]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_clnt.c
754fedb1afa9f403ae19bcfcf762e8b307ff8eb3
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include <time.h>
14 #include <assert.h>
15 #include "../ssl_locl.h"
16 #include "statem_locl.h"
17 #include <openssl/buffer.h>
18 #include <openssl/rand.h>
19 #include <openssl/objects.h>
20 #include <openssl/evp.h>
21 #include <openssl/md5.h>
22 #include <openssl/dh.h>
23 #include <openssl/bn.h>
24 #include <openssl/engine.h>
25 #include <internal/cryptlib.h>
26
27 static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
28 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
29
30 static ossl_inline int cert_req_allowed(SSL *s);
31 static int key_exchange_expected(SSL *s);
32 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
33 WPACKET *pkt);
34
35 /*
36 * Is a CertificateRequest message allowed at the moment or not?
37 *
38 * Return values are:
39 * 1: Yes
40 * 0: No
41 */
42 static ossl_inline int cert_req_allowed(SSL *s)
43 {
44 /* TLS does not like anon-DH with client cert */
45 if ((s->version > SSL3_VERSION
46 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
47 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
48 return 0;
49
50 return 1;
51 }
52
53 /*
54 * Should we expect the ServerKeyExchange message or not?
55 *
56 * Return values are:
57 * 1: Yes
58 * 0: No
59 */
60 static int key_exchange_expected(SSL *s)
61 {
62 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
63
64 /*
65 * Can't skip server key exchange if this is an ephemeral
66 * ciphersuite or for SRP
67 */
68 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
69 | SSL_kSRP)) {
70 return 1;
71 }
72
73 return 0;
74 }
75
76 /*
77 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
78 * handshake state transitions when a TLS1.3 client is reading messages from the
79 * server. The message type that the server has sent is provided in |mt|. The
80 * current state is in |s->statem.hand_state|.
81 *
82 * Return values are 1 for success (transition allowed) and 0 on error
83 * (transition not allowed)
84 */
85 static int ossl_statem_client13_read_transition(SSL *s, int mt)
86 {
87 OSSL_STATEM *st = &s->statem;
88
89 /*
90 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
91 * yet negotiated TLSv1.3 at that point so that is handled by
92 * ossl_statem_client_read_transition()
93 */
94
95 switch (st->hand_state) {
96 default:
97 break;
98
99 case TLS_ST_CW_CLNT_HELLO:
100 /*
101 * This must a ClientHello following a HelloRetryRequest, so the only
102 * thing we can get now is a ServerHello.
103 */
104 if (mt == SSL3_MT_SERVER_HELLO) {
105 st->hand_state = TLS_ST_CR_SRVR_HELLO;
106 return 1;
107 }
108 break;
109
110 case TLS_ST_CR_SRVR_HELLO:
111 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
112 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
113 return 1;
114 }
115 break;
116
117 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
118 if (s->hit) {
119 if (mt == SSL3_MT_FINISHED) {
120 st->hand_state = TLS_ST_CR_FINISHED;
121 return 1;
122 }
123 } else {
124 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
125 st->hand_state = TLS_ST_CR_CERT_REQ;
126 return 1;
127 }
128 if (mt == SSL3_MT_CERTIFICATE) {
129 st->hand_state = TLS_ST_CR_CERT;
130 return 1;
131 }
132 }
133 break;
134
135 case TLS_ST_CR_CERT_REQ:
136 if (mt == SSL3_MT_CERTIFICATE) {
137 st->hand_state = TLS_ST_CR_CERT;
138 return 1;
139 }
140 break;
141
142 case TLS_ST_CR_CERT:
143 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
144 st->hand_state = TLS_ST_CR_CERT_VRFY;
145 return 1;
146 }
147 break;
148
149 case TLS_ST_CR_CERT_VRFY:
150 if (mt == SSL3_MT_FINISHED) {
151 st->hand_state = TLS_ST_CR_FINISHED;
152 return 1;
153 }
154 break;
155
156 case TLS_ST_OK:
157 if (mt == SSL3_MT_NEWSESSION_TICKET) {
158 st->hand_state = TLS_ST_CR_SESSION_TICKET;
159 return 1;
160 }
161 if (mt == SSL3_MT_KEY_UPDATE) {
162 st->hand_state = TLS_ST_CR_KEY_UPDATE;
163 return 1;
164 }
165 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
166 #if DTLS_MAX_VERSION != DTLS1_2_VERSION
167 # error TODO(DTLS1.3): Restore digest for PHA before adding message.
168 #endif
169 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
170 s->post_handshake_auth = SSL_PHA_REQUESTED;
171 /*
172 * In TLS, this is called before the message is added to the
173 * digest. In DTLS, this is expected to be called after adding
174 * to the digest. Either move the digest restore, or add the
175 * message here after the swap, or do it after the clientFinished?
176 */
177 if (!tls13_restore_handshake_digest_for_pha(s)) {
178 /* SSLfatal() already called */
179 return 0;
180 }
181 st->hand_state = TLS_ST_CR_CERT_REQ;
182 return 1;
183 }
184 }
185 break;
186 }
187
188 /* No valid transition found */
189 return 0;
190 }
191
192 /*
193 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
194 * handshake state transitions when the client is reading messages from the
195 * server. The message type that the server has sent is provided in |mt|. The
196 * current state is in |s->statem.hand_state|.
197 *
198 * Return values are 1 for success (transition allowed) and 0 on error
199 * (transition not allowed)
200 */
201 int ossl_statem_client_read_transition(SSL *s, int mt)
202 {
203 OSSL_STATEM *st = &s->statem;
204 int ske_expected;
205
206 /*
207 * Note that after writing the first ClientHello we don't know what version
208 * we are going to negotiate yet, so we don't take this branch until later.
209 */
210 if (SSL_IS_TLS13(s)) {
211 if (!ossl_statem_client13_read_transition(s, mt))
212 goto err;
213 return 1;
214 }
215
216 switch (st->hand_state) {
217 default:
218 break;
219
220 case TLS_ST_CW_CLNT_HELLO:
221 if (mt == SSL3_MT_SERVER_HELLO) {
222 st->hand_state = TLS_ST_CR_SRVR_HELLO;
223 return 1;
224 }
225
226 if (SSL_IS_DTLS(s)) {
227 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
228 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
229 return 1;
230 }
231 }
232 break;
233
234 case TLS_ST_EARLY_DATA:
235 /*
236 * We've not actually selected TLSv1.3 yet, but we have sent early
237 * data. The only thing allowed now is a ServerHello or a
238 * HelloRetryRequest.
239 */
240 if (mt == SSL3_MT_SERVER_HELLO) {
241 st->hand_state = TLS_ST_CR_SRVR_HELLO;
242 return 1;
243 }
244 break;
245
246 case TLS_ST_CR_SRVR_HELLO:
247 if (s->hit) {
248 if (s->ext.ticket_expected) {
249 if (mt == SSL3_MT_NEWSESSION_TICKET) {
250 st->hand_state = TLS_ST_CR_SESSION_TICKET;
251 return 1;
252 }
253 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
254 st->hand_state = TLS_ST_CR_CHANGE;
255 return 1;
256 }
257 } else {
258 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
259 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
260 return 1;
261 } else if (s->version >= TLS1_VERSION
262 && s->ext.session_secret_cb != NULL
263 && s->session->ext.tick != NULL
264 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
265 /*
266 * Normally, we can tell if the server is resuming the session
267 * from the session ID. EAP-FAST (RFC 4851), however, relies on
268 * the next server message after the ServerHello to determine if
269 * the server is resuming.
270 */
271 s->hit = 1;
272 st->hand_state = TLS_ST_CR_CHANGE;
273 return 1;
274 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
275 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
276 if (mt == SSL3_MT_CERTIFICATE) {
277 st->hand_state = TLS_ST_CR_CERT;
278 return 1;
279 }
280 } else {
281 ske_expected = key_exchange_expected(s);
282 /* SKE is optional for some PSK ciphersuites */
283 if (ske_expected
284 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
285 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
286 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
287 st->hand_state = TLS_ST_CR_KEY_EXCH;
288 return 1;
289 }
290 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
291 && cert_req_allowed(s)) {
292 st->hand_state = TLS_ST_CR_CERT_REQ;
293 return 1;
294 } else if (mt == SSL3_MT_SERVER_DONE) {
295 st->hand_state = TLS_ST_CR_SRVR_DONE;
296 return 1;
297 }
298 }
299 }
300 break;
301
302 case TLS_ST_CR_CERT:
303 /*
304 * The CertificateStatus message is optional even if
305 * |ext.status_expected| is set
306 */
307 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
308 st->hand_state = TLS_ST_CR_CERT_STATUS;
309 return 1;
310 }
311 /* Fall through */
312
313 case TLS_ST_CR_CERT_STATUS:
314 ske_expected = key_exchange_expected(s);
315 /* SKE is optional for some PSK ciphersuites */
316 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
317 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
318 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
319 st->hand_state = TLS_ST_CR_KEY_EXCH;
320 return 1;
321 }
322 goto err;
323 }
324 /* Fall through */
325
326 case TLS_ST_CR_KEY_EXCH:
327 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
328 if (cert_req_allowed(s)) {
329 st->hand_state = TLS_ST_CR_CERT_REQ;
330 return 1;
331 }
332 goto err;
333 }
334 /* Fall through */
335
336 case TLS_ST_CR_CERT_REQ:
337 if (mt == SSL3_MT_SERVER_DONE) {
338 st->hand_state = TLS_ST_CR_SRVR_DONE;
339 return 1;
340 }
341 break;
342
343 case TLS_ST_CW_FINISHED:
344 if (s->ext.ticket_expected) {
345 if (mt == SSL3_MT_NEWSESSION_TICKET) {
346 st->hand_state = TLS_ST_CR_SESSION_TICKET;
347 return 1;
348 }
349 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
350 st->hand_state = TLS_ST_CR_CHANGE;
351 return 1;
352 }
353 break;
354
355 case TLS_ST_CR_SESSION_TICKET:
356 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
357 st->hand_state = TLS_ST_CR_CHANGE;
358 return 1;
359 }
360 break;
361
362 case TLS_ST_CR_CHANGE:
363 if (mt == SSL3_MT_FINISHED) {
364 st->hand_state = TLS_ST_CR_FINISHED;
365 return 1;
366 }
367 break;
368
369 case TLS_ST_OK:
370 if (mt == SSL3_MT_HELLO_REQUEST) {
371 st->hand_state = TLS_ST_CR_HELLO_REQ;
372 return 1;
373 }
374 break;
375 }
376
377 err:
378 /* No valid transition found */
379 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
380 BIO *rbio;
381
382 /*
383 * CCS messages don't have a message sequence number so this is probably
384 * because of an out-of-order CCS. We'll just drop it.
385 */
386 s->init_num = 0;
387 s->rwstate = SSL_READING;
388 rbio = SSL_get_rbio(s);
389 BIO_clear_retry_flags(rbio);
390 BIO_set_retry_read(rbio);
391 return 0;
392 }
393 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
394 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
395 SSL_R_UNEXPECTED_MESSAGE);
396 return 0;
397 }
398
399 /*
400 * ossl_statem_client13_write_transition() works out what handshake state to
401 * move to next when the TLSv1.3 client is writing messages to be sent to the
402 * server.
403 */
404 static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
405 {
406 OSSL_STATEM *st = &s->statem;
407
408 /*
409 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
410 * TLSv1.3 yet at that point. They are handled by
411 * ossl_statem_client_write_transition().
412 */
413 switch (st->hand_state) {
414 default:
415 /* Shouldn't happen */
416 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
417 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
418 ERR_R_INTERNAL_ERROR);
419 return WRITE_TRAN_ERROR;
420
421 case TLS_ST_CR_CERT_REQ:
422 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
423 st->hand_state = TLS_ST_CW_CERT;
424 return WRITE_TRAN_CONTINUE;
425 }
426 /* Shouldn't happen - same as default case */
427 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
428 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
429 ERR_R_INTERNAL_ERROR);
430 return WRITE_TRAN_ERROR;
431
432 case TLS_ST_CR_FINISHED:
433 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
434 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
435 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
436 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
437 && s->hello_retry_request == SSL_HRR_NONE)
438 st->hand_state = TLS_ST_CW_CHANGE;
439 else
440 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
441 : TLS_ST_CW_FINISHED;
442 return WRITE_TRAN_CONTINUE;
443
444 case TLS_ST_PENDING_EARLY_DATA_END:
445 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
446 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
447 return WRITE_TRAN_CONTINUE;
448 }
449 /* Fall through */
450
451 case TLS_ST_CW_END_OF_EARLY_DATA:
452 case TLS_ST_CW_CHANGE:
453 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
454 : TLS_ST_CW_FINISHED;
455 return WRITE_TRAN_CONTINUE;
456
457 case TLS_ST_CW_CERT:
458 /* If a non-empty Certificate we also send CertificateVerify */
459 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
460 : TLS_ST_CW_FINISHED;
461 return WRITE_TRAN_CONTINUE;
462
463 case TLS_ST_CW_CERT_VRFY:
464 st->hand_state = TLS_ST_CW_FINISHED;
465 return WRITE_TRAN_CONTINUE;
466
467 case TLS_ST_CR_KEY_UPDATE:
468 if (s->key_update != SSL_KEY_UPDATE_NONE) {
469 st->hand_state = TLS_ST_CW_KEY_UPDATE;
470 return WRITE_TRAN_CONTINUE;
471 }
472 /* Fall through */
473
474 case TLS_ST_CW_KEY_UPDATE:
475 case TLS_ST_CR_SESSION_TICKET:
476 case TLS_ST_CW_FINISHED:
477 st->hand_state = TLS_ST_OK;
478 return WRITE_TRAN_CONTINUE;
479
480 case TLS_ST_OK:
481 if (s->key_update != SSL_KEY_UPDATE_NONE) {
482 st->hand_state = TLS_ST_CW_KEY_UPDATE;
483 return WRITE_TRAN_CONTINUE;
484 }
485
486 /* Try to read from the server instead */
487 return WRITE_TRAN_FINISHED;
488 }
489 }
490
491 /*
492 * ossl_statem_client_write_transition() works out what handshake state to
493 * move to next when the client is writing messages to be sent to the server.
494 */
495 WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
496 {
497 OSSL_STATEM *st = &s->statem;
498
499 /*
500 * Note that immediately before/after a ClientHello we don't know what
501 * version we are going to negotiate yet, so we don't take this branch until
502 * later
503 */
504 if (SSL_IS_TLS13(s))
505 return ossl_statem_client13_write_transition(s);
506
507 switch (st->hand_state) {
508 default:
509 /* Shouldn't happen */
510 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
511 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
512 ERR_R_INTERNAL_ERROR);
513 return WRITE_TRAN_ERROR;
514
515 case TLS_ST_OK:
516 if (!s->renegotiate) {
517 /*
518 * We haven't requested a renegotiation ourselves so we must have
519 * received a message from the server. Better read it.
520 */
521 return WRITE_TRAN_FINISHED;
522 }
523 /* Renegotiation */
524 /* fall thru */
525 case TLS_ST_BEFORE:
526 st->hand_state = TLS_ST_CW_CLNT_HELLO;
527 return WRITE_TRAN_CONTINUE;
528
529 case TLS_ST_CW_CLNT_HELLO:
530 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
531 /*
532 * We are assuming this is a TLSv1.3 connection, although we haven't
533 * actually selected a version yet.
534 */
535 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
536 st->hand_state = TLS_ST_CW_CHANGE;
537 else
538 st->hand_state = TLS_ST_EARLY_DATA;
539 return WRITE_TRAN_CONTINUE;
540 }
541 /*
542 * No transition at the end of writing because we don't know what
543 * we will be sent
544 */
545 return WRITE_TRAN_FINISHED;
546
547 case TLS_ST_CR_SRVR_HELLO:
548 /*
549 * We only get here in TLSv1.3. We just received an HRR, so issue a
550 * CCS unless middlebox compat mode is off, or we already issued one
551 * because we did early data.
552 */
553 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
554 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
555 st->hand_state = TLS_ST_CW_CHANGE;
556 else
557 st->hand_state = TLS_ST_CW_CLNT_HELLO;
558 return WRITE_TRAN_CONTINUE;
559
560 case TLS_ST_EARLY_DATA:
561 return WRITE_TRAN_FINISHED;
562
563 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
564 st->hand_state = TLS_ST_CW_CLNT_HELLO;
565 return WRITE_TRAN_CONTINUE;
566
567 case TLS_ST_CR_SRVR_DONE:
568 if (s->s3->tmp.cert_req)
569 st->hand_state = TLS_ST_CW_CERT;
570 else
571 st->hand_state = TLS_ST_CW_KEY_EXCH;
572 return WRITE_TRAN_CONTINUE;
573
574 case TLS_ST_CW_CERT:
575 st->hand_state = TLS_ST_CW_KEY_EXCH;
576 return WRITE_TRAN_CONTINUE;
577
578 case TLS_ST_CW_KEY_EXCH:
579 /*
580 * For TLS, cert_req is set to 2, so a cert chain of nothing is
581 * sent, but no verify packet is sent
582 */
583 /*
584 * XXX: For now, we do not support client authentication in ECDH
585 * cipher suites with ECDH (rather than ECDSA) certificates. We
586 * need to skip the certificate verify message when client's
587 * ECDH public key is sent inside the client certificate.
588 */
589 if (s->s3->tmp.cert_req == 1) {
590 st->hand_state = TLS_ST_CW_CERT_VRFY;
591 } else {
592 st->hand_state = TLS_ST_CW_CHANGE;
593 }
594 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
595 st->hand_state = TLS_ST_CW_CHANGE;
596 }
597 return WRITE_TRAN_CONTINUE;
598
599 case TLS_ST_CW_CERT_VRFY:
600 st->hand_state = TLS_ST_CW_CHANGE;
601 return WRITE_TRAN_CONTINUE;
602
603 case TLS_ST_CW_CHANGE:
604 if (s->hello_retry_request == SSL_HRR_PENDING) {
605 st->hand_state = TLS_ST_CW_CLNT_HELLO;
606 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
607 st->hand_state = TLS_ST_EARLY_DATA;
608 } else {
609 #if defined(OPENSSL_NO_NEXTPROTONEG)
610 st->hand_state = TLS_ST_CW_FINISHED;
611 #else
612 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
613 st->hand_state = TLS_ST_CW_NEXT_PROTO;
614 else
615 st->hand_state = TLS_ST_CW_FINISHED;
616 #endif
617 }
618 return WRITE_TRAN_CONTINUE;
619
620 #if !defined(OPENSSL_NO_NEXTPROTONEG)
621 case TLS_ST_CW_NEXT_PROTO:
622 st->hand_state = TLS_ST_CW_FINISHED;
623 return WRITE_TRAN_CONTINUE;
624 #endif
625
626 case TLS_ST_CW_FINISHED:
627 if (s->hit) {
628 st->hand_state = TLS_ST_OK;
629 return WRITE_TRAN_CONTINUE;
630 } else {
631 return WRITE_TRAN_FINISHED;
632 }
633
634 case TLS_ST_CR_FINISHED:
635 if (s->hit) {
636 st->hand_state = TLS_ST_CW_CHANGE;
637 return WRITE_TRAN_CONTINUE;
638 } else {
639 st->hand_state = TLS_ST_OK;
640 return WRITE_TRAN_CONTINUE;
641 }
642
643 case TLS_ST_CR_HELLO_REQ:
644 /*
645 * If we can renegotiate now then do so, otherwise wait for a more
646 * convenient time.
647 */
648 if (ssl3_renegotiate_check(s, 1)) {
649 if (!tls_setup_handshake(s)) {
650 /* SSLfatal() already called */
651 return WRITE_TRAN_ERROR;
652 }
653 st->hand_state = TLS_ST_CW_CLNT_HELLO;
654 return WRITE_TRAN_CONTINUE;
655 }
656 st->hand_state = TLS_ST_OK;
657 return WRITE_TRAN_CONTINUE;
658 }
659 }
660
661 /*
662 * Perform any pre work that needs to be done prior to sending a message from
663 * the client to the server.
664 */
665 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
666 {
667 OSSL_STATEM *st = &s->statem;
668
669 switch (st->hand_state) {
670 default:
671 /* No pre work to be done */
672 break;
673
674 case TLS_ST_CW_CLNT_HELLO:
675 s->shutdown = 0;
676 if (SSL_IS_DTLS(s)) {
677 /* every DTLS ClientHello resets Finished MAC */
678 if (!ssl3_init_finished_mac(s)) {
679 /* SSLfatal() already called */
680 return WORK_ERROR;
681 }
682 }
683 break;
684
685 case TLS_ST_CW_CHANGE:
686 if (SSL_IS_DTLS(s)) {
687 if (s->hit) {
688 /*
689 * We're into the last flight so we don't retransmit these
690 * messages unless we need to.
691 */
692 st->use_timer = 0;
693 }
694 #ifndef OPENSSL_NO_SCTP
695 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
696 /* Calls SSLfatal() as required */
697 return dtls_wait_for_dry(s);
698 }
699 #endif
700 }
701 break;
702
703 case TLS_ST_PENDING_EARLY_DATA_END:
704 /*
705 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
706 * attempt to write early data before calling SSL_read() then we press
707 * on with the handshake. Otherwise we pause here.
708 */
709 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
710 || s->early_data_state == SSL_EARLY_DATA_NONE)
711 return WORK_FINISHED_CONTINUE;
712 /* Fall through */
713
714 case TLS_ST_EARLY_DATA:
715 return tls_finish_handshake(s, wst, 0, 1);
716
717 case TLS_ST_OK:
718 /* Calls SSLfatal() as required */
719 return tls_finish_handshake(s, wst, 1, 1);
720 }
721
722 return WORK_FINISHED_CONTINUE;
723 }
724
725 /*
726 * Perform any work that needs to be done after sending a message from the
727 * client to the server.
728 */
729 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
730 {
731 OSSL_STATEM *st = &s->statem;
732
733 s->init_num = 0;
734
735 switch (st->hand_state) {
736 default:
737 /* No post work to be done */
738 break;
739
740 case TLS_ST_CW_CLNT_HELLO:
741 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
742 && s->max_early_data > 0) {
743 /*
744 * We haven't selected TLSv1.3 yet so we don't call the change
745 * cipher state function associated with the SSL_METHOD. Instead
746 * we call tls13_change_cipher_state() directly.
747 */
748 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
749 if (!tls13_change_cipher_state(s,
750 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
751 /* SSLfatal() already called */
752 return WORK_ERROR;
753 }
754 }
755 /* else we're in compat mode so we delay flushing until after CCS */
756 } else if (!statem_flush(s)) {
757 return WORK_MORE_A;
758 }
759
760 if (SSL_IS_DTLS(s)) {
761 /* Treat the next message as the first packet */
762 s->first_packet = 1;
763 }
764 break;
765
766 case TLS_ST_CW_END_OF_EARLY_DATA:
767 /*
768 * We set the enc_write_ctx back to NULL because we may end up writing
769 * in cleartext again if we get a HelloRetryRequest from the server.
770 */
771 EVP_CIPHER_CTX_free(s->enc_write_ctx);
772 s->enc_write_ctx = NULL;
773 break;
774
775 case TLS_ST_CW_KEY_EXCH:
776 if (tls_client_key_exchange_post_work(s) == 0) {
777 /* SSLfatal() already called */
778 return WORK_ERROR;
779 }
780 break;
781
782 case TLS_ST_CW_CHANGE:
783 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
784 break;
785 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
786 && s->max_early_data > 0) {
787 /*
788 * We haven't selected TLSv1.3 yet so we don't call the change
789 * cipher state function associated with the SSL_METHOD. Instead
790 * we call tls13_change_cipher_state() directly.
791 */
792 if (!tls13_change_cipher_state(s,
793 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
794 return WORK_ERROR;
795 break;
796 }
797 s->session->cipher = s->s3->tmp.new_cipher;
798 #ifdef OPENSSL_NO_COMP
799 s->session->compress_meth = 0;
800 #else
801 if (s->s3->tmp.new_compression == NULL)
802 s->session->compress_meth = 0;
803 else
804 s->session->compress_meth = s->s3->tmp.new_compression->id;
805 #endif
806 if (!s->method->ssl3_enc->setup_key_block(s)) {
807 /* SSLfatal() already called */
808 return WORK_ERROR;
809 }
810
811 if (!s->method->ssl3_enc->change_cipher_state(s,
812 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
813 /* SSLfatal() already called */
814 return WORK_ERROR;
815 }
816
817 if (SSL_IS_DTLS(s)) {
818 #ifndef OPENSSL_NO_SCTP
819 if (s->hit) {
820 /*
821 * Change to new shared key of SCTP-Auth, will be ignored if
822 * no SCTP used.
823 */
824 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
825 0, NULL);
826 }
827 #endif
828
829 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
830 }
831 break;
832
833 case TLS_ST_CW_FINISHED:
834 #ifndef OPENSSL_NO_SCTP
835 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
836 /*
837 * Change to new shared key of SCTP-Auth, will be ignored if
838 * no SCTP used.
839 */
840 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
841 0, NULL);
842 }
843 #endif
844 if (statem_flush(s) != 1)
845 return WORK_MORE_B;
846
847 if (SSL_IS_TLS13(s)) {
848 if (!tls13_save_handshake_digest_for_pha(s)) {
849 /* SSLfatal() already called */
850 return WORK_ERROR;
851 }
852 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
853 if (!s->method->ssl3_enc->change_cipher_state(s,
854 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
855 /* SSLfatal() already called */
856 return WORK_ERROR;
857 }
858 }
859 }
860 break;
861
862 case TLS_ST_CW_KEY_UPDATE:
863 if (statem_flush(s) != 1)
864 return WORK_MORE_A;
865 if (!tls13_update_key(s, 1)) {
866 /* SSLfatal() already called */
867 return WORK_ERROR;
868 }
869 break;
870 }
871
872 return WORK_FINISHED_CONTINUE;
873 }
874
875 /*
876 * Get the message construction function and message type for sending from the
877 * client
878 *
879 * Valid return values are:
880 * 1: Success
881 * 0: Error
882 */
883 int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
884 confunc_f *confunc, int *mt)
885 {
886 OSSL_STATEM *st = &s->statem;
887
888 switch (st->hand_state) {
889 default:
890 /* Shouldn't happen */
891 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
892 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
893 SSL_R_BAD_HANDSHAKE_STATE);
894 return 0;
895
896 case TLS_ST_CW_CHANGE:
897 if (SSL_IS_DTLS(s))
898 *confunc = dtls_construct_change_cipher_spec;
899 else
900 *confunc = tls_construct_change_cipher_spec;
901 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
902 break;
903
904 case TLS_ST_CW_CLNT_HELLO:
905 *confunc = tls_construct_client_hello;
906 *mt = SSL3_MT_CLIENT_HELLO;
907 break;
908
909 case TLS_ST_CW_END_OF_EARLY_DATA:
910 *confunc = tls_construct_end_of_early_data;
911 *mt = SSL3_MT_END_OF_EARLY_DATA;
912 break;
913
914 case TLS_ST_PENDING_EARLY_DATA_END:
915 *confunc = NULL;
916 *mt = SSL3_MT_DUMMY;
917 break;
918
919 case TLS_ST_CW_CERT:
920 *confunc = tls_construct_client_certificate;
921 *mt = SSL3_MT_CERTIFICATE;
922 break;
923
924 case TLS_ST_CW_KEY_EXCH:
925 *confunc = tls_construct_client_key_exchange;
926 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
927 break;
928
929 case TLS_ST_CW_CERT_VRFY:
930 *confunc = tls_construct_cert_verify;
931 *mt = SSL3_MT_CERTIFICATE_VERIFY;
932 break;
933
934 #if !defined(OPENSSL_NO_NEXTPROTONEG)
935 case TLS_ST_CW_NEXT_PROTO:
936 *confunc = tls_construct_next_proto;
937 *mt = SSL3_MT_NEXT_PROTO;
938 break;
939 #endif
940 case TLS_ST_CW_FINISHED:
941 *confunc = tls_construct_finished;
942 *mt = SSL3_MT_FINISHED;
943 break;
944
945 case TLS_ST_CW_KEY_UPDATE:
946 *confunc = tls_construct_key_update;
947 *mt = SSL3_MT_KEY_UPDATE;
948 break;
949 }
950
951 return 1;
952 }
953
954 /*
955 * Returns the maximum allowed length for the current message that we are
956 * reading. Excludes the message header.
957 */
958 size_t ossl_statem_client_max_message_size(SSL *s)
959 {
960 OSSL_STATEM *st = &s->statem;
961
962 switch (st->hand_state) {
963 default:
964 /* Shouldn't happen */
965 return 0;
966
967 case TLS_ST_CR_SRVR_HELLO:
968 return SERVER_HELLO_MAX_LENGTH;
969
970 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
971 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
972
973 case TLS_ST_CR_CERT:
974 return s->max_cert_list;
975
976 case TLS_ST_CR_CERT_VRFY:
977 return SSL3_RT_MAX_PLAIN_LENGTH;
978
979 case TLS_ST_CR_CERT_STATUS:
980 return SSL3_RT_MAX_PLAIN_LENGTH;
981
982 case TLS_ST_CR_KEY_EXCH:
983 return SERVER_KEY_EXCH_MAX_LENGTH;
984
985 case TLS_ST_CR_CERT_REQ:
986 /*
987 * Set to s->max_cert_list for compatibility with previous releases. In
988 * practice these messages can get quite long if servers are configured
989 * to provide a long list of acceptable CAs
990 */
991 return s->max_cert_list;
992
993 case TLS_ST_CR_SRVR_DONE:
994 return SERVER_HELLO_DONE_MAX_LENGTH;
995
996 case TLS_ST_CR_CHANGE:
997 if (s->version == DTLS1_BAD_VER)
998 return 3;
999 return CCS_MAX_LENGTH;
1000
1001 case TLS_ST_CR_SESSION_TICKET:
1002 return SSL3_RT_MAX_PLAIN_LENGTH;
1003
1004 case TLS_ST_CR_FINISHED:
1005 return FINISHED_MAX_LENGTH;
1006
1007 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1008 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
1009
1010 case TLS_ST_CR_KEY_UPDATE:
1011 return KEY_UPDATE_MAX_LENGTH;
1012 }
1013 }
1014
1015 /*
1016 * Process a message that the client has been received from the server.
1017 */
1018 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
1019 {
1020 OSSL_STATEM *st = &s->statem;
1021
1022 switch (st->hand_state) {
1023 default:
1024 /* Shouldn't happen */
1025 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1026 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1027 ERR_R_INTERNAL_ERROR);
1028 return MSG_PROCESS_ERROR;
1029
1030 case TLS_ST_CR_SRVR_HELLO:
1031 return tls_process_server_hello(s, pkt);
1032
1033 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1034 return dtls_process_hello_verify(s, pkt);
1035
1036 case TLS_ST_CR_CERT:
1037 return tls_process_server_certificate(s, pkt);
1038
1039 case TLS_ST_CR_CERT_VRFY:
1040 return tls_process_cert_verify(s, pkt);
1041
1042 case TLS_ST_CR_CERT_STATUS:
1043 return tls_process_cert_status(s, pkt);
1044
1045 case TLS_ST_CR_KEY_EXCH:
1046 return tls_process_key_exchange(s, pkt);
1047
1048 case TLS_ST_CR_CERT_REQ:
1049 return tls_process_certificate_request(s, pkt);
1050
1051 case TLS_ST_CR_SRVR_DONE:
1052 return tls_process_server_done(s, pkt);
1053
1054 case TLS_ST_CR_CHANGE:
1055 return tls_process_change_cipher_spec(s, pkt);
1056
1057 case TLS_ST_CR_SESSION_TICKET:
1058 return tls_process_new_session_ticket(s, pkt);
1059
1060 case TLS_ST_CR_FINISHED:
1061 return tls_process_finished(s, pkt);
1062
1063 case TLS_ST_CR_HELLO_REQ:
1064 return tls_process_hello_req(s, pkt);
1065
1066 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1067 return tls_process_encrypted_extensions(s, pkt);
1068
1069 case TLS_ST_CR_KEY_UPDATE:
1070 return tls_process_key_update(s, pkt);
1071 }
1072 }
1073
1074 /*
1075 * Perform any further processing required following the receipt of a message
1076 * from the server
1077 */
1078 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
1079 {
1080 OSSL_STATEM *st = &s->statem;
1081
1082 switch (st->hand_state) {
1083 default:
1084 /* Shouldn't happen */
1085 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1086 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1087 ERR_R_INTERNAL_ERROR);
1088 return WORK_ERROR;
1089
1090 case TLS_ST_CR_CERT_REQ:
1091 return tls_prepare_client_certificate(s, wst);
1092 }
1093 }
1094
1095 int tls_construct_client_hello(SSL *s, WPACKET *pkt)
1096 {
1097 unsigned char *p;
1098 size_t sess_id_len;
1099 int i, protverr;
1100 #ifndef OPENSSL_NO_COMP
1101 SSL_COMP *comp;
1102 #endif
1103 SSL_SESSION *sess = s->session;
1104 unsigned char *session_id;
1105
1106 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
1107 /* Should not happen */
1108 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1109 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1110 return 0;
1111 }
1112
1113 /* Work out what SSL/TLS/DTLS version to use */
1114 protverr = ssl_set_client_hello_version(s);
1115 if (protverr != 0) {
1116 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1117 protverr);
1118 return 0;
1119 }
1120
1121 if (sess == NULL
1122 || !ssl_version_supported(s, sess->ssl_version)
1123 || !SSL_SESSION_is_resumable(sess)) {
1124 if (s->hello_retry_request == SSL_HRR_NONE
1125 && !ssl_get_new_session(s, 0)) {
1126 /* SSLfatal() already called */
1127 return 0;
1128 }
1129 }
1130 /* else use the pre-loaded session */
1131
1132 p = s->s3->client_random;
1133
1134 /*
1135 * for DTLS if client_random is initialized, reuse it, we are
1136 * required to use same upon reply to HelloVerify
1137 */
1138 if (SSL_IS_DTLS(s)) {
1139 size_t idx;
1140 i = 1;
1141 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1142 if (p[idx]) {
1143 i = 0;
1144 break;
1145 }
1146 }
1147 } else {
1148 i = (s->hello_retry_request == SSL_HRR_NONE);
1149 }
1150
1151 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1152 DOWNGRADE_NONE) <= 0) {
1153 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1154 ERR_R_INTERNAL_ERROR);
1155 return 0;
1156 }
1157
1158 /*-
1159 * version indicates the negotiated version: for example from
1160 * an SSLv2/v3 compatible client hello). The client_version
1161 * field is the maximum version we permit and it is also
1162 * used in RSA encrypted premaster secrets. Some servers can
1163 * choke if we initially report a higher version then
1164 * renegotiate to a lower one in the premaster secret. This
1165 * didn't happen with TLS 1.0 as most servers supported it
1166 * but it can with TLS 1.1 or later if the server only supports
1167 * 1.0.
1168 *
1169 * Possible scenario with previous logic:
1170 * 1. Client hello indicates TLS 1.2
1171 * 2. Server hello says TLS 1.0
1172 * 3. RSA encrypted premaster secret uses 1.2.
1173 * 4. Handshake proceeds using TLS 1.0.
1174 * 5. Server sends hello request to renegotiate.
1175 * 6. Client hello indicates TLS v1.0 as we now
1176 * know that is maximum server supports.
1177 * 7. Server chokes on RSA encrypted premaster secret
1178 * containing version 1.0.
1179 *
1180 * For interoperability it should be OK to always use the
1181 * maximum version we support in client hello and then rely
1182 * on the checking of version to ensure the servers isn't
1183 * being inconsistent: for example initially negotiating with
1184 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1185 * client_version in client hello and not resetting it to
1186 * the negotiated version.
1187 *
1188 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1189 * supported_versions extension for the real supported versions.
1190 */
1191 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1192 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
1193 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1194 ERR_R_INTERNAL_ERROR);
1195 return 0;
1196 }
1197
1198 /* Session ID */
1199 session_id = s->session->session_id;
1200 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1201 if (s->version == TLS1_3_VERSION
1202 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1203 sess_id_len = sizeof(s->tmp_session_id);
1204 s->tmp_session_id_len = sess_id_len;
1205 session_id = s->tmp_session_id;
1206 if (s->hello_retry_request == SSL_HRR_NONE
1207 && RAND_bytes(s->tmp_session_id, sess_id_len) <= 0) {
1208 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1209 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1210 ERR_R_INTERNAL_ERROR);
1211 return 0;
1212 }
1213 } else {
1214 sess_id_len = 0;
1215 }
1216 } else {
1217 assert(s->session->session_id_length <= sizeof(s->session->session_id));
1218 sess_id_len = s->session->session_id_length;
1219 if (s->version == TLS1_3_VERSION) {
1220 s->tmp_session_id_len = sess_id_len;
1221 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1222 }
1223 }
1224 if (!WPACKET_start_sub_packet_u8(pkt)
1225 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
1226 sess_id_len))
1227 || !WPACKET_close(pkt)) {
1228 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1229 ERR_R_INTERNAL_ERROR);
1230 return 0;
1231 }
1232
1233 /* cookie stuff for DTLS */
1234 if (SSL_IS_DTLS(s)) {
1235 if (s->d1->cookie_len > sizeof(s->d1->cookie)
1236 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1237 s->d1->cookie_len)) {
1238 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1239 ERR_R_INTERNAL_ERROR);
1240 return 0;
1241 }
1242 }
1243
1244 /* Ciphers supported */
1245 if (!WPACKET_start_sub_packet_u16(pkt)) {
1246 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1247 ERR_R_INTERNAL_ERROR);
1248 return 0;
1249 }
1250
1251 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1252 /* SSLfatal() already called */
1253 return 0;
1254 }
1255 if (!WPACKET_close(pkt)) {
1256 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1257 ERR_R_INTERNAL_ERROR);
1258 return 0;
1259 }
1260
1261 /* COMPRESSION */
1262 if (!WPACKET_start_sub_packet_u8(pkt)) {
1263 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1264 ERR_R_INTERNAL_ERROR);
1265 return 0;
1266 }
1267 #ifndef OPENSSL_NO_COMP
1268 if (ssl_allow_compression(s)
1269 && s->ctx->comp_methods
1270 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
1271 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1272 for (i = 0; i < compnum; i++) {
1273 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1274 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1275 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1276 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1277 ERR_R_INTERNAL_ERROR);
1278 return 0;
1279 }
1280 }
1281 }
1282 #endif
1283 /* Add the NULL method */
1284 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1285 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1286 ERR_R_INTERNAL_ERROR);
1287 return 0;
1288 }
1289
1290 /* TLS extensions */
1291 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1292 /* SSLfatal() already called */
1293 return 0;
1294 }
1295
1296 return 1;
1297 }
1298
1299 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
1300 {
1301 size_t cookie_len;
1302 PACKET cookiepkt;
1303
1304 if (!PACKET_forward(pkt, 2)
1305 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1306 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1307 SSL_R_LENGTH_MISMATCH);
1308 return MSG_PROCESS_ERROR;
1309 }
1310
1311 cookie_len = PACKET_remaining(&cookiepkt);
1312 if (cookie_len > sizeof(s->d1->cookie)) {
1313 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1314 SSL_R_LENGTH_TOO_LONG);
1315 return MSG_PROCESS_ERROR;
1316 }
1317
1318 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1319 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1320 SSL_R_LENGTH_MISMATCH);
1321 return MSG_PROCESS_ERROR;
1322 }
1323 s->d1->cookie_len = cookie_len;
1324
1325 return MSG_PROCESS_FINISHED_READING;
1326 }
1327
1328 static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
1329 {
1330 STACK_OF(SSL_CIPHER) *sk;
1331 const SSL_CIPHER *c;
1332 int i;
1333
1334 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1335 if (c == NULL) {
1336 /* unknown cipher */
1337 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1338 SSL_R_UNKNOWN_CIPHER_RETURNED);
1339 return 0;
1340 }
1341 /*
1342 * If it is a disabled cipher we either didn't send it in client hello,
1343 * or it's not allowed for the selected protocol. So we return an error.
1344 */
1345 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
1346 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1347 SSL_R_WRONG_CIPHER_RETURNED);
1348 return 0;
1349 }
1350
1351 sk = ssl_get_ciphers_by_id(s);
1352 i = sk_SSL_CIPHER_find(sk, c);
1353 if (i < 0) {
1354 /* we did not say we would use this cipher */
1355 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1356 SSL_R_WRONG_CIPHER_RETURNED);
1357 return 0;
1358 }
1359
1360 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1361 && s->s3->tmp.new_cipher->id != c->id) {
1362 /* ServerHello selected a different ciphersuite to that in the HRR */
1363 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1364 SSL_R_WRONG_CIPHER_RETURNED);
1365 return 0;
1366 }
1367
1368 /*
1369 * Depending on the session caching (internal/external), the cipher
1370 * and/or cipher_id values may not be set. Make sure that cipher_id is
1371 * set and use it for comparison.
1372 */
1373 if (s->session->cipher != NULL)
1374 s->session->cipher_id = s->session->cipher->id;
1375 if (s->hit && (s->session->cipher_id != c->id)) {
1376 if (SSL_IS_TLS13(s)) {
1377 /*
1378 * In TLSv1.3 it is valid for the server to select a different
1379 * ciphersuite as long as the hash is the same.
1380 */
1381 if (ssl_md(c->algorithm2)
1382 != ssl_md(s->session->cipher->algorithm2)) {
1383 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1384 SSL_F_SET_CLIENT_CIPHERSUITE,
1385 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1386 return 0;
1387 }
1388 } else {
1389 /*
1390 * Prior to TLSv1.3 resuming a session always meant using the same
1391 * ciphersuite.
1392 */
1393 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1394 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1395 return 0;
1396 }
1397 }
1398 s->s3->tmp.new_cipher = c;
1399
1400 return 1;
1401 }
1402
1403 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1404 {
1405 PACKET session_id, extpkt;
1406 size_t session_id_len;
1407 const unsigned char *cipherchars;
1408 int hrr = 0;
1409 unsigned int compression;
1410 unsigned int sversion;
1411 unsigned int context;
1412 int discard;
1413 RAW_EXTENSION *extensions = NULL;
1414 #ifndef OPENSSL_NO_COMP
1415 SSL_COMP *comp;
1416 #endif
1417
1418 if (!PACKET_get_net_2(pkt, &sversion)) {
1419 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1420 SSL_R_LENGTH_MISMATCH);
1421 goto err;
1422 }
1423
1424 /* load the server random */
1425 if (s->version == TLS1_3_VERSION
1426 && sversion == TLS1_2_VERSION
1427 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1428 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
1429 s->hello_retry_request = SSL_HRR_PENDING;
1430 hrr = 1;
1431 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1432 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1433 SSL_R_LENGTH_MISMATCH);
1434 goto err;
1435 }
1436 } else {
1437 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1438 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1439 SSL_R_LENGTH_MISMATCH);
1440 goto err;
1441 }
1442 }
1443
1444 /* Get the session-id. */
1445 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1446 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1447 SSL_R_LENGTH_MISMATCH);
1448 goto err;
1449 }
1450 session_id_len = PACKET_remaining(&session_id);
1451 if (session_id_len > sizeof(s->session->session_id)
1452 || session_id_len > SSL3_SESSION_ID_SIZE) {
1453 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1454 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1455 goto err;
1456 }
1457
1458 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1459 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1460 SSL_R_LENGTH_MISMATCH);
1461 goto err;
1462 }
1463
1464 if (!PACKET_get_1(pkt, &compression)) {
1465 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1466 SSL_R_LENGTH_MISMATCH);
1467 goto err;
1468 }
1469
1470 /* TLS extensions */
1471 if (PACKET_remaining(pkt) == 0 && !hrr) {
1472 PACKET_null_init(&extpkt);
1473 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1474 || PACKET_remaining(pkt) != 0) {
1475 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1476 SSL_R_BAD_LENGTH);
1477 goto err;
1478 }
1479
1480 if (!hrr) {
1481 if (!tls_collect_extensions(s, &extpkt,
1482 SSL_EXT_TLS1_2_SERVER_HELLO
1483 | SSL_EXT_TLS1_3_SERVER_HELLO,
1484 &extensions, NULL, 1)) {
1485 /* SSLfatal() already called */
1486 goto err;
1487 }
1488
1489 if (!ssl_choose_client_version(s, sversion, extensions)) {
1490 /* SSLfatal() already called */
1491 goto err;
1492 }
1493 }
1494
1495 if (SSL_IS_TLS13(s) || hrr) {
1496 if (compression != 0) {
1497 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1498 SSL_F_TLS_PROCESS_SERVER_HELLO,
1499 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1500 goto err;
1501 }
1502
1503 if (session_id_len != s->tmp_session_id_len
1504 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1505 session_id_len) != 0) {
1506 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1507 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1508 goto err;
1509 }
1510 }
1511
1512 if (hrr) {
1513 if (!set_client_ciphersuite(s, cipherchars)) {
1514 /* SSLfatal() already called */
1515 goto err;
1516 }
1517
1518 return tls_process_as_hello_retry_request(s, &extpkt);
1519 }
1520
1521 /*
1522 * Now we have chosen the version we need to check again that the extensions
1523 * are appropriate for this version.
1524 */
1525 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1526 : SSL_EXT_TLS1_2_SERVER_HELLO;
1527 if (!tls_validate_all_contexts(s, context, extensions)) {
1528 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1529 SSL_R_BAD_EXTENSION);
1530 goto err;
1531 }
1532
1533 s->hit = 0;
1534
1535 if (SSL_IS_TLS13(s)) {
1536 /*
1537 * In TLSv1.3 a ServerHello message signals a key change so the end of
1538 * the message must be on a record boundary.
1539 */
1540 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1541 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1542 SSL_F_TLS_PROCESS_SERVER_HELLO,
1543 SSL_R_NOT_ON_RECORD_BOUNDARY);
1544 goto err;
1545 }
1546
1547 /* This will set s->hit if we are resuming */
1548 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1549 SSL_EXT_TLS1_3_SERVER_HELLO,
1550 extensions, NULL, 0)) {
1551 /* SSLfatal() already called */
1552 goto err;
1553 }
1554 } else {
1555 /*
1556 * Check if we can resume the session based on external pre-shared
1557 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1558 * Resumption based on server-side state works with session IDs.
1559 * Resumption based on pre-shared Protected Access Credentials (PACs)
1560 * works by overriding the SessionTicket extension at the application
1561 * layer, and does not send a session ID. (We do not know whether
1562 * EAP-FAST servers would honour the session ID.) Therefore, the session
1563 * ID alone is not a reliable indicator of session resumption, so we
1564 * first check if we can resume, and later peek at the next handshake
1565 * message to see if the server wants to resume.
1566 */
1567 if (s->version >= TLS1_VERSION
1568 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1569 const SSL_CIPHER *pref_cipher = NULL;
1570 /*
1571 * s->session->master_key_length is a size_t, but this is an int for
1572 * backwards compat reasons
1573 */
1574 int master_key_length;
1575 master_key_length = sizeof(s->session->master_key);
1576 if (s->ext.session_secret_cb(s, s->session->master_key,
1577 &master_key_length,
1578 NULL, &pref_cipher,
1579 s->ext.session_secret_cb_arg)
1580 && master_key_length > 0) {
1581 s->session->master_key_length = master_key_length;
1582 s->session->cipher = pref_cipher ?
1583 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1584 } else {
1585 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1586 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1587 goto err;
1588 }
1589 }
1590
1591 if (session_id_len != 0
1592 && session_id_len == s->session->session_id_length
1593 && memcmp(PACKET_data(&session_id), s->session->session_id,
1594 session_id_len) == 0)
1595 s->hit = 1;
1596 }
1597
1598 if (s->hit) {
1599 if (s->sid_ctx_length != s->session->sid_ctx_length
1600 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1601 /* actually a client application bug */
1602 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1603 SSL_F_TLS_PROCESS_SERVER_HELLO,
1604 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1605 goto err;
1606 }
1607 } else {
1608 /*
1609 * If we were trying for session-id reuse but the server
1610 * didn't resume, make a new SSL_SESSION.
1611 * In the case of EAP-FAST and PAC, we do not send a session ID,
1612 * so the PAC-based session secret is always preserved. It'll be
1613 * overwritten if the server refuses resumption.
1614 */
1615 if (s->session->session_id_length > 0
1616 || (SSL_IS_TLS13(s)
1617 && s->session->ext.tick_identity
1618 != TLSEXT_PSK_BAD_IDENTITY)) {
1619 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1620 s->session_ctx->lock);
1621 if (!ssl_get_new_session(s, 0)) {
1622 /* SSLfatal() already called */
1623 goto err;
1624 }
1625 }
1626
1627 s->session->ssl_version = s->version;
1628 /*
1629 * In TLSv1.2 and below we save the session id we were sent so we can
1630 * resume it later. In TLSv1.3 the session id we were sent is just an
1631 * echo of what we originally sent in the ClientHello and should not be
1632 * used for resumption.
1633 */
1634 if (!SSL_IS_TLS13(s)) {
1635 s->session->session_id_length = session_id_len;
1636 /* session_id_len could be 0 */
1637 if (session_id_len > 0)
1638 memcpy(s->session->session_id, PACKET_data(&session_id),
1639 session_id_len);
1640 }
1641 }
1642
1643 /* Session version and negotiated protocol version should match */
1644 if (s->version != s->session->ssl_version) {
1645 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1646 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1647 goto err;
1648 }
1649 /*
1650 * Now that we know the version, update the check to see if it's an allowed
1651 * version.
1652 */
1653 s->s3->tmp.min_ver = s->version;
1654 s->s3->tmp.max_ver = s->version;
1655
1656 if (!set_client_ciphersuite(s, cipherchars)) {
1657 /* SSLfatal() already called */
1658 goto err;
1659 }
1660
1661 #ifdef OPENSSL_NO_COMP
1662 if (compression != 0) {
1663 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1664 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1665 goto err;
1666 }
1667 /*
1668 * If compression is disabled we'd better not try to resume a session
1669 * using compression.
1670 */
1671 if (s->session->compress_meth != 0) {
1672 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1673 SSL_R_INCONSISTENT_COMPRESSION);
1674 goto err;
1675 }
1676 #else
1677 if (s->hit && compression != s->session->compress_meth) {
1678 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1679 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1680 goto err;
1681 }
1682 if (compression == 0)
1683 comp = NULL;
1684 else if (!ssl_allow_compression(s)) {
1685 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1686 SSL_R_COMPRESSION_DISABLED);
1687 goto err;
1688 } else {
1689 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1690 }
1691
1692 if (compression != 0 && comp == NULL) {
1693 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1694 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1695 goto err;
1696 } else {
1697 s->s3->tmp.new_compression = comp;
1698 }
1699 #endif
1700
1701 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1702 /* SSLfatal() already called */
1703 goto err;
1704 }
1705
1706 #ifndef OPENSSL_NO_SCTP
1707 if (SSL_IS_DTLS(s) && s->hit) {
1708 unsigned char sctpauthkey[64];
1709 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1710
1711 /*
1712 * Add new shared key for SCTP-Auth, will be ignored if
1713 * no SCTP used.
1714 */
1715 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1716 sizeof(DTLS1_SCTP_AUTH_LABEL));
1717
1718 if (SSL_export_keying_material(s, sctpauthkey,
1719 sizeof(sctpauthkey),
1720 labelbuffer,
1721 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1722 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1723 ERR_R_INTERNAL_ERROR);
1724 goto err;
1725 }
1726
1727 BIO_ctrl(SSL_get_wbio(s),
1728 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1729 sizeof(sctpauthkey), sctpauthkey);
1730 }
1731 #endif
1732
1733 /*
1734 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1735 * we're done with this message
1736 */
1737 if (SSL_IS_TLS13(s)
1738 && (!s->method->ssl3_enc->setup_key_block(s)
1739 || !s->method->ssl3_enc->change_cipher_state(s,
1740 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1741 /* SSLfatal() already called */
1742 goto err;
1743 }
1744
1745 OPENSSL_free(extensions);
1746 return MSG_PROCESS_CONTINUE_READING;
1747 err:
1748 OPENSSL_free(extensions);
1749 return MSG_PROCESS_ERROR;
1750 }
1751
1752 static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1753 PACKET *extpkt)
1754 {
1755 RAW_EXTENSION *extensions = NULL;
1756
1757 /*
1758 * If we were sending early_data then the enc_write_ctx is now invalid and
1759 * should not be used.
1760 */
1761 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1762 s->enc_write_ctx = NULL;
1763
1764 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1765 &extensions, NULL, 1)
1766 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1767 extensions, NULL, 0, 1)) {
1768 /* SSLfatal() already called */
1769 goto err;
1770 }
1771
1772 OPENSSL_free(extensions);
1773 extensions = NULL;
1774
1775 if (s->ext.tls13_cookie_len == 0
1776 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1777 && s->s3->tmp.pkey != NULL
1778 #endif
1779 ) {
1780 /*
1781 * We didn't receive a cookie or a new key_share so the next
1782 * ClientHello will not change
1783 */
1784 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1785 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1786 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1787 goto err;
1788 }
1789
1790 /*
1791 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1792 * a synthetic message_hash in place of ClientHello1.
1793 */
1794 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
1795 /* SSLfatal() already called */
1796 goto err;
1797 }
1798
1799 /*
1800 * Add this message to the Transcript Hash. Normally this is done
1801 * automatically prior to the message processing stage. However due to the
1802 * need to create the synthetic message hash, we defer that step until now
1803 * for HRR messages.
1804 */
1805 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1806 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1807 /* SSLfatal() already called */
1808 goto err;
1809 }
1810
1811 return MSG_PROCESS_FINISHED_READING;
1812 err:
1813 OPENSSL_free(extensions);
1814 return MSG_PROCESS_ERROR;
1815 }
1816
1817 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1818 {
1819 int i;
1820 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
1821 unsigned long cert_list_len, cert_len;
1822 X509 *x = NULL;
1823 const unsigned char *certstart, *certbytes;
1824 STACK_OF(X509) *sk = NULL;
1825 EVP_PKEY *pkey = NULL;
1826 size_t chainidx, certidx;
1827 unsigned int context = 0;
1828 const SSL_CERT_LOOKUP *clu;
1829
1830 if ((sk = sk_X509_new_null()) == NULL) {
1831 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1832 ERR_R_MALLOC_FAILURE);
1833 goto err;
1834 }
1835
1836 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1837 || context != 0
1838 || !PACKET_get_net_3(pkt, &cert_list_len)
1839 || PACKET_remaining(pkt) != cert_list_len
1840 || PACKET_remaining(pkt) == 0) {
1841 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1842 SSL_R_LENGTH_MISMATCH);
1843 goto err;
1844 }
1845 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1846 if (!PACKET_get_net_3(pkt, &cert_len)
1847 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1848 SSLfatal(s, SSL_AD_DECODE_ERROR,
1849 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1850 SSL_R_CERT_LENGTH_MISMATCH);
1851 goto err;
1852 }
1853
1854 certstart = certbytes;
1855 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1856 if (x == NULL) {
1857 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1858 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1859 goto err;
1860 }
1861 if (certbytes != (certstart + cert_len)) {
1862 SSLfatal(s, SSL_AD_DECODE_ERROR,
1863 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1864 SSL_R_CERT_LENGTH_MISMATCH);
1865 goto err;
1866 }
1867
1868 if (SSL_IS_TLS13(s)) {
1869 RAW_EXTENSION *rawexts = NULL;
1870 PACKET extensions;
1871
1872 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1873 SSLfatal(s, SSL_AD_DECODE_ERROR,
1874 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1875 SSL_R_BAD_LENGTH);
1876 goto err;
1877 }
1878 if (!tls_collect_extensions(s, &extensions,
1879 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1880 NULL, chainidx == 0)
1881 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1882 rawexts, x, chainidx,
1883 PACKET_remaining(pkt) == 0)) {
1884 OPENSSL_free(rawexts);
1885 /* SSLfatal already called */
1886 goto err;
1887 }
1888 OPENSSL_free(rawexts);
1889 }
1890
1891 if (!sk_X509_push(sk, x)) {
1892 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1893 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1894 ERR_R_MALLOC_FAILURE);
1895 goto err;
1896 }
1897 x = NULL;
1898 }
1899
1900 i = ssl_verify_cert_chain(s, sk);
1901 /*
1902 * The documented interface is that SSL_VERIFY_PEER should be set in order
1903 * for client side verification of the server certificate to take place.
1904 * However, historically the code has only checked that *any* flag is set
1905 * to cause server verification to take place. Use of the other flags makes
1906 * no sense in client mode. An attempt to clean up the semantics was
1907 * reverted because at least one application *only* set
1908 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1909 * server verification to take place, after the clean up it silently did
1910 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1911 * sent to them because they are void functions. Therefore, we now use the
1912 * (less clean) historic behaviour of performing validation if any flag is
1913 * set. The *documented* interface remains the same.
1914 */
1915 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1916 SSLfatal(s, ssl_x509err2alert(s->verify_result),
1917 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1918 SSL_R_CERTIFICATE_VERIFY_FAILED);
1919 goto err;
1920 }
1921 ERR_clear_error(); /* but we keep s->verify_result */
1922 if (i > 1) {
1923 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1924 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1925 goto err;
1926 }
1927
1928 s->session->peer_chain = sk;
1929 /*
1930 * Inconsistency alert: cert_chain does include the peer's certificate,
1931 * which we don't include in statem_srvr.c
1932 */
1933 x = sk_X509_value(sk, 0);
1934 sk = NULL;
1935
1936 pkey = X509_get0_pubkey(x);
1937
1938 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1939 x = NULL;
1940 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1941 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1942 goto err;
1943 }
1944
1945 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
1946 x = NULL;
1947 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1948 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1949 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1950 goto err;
1951 }
1952 /*
1953 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1954 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1955 * type.
1956 */
1957 if (!SSL_IS_TLS13(s)) {
1958 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
1959 x = NULL;
1960 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1961 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1962 SSL_R_WRONG_CERTIFICATE_TYPE);
1963 goto err;
1964 }
1965 }
1966 s->session->peer_type = certidx;
1967
1968 X509_free(s->session->peer);
1969 X509_up_ref(x);
1970 s->session->peer = x;
1971 s->session->verify_result = s->verify_result;
1972 x = NULL;
1973
1974 /* Save the current hash state for when we receive the CertificateVerify */
1975 if (SSL_IS_TLS13(s)
1976 && !ssl_handshake_hash(s, s->cert_verify_hash,
1977 sizeof(s->cert_verify_hash),
1978 &s->cert_verify_hash_len)) {
1979 /* SSLfatal() already called */;
1980 goto err;
1981 }
1982
1983 ret = MSG_PROCESS_CONTINUE_READING;
1984
1985 err:
1986 X509_free(x);
1987 sk_X509_pop_free(sk, X509_free);
1988 return ret;
1989 }
1990
1991 static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
1992 {
1993 #ifndef OPENSSL_NO_PSK
1994 PACKET psk_identity_hint;
1995
1996 /* PSK ciphersuites are preceded by an identity hint */
1997
1998 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1999 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2000 SSL_R_LENGTH_MISMATCH);
2001 return 0;
2002 }
2003
2004 /*
2005 * Store PSK identity hint for later use, hint is used in
2006 * tls_construct_client_key_exchange. Assume that the maximum length of
2007 * a PSK identity hint can be as long as the maximum length of a PSK
2008 * identity.
2009 */
2010 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
2011 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2012 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2013 SSL_R_DATA_LENGTH_TOO_LONG);
2014 return 0;
2015 }
2016
2017 if (PACKET_remaining(&psk_identity_hint) == 0) {
2018 OPENSSL_free(s->session->psk_identity_hint);
2019 s->session->psk_identity_hint = NULL;
2020 } else if (!PACKET_strndup(&psk_identity_hint,
2021 &s->session->psk_identity_hint)) {
2022 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2023 ERR_R_INTERNAL_ERROR);
2024 return 0;
2025 }
2026
2027 return 1;
2028 #else
2029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2030 ERR_R_INTERNAL_ERROR);
2031 return 0;
2032 #endif
2033 }
2034
2035 static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2036 {
2037 #ifndef OPENSSL_NO_SRP
2038 PACKET prime, generator, salt, server_pub;
2039
2040 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2041 || !PACKET_get_length_prefixed_2(pkt, &generator)
2042 || !PACKET_get_length_prefixed_1(pkt, &salt)
2043 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
2044 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2045 SSL_R_LENGTH_MISMATCH);
2046 return 0;
2047 }
2048
2049 /* TODO(size_t): Convert BN_bin2bn() calls */
2050 if ((s->srp_ctx.N =
2051 BN_bin2bn(PACKET_data(&prime),
2052 (int)PACKET_remaining(&prime), NULL)) == NULL
2053 || (s->srp_ctx.g =
2054 BN_bin2bn(PACKET_data(&generator),
2055 (int)PACKET_remaining(&generator), NULL)) == NULL
2056 || (s->srp_ctx.s =
2057 BN_bin2bn(PACKET_data(&salt),
2058 (int)PACKET_remaining(&salt), NULL)) == NULL
2059 || (s->srp_ctx.B =
2060 BN_bin2bn(PACKET_data(&server_pub),
2061 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
2062 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2063 ERR_R_BN_LIB);
2064 return 0;
2065 }
2066
2067 if (!srp_verify_server_param(s)) {
2068 /* SSLfatal() already called */
2069 return 0;
2070 }
2071
2072 /* We must check if there is a certificate */
2073 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2074 *pkey = X509_get0_pubkey(s->session->peer);
2075
2076 return 1;
2077 #else
2078 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2079 ERR_R_INTERNAL_ERROR);
2080 return 0;
2081 #endif
2082 }
2083
2084 static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2085 {
2086 #ifndef OPENSSL_NO_DH
2087 PACKET prime, generator, pub_key;
2088 EVP_PKEY *peer_tmp = NULL;
2089
2090 DH *dh = NULL;
2091 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2092
2093 int check_bits = 0;
2094
2095 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2096 || !PACKET_get_length_prefixed_2(pkt, &generator)
2097 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
2098 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2099 SSL_R_LENGTH_MISMATCH);
2100 return 0;
2101 }
2102
2103 peer_tmp = EVP_PKEY_new();
2104 dh = DH_new();
2105
2106 if (peer_tmp == NULL || dh == NULL) {
2107 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2108 ERR_R_MALLOC_FAILURE);
2109 goto err;
2110 }
2111
2112 /* TODO(size_t): Convert these calls */
2113 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2114 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2115 NULL);
2116 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2117 (int)PACKET_remaining(&pub_key), NULL);
2118 if (p == NULL || g == NULL || bnpub_key == NULL) {
2119 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2120 ERR_R_BN_LIB);
2121 goto err;
2122 }
2123
2124 /* test non-zero pubkey */
2125 if (BN_is_zero(bnpub_key)) {
2126 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2127 SSL_R_BAD_DH_VALUE);
2128 goto err;
2129 }
2130
2131 if (!DH_set0_pqg(dh, p, NULL, g)) {
2132 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2133 ERR_R_BN_LIB);
2134 goto err;
2135 }
2136 p = g = NULL;
2137
2138 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
2139 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2140 SSL_R_BAD_DH_VALUE);
2141 goto err;
2142 }
2143
2144 if (!DH_set0_key(dh, bnpub_key, NULL)) {
2145 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2146 ERR_R_BN_LIB);
2147 goto err;
2148 }
2149 bnpub_key = NULL;
2150
2151 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
2152 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2153 SSL_R_DH_KEY_TOO_SMALL);
2154 goto err;
2155 }
2156
2157 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2158 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2159 ERR_R_EVP_LIB);
2160 goto err;
2161 }
2162
2163 s->s3->peer_tmp = peer_tmp;
2164
2165 /*
2166 * FIXME: This makes assumptions about which ciphersuites come with
2167 * public keys. We should have a less ad-hoc way of doing this
2168 */
2169 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2170 *pkey = X509_get0_pubkey(s->session->peer);
2171 /* else anonymous DH, so no certificate or pkey. */
2172
2173 return 1;
2174
2175 err:
2176 BN_free(p);
2177 BN_free(g);
2178 BN_free(bnpub_key);
2179 DH_free(dh);
2180 EVP_PKEY_free(peer_tmp);
2181
2182 return 0;
2183 #else
2184 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2185 ERR_R_INTERNAL_ERROR);
2186 return 0;
2187 #endif
2188 }
2189
2190 static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2191 {
2192 #ifndef OPENSSL_NO_EC
2193 PACKET encoded_pt;
2194 unsigned int curve_type, curve_id;
2195
2196 /*
2197 * Extract elliptic curve parameters and the server's ephemeral ECDH
2198 * public key. We only support named (not generic) curves and
2199 * ECParameters in this case is just three bytes.
2200 */
2201 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
2202 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2203 SSL_R_LENGTH_TOO_SHORT);
2204 return 0;
2205 }
2206 /*
2207 * Check curve is named curve type and one of our preferences, if not
2208 * server has sent an invalid curve.
2209 */
2210 if (curve_type != NAMED_CURVE_TYPE
2211 || !tls1_check_group_id(s, curve_id, 1)) {
2212 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2213 SSL_R_WRONG_CURVE);
2214 return 0;
2215 }
2216
2217 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
2218 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2219 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2220 return 0;
2221 }
2222
2223 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2224 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2225 SSL_R_LENGTH_MISMATCH);
2226 return 0;
2227 }
2228
2229 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2230 PACKET_data(&encoded_pt),
2231 PACKET_remaining(&encoded_pt))) {
2232 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2233 SSL_R_BAD_ECPOINT);
2234 return 0;
2235 }
2236
2237 /*
2238 * The ECC/TLS specification does not mention the use of DSA to sign
2239 * ECParameters in the server key exchange message. We do support RSA
2240 * and ECDSA.
2241 */
2242 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2243 *pkey = X509_get0_pubkey(s->session->peer);
2244 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2245 *pkey = X509_get0_pubkey(s->session->peer);
2246 /* else anonymous ECDH, so no certificate or pkey. */
2247
2248 return 1;
2249 #else
2250 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2251 ERR_R_INTERNAL_ERROR);
2252 return 0;
2253 #endif
2254 }
2255
2256 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2257 {
2258 long alg_k;
2259 EVP_PKEY *pkey = NULL;
2260 EVP_MD_CTX *md_ctx = NULL;
2261 EVP_PKEY_CTX *pctx = NULL;
2262 PACKET save_param_start, signature;
2263
2264 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2265
2266 save_param_start = *pkt;
2267
2268 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2269 EVP_PKEY_free(s->s3->peer_tmp);
2270 s->s3->peer_tmp = NULL;
2271 #endif
2272
2273 if (alg_k & SSL_PSK) {
2274 if (!tls_process_ske_psk_preamble(s, pkt)) {
2275 /* SSLfatal() already called */
2276 goto err;
2277 }
2278 }
2279
2280 /* Nothing else to do for plain PSK or RSAPSK */
2281 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2282 } else if (alg_k & SSL_kSRP) {
2283 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2284 /* SSLfatal() already called */
2285 goto err;
2286 }
2287 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2288 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2289 /* SSLfatal() already called */
2290 goto err;
2291 }
2292 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2293 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2294 /* SSLfatal() already called */
2295 goto err;
2296 }
2297 } else if (alg_k) {
2298 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2299 SSL_R_UNEXPECTED_MESSAGE);
2300 goto err;
2301 }
2302
2303 /* if it was signed, check the signature */
2304 if (pkey != NULL) {
2305 PACKET params;
2306 int maxsig;
2307 const EVP_MD *md = NULL;
2308 unsigned char *tbs;
2309 size_t tbslen;
2310 int rv;
2311
2312 /*
2313 * |pkt| now points to the beginning of the signature, so the difference
2314 * equals the length of the parameters.
2315 */
2316 if (!PACKET_get_sub_packet(&save_param_start, &params,
2317 PACKET_remaining(&save_param_start) -
2318 PACKET_remaining(pkt))) {
2319 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2320 ERR_R_INTERNAL_ERROR);
2321 goto err;
2322 }
2323
2324 if (SSL_USE_SIGALGS(s)) {
2325 unsigned int sigalg;
2326
2327 if (!PACKET_get_net_2(pkt, &sigalg)) {
2328 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2329 SSL_R_LENGTH_TOO_SHORT);
2330 goto err;
2331 }
2332 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2333 /* SSLfatal() already called */
2334 goto err;
2335 }
2336 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2337 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2338 ERR_R_INTERNAL_ERROR);
2339 goto err;
2340 }
2341
2342 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
2343 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2344 ERR_R_INTERNAL_ERROR);
2345 goto err;
2346 }
2347 #ifdef SSL_DEBUG
2348 if (SSL_USE_SIGALGS(s))
2349 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2350 #endif
2351
2352 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2353 || PACKET_remaining(pkt) != 0) {
2354 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2355 SSL_R_LENGTH_MISMATCH);
2356 goto err;
2357 }
2358 maxsig = EVP_PKEY_size(pkey);
2359 if (maxsig < 0) {
2360 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2361 ERR_R_INTERNAL_ERROR);
2362 goto err;
2363 }
2364
2365 /*
2366 * Check signature length
2367 */
2368 if (PACKET_remaining(&signature) > (size_t)maxsig) {
2369 /* wrong packet length */
2370 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2371 SSL_R_WRONG_SIGNATURE_LENGTH);
2372 goto err;
2373 }
2374
2375 md_ctx = EVP_MD_CTX_new();
2376 if (md_ctx == NULL) {
2377 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2378 ERR_R_MALLOC_FAILURE);
2379 goto err;
2380 }
2381
2382 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2383 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2384 ERR_R_EVP_LIB);
2385 goto err;
2386 }
2387 if (SSL_USE_PSS(s)) {
2388 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2389 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2390 RSA_PSS_SALTLEN_DIGEST) <= 0) {
2391 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2392 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2393 goto err;
2394 }
2395 }
2396 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2397 PACKET_remaining(&params));
2398 if (tbslen == 0) {
2399 /* SSLfatal() already called */
2400 goto err;
2401 }
2402
2403 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2404 PACKET_remaining(&signature), tbs, tbslen);
2405 OPENSSL_free(tbs);
2406 if (rv <= 0) {
2407 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2408 SSL_R_BAD_SIGNATURE);
2409 goto err;
2410 }
2411 EVP_MD_CTX_free(md_ctx);
2412 md_ctx = NULL;
2413 } else {
2414 /* aNULL, aSRP or PSK do not need public keys */
2415 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2416 && !(alg_k & SSL_PSK)) {
2417 /* Might be wrong key type, check it */
2418 if (ssl3_check_cert_and_algorithm(s)) {
2419 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2420 SSL_R_BAD_DATA);
2421 }
2422 /* else this shouldn't happen, SSLfatal() already called */
2423 goto err;
2424 }
2425 /* still data left over */
2426 if (PACKET_remaining(pkt) != 0) {
2427 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2428 SSL_R_EXTRA_DATA_IN_MESSAGE);
2429 goto err;
2430 }
2431 }
2432
2433 return MSG_PROCESS_CONTINUE_READING;
2434 err:
2435 EVP_MD_CTX_free(md_ctx);
2436 return MSG_PROCESS_ERROR;
2437 }
2438
2439 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2440 {
2441 size_t i;
2442
2443 /* Clear certificate validity flags */
2444 for (i = 0; i < SSL_PKEY_NUM; i++)
2445 s->s3->tmp.valid_flags[i] = 0;
2446
2447 if (SSL_IS_TLS13(s)) {
2448 PACKET reqctx, extensions;
2449 RAW_EXTENSION *rawexts = NULL;
2450
2451 /* Free and zero certificate types: it is not present in TLS 1.3 */
2452 OPENSSL_free(s->s3->tmp.ctype);
2453 s->s3->tmp.ctype = NULL;
2454 s->s3->tmp.ctype_len = 0;
2455 OPENSSL_free(s->pha_context);
2456 s->pha_context = NULL;
2457
2458 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2459 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
2460 SSLfatal(s, SSL_AD_DECODE_ERROR,
2461 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2462 SSL_R_LENGTH_MISMATCH);
2463 return MSG_PROCESS_ERROR;
2464 }
2465
2466 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
2467 SSLfatal(s, SSL_AD_DECODE_ERROR,
2468 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2469 SSL_R_BAD_LENGTH);
2470 return MSG_PROCESS_ERROR;
2471 }
2472 if (!tls_collect_extensions(s, &extensions,
2473 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2474 &rawexts, NULL, 1)
2475 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2476 rawexts, NULL, 0, 1)) {
2477 /* SSLfatal() already called */
2478 OPENSSL_free(rawexts);
2479 return MSG_PROCESS_ERROR;
2480 }
2481 OPENSSL_free(rawexts);
2482 if (!tls1_process_sigalgs(s)) {
2483 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2484 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2485 SSL_R_BAD_LENGTH);
2486 return MSG_PROCESS_ERROR;
2487 }
2488 } else {
2489 PACKET ctypes;
2490
2491 /* get the certificate types */
2492 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2493 SSLfatal(s, SSL_AD_DECODE_ERROR,
2494 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2495 SSL_R_LENGTH_MISMATCH);
2496 return MSG_PROCESS_ERROR;
2497 }
2498
2499 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
2500 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2501 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2502 ERR_R_INTERNAL_ERROR);
2503 return MSG_PROCESS_ERROR;
2504 }
2505
2506 if (SSL_USE_SIGALGS(s)) {
2507 PACKET sigalgs;
2508
2509 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2510 SSLfatal(s, SSL_AD_DECODE_ERROR,
2511 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2512 SSL_R_LENGTH_MISMATCH);
2513 return MSG_PROCESS_ERROR;
2514 }
2515
2516 /*
2517 * Despite this being for certificates, preserve compatibility
2518 * with pre-TLS 1.3 and use the regular sigalgs field.
2519 */
2520 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
2521 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2522 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2523 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2524 return MSG_PROCESS_ERROR;
2525 }
2526 if (!tls1_process_sigalgs(s)) {
2527 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2528 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2529 ERR_R_MALLOC_FAILURE);
2530 return MSG_PROCESS_ERROR;
2531 }
2532 }
2533
2534 /* get the CA RDNs */
2535 if (!parse_ca_names(s, pkt)) {
2536 /* SSLfatal() already called */
2537 return MSG_PROCESS_ERROR;
2538 }
2539 }
2540
2541 if (PACKET_remaining(pkt) != 0) {
2542 SSLfatal(s, SSL_AD_DECODE_ERROR,
2543 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2544 SSL_R_LENGTH_MISMATCH);
2545 return MSG_PROCESS_ERROR;
2546 }
2547
2548 /* we should setup a certificate to return.... */
2549 s->s3->tmp.cert_req = 1;
2550
2551 return MSG_PROCESS_CONTINUE_PROCESSING;
2552 }
2553
2554 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2555 {
2556 unsigned int ticklen;
2557 unsigned long ticket_lifetime_hint, age_add = 0;
2558 unsigned int sess_len;
2559 RAW_EXTENSION *exts = NULL;
2560 PACKET nonce;
2561
2562 PACKET_null_init(&nonce);
2563
2564 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2565 || (SSL_IS_TLS13(s)
2566 && (!PACKET_get_net_4(pkt, &age_add)
2567 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
2568 || !PACKET_get_net_2(pkt, &ticklen)
2569 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2570 || (SSL_IS_TLS13(s)
2571 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
2572 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2573 SSL_R_LENGTH_MISMATCH);
2574 goto err;
2575 }
2576
2577 /*
2578 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2579 * ticket. We already checked this TLSv1.3 case above, so it should never
2580 * be 0 here in that instance
2581 */
2582 if (ticklen == 0)
2583 return MSG_PROCESS_CONTINUE_READING;
2584
2585 /*
2586 * Sessions must be immutable once they go into the session cache. Otherwise
2587 * we can get multi-thread problems. Therefore we don't "update" sessions,
2588 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2589 * time a NewSessionTicket arrives because those messages arrive
2590 * post-handshake and the session may have already gone into the session
2591 * cache.
2592 */
2593 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
2594 SSL_SESSION *new_sess;
2595 /*
2596 * We reused an existing session, so we need to replace it with a new
2597 * one
2598 */
2599 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2600 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2601 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2602 ERR_R_MALLOC_FAILURE);
2603 goto err;
2604 }
2605
2606 SSL_SESSION_free(s->session);
2607 s->session = new_sess;
2608 }
2609
2610 /*
2611 * Technically the cast to long here is not guaranteed by the C standard -
2612 * but we use it elsewhere, so this should be ok.
2613 */
2614 s->session->time = (long)time(NULL);
2615
2616 OPENSSL_free(s->session->ext.tick);
2617 s->session->ext.tick = NULL;
2618 s->session->ext.ticklen = 0;
2619
2620 s->session->ext.tick = OPENSSL_malloc(ticklen);
2621 if (s->session->ext.tick == NULL) {
2622 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2623 ERR_R_MALLOC_FAILURE);
2624 goto err;
2625 }
2626 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
2627 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2628 SSL_R_LENGTH_MISMATCH);
2629 goto err;
2630 }
2631
2632 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2633 s->session->ext.tick_age_add = age_add;
2634 s->session->ext.ticklen = ticklen;
2635
2636 if (SSL_IS_TLS13(s)) {
2637 PACKET extpkt;
2638
2639 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2640 || PACKET_remaining(pkt) != 0
2641 || !tls_collect_extensions(s, &extpkt,
2642 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2643 &exts, NULL, 1)
2644 || !tls_parse_all_extensions(s,
2645 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2646 exts, NULL, 0, 1)) {
2647 /* SSLfatal() already called */
2648 goto err;
2649 }
2650 }
2651
2652 /*
2653 * There are two ways to detect a resumed ticket session. One is to set
2654 * an appropriate session ID and then the server must return a match in
2655 * ServerHello. This allows the normal client session ID matching to work
2656 * and we know much earlier that the ticket has been accepted. The
2657 * other way is to set zero length session ID when the ticket is
2658 * presented and rely on the handshake to determine session resumption.
2659 * We choose the former approach because this fits in with assumptions
2660 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2661 * SHA256 is disabled) hash of the ticket.
2662 */
2663 /*
2664 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2665 * but s->session->session_id_length is a size_t
2666 */
2667 if (!EVP_Digest(s->session->ext.tick, ticklen,
2668 s->session->session_id, &sess_len,
2669 EVP_sha256(), NULL)) {
2670 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2671 ERR_R_EVP_LIB);
2672 goto err;
2673 }
2674 s->session->session_id_length = sess_len;
2675
2676 /* This is a standalone message in TLSv1.3, so there is no more to read */
2677 if (SSL_IS_TLS13(s)) {
2678 const EVP_MD *md = ssl_handshake_md(s);
2679 int hashleni = EVP_MD_size(md);
2680 size_t hashlen;
2681 static const unsigned char nonce_label[] = "resumption";
2682
2683 /* Ensure cast to size_t is safe */
2684 if (!ossl_assert(hashleni >= 0)) {
2685 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2686 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2687 ERR_R_INTERNAL_ERROR);
2688 goto err;
2689 }
2690 hashlen = (size_t)hashleni;
2691
2692 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2693 nonce_label,
2694 sizeof(nonce_label) - 1,
2695 PACKET_data(&nonce),
2696 PACKET_remaining(&nonce),
2697 s->session->master_key,
2698 hashlen)) {
2699 /* SSLfatal() already called */
2700 goto err;
2701 }
2702 s->session->master_key_length = hashlen;
2703
2704 OPENSSL_free(exts);
2705 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2706 return MSG_PROCESS_FINISHED_READING;
2707 }
2708
2709 return MSG_PROCESS_CONTINUE_READING;
2710 err:
2711 OPENSSL_free(exts);
2712 return MSG_PROCESS_ERROR;
2713 }
2714
2715 /*
2716 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2717 * parse a separate message. Returns 1 on success or 0 on failure
2718 */
2719 int tls_process_cert_status_body(SSL *s, PACKET *pkt)
2720 {
2721 size_t resplen;
2722 unsigned int type;
2723
2724 if (!PACKET_get_1(pkt, &type)
2725 || type != TLSEXT_STATUSTYPE_ocsp) {
2726 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2727 SSL_R_UNSUPPORTED_STATUS_TYPE);
2728 return 0;
2729 }
2730 if (!PACKET_get_net_3_len(pkt, &resplen)
2731 || PACKET_remaining(pkt) != resplen) {
2732 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2733 SSL_R_LENGTH_MISMATCH);
2734 return 0;
2735 }
2736 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2737 if (s->ext.ocsp.resp == NULL) {
2738 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2739 ERR_R_MALLOC_FAILURE);
2740 return 0;
2741 }
2742 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2743 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2744 SSL_R_LENGTH_MISMATCH);
2745 return 0;
2746 }
2747 s->ext.ocsp.resp_len = resplen;
2748
2749 return 1;
2750 }
2751
2752
2753 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2754 {
2755 if (!tls_process_cert_status_body(s, pkt)) {
2756 /* SSLfatal() already called */
2757 return MSG_PROCESS_ERROR;
2758 }
2759
2760 return MSG_PROCESS_CONTINUE_READING;
2761 }
2762
2763 /*
2764 * Perform miscellaneous checks and processing after we have received the
2765 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2766 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2767 * on failure.
2768 */
2769 int tls_process_initial_server_flight(SSL *s)
2770 {
2771 /*
2772 * at this point we check that we have the required stuff from
2773 * the server
2774 */
2775 if (!ssl3_check_cert_and_algorithm(s)) {
2776 /* SSLfatal() already called */
2777 return 0;
2778 }
2779
2780 /*
2781 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2782 * |ext.ocsp.resp_len| values will be set if we actually received a status
2783 * message, or NULL and -1 otherwise
2784 */
2785 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2786 && s->ctx->ext.status_cb != NULL) {
2787 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2788
2789 if (ret == 0) {
2790 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2791 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2792 SSL_R_INVALID_STATUS_RESPONSE);
2793 return 0;
2794 }
2795 if (ret < 0) {
2796 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2797 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2798 ERR_R_MALLOC_FAILURE);
2799 return 0;
2800 }
2801 }
2802 #ifndef OPENSSL_NO_CT
2803 if (s->ct_validation_callback != NULL) {
2804 /* Note we validate the SCTs whether or not we abort on error */
2805 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2806 /* SSLfatal() already called */
2807 return 0;
2808 }
2809 }
2810 #endif
2811
2812 return 1;
2813 }
2814
2815 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2816 {
2817 if (PACKET_remaining(pkt) > 0) {
2818 /* should contain no data */
2819 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2820 SSL_R_LENGTH_MISMATCH);
2821 return MSG_PROCESS_ERROR;
2822 }
2823 #ifndef OPENSSL_NO_SRP
2824 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2825 if (SRP_Calc_A_param(s) <= 0) {
2826 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2827 SSL_R_SRP_A_CALC);
2828 return MSG_PROCESS_ERROR;
2829 }
2830 }
2831 #endif
2832
2833 if (!tls_process_initial_server_flight(s)) {
2834 /* SSLfatal() already called */
2835 return MSG_PROCESS_ERROR;
2836 }
2837
2838 return MSG_PROCESS_FINISHED_READING;
2839 }
2840
2841 static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
2842 {
2843 #ifndef OPENSSL_NO_PSK
2844 int ret = 0;
2845 /*
2846 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2847 * \0-terminated identity. The last byte is for us for simulating
2848 * strnlen.
2849 */
2850 char identity[PSK_MAX_IDENTITY_LEN + 1];
2851 size_t identitylen = 0;
2852 unsigned char psk[PSK_MAX_PSK_LEN];
2853 unsigned char *tmppsk = NULL;
2854 char *tmpidentity = NULL;
2855 size_t psklen = 0;
2856
2857 if (s->psk_client_callback == NULL) {
2858 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2859 SSL_R_PSK_NO_CLIENT_CB);
2860 goto err;
2861 }
2862
2863 memset(identity, 0, sizeof(identity));
2864
2865 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2866 identity, sizeof(identity) - 1,
2867 psk, sizeof(psk));
2868
2869 if (psklen > PSK_MAX_PSK_LEN) {
2870 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2871 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2872 goto err;
2873 } else if (psklen == 0) {
2874 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2875 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2876 SSL_R_PSK_IDENTITY_NOT_FOUND);
2877 goto err;
2878 }
2879
2880 identitylen = strlen(identity);
2881 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2882 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2883 ERR_R_INTERNAL_ERROR);
2884 goto err;
2885 }
2886
2887 tmppsk = OPENSSL_memdup(psk, psklen);
2888 tmpidentity = OPENSSL_strdup(identity);
2889 if (tmppsk == NULL || tmpidentity == NULL) {
2890 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2891 ERR_R_MALLOC_FAILURE);
2892 goto err;
2893 }
2894
2895 OPENSSL_free(s->s3->tmp.psk);
2896 s->s3->tmp.psk = tmppsk;
2897 s->s3->tmp.psklen = psklen;
2898 tmppsk = NULL;
2899 OPENSSL_free(s->session->psk_identity);
2900 s->session->psk_identity = tmpidentity;
2901 tmpidentity = NULL;
2902
2903 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
2904 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2905 ERR_R_INTERNAL_ERROR);
2906 goto err;
2907 }
2908
2909 ret = 1;
2910
2911 err:
2912 OPENSSL_cleanse(psk, psklen);
2913 OPENSSL_cleanse(identity, sizeof(identity));
2914 OPENSSL_clear_free(tmppsk, psklen);
2915 OPENSSL_clear_free(tmpidentity, identitylen);
2916
2917 return ret;
2918 #else
2919 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2920 ERR_R_INTERNAL_ERROR);
2921 return 0;
2922 #endif
2923 }
2924
2925 static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
2926 {
2927 #ifndef OPENSSL_NO_RSA
2928 unsigned char *encdata = NULL;
2929 EVP_PKEY *pkey = NULL;
2930 EVP_PKEY_CTX *pctx = NULL;
2931 size_t enclen;
2932 unsigned char *pms = NULL;
2933 size_t pmslen = 0;
2934
2935 if (s->session->peer == NULL) {
2936 /*
2937 * We should always have a server certificate with SSL_kRSA.
2938 */
2939 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2940 ERR_R_INTERNAL_ERROR);
2941 return 0;
2942 }
2943
2944 pkey = X509_get0_pubkey(s->session->peer);
2945 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2946 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2947 ERR_R_INTERNAL_ERROR);
2948 return 0;
2949 }
2950
2951 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2952 pms = OPENSSL_malloc(pmslen);
2953 if (pms == NULL) {
2954 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2955 ERR_R_MALLOC_FAILURE);
2956 return 0;
2957 }
2958
2959 pms[0] = s->client_version >> 8;
2960 pms[1] = s->client_version & 0xff;
2961 /* TODO(size_t): Convert this function */
2962 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
2963 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2964 ERR_R_MALLOC_FAILURE);
2965 goto err;
2966 }
2967
2968 /* Fix buf for TLS and beyond */
2969 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2970 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2971 ERR_R_INTERNAL_ERROR);
2972 goto err;
2973 }
2974 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2975 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2976 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2977 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2978 ERR_R_EVP_LIB);
2979 goto err;
2980 }
2981 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2982 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2983 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2984 SSL_R_BAD_RSA_ENCRYPT);
2985 goto err;
2986 }
2987 EVP_PKEY_CTX_free(pctx);
2988 pctx = NULL;
2989
2990 /* Fix buf for TLS and beyond */
2991 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2992 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2993 ERR_R_INTERNAL_ERROR);
2994 goto err;
2995 }
2996
2997 /* Log the premaster secret, if logging is enabled. */
2998 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2999 /* SSLfatal() already called */
3000 goto err;
3001 }
3002
3003 s->s3->tmp.pms = pms;
3004 s->s3->tmp.pmslen = pmslen;
3005
3006 return 1;
3007 err:
3008 OPENSSL_clear_free(pms, pmslen);
3009 EVP_PKEY_CTX_free(pctx);
3010
3011 return 0;
3012 #else
3013 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3014 ERR_R_INTERNAL_ERROR);
3015 return 0;
3016 #endif
3017 }
3018
3019 static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
3020 {
3021 #ifndef OPENSSL_NO_DH
3022 DH *dh_clnt = NULL;
3023 const BIGNUM *pub_key;
3024 EVP_PKEY *ckey = NULL, *skey = NULL;
3025 unsigned char *keybytes = NULL;
3026
3027 skey = s->s3->peer_tmp;
3028 if (skey == NULL) {
3029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3030 ERR_R_INTERNAL_ERROR);
3031 goto err;
3032 }
3033
3034 ckey = ssl_generate_pkey(skey);
3035 if (ckey == NULL) {
3036 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3037 ERR_R_INTERNAL_ERROR);
3038 goto err;
3039 }
3040
3041 dh_clnt = EVP_PKEY_get0_DH(ckey);
3042
3043 if (dh_clnt == NULL) {
3044 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3045 ERR_R_INTERNAL_ERROR);
3046 goto err;
3047 }
3048
3049 if (ssl_derive(s, ckey, skey, 0) == 0) {
3050 /* SSLfatal() already called */
3051 goto err;
3052 }
3053
3054 /* send off the data */
3055 DH_get0_key(dh_clnt, &pub_key, NULL);
3056 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3057 &keybytes)) {
3058 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3059 ERR_R_INTERNAL_ERROR);
3060 goto err;
3061 }
3062
3063 BN_bn2bin(pub_key, keybytes);
3064 EVP_PKEY_free(ckey);
3065
3066 return 1;
3067 err:
3068 EVP_PKEY_free(ckey);
3069 return 0;
3070 #else
3071 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3072 ERR_R_INTERNAL_ERROR);
3073 return 0;
3074 #endif
3075 }
3076
3077 static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
3078 {
3079 #ifndef OPENSSL_NO_EC
3080 unsigned char *encodedPoint = NULL;
3081 size_t encoded_pt_len = 0;
3082 EVP_PKEY *ckey = NULL, *skey = NULL;
3083 int ret = 0;
3084
3085 skey = s->s3->peer_tmp;
3086 if (skey == NULL) {
3087 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3088 ERR_R_INTERNAL_ERROR);
3089 return 0;
3090 }
3091
3092 ckey = ssl_generate_pkey(skey);
3093 if (ckey == NULL) {
3094 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3095 ERR_R_MALLOC_FAILURE);
3096 goto err;
3097 }
3098
3099 if (ssl_derive(s, ckey, skey, 0) == 0) {
3100 /* SSLfatal() already called */
3101 goto err;
3102 }
3103
3104 /* Generate encoding of client key */
3105 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
3106
3107 if (encoded_pt_len == 0) {
3108 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3109 ERR_R_EC_LIB);
3110 goto err;
3111 }
3112
3113 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
3114 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3115 ERR_R_INTERNAL_ERROR);
3116 goto err;
3117 }
3118
3119 ret = 1;
3120 err:
3121 OPENSSL_free(encodedPoint);
3122 EVP_PKEY_free(ckey);
3123 return ret;
3124 #else
3125 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3126 ERR_R_INTERNAL_ERROR);
3127 return 0;
3128 #endif
3129 }
3130
3131 static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
3132 {
3133 #ifndef OPENSSL_NO_GOST
3134 /* GOST key exchange message creation */
3135 EVP_PKEY_CTX *pkey_ctx = NULL;
3136 X509 *peer_cert;
3137 size_t msglen;
3138 unsigned int md_len;
3139 unsigned char shared_ukm[32], tmp[256];
3140 EVP_MD_CTX *ukm_hash = NULL;
3141 int dgst_nid = NID_id_GostR3411_94;
3142 unsigned char *pms = NULL;
3143 size_t pmslen = 0;
3144
3145 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3146 dgst_nid = NID_id_GostR3411_2012_256;
3147
3148 /*
3149 * Get server certificate PKEY and create ctx from it
3150 */
3151 peer_cert = s->session->peer;
3152 if (!peer_cert) {
3153 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3154 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3155 return 0;
3156 }
3157
3158 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3159 if (pkey_ctx == NULL) {
3160 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3161 ERR_R_MALLOC_FAILURE);
3162 return 0;
3163 }
3164 /*
3165 * If we have send a certificate, and certificate key
3166 * parameters match those of server certificate, use
3167 * certificate key for key exchange
3168 */
3169
3170 /* Otherwise, generate ephemeral key pair */
3171 pmslen = 32;
3172 pms = OPENSSL_malloc(pmslen);
3173 if (pms == NULL) {
3174 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3175 ERR_R_MALLOC_FAILURE);
3176 goto err;
3177 }
3178
3179 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
3180 /* Generate session key
3181 * TODO(size_t): Convert this function
3182 */
3183 || RAND_bytes(pms, (int)pmslen) <= 0) {
3184 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3185 ERR_R_INTERNAL_ERROR);
3186 goto err;
3187 };
3188 /*
3189 * Compute shared IV and store it in algorithm-specific context
3190 * data
3191 */
3192 ukm_hash = EVP_MD_CTX_new();
3193 if (ukm_hash == NULL
3194 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3195 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3196 SSL3_RANDOM_SIZE) <= 0
3197 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3198 SSL3_RANDOM_SIZE) <= 0
3199 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3200 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3201 ERR_R_INTERNAL_ERROR);
3202 goto err;
3203 }
3204 EVP_MD_CTX_free(ukm_hash);
3205 ukm_hash = NULL;
3206 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3207 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3208 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3209 SSL_R_LIBRARY_BUG);
3210 goto err;
3211 }
3212 /* Make GOST keytransport blob message */
3213 /*
3214 * Encapsulate it into sequence
3215 */
3216 msglen = 255;
3217 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3218 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3219 SSL_R_LIBRARY_BUG);
3220 goto err;
3221 }
3222
3223 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3224 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3225 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3226 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3227 ERR_R_INTERNAL_ERROR);
3228 goto err;
3229 }
3230
3231 EVP_PKEY_CTX_free(pkey_ctx);
3232 s->s3->tmp.pms = pms;
3233 s->s3->tmp.pmslen = pmslen;
3234
3235 return 1;
3236 err:
3237 EVP_PKEY_CTX_free(pkey_ctx);
3238 OPENSSL_clear_free(pms, pmslen);
3239 EVP_MD_CTX_free(ukm_hash);
3240 return 0;
3241 #else
3242 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3243 ERR_R_INTERNAL_ERROR);
3244 return 0;
3245 #endif
3246 }
3247
3248 static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
3249 {
3250 #ifndef OPENSSL_NO_SRP
3251 unsigned char *abytes = NULL;
3252
3253 if (s->srp_ctx.A == NULL
3254 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3255 &abytes)) {
3256 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3257 ERR_R_INTERNAL_ERROR);
3258 return 0;
3259 }
3260 BN_bn2bin(s->srp_ctx.A, abytes);
3261
3262 OPENSSL_free(s->session->srp_username);
3263 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3264 if (s->session->srp_username == NULL) {
3265 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3266 ERR_R_MALLOC_FAILURE);
3267 return 0;
3268 }
3269
3270 return 1;
3271 #else
3272 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3273 ERR_R_INTERNAL_ERROR);
3274 return 0;
3275 #endif
3276 }
3277
3278 int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3279 {
3280 unsigned long alg_k;
3281
3282 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3283
3284 /*
3285 * All of the construct functions below call SSLfatal() if necessary so
3286 * no need to do so here.
3287 */
3288 if ((alg_k & SSL_PSK)
3289 && !tls_construct_cke_psk_preamble(s, pkt))
3290 goto err;
3291
3292 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3293 if (!tls_construct_cke_rsa(s, pkt))
3294 goto err;
3295 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3296 if (!tls_construct_cke_dhe(s, pkt))
3297 goto err;
3298 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3299 if (!tls_construct_cke_ecdhe(s, pkt))
3300 goto err;
3301 } else if (alg_k & SSL_kGOST) {
3302 if (!tls_construct_cke_gost(s, pkt))
3303 goto err;
3304 } else if (alg_k & SSL_kSRP) {
3305 if (!tls_construct_cke_srp(s, pkt))
3306 goto err;
3307 } else if (!(alg_k & SSL_kPSK)) {
3308 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3309 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3310 goto err;
3311 }
3312
3313 return 1;
3314 err:
3315 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
3316 s->s3->tmp.pms = NULL;
3317 #ifndef OPENSSL_NO_PSK
3318 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3319 s->s3->tmp.psk = NULL;
3320 #endif
3321 return 0;
3322 }
3323
3324 int tls_client_key_exchange_post_work(SSL *s)
3325 {
3326 unsigned char *pms = NULL;
3327 size_t pmslen = 0;
3328
3329 pms = s->s3->tmp.pms;
3330 pmslen = s->s3->tmp.pmslen;
3331
3332 #ifndef OPENSSL_NO_SRP
3333 /* Check for SRP */
3334 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3335 if (!srp_generate_client_master_secret(s)) {
3336 /* SSLfatal() already called */
3337 goto err;
3338 }
3339 return 1;
3340 }
3341 #endif
3342
3343 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3344 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3345 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3346 goto err;
3347 }
3348 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3349 /* SSLfatal() already called */
3350 /* ssl_generate_master_secret frees the pms even on error */
3351 pms = NULL;
3352 pmslen = 0;
3353 goto err;
3354 }
3355 pms = NULL;
3356 pmslen = 0;
3357
3358 #ifndef OPENSSL_NO_SCTP
3359 if (SSL_IS_DTLS(s)) {
3360 unsigned char sctpauthkey[64];
3361 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3362
3363 /*
3364 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3365 * used.
3366 */
3367 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3368 sizeof(DTLS1_SCTP_AUTH_LABEL));
3369
3370 if (SSL_export_keying_material(s, sctpauthkey,
3371 sizeof(sctpauthkey), labelbuffer,
3372 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3373 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3374 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3375 ERR_R_INTERNAL_ERROR);
3376 goto err;
3377 }
3378
3379 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3380 sizeof(sctpauthkey), sctpauthkey);
3381 }
3382 #endif
3383
3384 return 1;
3385 err:
3386 OPENSSL_clear_free(pms, pmslen);
3387 s->s3->tmp.pms = NULL;
3388 return 0;
3389 }
3390
3391 /*
3392 * Check a certificate can be used for client authentication. Currently check
3393 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3394 * certificates can be used and optionally checks suitability for Suite B.
3395 */
3396 static int ssl3_check_client_certificate(SSL *s)
3397 {
3398 /* If no suitable signature algorithm can't use certificate */
3399 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
3400 return 0;
3401 /*
3402 * If strict mode check suitability of chain before using it. This also
3403 * adjusts suite B digest if necessary.
3404 */
3405 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3406 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3407 return 0;
3408 return 1;
3409 }
3410
3411 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3412 {
3413 X509 *x509 = NULL;
3414 EVP_PKEY *pkey = NULL;
3415 int i;
3416
3417 if (wst == WORK_MORE_A) {
3418 /* Let cert callback update client certificates if required */
3419 if (s->cert->cert_cb) {
3420 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3421 if (i < 0) {
3422 s->rwstate = SSL_X509_LOOKUP;
3423 return WORK_MORE_A;
3424 }
3425 if (i == 0) {
3426 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3427 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3428 SSL_R_CALLBACK_FAILED);
3429 return WORK_ERROR;
3430 }
3431 s->rwstate = SSL_NOTHING;
3432 }
3433 if (ssl3_check_client_certificate(s)) {
3434 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3435 return WORK_FINISHED_STOP;
3436 }
3437 return WORK_FINISHED_CONTINUE;
3438 }
3439
3440 /* Fall through to WORK_MORE_B */
3441 wst = WORK_MORE_B;
3442 }
3443
3444 /* We need to get a client cert */
3445 if (wst == WORK_MORE_B) {
3446 /*
3447 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3448 * return(-1); We then get retied later
3449 */
3450 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3451 if (i < 0) {
3452 s->rwstate = SSL_X509_LOOKUP;
3453 return WORK_MORE_B;
3454 }
3455 s->rwstate = SSL_NOTHING;
3456 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3457 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3458 i = 0;
3459 } else if (i == 1) {
3460 i = 0;
3461 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3462 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3463 }
3464
3465 X509_free(x509);
3466 EVP_PKEY_free(pkey);
3467 if (i && !ssl3_check_client_certificate(s))
3468 i = 0;
3469 if (i == 0) {
3470 if (s->version == SSL3_VERSION) {
3471 s->s3->tmp.cert_req = 0;
3472 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3473 return WORK_FINISHED_CONTINUE;
3474 } else {
3475 s->s3->tmp.cert_req = 2;
3476 if (!ssl3_digest_cached_records(s, 0)) {
3477 /* SSLfatal() already called */
3478 return WORK_ERROR;
3479 }
3480 }
3481 }
3482
3483 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3484 return WORK_FINISHED_STOP;
3485 return WORK_FINISHED_CONTINUE;
3486 }
3487
3488 /* Shouldn't ever get here */
3489 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3490 ERR_R_INTERNAL_ERROR);
3491 return WORK_ERROR;
3492 }
3493
3494 int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3495 {
3496 if (SSL_IS_TLS13(s)) {
3497 if (s->pha_context == NULL) {
3498 /* no context available, add 0-length context */
3499 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3500 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3501 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3502 return 0;
3503 }
3504 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3505 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3506 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3507 return 0;
3508 }
3509 }
3510 if (!ssl3_output_cert_chain(s, pkt,
3511 (s->s3->tmp.cert_req == 2) ? NULL
3512 : s->cert->key)) {
3513 /* SSLfatal() already called */
3514 return 0;
3515 }
3516
3517 if (SSL_IS_TLS13(s)
3518 && SSL_IS_FIRST_HANDSHAKE(s)
3519 && (!s->method->ssl3_enc->change_cipher_state(s,
3520 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3521 /*
3522 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
3523 * state and thus ssl3_send_alert may crash.
3524 */
3525 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3526 SSL_R_CANNOT_CHANGE_CIPHER);
3527 return 0;
3528 }
3529
3530 return 1;
3531 }
3532
3533 int ssl3_check_cert_and_algorithm(SSL *s)
3534 {
3535 const SSL_CERT_LOOKUP *clu;
3536 size_t idx;
3537 long alg_k, alg_a;
3538
3539 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3540 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3541
3542 /* we don't have a certificate */
3543 if (!(alg_a & SSL_aCERT))
3544 return 1;
3545
3546 /* This is the passed certificate */
3547 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
3548
3549 /* Check certificate is recognised and suitable for cipher */
3550 if (clu == NULL || (alg_a & clu->amask) == 0) {
3551 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3552 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3553 SSL_R_MISSING_SIGNING_CERT);
3554 return 0;
3555 }
3556
3557 #ifndef OPENSSL_NO_EC
3558 if (clu->amask & SSL_aECDSA) {
3559 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3560 return 1;
3561 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3562 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3563 return 0;
3564 }
3565 #endif
3566 #ifndef OPENSSL_NO_RSA
3567 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
3568 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3569 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3570 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3571 return 0;
3572 }
3573 #endif
3574 #ifndef OPENSSL_NO_DH
3575 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3576 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3577 ERR_R_INTERNAL_ERROR);
3578 return 0;
3579 }
3580 #endif
3581
3582 return 1;
3583 }
3584
3585 #ifndef OPENSSL_NO_NEXTPROTONEG
3586 int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3587 {
3588 size_t len, padding_len;
3589 unsigned char *padding = NULL;
3590
3591 len = s->ext.npn_len;
3592 padding_len = 32 - ((len + 2) % 32);
3593
3594 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3595 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3596 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3597 ERR_R_INTERNAL_ERROR);
3598 return 0;
3599 }
3600
3601 memset(padding, 0, padding_len);
3602
3603 return 1;
3604 }
3605 #endif
3606
3607 MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3608 {
3609 if (PACKET_remaining(pkt) > 0) {
3610 /* should contain no data */
3611 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3612 SSL_R_LENGTH_MISMATCH);
3613 return MSG_PROCESS_ERROR;
3614 }
3615
3616 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3617 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3618 return MSG_PROCESS_FINISHED_READING;
3619 }
3620
3621 /*
3622 * This is a historical discrepancy (not in the RFC) maintained for
3623 * compatibility reasons. If a TLS client receives a HelloRequest it will
3624 * attempt an abbreviated handshake. However if a DTLS client receives a
3625 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3626 * but doing one for TLS and another for DTLS is odd.
3627 */
3628 if (SSL_IS_DTLS(s))
3629 SSL_renegotiate(s);
3630 else
3631 SSL_renegotiate_abbreviated(s);
3632
3633 return MSG_PROCESS_FINISHED_READING;
3634 }
3635
3636 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3637 {
3638 PACKET extensions;
3639 RAW_EXTENSION *rawexts = NULL;
3640
3641 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3642 || PACKET_remaining(pkt) != 0) {
3643 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3644 SSL_R_LENGTH_MISMATCH);
3645 goto err;
3646 }
3647
3648 if (!tls_collect_extensions(s, &extensions,
3649 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3650 NULL, 1)
3651 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3652 rawexts, NULL, 0, 1)) {
3653 /* SSLfatal() already called */
3654 goto err;
3655 }
3656
3657 OPENSSL_free(rawexts);
3658 return MSG_PROCESS_CONTINUE_READING;
3659
3660 err:
3661 OPENSSL_free(rawexts);
3662 return MSG_PROCESS_ERROR;
3663 }
3664
3665 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3666 {
3667 int i = 0;
3668 #ifndef OPENSSL_NO_ENGINE
3669 if (s->ctx->client_cert_engine) {
3670 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3671 SSL_get_client_CA_list(s),
3672 px509, ppkey, NULL, NULL, NULL);
3673 if (i != 0)
3674 return i;
3675 }
3676 #endif
3677 if (s->ctx->client_cert_cb)
3678 i = s->ctx->client_cert_cb(s, px509, ppkey);
3679 return i;
3680 }
3681
3682 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
3683 {
3684 int i;
3685 size_t totlen = 0, len, maxlen, maxverok = 0;
3686 int empty_reneg_info_scsv = !s->renegotiate;
3687
3688 /* Set disabled masks for this session */
3689 if (!ssl_set_client_disabled(s)) {
3690 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3691 SSL_R_NO_PROTOCOLS_AVAILABLE);
3692 return 0;
3693 }
3694
3695 if (sk == NULL) {
3696 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3697 ERR_R_INTERNAL_ERROR);
3698 return 0;
3699 }
3700
3701 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3702 # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3703 # error Max cipher length too short
3704 # endif
3705 /*
3706 * Some servers hang if client hello > 256 bytes as hack workaround
3707 * chop number of supported ciphers to keep it well below this if we
3708 * use TLS v1.2
3709 */
3710 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3711 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3712 else
3713 #endif
3714 /* Maximum length that can be stored in 2 bytes. Length must be even */
3715 maxlen = 0xfffe;
3716
3717 if (empty_reneg_info_scsv)
3718 maxlen -= 2;
3719 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3720 maxlen -= 2;
3721
3722 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3723 const SSL_CIPHER *c;
3724
3725 c = sk_SSL_CIPHER_value(sk, i);
3726 /* Skip disabled ciphers */
3727 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
3728 continue;
3729
3730 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3731 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3732 ERR_R_INTERNAL_ERROR);
3733 return 0;
3734 }
3735
3736 /* Sanity check that the maximum version we offer has ciphers enabled */
3737 if (!maxverok) {
3738 if (SSL_IS_DTLS(s)) {
3739 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3740 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3741 maxverok = 1;
3742 } else {
3743 if (c->max_tls >= s->s3->tmp.max_ver
3744 && c->min_tls <= s->s3->tmp.max_ver)
3745 maxverok = 1;
3746 }
3747 }
3748
3749 totlen += len;
3750 }
3751
3752 if (totlen == 0 || !maxverok) {
3753 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3754 SSL_R_NO_CIPHERS_AVAILABLE);
3755
3756 if (!maxverok)
3757 ERR_add_error_data(1, "No ciphers enabled for max supported "
3758 "SSL/TLS version");
3759
3760 return 0;
3761 }
3762
3763 if (totlen != 0) {
3764 if (empty_reneg_info_scsv) {
3765 static SSL_CIPHER scsv = {
3766 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3767 };
3768 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3769 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3770 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3771 return 0;
3772 }
3773 }
3774 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3775 static SSL_CIPHER scsv = {
3776 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3777 };
3778 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3779 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3780 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3781 return 0;
3782 }
3783 }
3784 }
3785
3786 return 1;
3787 }
3788
3789 int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3790 {
3791 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3792 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3793 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3794 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3795 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3796 return 0;
3797 }
3798
3799 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3800 return 1;
3801 }