]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_clnt.c
In OpenSSL builds, declare STACK for datatypes ...
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include <time.h>
14 #include <assert.h>
15 #include "../ssl_local.h"
16 #include "statem_local.h"
17 #include <openssl/buffer.h>
18 #include <openssl/rand.h>
19 #include <openssl/objects.h>
20 #include <openssl/evp.h>
21 #include <openssl/md5.h>
22 #include <openssl/dh.h>
23 #include <openssl/bn.h>
24 #include <openssl/engine.h>
25 #include <openssl/trace.h>
26 #include <internal/cryptlib.h>
27
28 DEFINE_STACK_OF(X509)
29 DEFINE_STACK_OF(SSL_COMP)
30 DEFINE_STACK_OF_CONST(SSL_CIPHER)
31
32 static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
33 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
34
35 static ossl_inline int cert_req_allowed(SSL *s);
36 static int key_exchange_expected(SSL *s);
37 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
38 WPACKET *pkt);
39
40 /*
41 * Is a CertificateRequest message allowed at the moment or not?
42 *
43 * Return values are:
44 * 1: Yes
45 * 0: No
46 */
47 static ossl_inline int cert_req_allowed(SSL *s)
48 {
49 /* TLS does not like anon-DH with client cert */
50 if ((s->version > SSL3_VERSION
51 && (s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL))
52 || (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
53 return 0;
54
55 return 1;
56 }
57
58 /*
59 * Should we expect the ServerKeyExchange message or not?
60 *
61 * Return values are:
62 * 1: Yes
63 * 0: No
64 */
65 static int key_exchange_expected(SSL *s)
66 {
67 long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
68
69 /*
70 * Can't skip server key exchange if this is an ephemeral
71 * ciphersuite or for SRP
72 */
73 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
74 | SSL_kSRP)) {
75 return 1;
76 }
77
78 return 0;
79 }
80
81 /*
82 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
83 * handshake state transitions when a TLS1.3 client is reading messages from the
84 * server. The message type that the server has sent is provided in |mt|. The
85 * current state is in |s->statem.hand_state|.
86 *
87 * Return values are 1 for success (transition allowed) and 0 on error
88 * (transition not allowed)
89 */
90 static int ossl_statem_client13_read_transition(SSL *s, int mt)
91 {
92 OSSL_STATEM *st = &s->statem;
93
94 /*
95 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
96 * yet negotiated TLSv1.3 at that point so that is handled by
97 * ossl_statem_client_read_transition()
98 */
99
100 switch (st->hand_state) {
101 default:
102 break;
103
104 case TLS_ST_CW_CLNT_HELLO:
105 /*
106 * This must a ClientHello following a HelloRetryRequest, so the only
107 * thing we can get now is a ServerHello.
108 */
109 if (mt == SSL3_MT_SERVER_HELLO) {
110 st->hand_state = TLS_ST_CR_SRVR_HELLO;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_SRVR_HELLO:
116 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
117 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
118 return 1;
119 }
120 break;
121
122 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
123 if (s->hit) {
124 if (mt == SSL3_MT_FINISHED) {
125 st->hand_state = TLS_ST_CR_FINISHED;
126 return 1;
127 }
128 } else {
129 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
130 st->hand_state = TLS_ST_CR_CERT_REQ;
131 return 1;
132 }
133 if (mt == SSL3_MT_CERTIFICATE) {
134 st->hand_state = TLS_ST_CR_CERT;
135 return 1;
136 }
137 }
138 break;
139
140 case TLS_ST_CR_CERT_REQ:
141 if (mt == SSL3_MT_CERTIFICATE) {
142 st->hand_state = TLS_ST_CR_CERT;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT:
148 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
149 st->hand_state = TLS_ST_CR_CERT_VRFY;
150 return 1;
151 }
152 break;
153
154 case TLS_ST_CR_CERT_VRFY:
155 if (mt == SSL3_MT_FINISHED) {
156 st->hand_state = TLS_ST_CR_FINISHED;
157 return 1;
158 }
159 break;
160
161 case TLS_ST_OK:
162 if (mt == SSL3_MT_NEWSESSION_TICKET) {
163 st->hand_state = TLS_ST_CR_SESSION_TICKET;
164 return 1;
165 }
166 if (mt == SSL3_MT_KEY_UPDATE) {
167 st->hand_state = TLS_ST_CR_KEY_UPDATE;
168 return 1;
169 }
170 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
171 #if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
172 # error TODO(DTLS1.3): Restore digest for PHA before adding message.
173 #endif
174 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
175 s->post_handshake_auth = SSL_PHA_REQUESTED;
176 /*
177 * In TLS, this is called before the message is added to the
178 * digest. In DTLS, this is expected to be called after adding
179 * to the digest. Either move the digest restore, or add the
180 * message here after the swap, or do it after the clientFinished?
181 */
182 if (!tls13_restore_handshake_digest_for_pha(s)) {
183 /* SSLfatal() already called */
184 return 0;
185 }
186 st->hand_state = TLS_ST_CR_CERT_REQ;
187 return 1;
188 }
189 }
190 break;
191 }
192
193 /* No valid transition found */
194 return 0;
195 }
196
197 /*
198 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
199 * handshake state transitions when the client is reading messages from the
200 * server. The message type that the server has sent is provided in |mt|. The
201 * current state is in |s->statem.hand_state|.
202 *
203 * Return values are 1 for success (transition allowed) and 0 on error
204 * (transition not allowed)
205 */
206 int ossl_statem_client_read_transition(SSL *s, int mt)
207 {
208 OSSL_STATEM *st = &s->statem;
209 int ske_expected;
210
211 /*
212 * Note that after writing the first ClientHello we don't know what version
213 * we are going to negotiate yet, so we don't take this branch until later.
214 */
215 if (SSL_IS_TLS13(s)) {
216 if (!ossl_statem_client13_read_transition(s, mt))
217 goto err;
218 return 1;
219 }
220
221 switch (st->hand_state) {
222 default:
223 break;
224
225 case TLS_ST_CW_CLNT_HELLO:
226 if (mt == SSL3_MT_SERVER_HELLO) {
227 st->hand_state = TLS_ST_CR_SRVR_HELLO;
228 return 1;
229 }
230
231 if (SSL_IS_DTLS(s)) {
232 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
233 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
234 return 1;
235 }
236 }
237 break;
238
239 case TLS_ST_EARLY_DATA:
240 /*
241 * We've not actually selected TLSv1.3 yet, but we have sent early
242 * data. The only thing allowed now is a ServerHello or a
243 * HelloRetryRequest.
244 */
245 if (mt == SSL3_MT_SERVER_HELLO) {
246 st->hand_state = TLS_ST_CR_SRVR_HELLO;
247 return 1;
248 }
249 break;
250
251 case TLS_ST_CR_SRVR_HELLO:
252 if (s->hit) {
253 if (s->ext.ticket_expected) {
254 if (mt == SSL3_MT_NEWSESSION_TICKET) {
255 st->hand_state = TLS_ST_CR_SESSION_TICKET;
256 return 1;
257 }
258 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
259 st->hand_state = TLS_ST_CR_CHANGE;
260 return 1;
261 }
262 } else {
263 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
264 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
265 return 1;
266 } else if (s->version >= TLS1_VERSION
267 && s->ext.session_secret_cb != NULL
268 && s->session->ext.tick != NULL
269 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
270 /*
271 * Normally, we can tell if the server is resuming the session
272 * from the session ID. EAP-FAST (RFC 4851), however, relies on
273 * the next server message after the ServerHello to determine if
274 * the server is resuming.
275 */
276 s->hit = 1;
277 st->hand_state = TLS_ST_CR_CHANGE;
278 return 1;
279 } else if (!(s->s3.tmp.new_cipher->algorithm_auth
280 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
281 if (mt == SSL3_MT_CERTIFICATE) {
282 st->hand_state = TLS_ST_CR_CERT;
283 return 1;
284 }
285 } else {
286 ske_expected = key_exchange_expected(s);
287 /* SKE is optional for some PSK ciphersuites */
288 if (ske_expected
289 || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
290 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
291 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
292 st->hand_state = TLS_ST_CR_KEY_EXCH;
293 return 1;
294 }
295 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
296 && cert_req_allowed(s)) {
297 st->hand_state = TLS_ST_CR_CERT_REQ;
298 return 1;
299 } else if (mt == SSL3_MT_SERVER_DONE) {
300 st->hand_state = TLS_ST_CR_SRVR_DONE;
301 return 1;
302 }
303 }
304 }
305 break;
306
307 case TLS_ST_CR_CERT:
308 /*
309 * The CertificateStatus message is optional even if
310 * |ext.status_expected| is set
311 */
312 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
313 st->hand_state = TLS_ST_CR_CERT_STATUS;
314 return 1;
315 }
316 /* Fall through */
317
318 case TLS_ST_CR_CERT_STATUS:
319 ske_expected = key_exchange_expected(s);
320 /* SKE is optional for some PSK ciphersuites */
321 if (ske_expected || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
322 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
323 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
324 st->hand_state = TLS_ST_CR_KEY_EXCH;
325 return 1;
326 }
327 goto err;
328 }
329 /* Fall through */
330
331 case TLS_ST_CR_KEY_EXCH:
332 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
333 if (cert_req_allowed(s)) {
334 st->hand_state = TLS_ST_CR_CERT_REQ;
335 return 1;
336 }
337 goto err;
338 }
339 /* Fall through */
340
341 case TLS_ST_CR_CERT_REQ:
342 if (mt == SSL3_MT_SERVER_DONE) {
343 st->hand_state = TLS_ST_CR_SRVR_DONE;
344 return 1;
345 }
346 break;
347
348 case TLS_ST_CW_FINISHED:
349 if (s->ext.ticket_expected) {
350 if (mt == SSL3_MT_NEWSESSION_TICKET) {
351 st->hand_state = TLS_ST_CR_SESSION_TICKET;
352 return 1;
353 }
354 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
355 st->hand_state = TLS_ST_CR_CHANGE;
356 return 1;
357 }
358 break;
359
360 case TLS_ST_CR_SESSION_TICKET:
361 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
362 st->hand_state = TLS_ST_CR_CHANGE;
363 return 1;
364 }
365 break;
366
367 case TLS_ST_CR_CHANGE:
368 if (mt == SSL3_MT_FINISHED) {
369 st->hand_state = TLS_ST_CR_FINISHED;
370 return 1;
371 }
372 break;
373
374 case TLS_ST_OK:
375 if (mt == SSL3_MT_HELLO_REQUEST) {
376 st->hand_state = TLS_ST_CR_HELLO_REQ;
377 return 1;
378 }
379 break;
380 }
381
382 err:
383 /* No valid transition found */
384 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
385 BIO *rbio;
386
387 /*
388 * CCS messages don't have a message sequence number so this is probably
389 * because of an out-of-order CCS. We'll just drop it.
390 */
391 s->init_num = 0;
392 s->rwstate = SSL_READING;
393 rbio = SSL_get_rbio(s);
394 BIO_clear_retry_flags(rbio);
395 BIO_set_retry_read(rbio);
396 return 0;
397 }
398 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
399 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
400 SSL_R_UNEXPECTED_MESSAGE);
401 return 0;
402 }
403
404 /*
405 * ossl_statem_client13_write_transition() works out what handshake state to
406 * move to next when the TLSv1.3 client is writing messages to be sent to the
407 * server.
408 */
409 static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
410 {
411 OSSL_STATEM *st = &s->statem;
412
413 /*
414 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
415 * TLSv1.3 yet at that point. They are handled by
416 * ossl_statem_client_write_transition().
417 */
418 switch (st->hand_state) {
419 default:
420 /* Shouldn't happen */
421 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
422 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
423 ERR_R_INTERNAL_ERROR);
424 return WRITE_TRAN_ERROR;
425
426 case TLS_ST_CR_CERT_REQ:
427 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
428 st->hand_state = TLS_ST_CW_CERT;
429 return WRITE_TRAN_CONTINUE;
430 }
431 /*
432 * We should only get here if we received a CertificateRequest after
433 * we already sent close_notify
434 */
435 if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
436 /* Shouldn't happen - same as default case */
437 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
438 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
439 ERR_R_INTERNAL_ERROR);
440 return WRITE_TRAN_ERROR;
441 }
442 st->hand_state = TLS_ST_OK;
443 return WRITE_TRAN_CONTINUE;
444
445 case TLS_ST_CR_FINISHED:
446 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
447 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
448 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
449 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
450 && s->hello_retry_request == SSL_HRR_NONE)
451 st->hand_state = TLS_ST_CW_CHANGE;
452 else
453 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
454 : TLS_ST_CW_FINISHED;
455 return WRITE_TRAN_CONTINUE;
456
457 case TLS_ST_PENDING_EARLY_DATA_END:
458 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
459 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
460 return WRITE_TRAN_CONTINUE;
461 }
462 /* Fall through */
463
464 case TLS_ST_CW_END_OF_EARLY_DATA:
465 case TLS_ST_CW_CHANGE:
466 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
467 : TLS_ST_CW_FINISHED;
468 return WRITE_TRAN_CONTINUE;
469
470 case TLS_ST_CW_CERT:
471 /* If a non-empty Certificate we also send CertificateVerify */
472 st->hand_state = (s->s3.tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
473 : TLS_ST_CW_FINISHED;
474 return WRITE_TRAN_CONTINUE;
475
476 case TLS_ST_CW_CERT_VRFY:
477 st->hand_state = TLS_ST_CW_FINISHED;
478 return WRITE_TRAN_CONTINUE;
479
480 case TLS_ST_CR_KEY_UPDATE:
481 case TLS_ST_CW_KEY_UPDATE:
482 case TLS_ST_CR_SESSION_TICKET:
483 case TLS_ST_CW_FINISHED:
484 st->hand_state = TLS_ST_OK;
485 return WRITE_TRAN_CONTINUE;
486
487 case TLS_ST_OK:
488 if (s->key_update != SSL_KEY_UPDATE_NONE) {
489 st->hand_state = TLS_ST_CW_KEY_UPDATE;
490 return WRITE_TRAN_CONTINUE;
491 }
492
493 /* Try to read from the server instead */
494 return WRITE_TRAN_FINISHED;
495 }
496 }
497
498 /*
499 * ossl_statem_client_write_transition() works out what handshake state to
500 * move to next when the client is writing messages to be sent to the server.
501 */
502 WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
503 {
504 OSSL_STATEM *st = &s->statem;
505
506 /*
507 * Note that immediately before/after a ClientHello we don't know what
508 * version we are going to negotiate yet, so we don't take this branch until
509 * later
510 */
511 if (SSL_IS_TLS13(s))
512 return ossl_statem_client13_write_transition(s);
513
514 switch (st->hand_state) {
515 default:
516 /* Shouldn't happen */
517 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
518 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
519 ERR_R_INTERNAL_ERROR);
520 return WRITE_TRAN_ERROR;
521
522 case TLS_ST_OK:
523 if (!s->renegotiate) {
524 /*
525 * We haven't requested a renegotiation ourselves so we must have
526 * received a message from the server. Better read it.
527 */
528 return WRITE_TRAN_FINISHED;
529 }
530 /* Renegotiation */
531 /* fall thru */
532 case TLS_ST_BEFORE:
533 st->hand_state = TLS_ST_CW_CLNT_HELLO;
534 return WRITE_TRAN_CONTINUE;
535
536 case TLS_ST_CW_CLNT_HELLO:
537 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
538 /*
539 * We are assuming this is a TLSv1.3 connection, although we haven't
540 * actually selected a version yet.
541 */
542 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
543 st->hand_state = TLS_ST_CW_CHANGE;
544 else
545 st->hand_state = TLS_ST_EARLY_DATA;
546 return WRITE_TRAN_CONTINUE;
547 }
548 /*
549 * No transition at the end of writing because we don't know what
550 * we will be sent
551 */
552 return WRITE_TRAN_FINISHED;
553
554 case TLS_ST_CR_SRVR_HELLO:
555 /*
556 * We only get here in TLSv1.3. We just received an HRR, so issue a
557 * CCS unless middlebox compat mode is off, or we already issued one
558 * because we did early data.
559 */
560 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
561 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
562 st->hand_state = TLS_ST_CW_CHANGE;
563 else
564 st->hand_state = TLS_ST_CW_CLNT_HELLO;
565 return WRITE_TRAN_CONTINUE;
566
567 case TLS_ST_EARLY_DATA:
568 return WRITE_TRAN_FINISHED;
569
570 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
571 st->hand_state = TLS_ST_CW_CLNT_HELLO;
572 return WRITE_TRAN_CONTINUE;
573
574 case TLS_ST_CR_SRVR_DONE:
575 if (s->s3.tmp.cert_req)
576 st->hand_state = TLS_ST_CW_CERT;
577 else
578 st->hand_state = TLS_ST_CW_KEY_EXCH;
579 return WRITE_TRAN_CONTINUE;
580
581 case TLS_ST_CW_CERT:
582 st->hand_state = TLS_ST_CW_KEY_EXCH;
583 return WRITE_TRAN_CONTINUE;
584
585 case TLS_ST_CW_KEY_EXCH:
586 /*
587 * For TLS, cert_req is set to 2, so a cert chain of nothing is
588 * sent, but no verify packet is sent
589 */
590 /*
591 * XXX: For now, we do not support client authentication in ECDH
592 * cipher suites with ECDH (rather than ECDSA) certificates. We
593 * need to skip the certificate verify message when client's
594 * ECDH public key is sent inside the client certificate.
595 */
596 if (s->s3.tmp.cert_req == 1) {
597 st->hand_state = TLS_ST_CW_CERT_VRFY;
598 } else {
599 st->hand_state = TLS_ST_CW_CHANGE;
600 }
601 if (s->s3.flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
602 st->hand_state = TLS_ST_CW_CHANGE;
603 }
604 return WRITE_TRAN_CONTINUE;
605
606 case TLS_ST_CW_CERT_VRFY:
607 st->hand_state = TLS_ST_CW_CHANGE;
608 return WRITE_TRAN_CONTINUE;
609
610 case TLS_ST_CW_CHANGE:
611 if (s->hello_retry_request == SSL_HRR_PENDING) {
612 st->hand_state = TLS_ST_CW_CLNT_HELLO;
613 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
614 st->hand_state = TLS_ST_EARLY_DATA;
615 } else {
616 #if defined(OPENSSL_NO_NEXTPROTONEG)
617 st->hand_state = TLS_ST_CW_FINISHED;
618 #else
619 if (!SSL_IS_DTLS(s) && s->s3.npn_seen)
620 st->hand_state = TLS_ST_CW_NEXT_PROTO;
621 else
622 st->hand_state = TLS_ST_CW_FINISHED;
623 #endif
624 }
625 return WRITE_TRAN_CONTINUE;
626
627 #if !defined(OPENSSL_NO_NEXTPROTONEG)
628 case TLS_ST_CW_NEXT_PROTO:
629 st->hand_state = TLS_ST_CW_FINISHED;
630 return WRITE_TRAN_CONTINUE;
631 #endif
632
633 case TLS_ST_CW_FINISHED:
634 if (s->hit) {
635 st->hand_state = TLS_ST_OK;
636 return WRITE_TRAN_CONTINUE;
637 } else {
638 return WRITE_TRAN_FINISHED;
639 }
640
641 case TLS_ST_CR_FINISHED:
642 if (s->hit) {
643 st->hand_state = TLS_ST_CW_CHANGE;
644 return WRITE_TRAN_CONTINUE;
645 } else {
646 st->hand_state = TLS_ST_OK;
647 return WRITE_TRAN_CONTINUE;
648 }
649
650 case TLS_ST_CR_HELLO_REQ:
651 /*
652 * If we can renegotiate now then do so, otherwise wait for a more
653 * convenient time.
654 */
655 if (ssl3_renegotiate_check(s, 1)) {
656 if (!tls_setup_handshake(s)) {
657 /* SSLfatal() already called */
658 return WRITE_TRAN_ERROR;
659 }
660 st->hand_state = TLS_ST_CW_CLNT_HELLO;
661 return WRITE_TRAN_CONTINUE;
662 }
663 st->hand_state = TLS_ST_OK;
664 return WRITE_TRAN_CONTINUE;
665 }
666 }
667
668 /*
669 * Perform any pre work that needs to be done prior to sending a message from
670 * the client to the server.
671 */
672 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
673 {
674 OSSL_STATEM *st = &s->statem;
675
676 switch (st->hand_state) {
677 default:
678 /* No pre work to be done */
679 break;
680
681 case TLS_ST_CW_CLNT_HELLO:
682 s->shutdown = 0;
683 if (SSL_IS_DTLS(s)) {
684 /* every DTLS ClientHello resets Finished MAC */
685 if (!ssl3_init_finished_mac(s)) {
686 /* SSLfatal() already called */
687 return WORK_ERROR;
688 }
689 }
690 break;
691
692 case TLS_ST_CW_CHANGE:
693 if (SSL_IS_DTLS(s)) {
694 if (s->hit) {
695 /*
696 * We're into the last flight so we don't retransmit these
697 * messages unless we need to.
698 */
699 st->use_timer = 0;
700 }
701 #ifndef OPENSSL_NO_SCTP
702 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
703 /* Calls SSLfatal() as required */
704 return dtls_wait_for_dry(s);
705 }
706 #endif
707 }
708 break;
709
710 case TLS_ST_PENDING_EARLY_DATA_END:
711 /*
712 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
713 * attempt to write early data before calling SSL_read() then we press
714 * on with the handshake. Otherwise we pause here.
715 */
716 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
717 || s->early_data_state == SSL_EARLY_DATA_NONE)
718 return WORK_FINISHED_CONTINUE;
719 /* Fall through */
720
721 case TLS_ST_EARLY_DATA:
722 return tls_finish_handshake(s, wst, 0, 1);
723
724 case TLS_ST_OK:
725 /* Calls SSLfatal() as required */
726 return tls_finish_handshake(s, wst, 1, 1);
727 }
728
729 return WORK_FINISHED_CONTINUE;
730 }
731
732 /*
733 * Perform any work that needs to be done after sending a message from the
734 * client to the server.
735 */
736 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
737 {
738 OSSL_STATEM *st = &s->statem;
739
740 s->init_num = 0;
741
742 switch (st->hand_state) {
743 default:
744 /* No post work to be done */
745 break;
746
747 case TLS_ST_CW_CLNT_HELLO:
748 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
749 && s->max_early_data > 0) {
750 /*
751 * We haven't selected TLSv1.3 yet so we don't call the change
752 * cipher state function associated with the SSL_METHOD. Instead
753 * we call tls13_change_cipher_state() directly.
754 */
755 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
756 if (!tls13_change_cipher_state(s,
757 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
758 /* SSLfatal() already called */
759 return WORK_ERROR;
760 }
761 }
762 /* else we're in compat mode so we delay flushing until after CCS */
763 } else if (!statem_flush(s)) {
764 return WORK_MORE_A;
765 }
766
767 if (SSL_IS_DTLS(s)) {
768 /* Treat the next message as the first packet */
769 s->first_packet = 1;
770 }
771 break;
772
773 case TLS_ST_CW_END_OF_EARLY_DATA:
774 /*
775 * We set the enc_write_ctx back to NULL because we may end up writing
776 * in cleartext again if we get a HelloRetryRequest from the server.
777 */
778 EVP_CIPHER_CTX_free(s->enc_write_ctx);
779 s->enc_write_ctx = NULL;
780 break;
781
782 case TLS_ST_CW_KEY_EXCH:
783 if (tls_client_key_exchange_post_work(s) == 0) {
784 /* SSLfatal() already called */
785 return WORK_ERROR;
786 }
787 break;
788
789 case TLS_ST_CW_CHANGE:
790 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
791 break;
792 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
793 && s->max_early_data > 0) {
794 /*
795 * We haven't selected TLSv1.3 yet so we don't call the change
796 * cipher state function associated with the SSL_METHOD. Instead
797 * we call tls13_change_cipher_state() directly.
798 */
799 if (!tls13_change_cipher_state(s,
800 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
801 return WORK_ERROR;
802 break;
803 }
804 s->session->cipher = s->s3.tmp.new_cipher;
805 #ifdef OPENSSL_NO_COMP
806 s->session->compress_meth = 0;
807 #else
808 if (s->s3.tmp.new_compression == NULL)
809 s->session->compress_meth = 0;
810 else
811 s->session->compress_meth = s->s3.tmp.new_compression->id;
812 #endif
813 if (!s->method->ssl3_enc->setup_key_block(s)) {
814 /* SSLfatal() already called */
815 return WORK_ERROR;
816 }
817
818 if (!s->method->ssl3_enc->change_cipher_state(s,
819 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
820 /* SSLfatal() already called */
821 return WORK_ERROR;
822 }
823
824 if (SSL_IS_DTLS(s)) {
825 #ifndef OPENSSL_NO_SCTP
826 if (s->hit) {
827 /*
828 * Change to new shared key of SCTP-Auth, will be ignored if
829 * no SCTP used.
830 */
831 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
832 0, NULL);
833 }
834 #endif
835
836 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
837 }
838 break;
839
840 case TLS_ST_CW_FINISHED:
841 #ifndef OPENSSL_NO_SCTP
842 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
843 /*
844 * Change to new shared key of SCTP-Auth, will be ignored if
845 * no SCTP used.
846 */
847 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
848 0, NULL);
849 }
850 #endif
851 if (statem_flush(s) != 1)
852 return WORK_MORE_B;
853
854 if (SSL_IS_TLS13(s)) {
855 if (!tls13_save_handshake_digest_for_pha(s)) {
856 /* SSLfatal() already called */
857 return WORK_ERROR;
858 }
859 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
860 if (!s->method->ssl3_enc->change_cipher_state(s,
861 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
862 /* SSLfatal() already called */
863 return WORK_ERROR;
864 }
865 }
866 }
867 break;
868
869 case TLS_ST_CW_KEY_UPDATE:
870 if (statem_flush(s) != 1)
871 return WORK_MORE_A;
872 if (!tls13_update_key(s, 1)) {
873 /* SSLfatal() already called */
874 return WORK_ERROR;
875 }
876 break;
877 }
878
879 return WORK_FINISHED_CONTINUE;
880 }
881
882 /*
883 * Get the message construction function and message type for sending from the
884 * client
885 *
886 * Valid return values are:
887 * 1: Success
888 * 0: Error
889 */
890 int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
891 confunc_f *confunc, int *mt)
892 {
893 OSSL_STATEM *st = &s->statem;
894
895 switch (st->hand_state) {
896 default:
897 /* Shouldn't happen */
898 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
899 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
900 SSL_R_BAD_HANDSHAKE_STATE);
901 return 0;
902
903 case TLS_ST_CW_CHANGE:
904 if (SSL_IS_DTLS(s))
905 *confunc = dtls_construct_change_cipher_spec;
906 else
907 *confunc = tls_construct_change_cipher_spec;
908 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
909 break;
910
911 case TLS_ST_CW_CLNT_HELLO:
912 *confunc = tls_construct_client_hello;
913 *mt = SSL3_MT_CLIENT_HELLO;
914 break;
915
916 case TLS_ST_CW_END_OF_EARLY_DATA:
917 *confunc = tls_construct_end_of_early_data;
918 *mt = SSL3_MT_END_OF_EARLY_DATA;
919 break;
920
921 case TLS_ST_PENDING_EARLY_DATA_END:
922 *confunc = NULL;
923 *mt = SSL3_MT_DUMMY;
924 break;
925
926 case TLS_ST_CW_CERT:
927 *confunc = tls_construct_client_certificate;
928 *mt = SSL3_MT_CERTIFICATE;
929 break;
930
931 case TLS_ST_CW_KEY_EXCH:
932 *confunc = tls_construct_client_key_exchange;
933 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
934 break;
935
936 case TLS_ST_CW_CERT_VRFY:
937 *confunc = tls_construct_cert_verify;
938 *mt = SSL3_MT_CERTIFICATE_VERIFY;
939 break;
940
941 #if !defined(OPENSSL_NO_NEXTPROTONEG)
942 case TLS_ST_CW_NEXT_PROTO:
943 *confunc = tls_construct_next_proto;
944 *mt = SSL3_MT_NEXT_PROTO;
945 break;
946 #endif
947 case TLS_ST_CW_FINISHED:
948 *confunc = tls_construct_finished;
949 *mt = SSL3_MT_FINISHED;
950 break;
951
952 case TLS_ST_CW_KEY_UPDATE:
953 *confunc = tls_construct_key_update;
954 *mt = SSL3_MT_KEY_UPDATE;
955 break;
956 }
957
958 return 1;
959 }
960
961 /*
962 * Returns the maximum allowed length for the current message that we are
963 * reading. Excludes the message header.
964 */
965 size_t ossl_statem_client_max_message_size(SSL *s)
966 {
967 OSSL_STATEM *st = &s->statem;
968
969 switch (st->hand_state) {
970 default:
971 /* Shouldn't happen */
972 return 0;
973
974 case TLS_ST_CR_SRVR_HELLO:
975 return SERVER_HELLO_MAX_LENGTH;
976
977 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
978 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
979
980 case TLS_ST_CR_CERT:
981 return s->max_cert_list;
982
983 case TLS_ST_CR_CERT_VRFY:
984 return SSL3_RT_MAX_PLAIN_LENGTH;
985
986 case TLS_ST_CR_CERT_STATUS:
987 return SSL3_RT_MAX_PLAIN_LENGTH;
988
989 case TLS_ST_CR_KEY_EXCH:
990 return SERVER_KEY_EXCH_MAX_LENGTH;
991
992 case TLS_ST_CR_CERT_REQ:
993 /*
994 * Set to s->max_cert_list for compatibility with previous releases. In
995 * practice these messages can get quite long if servers are configured
996 * to provide a long list of acceptable CAs
997 */
998 return s->max_cert_list;
999
1000 case TLS_ST_CR_SRVR_DONE:
1001 return SERVER_HELLO_DONE_MAX_LENGTH;
1002
1003 case TLS_ST_CR_CHANGE:
1004 if (s->version == DTLS1_BAD_VER)
1005 return 3;
1006 return CCS_MAX_LENGTH;
1007
1008 case TLS_ST_CR_SESSION_TICKET:
1009 return SSL3_RT_MAX_PLAIN_LENGTH;
1010
1011 case TLS_ST_CR_FINISHED:
1012 return FINISHED_MAX_LENGTH;
1013
1014 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1015 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
1016
1017 case TLS_ST_CR_KEY_UPDATE:
1018 return KEY_UPDATE_MAX_LENGTH;
1019 }
1020 }
1021
1022 /*
1023 * Process a message that the client has been received from the server.
1024 */
1025 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
1026 {
1027 OSSL_STATEM *st = &s->statem;
1028
1029 switch (st->hand_state) {
1030 default:
1031 /* Shouldn't happen */
1032 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1033 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1034 ERR_R_INTERNAL_ERROR);
1035 return MSG_PROCESS_ERROR;
1036
1037 case TLS_ST_CR_SRVR_HELLO:
1038 return tls_process_server_hello(s, pkt);
1039
1040 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1041 return dtls_process_hello_verify(s, pkt);
1042
1043 case TLS_ST_CR_CERT:
1044 return tls_process_server_certificate(s, pkt);
1045
1046 case TLS_ST_CR_CERT_VRFY:
1047 return tls_process_cert_verify(s, pkt);
1048
1049 case TLS_ST_CR_CERT_STATUS:
1050 return tls_process_cert_status(s, pkt);
1051
1052 case TLS_ST_CR_KEY_EXCH:
1053 return tls_process_key_exchange(s, pkt);
1054
1055 case TLS_ST_CR_CERT_REQ:
1056 return tls_process_certificate_request(s, pkt);
1057
1058 case TLS_ST_CR_SRVR_DONE:
1059 return tls_process_server_done(s, pkt);
1060
1061 case TLS_ST_CR_CHANGE:
1062 return tls_process_change_cipher_spec(s, pkt);
1063
1064 case TLS_ST_CR_SESSION_TICKET:
1065 return tls_process_new_session_ticket(s, pkt);
1066
1067 case TLS_ST_CR_FINISHED:
1068 return tls_process_finished(s, pkt);
1069
1070 case TLS_ST_CR_HELLO_REQ:
1071 return tls_process_hello_req(s, pkt);
1072
1073 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1074 return tls_process_encrypted_extensions(s, pkt);
1075
1076 case TLS_ST_CR_KEY_UPDATE:
1077 return tls_process_key_update(s, pkt);
1078 }
1079 }
1080
1081 /*
1082 * Perform any further processing required following the receipt of a message
1083 * from the server
1084 */
1085 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
1086 {
1087 OSSL_STATEM *st = &s->statem;
1088
1089 switch (st->hand_state) {
1090 default:
1091 /* Shouldn't happen */
1092 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1093 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1094 ERR_R_INTERNAL_ERROR);
1095 return WORK_ERROR;
1096
1097 case TLS_ST_CR_CERT_VRFY:
1098 case TLS_ST_CR_CERT_REQ:
1099 return tls_prepare_client_certificate(s, wst);
1100 }
1101 }
1102
1103 int tls_construct_client_hello(SSL *s, WPACKET *pkt)
1104 {
1105 unsigned char *p;
1106 size_t sess_id_len;
1107 int i, protverr;
1108 #ifndef OPENSSL_NO_COMP
1109 SSL_COMP *comp;
1110 #endif
1111 SSL_SESSION *sess = s->session;
1112 unsigned char *session_id;
1113
1114 /* Work out what SSL/TLS/DTLS version to use */
1115 protverr = ssl_set_client_hello_version(s);
1116 if (protverr != 0) {
1117 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1118 protverr);
1119 return 0;
1120 }
1121
1122 if (sess == NULL
1123 || !ssl_version_supported(s, sess->ssl_version, NULL)
1124 || !SSL_SESSION_is_resumable(sess)) {
1125 if (s->hello_retry_request == SSL_HRR_NONE
1126 && !ssl_get_new_session(s, 0)) {
1127 /* SSLfatal() already called */
1128 return 0;
1129 }
1130 }
1131 /* else use the pre-loaded session */
1132
1133 p = s->s3.client_random;
1134
1135 /*
1136 * for DTLS if client_random is initialized, reuse it, we are
1137 * required to use same upon reply to HelloVerify
1138 */
1139 if (SSL_IS_DTLS(s)) {
1140 size_t idx;
1141 i = 1;
1142 for (idx = 0; idx < sizeof(s->s3.client_random); idx++) {
1143 if (p[idx]) {
1144 i = 0;
1145 break;
1146 }
1147 }
1148 } else {
1149 i = (s->hello_retry_request == SSL_HRR_NONE);
1150 }
1151
1152 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3.client_random),
1153 DOWNGRADE_NONE) <= 0) {
1154 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1155 ERR_R_INTERNAL_ERROR);
1156 return 0;
1157 }
1158
1159 /*-
1160 * version indicates the negotiated version: for example from
1161 * an SSLv2/v3 compatible client hello). The client_version
1162 * field is the maximum version we permit and it is also
1163 * used in RSA encrypted premaster secrets. Some servers can
1164 * choke if we initially report a higher version then
1165 * renegotiate to a lower one in the premaster secret. This
1166 * didn't happen with TLS 1.0 as most servers supported it
1167 * but it can with TLS 1.1 or later if the server only supports
1168 * 1.0.
1169 *
1170 * Possible scenario with previous logic:
1171 * 1. Client hello indicates TLS 1.2
1172 * 2. Server hello says TLS 1.0
1173 * 3. RSA encrypted premaster secret uses 1.2.
1174 * 4. Handshake proceeds using TLS 1.0.
1175 * 5. Server sends hello request to renegotiate.
1176 * 6. Client hello indicates TLS v1.0 as we now
1177 * know that is maximum server supports.
1178 * 7. Server chokes on RSA encrypted premaster secret
1179 * containing version 1.0.
1180 *
1181 * For interoperability it should be OK to always use the
1182 * maximum version we support in client hello and then rely
1183 * on the checking of version to ensure the servers isn't
1184 * being inconsistent: for example initially negotiating with
1185 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1186 * client_version in client hello and not resetting it to
1187 * the negotiated version.
1188 *
1189 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1190 * supported_versions extension for the real supported versions.
1191 */
1192 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1193 || !WPACKET_memcpy(pkt, s->s3.client_random, SSL3_RANDOM_SIZE)) {
1194 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1195 ERR_R_INTERNAL_ERROR);
1196 return 0;
1197 }
1198
1199 /* Session ID */
1200 session_id = s->session->session_id;
1201 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1202 if (s->version == TLS1_3_VERSION
1203 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1204 sess_id_len = sizeof(s->tmp_session_id);
1205 s->tmp_session_id_len = sess_id_len;
1206 session_id = s->tmp_session_id;
1207 if (s->hello_retry_request == SSL_HRR_NONE
1208 && RAND_bytes_ex(s->ctx->libctx, s->tmp_session_id,
1209 sess_id_len) <= 0) {
1210 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1211 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1212 ERR_R_INTERNAL_ERROR);
1213 return 0;
1214 }
1215 } else {
1216 sess_id_len = 0;
1217 }
1218 } else {
1219 assert(s->session->session_id_length <= sizeof(s->session->session_id));
1220 sess_id_len = s->session->session_id_length;
1221 if (s->version == TLS1_3_VERSION) {
1222 s->tmp_session_id_len = sess_id_len;
1223 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1224 }
1225 }
1226 if (!WPACKET_start_sub_packet_u8(pkt)
1227 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
1228 sess_id_len))
1229 || !WPACKET_close(pkt)) {
1230 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1231 ERR_R_INTERNAL_ERROR);
1232 return 0;
1233 }
1234
1235 /* cookie stuff for DTLS */
1236 if (SSL_IS_DTLS(s)) {
1237 if (s->d1->cookie_len > sizeof(s->d1->cookie)
1238 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1239 s->d1->cookie_len)) {
1240 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1241 ERR_R_INTERNAL_ERROR);
1242 return 0;
1243 }
1244 }
1245
1246 /* Ciphers supported */
1247 if (!WPACKET_start_sub_packet_u16(pkt)) {
1248 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1249 ERR_R_INTERNAL_ERROR);
1250 return 0;
1251 }
1252
1253 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1254 /* SSLfatal() already called */
1255 return 0;
1256 }
1257 if (!WPACKET_close(pkt)) {
1258 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1259 ERR_R_INTERNAL_ERROR);
1260 return 0;
1261 }
1262
1263 /* COMPRESSION */
1264 if (!WPACKET_start_sub_packet_u8(pkt)) {
1265 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1266 ERR_R_INTERNAL_ERROR);
1267 return 0;
1268 }
1269 #ifndef OPENSSL_NO_COMP
1270 if (ssl_allow_compression(s)
1271 && s->ctx->comp_methods
1272 && (SSL_IS_DTLS(s) || s->s3.tmp.max_ver < TLS1_3_VERSION)) {
1273 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1274 for (i = 0; i < compnum; i++) {
1275 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1276 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1277 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1278 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1279 ERR_R_INTERNAL_ERROR);
1280 return 0;
1281 }
1282 }
1283 }
1284 #endif
1285 /* Add the NULL method */
1286 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1287 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1288 ERR_R_INTERNAL_ERROR);
1289 return 0;
1290 }
1291
1292 /* TLS extensions */
1293 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1294 /* SSLfatal() already called */
1295 return 0;
1296 }
1297
1298 return 1;
1299 }
1300
1301 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
1302 {
1303 size_t cookie_len;
1304 PACKET cookiepkt;
1305
1306 if (!PACKET_forward(pkt, 2)
1307 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1308 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1309 SSL_R_LENGTH_MISMATCH);
1310 return MSG_PROCESS_ERROR;
1311 }
1312
1313 cookie_len = PACKET_remaining(&cookiepkt);
1314 if (cookie_len > sizeof(s->d1->cookie)) {
1315 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1316 SSL_R_LENGTH_TOO_LONG);
1317 return MSG_PROCESS_ERROR;
1318 }
1319
1320 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1321 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1322 SSL_R_LENGTH_MISMATCH);
1323 return MSG_PROCESS_ERROR;
1324 }
1325 s->d1->cookie_len = cookie_len;
1326
1327 return MSG_PROCESS_FINISHED_READING;
1328 }
1329
1330 static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
1331 {
1332 STACK_OF(SSL_CIPHER) *sk;
1333 const SSL_CIPHER *c;
1334 int i;
1335
1336 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1337 if (c == NULL) {
1338 /* unknown cipher */
1339 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1340 SSL_R_UNKNOWN_CIPHER_RETURNED);
1341 return 0;
1342 }
1343 /*
1344 * If it is a disabled cipher we either didn't send it in client hello,
1345 * or it's not allowed for the selected protocol. So we return an error.
1346 */
1347 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
1348 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1349 SSL_R_WRONG_CIPHER_RETURNED);
1350 return 0;
1351 }
1352
1353 sk = ssl_get_ciphers_by_id(s);
1354 i = sk_SSL_CIPHER_find(sk, c);
1355 if (i < 0) {
1356 /* we did not say we would use this cipher */
1357 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1358 SSL_R_WRONG_CIPHER_RETURNED);
1359 return 0;
1360 }
1361
1362 if (SSL_IS_TLS13(s) && s->s3.tmp.new_cipher != NULL
1363 && s->s3.tmp.new_cipher->id != c->id) {
1364 /* ServerHello selected a different ciphersuite to that in the HRR */
1365 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1366 SSL_R_WRONG_CIPHER_RETURNED);
1367 return 0;
1368 }
1369
1370 /*
1371 * Depending on the session caching (internal/external), the cipher
1372 * and/or cipher_id values may not be set. Make sure that cipher_id is
1373 * set and use it for comparison.
1374 */
1375 if (s->session->cipher != NULL)
1376 s->session->cipher_id = s->session->cipher->id;
1377 if (s->hit && (s->session->cipher_id != c->id)) {
1378 if (SSL_IS_TLS13(s)) {
1379 /*
1380 * In TLSv1.3 it is valid for the server to select a different
1381 * ciphersuite as long as the hash is the same.
1382 */
1383 if (ssl_md(s->ctx, c->algorithm2)
1384 != ssl_md(s->ctx, s->session->cipher->algorithm2)) {
1385 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1386 SSL_F_SET_CLIENT_CIPHERSUITE,
1387 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1388 return 0;
1389 }
1390 } else {
1391 /*
1392 * Prior to TLSv1.3 resuming a session always meant using the same
1393 * ciphersuite.
1394 */
1395 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1396 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1397 return 0;
1398 }
1399 }
1400 s->s3.tmp.new_cipher = c;
1401
1402 return 1;
1403 }
1404
1405 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1406 {
1407 PACKET session_id, extpkt;
1408 size_t session_id_len;
1409 const unsigned char *cipherchars;
1410 int hrr = 0;
1411 unsigned int compression;
1412 unsigned int sversion;
1413 unsigned int context;
1414 RAW_EXTENSION *extensions = NULL;
1415 #ifndef OPENSSL_NO_COMP
1416 SSL_COMP *comp;
1417 #endif
1418
1419 if (!PACKET_get_net_2(pkt, &sversion)) {
1420 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1421 SSL_R_LENGTH_MISMATCH);
1422 goto err;
1423 }
1424
1425 /* load the server random */
1426 if (s->version == TLS1_3_VERSION
1427 && sversion == TLS1_2_VERSION
1428 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1429 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
1430 s->hello_retry_request = SSL_HRR_PENDING;
1431 hrr = 1;
1432 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1433 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1434 SSL_R_LENGTH_MISMATCH);
1435 goto err;
1436 }
1437 } else {
1438 if (!PACKET_copy_bytes(pkt, s->s3.server_random, SSL3_RANDOM_SIZE)) {
1439 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1440 SSL_R_LENGTH_MISMATCH);
1441 goto err;
1442 }
1443 }
1444
1445 /* Get the session-id. */
1446 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1447 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1448 SSL_R_LENGTH_MISMATCH);
1449 goto err;
1450 }
1451 session_id_len = PACKET_remaining(&session_id);
1452 if (session_id_len > sizeof(s->session->session_id)
1453 || session_id_len > SSL3_SESSION_ID_SIZE) {
1454 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1455 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1456 goto err;
1457 }
1458
1459 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1460 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1461 SSL_R_LENGTH_MISMATCH);
1462 goto err;
1463 }
1464
1465 if (!PACKET_get_1(pkt, &compression)) {
1466 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1467 SSL_R_LENGTH_MISMATCH);
1468 goto err;
1469 }
1470
1471 /* TLS extensions */
1472 if (PACKET_remaining(pkt) == 0 && !hrr) {
1473 PACKET_null_init(&extpkt);
1474 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1475 || PACKET_remaining(pkt) != 0) {
1476 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1477 SSL_R_BAD_LENGTH);
1478 goto err;
1479 }
1480
1481 if (!hrr) {
1482 if (!tls_collect_extensions(s, &extpkt,
1483 SSL_EXT_TLS1_2_SERVER_HELLO
1484 | SSL_EXT_TLS1_3_SERVER_HELLO,
1485 &extensions, NULL, 1)) {
1486 /* SSLfatal() already called */
1487 goto err;
1488 }
1489
1490 if (!ssl_choose_client_version(s, sversion, extensions)) {
1491 /* SSLfatal() already called */
1492 goto err;
1493 }
1494 }
1495
1496 if (SSL_IS_TLS13(s) || hrr) {
1497 if (compression != 0) {
1498 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1499 SSL_F_TLS_PROCESS_SERVER_HELLO,
1500 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1501 goto err;
1502 }
1503
1504 if (session_id_len != s->tmp_session_id_len
1505 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1506 session_id_len) != 0) {
1507 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1508 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1509 goto err;
1510 }
1511 }
1512
1513 if (hrr) {
1514 if (!set_client_ciphersuite(s, cipherchars)) {
1515 /* SSLfatal() already called */
1516 goto err;
1517 }
1518
1519 return tls_process_as_hello_retry_request(s, &extpkt);
1520 }
1521
1522 /*
1523 * Now we have chosen the version we need to check again that the extensions
1524 * are appropriate for this version.
1525 */
1526 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1527 : SSL_EXT_TLS1_2_SERVER_HELLO;
1528 if (!tls_validate_all_contexts(s, context, extensions)) {
1529 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1530 SSL_R_BAD_EXTENSION);
1531 goto err;
1532 }
1533
1534 s->hit = 0;
1535
1536 if (SSL_IS_TLS13(s)) {
1537 /*
1538 * In TLSv1.3 a ServerHello message signals a key change so the end of
1539 * the message must be on a record boundary.
1540 */
1541 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1542 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1543 SSL_F_TLS_PROCESS_SERVER_HELLO,
1544 SSL_R_NOT_ON_RECORD_BOUNDARY);
1545 goto err;
1546 }
1547
1548 /* This will set s->hit if we are resuming */
1549 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1550 SSL_EXT_TLS1_3_SERVER_HELLO,
1551 extensions, NULL, 0)) {
1552 /* SSLfatal() already called */
1553 goto err;
1554 }
1555 } else {
1556 /*
1557 * Check if we can resume the session based on external pre-shared
1558 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1559 * Resumption based on server-side state works with session IDs.
1560 * Resumption based on pre-shared Protected Access Credentials (PACs)
1561 * works by overriding the SessionTicket extension at the application
1562 * layer, and does not send a session ID. (We do not know whether
1563 * EAP-FAST servers would honour the session ID.) Therefore, the session
1564 * ID alone is not a reliable indicator of session resumption, so we
1565 * first check if we can resume, and later peek at the next handshake
1566 * message to see if the server wants to resume.
1567 */
1568 if (s->version >= TLS1_VERSION
1569 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1570 const SSL_CIPHER *pref_cipher = NULL;
1571 /*
1572 * s->session->master_key_length is a size_t, but this is an int for
1573 * backwards compat reasons
1574 */
1575 int master_key_length;
1576 master_key_length = sizeof(s->session->master_key);
1577 if (s->ext.session_secret_cb(s, s->session->master_key,
1578 &master_key_length,
1579 NULL, &pref_cipher,
1580 s->ext.session_secret_cb_arg)
1581 && master_key_length > 0) {
1582 s->session->master_key_length = master_key_length;
1583 s->session->cipher = pref_cipher ?
1584 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1585 } else {
1586 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1587 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1588 goto err;
1589 }
1590 }
1591
1592 if (session_id_len != 0
1593 && session_id_len == s->session->session_id_length
1594 && memcmp(PACKET_data(&session_id), s->session->session_id,
1595 session_id_len) == 0)
1596 s->hit = 1;
1597 }
1598
1599 if (s->hit) {
1600 if (s->sid_ctx_length != s->session->sid_ctx_length
1601 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1602 /* actually a client application bug */
1603 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1604 SSL_F_TLS_PROCESS_SERVER_HELLO,
1605 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1606 goto err;
1607 }
1608 } else {
1609 /*
1610 * If we were trying for session-id reuse but the server
1611 * didn't resume, make a new SSL_SESSION.
1612 * In the case of EAP-FAST and PAC, we do not send a session ID,
1613 * so the PAC-based session secret is always preserved. It'll be
1614 * overwritten if the server refuses resumption.
1615 */
1616 if (s->session->session_id_length > 0) {
1617 tsan_counter(&s->session_ctx->stats.sess_miss);
1618 if (!ssl_get_new_session(s, 0)) {
1619 /* SSLfatal() already called */
1620 goto err;
1621 }
1622 }
1623
1624 s->session->ssl_version = s->version;
1625 /*
1626 * In TLSv1.2 and below we save the session id we were sent so we can
1627 * resume it later. In TLSv1.3 the session id we were sent is just an
1628 * echo of what we originally sent in the ClientHello and should not be
1629 * used for resumption.
1630 */
1631 if (!SSL_IS_TLS13(s)) {
1632 s->session->session_id_length = session_id_len;
1633 /* session_id_len could be 0 */
1634 if (session_id_len > 0)
1635 memcpy(s->session->session_id, PACKET_data(&session_id),
1636 session_id_len);
1637 }
1638 }
1639
1640 /* Session version and negotiated protocol version should match */
1641 if (s->version != s->session->ssl_version) {
1642 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1643 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1644 goto err;
1645 }
1646 /*
1647 * Now that we know the version, update the check to see if it's an allowed
1648 * version.
1649 */
1650 s->s3.tmp.min_ver = s->version;
1651 s->s3.tmp.max_ver = s->version;
1652
1653 if (!set_client_ciphersuite(s, cipherchars)) {
1654 /* SSLfatal() already called */
1655 goto err;
1656 }
1657
1658 #ifdef OPENSSL_NO_COMP
1659 if (compression != 0) {
1660 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1661 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1662 goto err;
1663 }
1664 /*
1665 * If compression is disabled we'd better not try to resume a session
1666 * using compression.
1667 */
1668 if (s->session->compress_meth != 0) {
1669 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1670 SSL_R_INCONSISTENT_COMPRESSION);
1671 goto err;
1672 }
1673 #else
1674 if (s->hit && compression != s->session->compress_meth) {
1675 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1676 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1677 goto err;
1678 }
1679 if (compression == 0)
1680 comp = NULL;
1681 else if (!ssl_allow_compression(s)) {
1682 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1683 SSL_R_COMPRESSION_DISABLED);
1684 goto err;
1685 } else {
1686 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1687 }
1688
1689 if (compression != 0 && comp == NULL) {
1690 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1691 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1692 goto err;
1693 } else {
1694 s->s3.tmp.new_compression = comp;
1695 }
1696 #endif
1697
1698 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1699 /* SSLfatal() already called */
1700 goto err;
1701 }
1702
1703 #ifndef OPENSSL_NO_SCTP
1704 if (SSL_IS_DTLS(s) && s->hit) {
1705 unsigned char sctpauthkey[64];
1706 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1707 size_t labellen;
1708
1709 /*
1710 * Add new shared key for SCTP-Auth, will be ignored if
1711 * no SCTP used.
1712 */
1713 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1714 sizeof(DTLS1_SCTP_AUTH_LABEL));
1715
1716 /* Don't include the terminating zero. */
1717 labellen = sizeof(labelbuffer) - 1;
1718 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
1719 labellen += 1;
1720
1721 if (SSL_export_keying_material(s, sctpauthkey,
1722 sizeof(sctpauthkey),
1723 labelbuffer,
1724 labellen, NULL, 0, 0) <= 0) {
1725 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1726 ERR_R_INTERNAL_ERROR);
1727 goto err;
1728 }
1729
1730 BIO_ctrl(SSL_get_wbio(s),
1731 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1732 sizeof(sctpauthkey), sctpauthkey);
1733 }
1734 #endif
1735
1736 /*
1737 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1738 * we're done with this message
1739 */
1740 if (SSL_IS_TLS13(s)
1741 && (!s->method->ssl3_enc->setup_key_block(s)
1742 || !s->method->ssl3_enc->change_cipher_state(s,
1743 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1744 /* SSLfatal() already called */
1745 goto err;
1746 }
1747
1748 OPENSSL_free(extensions);
1749 return MSG_PROCESS_CONTINUE_READING;
1750 err:
1751 OPENSSL_free(extensions);
1752 return MSG_PROCESS_ERROR;
1753 }
1754
1755 static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1756 PACKET *extpkt)
1757 {
1758 RAW_EXTENSION *extensions = NULL;
1759
1760 /*
1761 * If we were sending early_data then the enc_write_ctx is now invalid and
1762 * should not be used.
1763 */
1764 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1765 s->enc_write_ctx = NULL;
1766
1767 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1768 &extensions, NULL, 1)
1769 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1770 extensions, NULL, 0, 1)) {
1771 /* SSLfatal() already called */
1772 goto err;
1773 }
1774
1775 OPENSSL_free(extensions);
1776 extensions = NULL;
1777
1778 if (s->ext.tls13_cookie_len == 0
1779 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1780 && s->s3.tmp.pkey != NULL
1781 #endif
1782 ) {
1783 /*
1784 * We didn't receive a cookie or a new key_share so the next
1785 * ClientHello will not change
1786 */
1787 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1788 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1789 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1790 goto err;
1791 }
1792
1793 /*
1794 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1795 * a synthetic message_hash in place of ClientHello1.
1796 */
1797 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
1798 /* SSLfatal() already called */
1799 goto err;
1800 }
1801
1802 /*
1803 * Add this message to the Transcript Hash. Normally this is done
1804 * automatically prior to the message processing stage. However due to the
1805 * need to create the synthetic message hash, we defer that step until now
1806 * for HRR messages.
1807 */
1808 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1809 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1810 /* SSLfatal() already called */
1811 goto err;
1812 }
1813
1814 return MSG_PROCESS_FINISHED_READING;
1815 err:
1816 OPENSSL_free(extensions);
1817 return MSG_PROCESS_ERROR;
1818 }
1819
1820 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1821 {
1822 int i;
1823 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
1824 unsigned long cert_list_len, cert_len;
1825 X509 *x = NULL;
1826 const unsigned char *certstart, *certbytes;
1827 STACK_OF(X509) *sk = NULL;
1828 EVP_PKEY *pkey = NULL;
1829 size_t chainidx, certidx;
1830 unsigned int context = 0;
1831 const SSL_CERT_LOOKUP *clu;
1832
1833 if ((sk = sk_X509_new_null()) == NULL) {
1834 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1835 ERR_R_MALLOC_FAILURE);
1836 goto err;
1837 }
1838
1839 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1840 || context != 0
1841 || !PACKET_get_net_3(pkt, &cert_list_len)
1842 || PACKET_remaining(pkt) != cert_list_len
1843 || PACKET_remaining(pkt) == 0) {
1844 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1845 SSL_R_LENGTH_MISMATCH);
1846 goto err;
1847 }
1848 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1849 if (!PACKET_get_net_3(pkt, &cert_len)
1850 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1851 SSLfatal(s, SSL_AD_DECODE_ERROR,
1852 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1853 SSL_R_CERT_LENGTH_MISMATCH);
1854 goto err;
1855 }
1856
1857 certstart = certbytes;
1858 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1859 if (x == NULL) {
1860 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1861 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1862 goto err;
1863 }
1864 if (certbytes != (certstart + cert_len)) {
1865 SSLfatal(s, SSL_AD_DECODE_ERROR,
1866 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1867 SSL_R_CERT_LENGTH_MISMATCH);
1868 goto err;
1869 }
1870
1871 if (SSL_IS_TLS13(s)) {
1872 RAW_EXTENSION *rawexts = NULL;
1873 PACKET extensions;
1874
1875 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1876 SSLfatal(s, SSL_AD_DECODE_ERROR,
1877 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1878 SSL_R_BAD_LENGTH);
1879 goto err;
1880 }
1881 if (!tls_collect_extensions(s, &extensions,
1882 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1883 NULL, chainidx == 0)
1884 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1885 rawexts, x, chainidx,
1886 PACKET_remaining(pkt) == 0)) {
1887 OPENSSL_free(rawexts);
1888 /* SSLfatal already called */
1889 goto err;
1890 }
1891 OPENSSL_free(rawexts);
1892 }
1893
1894 if (!sk_X509_push(sk, x)) {
1895 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1896 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1897 ERR_R_MALLOC_FAILURE);
1898 goto err;
1899 }
1900 x = NULL;
1901 }
1902
1903 i = ssl_verify_cert_chain(s, sk);
1904 /*
1905 * The documented interface is that SSL_VERIFY_PEER should be set in order
1906 * for client side verification of the server certificate to take place.
1907 * However, historically the code has only checked that *any* flag is set
1908 * to cause server verification to take place. Use of the other flags makes
1909 * no sense in client mode. An attempt to clean up the semantics was
1910 * reverted because at least one application *only* set
1911 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1912 * server verification to take place, after the clean up it silently did
1913 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1914 * sent to them because they are void functions. Therefore, we now use the
1915 * (less clean) historic behaviour of performing validation if any flag is
1916 * set. The *documented* interface remains the same.
1917 */
1918 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1919 SSLfatal(s, ssl_x509err2alert(s->verify_result),
1920 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1921 SSL_R_CERTIFICATE_VERIFY_FAILED);
1922 goto err;
1923 }
1924 ERR_clear_error(); /* but we keep s->verify_result */
1925 if (i > 1) {
1926 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1927 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1928 goto err;
1929 }
1930
1931 s->session->peer_chain = sk;
1932 /*
1933 * Inconsistency alert: cert_chain does include the peer's certificate,
1934 * which we don't include in statem_srvr.c
1935 */
1936 x = sk_X509_value(sk, 0);
1937 sk = NULL;
1938
1939 pkey = X509_get0_pubkey(x);
1940
1941 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1942 x = NULL;
1943 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1944 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1945 goto err;
1946 }
1947
1948 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
1949 x = NULL;
1950 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1951 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1952 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1953 goto err;
1954 }
1955 /*
1956 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1957 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1958 * type.
1959 */
1960 if (!SSL_IS_TLS13(s)) {
1961 if ((clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0) {
1962 x = NULL;
1963 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1964 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1965 SSL_R_WRONG_CERTIFICATE_TYPE);
1966 goto err;
1967 }
1968 }
1969 s->session->peer_type = certidx;
1970
1971 X509_free(s->session->peer);
1972 X509_up_ref(x);
1973 s->session->peer = x;
1974 s->session->verify_result = s->verify_result;
1975 x = NULL;
1976
1977 /* Save the current hash state for when we receive the CertificateVerify */
1978 if (SSL_IS_TLS13(s)
1979 && !ssl_handshake_hash(s, s->cert_verify_hash,
1980 sizeof(s->cert_verify_hash),
1981 &s->cert_verify_hash_len)) {
1982 /* SSLfatal() already called */;
1983 goto err;
1984 }
1985
1986 ret = MSG_PROCESS_CONTINUE_READING;
1987
1988 err:
1989 X509_free(x);
1990 sk_X509_pop_free(sk, X509_free);
1991 return ret;
1992 }
1993
1994 static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
1995 {
1996 #ifndef OPENSSL_NO_PSK
1997 PACKET psk_identity_hint;
1998
1999 /* PSK ciphersuites are preceded by an identity hint */
2000
2001 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
2002 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2003 SSL_R_LENGTH_MISMATCH);
2004 return 0;
2005 }
2006
2007 /*
2008 * Store PSK identity hint for later use, hint is used in
2009 * tls_construct_client_key_exchange. Assume that the maximum length of
2010 * a PSK identity hint can be as long as the maximum length of a PSK
2011 * identity.
2012 */
2013 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
2014 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2015 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2016 SSL_R_DATA_LENGTH_TOO_LONG);
2017 return 0;
2018 }
2019
2020 if (PACKET_remaining(&psk_identity_hint) == 0) {
2021 OPENSSL_free(s->session->psk_identity_hint);
2022 s->session->psk_identity_hint = NULL;
2023 } else if (!PACKET_strndup(&psk_identity_hint,
2024 &s->session->psk_identity_hint)) {
2025 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2026 ERR_R_INTERNAL_ERROR);
2027 return 0;
2028 }
2029
2030 return 1;
2031 #else
2032 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2033 ERR_R_INTERNAL_ERROR);
2034 return 0;
2035 #endif
2036 }
2037
2038 static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2039 {
2040 #ifndef OPENSSL_NO_SRP
2041 PACKET prime, generator, salt, server_pub;
2042
2043 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2044 || !PACKET_get_length_prefixed_2(pkt, &generator)
2045 || !PACKET_get_length_prefixed_1(pkt, &salt)
2046 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
2047 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2048 SSL_R_LENGTH_MISMATCH);
2049 return 0;
2050 }
2051
2052 /* TODO(size_t): Convert BN_bin2bn() calls */
2053 if ((s->srp_ctx.N =
2054 BN_bin2bn(PACKET_data(&prime),
2055 (int)PACKET_remaining(&prime), NULL)) == NULL
2056 || (s->srp_ctx.g =
2057 BN_bin2bn(PACKET_data(&generator),
2058 (int)PACKET_remaining(&generator), NULL)) == NULL
2059 || (s->srp_ctx.s =
2060 BN_bin2bn(PACKET_data(&salt),
2061 (int)PACKET_remaining(&salt), NULL)) == NULL
2062 || (s->srp_ctx.B =
2063 BN_bin2bn(PACKET_data(&server_pub),
2064 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
2065 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2066 ERR_R_BN_LIB);
2067 return 0;
2068 }
2069
2070 if (!srp_verify_server_param(s)) {
2071 /* SSLfatal() already called */
2072 return 0;
2073 }
2074
2075 /* We must check if there is a certificate */
2076 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2077 *pkey = X509_get0_pubkey(s->session->peer);
2078
2079 return 1;
2080 #else
2081 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2082 ERR_R_INTERNAL_ERROR);
2083 return 0;
2084 #endif
2085 }
2086
2087 static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2088 {
2089 #ifndef OPENSSL_NO_DH
2090 PACKET prime, generator, pub_key;
2091 EVP_PKEY *peer_tmp = NULL;
2092
2093 DH *dh = NULL;
2094 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2095
2096 int check_bits = 0;
2097
2098 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2099 || !PACKET_get_length_prefixed_2(pkt, &generator)
2100 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
2101 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2102 SSL_R_LENGTH_MISMATCH);
2103 return 0;
2104 }
2105
2106 peer_tmp = EVP_PKEY_new();
2107 dh = DH_new();
2108
2109 if (peer_tmp == NULL || dh == NULL) {
2110 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2111 ERR_R_MALLOC_FAILURE);
2112 goto err;
2113 }
2114
2115 /* TODO(size_t): Convert these calls */
2116 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2117 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2118 NULL);
2119 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2120 (int)PACKET_remaining(&pub_key), NULL);
2121 if (p == NULL || g == NULL || bnpub_key == NULL) {
2122 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2123 ERR_R_BN_LIB);
2124 goto err;
2125 }
2126
2127 /* test non-zero pubkey */
2128 if (BN_is_zero(bnpub_key)) {
2129 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2130 SSL_R_BAD_DH_VALUE);
2131 goto err;
2132 }
2133
2134 if (!DH_set0_pqg(dh, p, NULL, g)) {
2135 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2136 ERR_R_BN_LIB);
2137 goto err;
2138 }
2139 p = g = NULL;
2140
2141 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
2142 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2143 SSL_R_BAD_DH_VALUE);
2144 goto err;
2145 }
2146
2147 if (!DH_set0_key(dh, bnpub_key, NULL)) {
2148 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2149 ERR_R_BN_LIB);
2150 goto err;
2151 }
2152 bnpub_key = NULL;
2153
2154 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2155 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2156 ERR_R_EVP_LIB);
2157 goto err;
2158 }
2159 dh = NULL;
2160
2161 if (!ssl_security(s, SSL_SECOP_TMP_DH, EVP_PKEY_security_bits(peer_tmp),
2162 0, EVP_PKEY_get0_DH(peer_tmp))) {
2163 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2164 SSL_R_DH_KEY_TOO_SMALL);
2165 goto err;
2166 }
2167
2168 s->s3.peer_tmp = peer_tmp;
2169
2170 /*
2171 * FIXME: This makes assumptions about which ciphersuites come with
2172 * public keys. We should have a less ad-hoc way of doing this
2173 */
2174 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2175 *pkey = X509_get0_pubkey(s->session->peer);
2176 /* else anonymous DH, so no certificate or pkey. */
2177
2178 return 1;
2179
2180 err:
2181 BN_free(p);
2182 BN_free(g);
2183 BN_free(bnpub_key);
2184 DH_free(dh);
2185 EVP_PKEY_free(peer_tmp);
2186
2187 return 0;
2188 #else
2189 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2190 ERR_R_INTERNAL_ERROR);
2191 return 0;
2192 #endif
2193 }
2194
2195 static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2196 {
2197 #ifndef OPENSSL_NO_EC
2198 PACKET encoded_pt;
2199 unsigned int curve_type, curve_id;
2200
2201 /*
2202 * Extract elliptic curve parameters and the server's ephemeral ECDH
2203 * public key. We only support named (not generic) curves and
2204 * ECParameters in this case is just three bytes.
2205 */
2206 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
2207 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2208 SSL_R_LENGTH_TOO_SHORT);
2209 return 0;
2210 }
2211 /*
2212 * Check curve is named curve type and one of our preferences, if not
2213 * server has sent an invalid curve.
2214 */
2215 if (curve_type != NAMED_CURVE_TYPE
2216 || !tls1_check_group_id(s, curve_id, 1)) {
2217 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2218 SSL_R_WRONG_CURVE);
2219 return 0;
2220 }
2221
2222 if ((s->s3.peer_tmp = ssl_generate_param_group(s, curve_id)) == NULL) {
2223 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2224 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2225 return 0;
2226 }
2227
2228 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2229 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2230 SSL_R_LENGTH_MISMATCH);
2231 return 0;
2232 }
2233
2234 /*
2235 * TODO(3.0) Remove this when EVP_PKEY_get1_tls_encodedpoint()
2236 * knows how to get a key from an encoded point with the help of
2237 * a OSSL_SERIALIZER deserializer. We know that EVP_PKEY_get0()
2238 * downgrades an EVP_PKEY to contain a legacy key.
2239 *
2240 * THIS IS TEMPORARY
2241 */
2242 EVP_PKEY_get0(s->s3.peer_tmp);
2243 if (EVP_PKEY_id(s->s3.peer_tmp) == EVP_PKEY_NONE) {
2244 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2245 ERR_R_INTERNAL_ERROR);
2246 return 0;
2247 }
2248
2249 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3.peer_tmp,
2250 PACKET_data(&encoded_pt),
2251 PACKET_remaining(&encoded_pt))) {
2252 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2253 SSL_R_BAD_ECPOINT);
2254 return 0;
2255 }
2256
2257 /*
2258 * The ECC/TLS specification does not mention the use of DSA to sign
2259 * ECParameters in the server key exchange message. We do support RSA
2260 * and ECDSA.
2261 */
2262 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2263 *pkey = X509_get0_pubkey(s->session->peer);
2264 else if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aRSA)
2265 *pkey = X509_get0_pubkey(s->session->peer);
2266 /* else anonymous ECDH, so no certificate or pkey. */
2267
2268 return 1;
2269 #else
2270 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2271 ERR_R_INTERNAL_ERROR);
2272 return 0;
2273 #endif
2274 }
2275
2276 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2277 {
2278 long alg_k;
2279 EVP_PKEY *pkey = NULL;
2280 EVP_MD_CTX *md_ctx = NULL;
2281 EVP_PKEY_CTX *pctx = NULL;
2282 PACKET save_param_start, signature;
2283
2284 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
2285
2286 save_param_start = *pkt;
2287
2288 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2289 EVP_PKEY_free(s->s3.peer_tmp);
2290 s->s3.peer_tmp = NULL;
2291 #endif
2292
2293 if (alg_k & SSL_PSK) {
2294 if (!tls_process_ske_psk_preamble(s, pkt)) {
2295 /* SSLfatal() already called */
2296 goto err;
2297 }
2298 }
2299
2300 /* Nothing else to do for plain PSK or RSAPSK */
2301 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2302 } else if (alg_k & SSL_kSRP) {
2303 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2304 /* SSLfatal() already called */
2305 goto err;
2306 }
2307 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2308 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2309 /* SSLfatal() already called */
2310 goto err;
2311 }
2312 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2313 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2314 /* SSLfatal() already called */
2315 goto err;
2316 }
2317 } else if (alg_k) {
2318 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2319 SSL_R_UNEXPECTED_MESSAGE);
2320 goto err;
2321 }
2322
2323 /* if it was signed, check the signature */
2324 if (pkey != NULL) {
2325 PACKET params;
2326 const EVP_MD *md = NULL;
2327 unsigned char *tbs;
2328 size_t tbslen;
2329 int rv;
2330
2331 /*
2332 * |pkt| now points to the beginning of the signature, so the difference
2333 * equals the length of the parameters.
2334 */
2335 if (!PACKET_get_sub_packet(&save_param_start, &params,
2336 PACKET_remaining(&save_param_start) -
2337 PACKET_remaining(pkt))) {
2338 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2339 ERR_R_INTERNAL_ERROR);
2340 goto err;
2341 }
2342
2343 if (SSL_USE_SIGALGS(s)) {
2344 unsigned int sigalg;
2345
2346 if (!PACKET_get_net_2(pkt, &sigalg)) {
2347 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2348 SSL_R_LENGTH_TOO_SHORT);
2349 goto err;
2350 }
2351 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2352 /* SSLfatal() already called */
2353 goto err;
2354 }
2355 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2356 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2357 ERR_R_INTERNAL_ERROR);
2358 goto err;
2359 }
2360
2361 if (!tls1_lookup_md(s->ctx, s->s3.tmp.peer_sigalg, &md)) {
2362 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2363 ERR_R_INTERNAL_ERROR);
2364 goto err;
2365 }
2366 if (SSL_USE_SIGALGS(s))
2367 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
2368 md == NULL ? "n/a" : EVP_MD_name(md));
2369
2370 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2371 || PACKET_remaining(pkt) != 0) {
2372 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2373 SSL_R_LENGTH_MISMATCH);
2374 goto err;
2375 }
2376
2377 md_ctx = EVP_MD_CTX_new();
2378 if (md_ctx == NULL) {
2379 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2380 ERR_R_MALLOC_FAILURE);
2381 goto err;
2382 }
2383
2384 if (EVP_DigestVerifyInit_ex(md_ctx, &pctx,
2385 md == NULL ? NULL : EVP_MD_name(md),
2386 s->ctx->propq, pkey, s->ctx->libctx) <= 0) {
2387 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2388 ERR_R_EVP_LIB);
2389 goto err;
2390 }
2391 if (SSL_USE_PSS(s)) {
2392 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2393 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2394 RSA_PSS_SALTLEN_DIGEST) <= 0) {
2395 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2396 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2397 goto err;
2398 }
2399 }
2400 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2401 PACKET_remaining(&params));
2402 if (tbslen == 0) {
2403 /* SSLfatal() already called */
2404 goto err;
2405 }
2406
2407 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2408 PACKET_remaining(&signature), tbs, tbslen);
2409 OPENSSL_free(tbs);
2410 if (rv <= 0) {
2411 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2412 SSL_R_BAD_SIGNATURE);
2413 goto err;
2414 }
2415 EVP_MD_CTX_free(md_ctx);
2416 md_ctx = NULL;
2417 } else {
2418 /* aNULL, aSRP or PSK do not need public keys */
2419 if (!(s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2420 && !(alg_k & SSL_PSK)) {
2421 /* Might be wrong key type, check it */
2422 if (ssl3_check_cert_and_algorithm(s)) {
2423 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2424 SSL_R_BAD_DATA);
2425 }
2426 /* else this shouldn't happen, SSLfatal() already called */
2427 goto err;
2428 }
2429 /* still data left over */
2430 if (PACKET_remaining(pkt) != 0) {
2431 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2432 SSL_R_EXTRA_DATA_IN_MESSAGE);
2433 goto err;
2434 }
2435 }
2436
2437 return MSG_PROCESS_CONTINUE_READING;
2438 err:
2439 EVP_MD_CTX_free(md_ctx);
2440 return MSG_PROCESS_ERROR;
2441 }
2442
2443 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2444 {
2445 size_t i;
2446
2447 /* Clear certificate validity flags */
2448 for (i = 0; i < SSL_PKEY_NUM; i++)
2449 s->s3.tmp.valid_flags[i] = 0;
2450
2451 if (SSL_IS_TLS13(s)) {
2452 PACKET reqctx, extensions;
2453 RAW_EXTENSION *rawexts = NULL;
2454
2455 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2456 /*
2457 * We already sent close_notify. This can only happen in TLSv1.3
2458 * post-handshake messages. We can't reasonably respond to this, so
2459 * we just ignore it
2460 */
2461 return MSG_PROCESS_FINISHED_READING;
2462 }
2463
2464 /* Free and zero certificate types: it is not present in TLS 1.3 */
2465 OPENSSL_free(s->s3.tmp.ctype);
2466 s->s3.tmp.ctype = NULL;
2467 s->s3.tmp.ctype_len = 0;
2468 OPENSSL_free(s->pha_context);
2469 s->pha_context = NULL;
2470
2471 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2472 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
2473 SSLfatal(s, SSL_AD_DECODE_ERROR,
2474 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2475 SSL_R_LENGTH_MISMATCH);
2476 return MSG_PROCESS_ERROR;
2477 }
2478
2479 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
2480 SSLfatal(s, SSL_AD_DECODE_ERROR,
2481 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2482 SSL_R_BAD_LENGTH);
2483 return MSG_PROCESS_ERROR;
2484 }
2485 if (!tls_collect_extensions(s, &extensions,
2486 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2487 &rawexts, NULL, 1)
2488 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2489 rawexts, NULL, 0, 1)) {
2490 /* SSLfatal() already called */
2491 OPENSSL_free(rawexts);
2492 return MSG_PROCESS_ERROR;
2493 }
2494 OPENSSL_free(rawexts);
2495 if (!tls1_process_sigalgs(s)) {
2496 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2497 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2498 SSL_R_BAD_LENGTH);
2499 return MSG_PROCESS_ERROR;
2500 }
2501 } else {
2502 PACKET ctypes;
2503
2504 /* get the certificate types */
2505 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2506 SSLfatal(s, SSL_AD_DECODE_ERROR,
2507 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2508 SSL_R_LENGTH_MISMATCH);
2509 return MSG_PROCESS_ERROR;
2510 }
2511
2512 if (!PACKET_memdup(&ctypes, &s->s3.tmp.ctype, &s->s3.tmp.ctype_len)) {
2513 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2514 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2515 ERR_R_INTERNAL_ERROR);
2516 return MSG_PROCESS_ERROR;
2517 }
2518
2519 if (SSL_USE_SIGALGS(s)) {
2520 PACKET sigalgs;
2521
2522 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2523 SSLfatal(s, SSL_AD_DECODE_ERROR,
2524 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2525 SSL_R_LENGTH_MISMATCH);
2526 return MSG_PROCESS_ERROR;
2527 }
2528
2529 /*
2530 * Despite this being for certificates, preserve compatibility
2531 * with pre-TLS 1.3 and use the regular sigalgs field.
2532 */
2533 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
2534 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2535 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2536 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2537 return MSG_PROCESS_ERROR;
2538 }
2539 if (!tls1_process_sigalgs(s)) {
2540 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2541 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2542 ERR_R_MALLOC_FAILURE);
2543 return MSG_PROCESS_ERROR;
2544 }
2545 }
2546
2547 /* get the CA RDNs */
2548 if (!parse_ca_names(s, pkt)) {
2549 /* SSLfatal() already called */
2550 return MSG_PROCESS_ERROR;
2551 }
2552 }
2553
2554 if (PACKET_remaining(pkt) != 0) {
2555 SSLfatal(s, SSL_AD_DECODE_ERROR,
2556 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2557 SSL_R_LENGTH_MISMATCH);
2558 return MSG_PROCESS_ERROR;
2559 }
2560
2561 /* we should setup a certificate to return.... */
2562 s->s3.tmp.cert_req = 1;
2563
2564 /*
2565 * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2566 * after the CertificateVerify message has been received. This is because
2567 * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2568 * but in TLSv1.2 it is the other way around. We want to make sure that
2569 * SSL_get_peer_certificate() returns something sensible in
2570 * client_cert_cb.
2571 */
2572 if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED)
2573 return MSG_PROCESS_CONTINUE_READING;
2574
2575 return MSG_PROCESS_CONTINUE_PROCESSING;
2576 }
2577
2578 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2579 {
2580 unsigned int ticklen;
2581 unsigned long ticket_lifetime_hint, age_add = 0;
2582 unsigned int sess_len;
2583 RAW_EXTENSION *exts = NULL;
2584 PACKET nonce;
2585 EVP_MD *sha256 = NULL;
2586
2587 PACKET_null_init(&nonce);
2588
2589 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2590 || (SSL_IS_TLS13(s)
2591 && (!PACKET_get_net_4(pkt, &age_add)
2592 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
2593 || !PACKET_get_net_2(pkt, &ticklen)
2594 || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2595 : PACKET_remaining(pkt) != ticklen)) {
2596 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2597 SSL_R_LENGTH_MISMATCH);
2598 goto err;
2599 }
2600
2601 /*
2602 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2603 * ticket. We already checked this TLSv1.3 case above, so it should never
2604 * be 0 here in that instance
2605 */
2606 if (ticklen == 0)
2607 return MSG_PROCESS_CONTINUE_READING;
2608
2609 /*
2610 * Sessions must be immutable once they go into the session cache. Otherwise
2611 * we can get multi-thread problems. Therefore we don't "update" sessions,
2612 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2613 * time a NewSessionTicket arrives because those messages arrive
2614 * post-handshake and the session may have already gone into the session
2615 * cache.
2616 */
2617 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
2618 SSL_SESSION *new_sess;
2619
2620 /*
2621 * We reused an existing session, so we need to replace it with a new
2622 * one
2623 */
2624 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2625 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2626 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2627 ERR_R_MALLOC_FAILURE);
2628 goto err;
2629 }
2630
2631 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2632 && !SSL_IS_TLS13(s)) {
2633 /*
2634 * In TLSv1.2 and below the arrival of a new tickets signals that
2635 * any old ticket we were using is now out of date, so we remove the
2636 * old session from the cache. We carry on if this fails
2637 */
2638 SSL_CTX_remove_session(s->session_ctx, s->session);
2639 }
2640
2641 SSL_SESSION_free(s->session);
2642 s->session = new_sess;
2643 }
2644
2645 /*
2646 * Technically the cast to long here is not guaranteed by the C standard -
2647 * but we use it elsewhere, so this should be ok.
2648 */
2649 s->session->time = (long)time(NULL);
2650
2651 OPENSSL_free(s->session->ext.tick);
2652 s->session->ext.tick = NULL;
2653 s->session->ext.ticklen = 0;
2654
2655 s->session->ext.tick = OPENSSL_malloc(ticklen);
2656 if (s->session->ext.tick == NULL) {
2657 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2658 ERR_R_MALLOC_FAILURE);
2659 goto err;
2660 }
2661 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
2662 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2663 SSL_R_LENGTH_MISMATCH);
2664 goto err;
2665 }
2666
2667 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2668 s->session->ext.tick_age_add = age_add;
2669 s->session->ext.ticklen = ticklen;
2670
2671 if (SSL_IS_TLS13(s)) {
2672 PACKET extpkt;
2673
2674 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2675 || PACKET_remaining(pkt) != 0) {
2676 SSLfatal(s, SSL_AD_DECODE_ERROR,
2677 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2678 SSL_R_LENGTH_MISMATCH);
2679 goto err;
2680 }
2681
2682 if (!tls_collect_extensions(s, &extpkt,
2683 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2684 NULL, 1)
2685 || !tls_parse_all_extensions(s,
2686 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2687 exts, NULL, 0, 1)) {
2688 /* SSLfatal() already called */
2689 goto err;
2690 }
2691 }
2692
2693 /*
2694 * There are two ways to detect a resumed ticket session. One is to set
2695 * an appropriate session ID and then the server must return a match in
2696 * ServerHello. This allows the normal client session ID matching to work
2697 * and we know much earlier that the ticket has been accepted. The
2698 * other way is to set zero length session ID when the ticket is
2699 * presented and rely on the handshake to determine session resumption.
2700 * We choose the former approach because this fits in with assumptions
2701 * elsewhere in OpenSSL. The session ID is set to the SHA256 hash of the
2702 * ticket.
2703 */
2704 sha256 = EVP_MD_fetch(s->ctx->libctx, "SHA2-256", s->ctx->propq);
2705 if (sha256 == NULL) {
2706 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2707 SSL_R_ALGORITHM_FETCH_FAILED);
2708 goto err;
2709 }
2710 /*
2711 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2712 * but s->session->session_id_length is a size_t
2713 */
2714 if (!EVP_Digest(s->session->ext.tick, ticklen,
2715 s->session->session_id, &sess_len,
2716 sha256, NULL)) {
2717 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2718 ERR_R_EVP_LIB);
2719 goto err;
2720 }
2721 EVP_MD_free(sha256);
2722 sha256 = NULL;
2723 s->session->session_id_length = sess_len;
2724 s->session->not_resumable = 0;
2725
2726 /* This is a standalone message in TLSv1.3, so there is no more to read */
2727 if (SSL_IS_TLS13(s)) {
2728 const EVP_MD *md = ssl_handshake_md(s);
2729 int hashleni = EVP_MD_size(md);
2730 size_t hashlen;
2731 static const unsigned char nonce_label[] = "resumption";
2732
2733 /* Ensure cast to size_t is safe */
2734 if (!ossl_assert(hashleni >= 0)) {
2735 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2736 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2737 ERR_R_INTERNAL_ERROR);
2738 goto err;
2739 }
2740 hashlen = (size_t)hashleni;
2741
2742 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2743 nonce_label,
2744 sizeof(nonce_label) - 1,
2745 PACKET_data(&nonce),
2746 PACKET_remaining(&nonce),
2747 s->session->master_key,
2748 hashlen, 1)) {
2749 /* SSLfatal() already called */
2750 goto err;
2751 }
2752 s->session->master_key_length = hashlen;
2753
2754 OPENSSL_free(exts);
2755 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2756 return MSG_PROCESS_FINISHED_READING;
2757 }
2758
2759 return MSG_PROCESS_CONTINUE_READING;
2760 err:
2761 EVP_MD_free(sha256);
2762 OPENSSL_free(exts);
2763 return MSG_PROCESS_ERROR;
2764 }
2765
2766 /*
2767 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2768 * parse a separate message. Returns 1 on success or 0 on failure
2769 */
2770 int tls_process_cert_status_body(SSL *s, PACKET *pkt)
2771 {
2772 size_t resplen;
2773 unsigned int type;
2774
2775 if (!PACKET_get_1(pkt, &type)
2776 || type != TLSEXT_STATUSTYPE_ocsp) {
2777 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2778 SSL_R_UNSUPPORTED_STATUS_TYPE);
2779 return 0;
2780 }
2781 if (!PACKET_get_net_3_len(pkt, &resplen)
2782 || PACKET_remaining(pkt) != resplen) {
2783 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2784 SSL_R_LENGTH_MISMATCH);
2785 return 0;
2786 }
2787 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2788 if (s->ext.ocsp.resp == NULL) {
2789 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2790 ERR_R_MALLOC_FAILURE);
2791 return 0;
2792 }
2793 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2794 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2795 SSL_R_LENGTH_MISMATCH);
2796 return 0;
2797 }
2798 s->ext.ocsp.resp_len = resplen;
2799
2800 return 1;
2801 }
2802
2803
2804 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2805 {
2806 if (!tls_process_cert_status_body(s, pkt)) {
2807 /* SSLfatal() already called */
2808 return MSG_PROCESS_ERROR;
2809 }
2810
2811 return MSG_PROCESS_CONTINUE_READING;
2812 }
2813
2814 /*
2815 * Perform miscellaneous checks and processing after we have received the
2816 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2817 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2818 * on failure.
2819 */
2820 int tls_process_initial_server_flight(SSL *s)
2821 {
2822 /*
2823 * at this point we check that we have the required stuff from
2824 * the server
2825 */
2826 if (!ssl3_check_cert_and_algorithm(s)) {
2827 /* SSLfatal() already called */
2828 return 0;
2829 }
2830
2831 /*
2832 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2833 * |ext.ocsp.resp_len| values will be set if we actually received a status
2834 * message, or NULL and -1 otherwise
2835 */
2836 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2837 && s->ctx->ext.status_cb != NULL) {
2838 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2839
2840 if (ret == 0) {
2841 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2842 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2843 SSL_R_INVALID_STATUS_RESPONSE);
2844 return 0;
2845 }
2846 if (ret < 0) {
2847 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2848 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2849 ERR_R_MALLOC_FAILURE);
2850 return 0;
2851 }
2852 }
2853 #ifndef OPENSSL_NO_CT
2854 if (s->ct_validation_callback != NULL) {
2855 /* Note we validate the SCTs whether or not we abort on error */
2856 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2857 /* SSLfatal() already called */
2858 return 0;
2859 }
2860 }
2861 #endif
2862
2863 return 1;
2864 }
2865
2866 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2867 {
2868 if (PACKET_remaining(pkt) > 0) {
2869 /* should contain no data */
2870 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2871 SSL_R_LENGTH_MISMATCH);
2872 return MSG_PROCESS_ERROR;
2873 }
2874 #ifndef OPENSSL_NO_SRP
2875 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2876 if (SRP_Calc_A_param(s) <= 0) {
2877 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2878 SSL_R_SRP_A_CALC);
2879 return MSG_PROCESS_ERROR;
2880 }
2881 }
2882 #endif
2883
2884 if (!tls_process_initial_server_flight(s)) {
2885 /* SSLfatal() already called */
2886 return MSG_PROCESS_ERROR;
2887 }
2888
2889 return MSG_PROCESS_FINISHED_READING;
2890 }
2891
2892 static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
2893 {
2894 #ifndef OPENSSL_NO_PSK
2895 int ret = 0;
2896 /*
2897 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2898 * \0-terminated identity. The last byte is for us for simulating
2899 * strnlen.
2900 */
2901 char identity[PSK_MAX_IDENTITY_LEN + 1];
2902 size_t identitylen = 0;
2903 unsigned char psk[PSK_MAX_PSK_LEN];
2904 unsigned char *tmppsk = NULL;
2905 char *tmpidentity = NULL;
2906 size_t psklen = 0;
2907
2908 if (s->psk_client_callback == NULL) {
2909 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2910 SSL_R_PSK_NO_CLIENT_CB);
2911 goto err;
2912 }
2913
2914 memset(identity, 0, sizeof(identity));
2915
2916 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2917 identity, sizeof(identity) - 1,
2918 psk, sizeof(psk));
2919
2920 if (psklen > PSK_MAX_PSK_LEN) {
2921 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2922 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2923 goto err;
2924 } else if (psklen == 0) {
2925 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2926 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2927 SSL_R_PSK_IDENTITY_NOT_FOUND);
2928 goto err;
2929 }
2930
2931 identitylen = strlen(identity);
2932 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2933 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2934 ERR_R_INTERNAL_ERROR);
2935 goto err;
2936 }
2937
2938 tmppsk = OPENSSL_memdup(psk, psklen);
2939 tmpidentity = OPENSSL_strdup(identity);
2940 if (tmppsk == NULL || tmpidentity == NULL) {
2941 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2942 ERR_R_MALLOC_FAILURE);
2943 goto err;
2944 }
2945
2946 OPENSSL_free(s->s3.tmp.psk);
2947 s->s3.tmp.psk = tmppsk;
2948 s->s3.tmp.psklen = psklen;
2949 tmppsk = NULL;
2950 OPENSSL_free(s->session->psk_identity);
2951 s->session->psk_identity = tmpidentity;
2952 tmpidentity = NULL;
2953
2954 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
2955 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2956 ERR_R_INTERNAL_ERROR);
2957 goto err;
2958 }
2959
2960 ret = 1;
2961
2962 err:
2963 OPENSSL_cleanse(psk, psklen);
2964 OPENSSL_cleanse(identity, sizeof(identity));
2965 OPENSSL_clear_free(tmppsk, psklen);
2966 OPENSSL_clear_free(tmpidentity, identitylen);
2967
2968 return ret;
2969 #else
2970 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2971 ERR_R_INTERNAL_ERROR);
2972 return 0;
2973 #endif
2974 }
2975
2976 static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
2977 {
2978 #ifndef OPENSSL_NO_RSA
2979 unsigned char *encdata = NULL;
2980 EVP_PKEY *pkey = NULL;
2981 EVP_PKEY_CTX *pctx = NULL;
2982 size_t enclen;
2983 unsigned char *pms = NULL;
2984 size_t pmslen = 0;
2985
2986 if (s->session->peer == NULL) {
2987 /*
2988 * We should always have a server certificate with SSL_kRSA.
2989 */
2990 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2991 ERR_R_INTERNAL_ERROR);
2992 return 0;
2993 }
2994
2995 pkey = X509_get0_pubkey(s->session->peer);
2996 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2997 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2998 ERR_R_INTERNAL_ERROR);
2999 return 0;
3000 }
3001
3002 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
3003 pms = OPENSSL_malloc(pmslen);
3004 if (pms == NULL) {
3005 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3006 ERR_R_MALLOC_FAILURE);
3007 return 0;
3008 }
3009
3010 pms[0] = s->client_version >> 8;
3011 pms[1] = s->client_version & 0xff;
3012 /* TODO(size_t): Convert this function */
3013 if (RAND_bytes_ex(s->ctx->libctx, pms + 2, (int)(pmslen - 2)) <= 0) {
3014 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3015 ERR_R_MALLOC_FAILURE);
3016 goto err;
3017 }
3018
3019 /* Fix buf for TLS and beyond */
3020 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
3021 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3022 ERR_R_INTERNAL_ERROR);
3023 goto err;
3024 }
3025
3026 pctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, pkey, s->ctx->propq);
3027 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
3028 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
3029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3030 ERR_R_EVP_LIB);
3031 goto err;
3032 }
3033 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
3034 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
3035 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3036 SSL_R_BAD_RSA_ENCRYPT);
3037 goto err;
3038 }
3039 EVP_PKEY_CTX_free(pctx);
3040 pctx = NULL;
3041
3042 /* Fix buf for TLS and beyond */
3043 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
3044 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3045 ERR_R_INTERNAL_ERROR);
3046 goto err;
3047 }
3048
3049 /* Log the premaster secret, if logging is enabled. */
3050 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
3051 /* SSLfatal() already called */
3052 goto err;
3053 }
3054
3055 s->s3.tmp.pms = pms;
3056 s->s3.tmp.pmslen = pmslen;
3057
3058 return 1;
3059 err:
3060 OPENSSL_clear_free(pms, pmslen);
3061 EVP_PKEY_CTX_free(pctx);
3062
3063 return 0;
3064 #else
3065 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3066 ERR_R_INTERNAL_ERROR);
3067 return 0;
3068 #endif
3069 }
3070
3071 static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
3072 {
3073 #ifndef OPENSSL_NO_DH
3074 DH *dh_clnt = NULL;
3075 const BIGNUM *pub_key;
3076 EVP_PKEY *ckey = NULL, *skey = NULL;
3077 unsigned char *keybytes = NULL;
3078
3079 skey = s->s3.peer_tmp;
3080 if (skey == NULL) {
3081 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3082 ERR_R_INTERNAL_ERROR);
3083 goto err;
3084 }
3085
3086 ckey = ssl_generate_pkey(s, skey);
3087 if (ckey == NULL) {
3088 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3089 ERR_R_INTERNAL_ERROR);
3090 goto err;
3091 }
3092
3093 dh_clnt = EVP_PKEY_get0_DH(ckey);
3094
3095 if (dh_clnt == NULL) {
3096 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3097 ERR_R_INTERNAL_ERROR);
3098 goto err;
3099 }
3100
3101 if (ssl_derive(s, ckey, skey, 0) == 0) {
3102 /* SSLfatal() already called */
3103 goto err;
3104 }
3105
3106 /* send off the data */
3107 DH_get0_key(dh_clnt, &pub_key, NULL);
3108 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3109 &keybytes)) {
3110 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3111 ERR_R_INTERNAL_ERROR);
3112 goto err;
3113 }
3114
3115 BN_bn2bin(pub_key, keybytes);
3116 EVP_PKEY_free(ckey);
3117
3118 return 1;
3119 err:
3120 EVP_PKEY_free(ckey);
3121 return 0;
3122 #else
3123 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3124 ERR_R_INTERNAL_ERROR);
3125 return 0;
3126 #endif
3127 }
3128
3129 static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
3130 {
3131 #ifndef OPENSSL_NO_EC
3132 unsigned char *encodedPoint = NULL;
3133 size_t encoded_pt_len = 0;
3134 EVP_PKEY *ckey = NULL, *skey = NULL;
3135 int ret = 0;
3136
3137 skey = s->s3.peer_tmp;
3138 if (skey == NULL) {
3139 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3140 ERR_R_INTERNAL_ERROR);
3141 return 0;
3142 }
3143
3144 ckey = ssl_generate_pkey(s, skey);
3145 if (ckey == NULL) {
3146 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3147 ERR_R_MALLOC_FAILURE);
3148 goto err;
3149 }
3150
3151 /*
3152 * TODO(3.0) Remove this when EVP_PKEY_get1_tls_encodedpoint()
3153 * knows how to get a key from an encoded point with the help of
3154 * a OSSL_SERIALIZER deserializer. We know that EVP_PKEY_get0()
3155 * downgrades an EVP_PKEY to contain a legacy key.
3156 *
3157 * THIS IS TEMPORARY
3158 */
3159 EVP_PKEY_get0(ckey);
3160 if (EVP_PKEY_id(skey) == EVP_PKEY_NONE) {
3161 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3162 ERR_R_INTERNAL_ERROR);
3163 goto err;
3164 }
3165
3166 if (ssl_derive(s, ckey, skey, 0) == 0) {
3167 /* SSLfatal() already called */
3168 goto err;
3169 }
3170
3171 /* Generate encoding of client key */
3172 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
3173
3174 if (encoded_pt_len == 0) {
3175 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3176 ERR_R_EC_LIB);
3177 goto err;
3178 }
3179
3180 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
3181 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3182 ERR_R_INTERNAL_ERROR);
3183 goto err;
3184 }
3185
3186 ret = 1;
3187 err:
3188 OPENSSL_free(encodedPoint);
3189 EVP_PKEY_free(ckey);
3190 return ret;
3191 #else
3192 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3193 ERR_R_INTERNAL_ERROR);
3194 return 0;
3195 #endif
3196 }
3197
3198 static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
3199 {
3200 #ifndef OPENSSL_NO_GOST
3201 /* GOST key exchange message creation */
3202 EVP_PKEY_CTX *pkey_ctx = NULL;
3203 X509 *peer_cert;
3204 size_t msglen;
3205 unsigned int md_len;
3206 unsigned char shared_ukm[32], tmp[256];
3207 EVP_MD_CTX *ukm_hash = NULL;
3208 int dgst_nid = NID_id_GostR3411_94;
3209 unsigned char *pms = NULL;
3210 size_t pmslen = 0;
3211
3212 if ((s->s3.tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3213 dgst_nid = NID_id_GostR3411_2012_256;
3214
3215 /*
3216 * Get server certificate PKEY and create ctx from it
3217 */
3218 peer_cert = s->session->peer;
3219 if (peer_cert == NULL) {
3220 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3221 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3222 return 0;
3223 }
3224
3225 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx,
3226 X509_get0_pubkey(peer_cert),
3227 s->ctx->propq);
3228 if (pkey_ctx == NULL) {
3229 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3230 ERR_R_MALLOC_FAILURE);
3231 return 0;
3232 }
3233 /*
3234 * If we have send a certificate, and certificate key
3235 * parameters match those of server certificate, use
3236 * certificate key for key exchange
3237 */
3238
3239 /* Otherwise, generate ephemeral key pair */
3240 pmslen = 32;
3241 pms = OPENSSL_malloc(pmslen);
3242 if (pms == NULL) {
3243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3244 ERR_R_MALLOC_FAILURE);
3245 goto err;
3246 }
3247
3248 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
3249 /* Generate session key
3250 * TODO(size_t): Convert this function
3251 */
3252 || RAND_bytes_ex(s->ctx->libctx, pms, (int)pmslen) <= 0) {
3253 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3254 ERR_R_INTERNAL_ERROR);
3255 goto err;
3256 };
3257 /*
3258 * Compute shared IV and store it in algorithm-specific context
3259 * data
3260 */
3261 ukm_hash = EVP_MD_CTX_new();
3262 if (ukm_hash == NULL
3263 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3264 || EVP_DigestUpdate(ukm_hash, s->s3.client_random,
3265 SSL3_RANDOM_SIZE) <= 0
3266 || EVP_DigestUpdate(ukm_hash, s->s3.server_random,
3267 SSL3_RANDOM_SIZE) <= 0
3268 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3269 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3270 ERR_R_INTERNAL_ERROR);
3271 goto err;
3272 }
3273 EVP_MD_CTX_free(ukm_hash);
3274 ukm_hash = NULL;
3275 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3276 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3277 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3278 SSL_R_LIBRARY_BUG);
3279 goto err;
3280 }
3281 /* Make GOST keytransport blob message */
3282 /*
3283 * Encapsulate it into sequence
3284 */
3285 msglen = 255;
3286 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3287 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3288 SSL_R_LIBRARY_BUG);
3289 goto err;
3290 }
3291
3292 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3293 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3294 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3295 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3296 ERR_R_INTERNAL_ERROR);
3297 goto err;
3298 }
3299
3300 EVP_PKEY_CTX_free(pkey_ctx);
3301 s->s3.tmp.pms = pms;
3302 s->s3.tmp.pmslen = pmslen;
3303
3304 return 1;
3305 err:
3306 EVP_PKEY_CTX_free(pkey_ctx);
3307 OPENSSL_clear_free(pms, pmslen);
3308 EVP_MD_CTX_free(ukm_hash);
3309 return 0;
3310 #else
3311 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3312 ERR_R_INTERNAL_ERROR);
3313 return 0;
3314 #endif
3315 }
3316
3317 static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
3318 {
3319 #ifndef OPENSSL_NO_SRP
3320 unsigned char *abytes = NULL;
3321
3322 if (s->srp_ctx.A == NULL
3323 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3324 &abytes)) {
3325 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3326 ERR_R_INTERNAL_ERROR);
3327 return 0;
3328 }
3329 BN_bn2bin(s->srp_ctx.A, abytes);
3330
3331 OPENSSL_free(s->session->srp_username);
3332 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3333 if (s->session->srp_username == NULL) {
3334 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3335 ERR_R_MALLOC_FAILURE);
3336 return 0;
3337 }
3338
3339 return 1;
3340 #else
3341 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3342 ERR_R_INTERNAL_ERROR);
3343 return 0;
3344 #endif
3345 }
3346
3347 int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3348 {
3349 unsigned long alg_k;
3350
3351 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3352
3353 /*
3354 * All of the construct functions below call SSLfatal() if necessary so
3355 * no need to do so here.
3356 */
3357 if ((alg_k & SSL_PSK)
3358 && !tls_construct_cke_psk_preamble(s, pkt))
3359 goto err;
3360
3361 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3362 if (!tls_construct_cke_rsa(s, pkt))
3363 goto err;
3364 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3365 if (!tls_construct_cke_dhe(s, pkt))
3366 goto err;
3367 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3368 if (!tls_construct_cke_ecdhe(s, pkt))
3369 goto err;
3370 } else if (alg_k & SSL_kGOST) {
3371 if (!tls_construct_cke_gost(s, pkt))
3372 goto err;
3373 } else if (alg_k & SSL_kSRP) {
3374 if (!tls_construct_cke_srp(s, pkt))
3375 goto err;
3376 } else if (!(alg_k & SSL_kPSK)) {
3377 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3378 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3379 goto err;
3380 }
3381
3382 return 1;
3383 err:
3384 OPENSSL_clear_free(s->s3.tmp.pms, s->s3.tmp.pmslen);
3385 s->s3.tmp.pms = NULL;
3386 #ifndef OPENSSL_NO_PSK
3387 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3388 s->s3.tmp.psk = NULL;
3389 #endif
3390 return 0;
3391 }
3392
3393 int tls_client_key_exchange_post_work(SSL *s)
3394 {
3395 unsigned char *pms = NULL;
3396 size_t pmslen = 0;
3397
3398 pms = s->s3.tmp.pms;
3399 pmslen = s->s3.tmp.pmslen;
3400
3401 #ifndef OPENSSL_NO_SRP
3402 /* Check for SRP */
3403 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3404 if (!srp_generate_client_master_secret(s)) {
3405 /* SSLfatal() already called */
3406 goto err;
3407 }
3408 return 1;
3409 }
3410 #endif
3411
3412 if (pms == NULL && !(s->s3.tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3413 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3414 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3415 goto err;
3416 }
3417 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3418 /* SSLfatal() already called */
3419 /* ssl_generate_master_secret frees the pms even on error */
3420 pms = NULL;
3421 pmslen = 0;
3422 goto err;
3423 }
3424 pms = NULL;
3425 pmslen = 0;
3426
3427 #ifndef OPENSSL_NO_SCTP
3428 if (SSL_IS_DTLS(s)) {
3429 unsigned char sctpauthkey[64];
3430 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3431 size_t labellen;
3432
3433 /*
3434 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3435 * used.
3436 */
3437 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3438 sizeof(DTLS1_SCTP_AUTH_LABEL));
3439
3440 /* Don't include the terminating zero. */
3441 labellen = sizeof(labelbuffer) - 1;
3442 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3443 labellen += 1;
3444
3445 if (SSL_export_keying_material(s, sctpauthkey,
3446 sizeof(sctpauthkey), labelbuffer,
3447 labellen, NULL, 0, 0) <= 0) {
3448 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3449 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3450 ERR_R_INTERNAL_ERROR);
3451 goto err;
3452 }
3453
3454 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3455 sizeof(sctpauthkey), sctpauthkey);
3456 }
3457 #endif
3458
3459 return 1;
3460 err:
3461 OPENSSL_clear_free(pms, pmslen);
3462 s->s3.tmp.pms = NULL;
3463 return 0;
3464 }
3465
3466 /*
3467 * Check a certificate can be used for client authentication. Currently check
3468 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3469 * certificates can be used and optionally checks suitability for Suite B.
3470 */
3471 static int ssl3_check_client_certificate(SSL *s)
3472 {
3473 /* If no suitable signature algorithm can't use certificate */
3474 if (!tls_choose_sigalg(s, 0) || s->s3.tmp.sigalg == NULL)
3475 return 0;
3476 /*
3477 * If strict mode check suitability of chain before using it. This also
3478 * adjusts suite B digest if necessary.
3479 */
3480 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3481 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3482 return 0;
3483 return 1;
3484 }
3485
3486 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3487 {
3488 X509 *x509 = NULL;
3489 EVP_PKEY *pkey = NULL;
3490 int i;
3491
3492 if (wst == WORK_MORE_A) {
3493 /* Let cert callback update client certificates if required */
3494 if (s->cert->cert_cb) {
3495 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3496 if (i < 0) {
3497 s->rwstate = SSL_X509_LOOKUP;
3498 return WORK_MORE_A;
3499 }
3500 if (i == 0) {
3501 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3502 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3503 SSL_R_CALLBACK_FAILED);
3504 return WORK_ERROR;
3505 }
3506 s->rwstate = SSL_NOTHING;
3507 }
3508 if (ssl3_check_client_certificate(s)) {
3509 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3510 return WORK_FINISHED_STOP;
3511 }
3512 return WORK_FINISHED_CONTINUE;
3513 }
3514
3515 /* Fall through to WORK_MORE_B */
3516 wst = WORK_MORE_B;
3517 }
3518
3519 /* We need to get a client cert */
3520 if (wst == WORK_MORE_B) {
3521 /*
3522 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3523 * return(-1); We then get retied later
3524 */
3525 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3526 if (i < 0) {
3527 s->rwstate = SSL_X509_LOOKUP;
3528 return WORK_MORE_B;
3529 }
3530 s->rwstate = SSL_NOTHING;
3531 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3532 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3533 i = 0;
3534 } else if (i == 1) {
3535 i = 0;
3536 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3537 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3538 }
3539
3540 X509_free(x509);
3541 EVP_PKEY_free(pkey);
3542 if (i && !ssl3_check_client_certificate(s))
3543 i = 0;
3544 if (i == 0) {
3545 if (s->version == SSL3_VERSION) {
3546 s->s3.tmp.cert_req = 0;
3547 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3548 return WORK_FINISHED_CONTINUE;
3549 } else {
3550 s->s3.tmp.cert_req = 2;
3551 if (!ssl3_digest_cached_records(s, 0)) {
3552 /* SSLfatal() already called */
3553 return WORK_ERROR;
3554 }
3555 }
3556 }
3557
3558 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3559 return WORK_FINISHED_STOP;
3560 return WORK_FINISHED_CONTINUE;
3561 }
3562
3563 /* Shouldn't ever get here */
3564 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3565 ERR_R_INTERNAL_ERROR);
3566 return WORK_ERROR;
3567 }
3568
3569 int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3570 {
3571 if (SSL_IS_TLS13(s)) {
3572 if (s->pha_context == NULL) {
3573 /* no context available, add 0-length context */
3574 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3575 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3576 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3577 return 0;
3578 }
3579 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3580 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3581 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3582 return 0;
3583 }
3584 }
3585 if (!ssl3_output_cert_chain(s, pkt,
3586 (s->s3.tmp.cert_req == 2) ? NULL
3587 : s->cert->key)) {
3588 /* SSLfatal() already called */
3589 return 0;
3590 }
3591
3592 if (SSL_IS_TLS13(s)
3593 && SSL_IS_FIRST_HANDSHAKE(s)
3594 && (!s->method->ssl3_enc->change_cipher_state(s,
3595 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3596 /*
3597 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
3598 * state and thus ssl3_send_alert may crash.
3599 */
3600 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3601 SSL_R_CANNOT_CHANGE_CIPHER);
3602 return 0;
3603 }
3604
3605 return 1;
3606 }
3607
3608 int ssl3_check_cert_and_algorithm(SSL *s)
3609 {
3610 const SSL_CERT_LOOKUP *clu;
3611 size_t idx;
3612 long alg_k, alg_a;
3613
3614 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3615 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
3616
3617 /* we don't have a certificate */
3618 if (!(alg_a & SSL_aCERT))
3619 return 1;
3620
3621 /* This is the passed certificate */
3622 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
3623
3624 /* Check certificate is recognised and suitable for cipher */
3625 if (clu == NULL || (alg_a & clu->amask) == 0) {
3626 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3627 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3628 SSL_R_MISSING_SIGNING_CERT);
3629 return 0;
3630 }
3631
3632 #ifndef OPENSSL_NO_EC
3633 if (clu->amask & SSL_aECDSA) {
3634 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3635 return 1;
3636 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3637 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3638 return 0;
3639 }
3640 #endif
3641 #ifndef OPENSSL_NO_RSA
3642 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
3643 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3644 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3645 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3646 return 0;
3647 }
3648 #endif
3649 #ifndef OPENSSL_NO_DH
3650 if ((alg_k & SSL_kDHE) && (s->s3.peer_tmp == NULL)) {
3651 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3652 ERR_R_INTERNAL_ERROR);
3653 return 0;
3654 }
3655 #endif
3656
3657 return 1;
3658 }
3659
3660 #ifndef OPENSSL_NO_NEXTPROTONEG
3661 int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3662 {
3663 size_t len, padding_len;
3664 unsigned char *padding = NULL;
3665
3666 len = s->ext.npn_len;
3667 padding_len = 32 - ((len + 2) % 32);
3668
3669 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3670 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3671 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3672 ERR_R_INTERNAL_ERROR);
3673 return 0;
3674 }
3675
3676 memset(padding, 0, padding_len);
3677
3678 return 1;
3679 }
3680 #endif
3681
3682 MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3683 {
3684 if (PACKET_remaining(pkt) > 0) {
3685 /* should contain no data */
3686 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3687 SSL_R_LENGTH_MISMATCH);
3688 return MSG_PROCESS_ERROR;
3689 }
3690
3691 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3692 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3693 return MSG_PROCESS_FINISHED_READING;
3694 }
3695
3696 /*
3697 * This is a historical discrepancy (not in the RFC) maintained for
3698 * compatibility reasons. If a TLS client receives a HelloRequest it will
3699 * attempt an abbreviated handshake. However if a DTLS client receives a
3700 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3701 * but doing one for TLS and another for DTLS is odd.
3702 */
3703 if (SSL_IS_DTLS(s))
3704 SSL_renegotiate(s);
3705 else
3706 SSL_renegotiate_abbreviated(s);
3707
3708 return MSG_PROCESS_FINISHED_READING;
3709 }
3710
3711 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3712 {
3713 PACKET extensions;
3714 RAW_EXTENSION *rawexts = NULL;
3715
3716 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3717 || PACKET_remaining(pkt) != 0) {
3718 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3719 SSL_R_LENGTH_MISMATCH);
3720 goto err;
3721 }
3722
3723 if (!tls_collect_extensions(s, &extensions,
3724 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3725 NULL, 1)
3726 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3727 rawexts, NULL, 0, 1)) {
3728 /* SSLfatal() already called */
3729 goto err;
3730 }
3731
3732 OPENSSL_free(rawexts);
3733 return MSG_PROCESS_CONTINUE_READING;
3734
3735 err:
3736 OPENSSL_free(rawexts);
3737 return MSG_PROCESS_ERROR;
3738 }
3739
3740 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3741 {
3742 int i = 0;
3743 #ifndef OPENSSL_NO_ENGINE
3744 if (s->ctx->client_cert_engine) {
3745 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3746 SSL_get_client_CA_list(s),
3747 px509, ppkey, NULL, NULL, NULL);
3748 if (i != 0)
3749 return i;
3750 }
3751 #endif
3752 if (s->ctx->client_cert_cb)
3753 i = s->ctx->client_cert_cb(s, px509, ppkey);
3754 return i;
3755 }
3756
3757 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
3758 {
3759 int i;
3760 size_t totlen = 0, len, maxlen, maxverok = 0;
3761 int empty_reneg_info_scsv = !s->renegotiate;
3762
3763 /* Set disabled masks for this session */
3764 if (!ssl_set_client_disabled(s)) {
3765 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3766 SSL_R_NO_PROTOCOLS_AVAILABLE);
3767 return 0;
3768 }
3769
3770 if (sk == NULL) {
3771 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3772 ERR_R_INTERNAL_ERROR);
3773 return 0;
3774 }
3775
3776 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3777 # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3778 # error Max cipher length too short
3779 # endif
3780 /*
3781 * Some servers hang if client hello > 256 bytes as hack workaround
3782 * chop number of supported ciphers to keep it well below this if we
3783 * use TLS v1.2
3784 */
3785 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3786 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3787 else
3788 #endif
3789 /* Maximum length that can be stored in 2 bytes. Length must be even */
3790 maxlen = 0xfffe;
3791
3792 if (empty_reneg_info_scsv)
3793 maxlen -= 2;
3794 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3795 maxlen -= 2;
3796
3797 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3798 const SSL_CIPHER *c;
3799
3800 c = sk_SSL_CIPHER_value(sk, i);
3801 /* Skip disabled ciphers */
3802 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
3803 continue;
3804
3805 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3806 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3807 ERR_R_INTERNAL_ERROR);
3808 return 0;
3809 }
3810
3811 /* Sanity check that the maximum version we offer has ciphers enabled */
3812 if (!maxverok) {
3813 if (SSL_IS_DTLS(s)) {
3814 if (DTLS_VERSION_GE(c->max_dtls, s->s3.tmp.max_ver)
3815 && DTLS_VERSION_LE(c->min_dtls, s->s3.tmp.max_ver))
3816 maxverok = 1;
3817 } else {
3818 if (c->max_tls >= s->s3.tmp.max_ver
3819 && c->min_tls <= s->s3.tmp.max_ver)
3820 maxverok = 1;
3821 }
3822 }
3823
3824 totlen += len;
3825 }
3826
3827 if (totlen == 0 || !maxverok) {
3828 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3829 SSL_R_NO_CIPHERS_AVAILABLE);
3830
3831 if (!maxverok)
3832 ERR_add_error_data(1, "No ciphers enabled for max supported "
3833 "SSL/TLS version");
3834
3835 return 0;
3836 }
3837
3838 if (totlen != 0) {
3839 if (empty_reneg_info_scsv) {
3840 static SSL_CIPHER scsv = {
3841 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3842 };
3843 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3844 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3845 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3846 return 0;
3847 }
3848 }
3849 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3850 static SSL_CIPHER scsv = {
3851 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3852 };
3853 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3854 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3855 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3856 return 0;
3857 }
3858 }
3859 }
3860
3861 return 1;
3862 }
3863
3864 int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3865 {
3866 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3867 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3868 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3869 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3870 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3871 return 0;
3872 }
3873
3874 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3875 return 1;
3876 }