]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_clnt.c
Use EVP_DigestSignInit_ex and EVP_DigestVerifyInit_ex in libssl
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include <time.h>
14 #include <assert.h>
15 #include "../ssl_local.h"
16 #include "statem_local.h"
17 #include <openssl/buffer.h>
18 #include <openssl/rand.h>
19 #include <openssl/objects.h>
20 #include <openssl/evp.h>
21 #include <openssl/md5.h>
22 #include <openssl/dh.h>
23 #include <openssl/bn.h>
24 #include <openssl/engine.h>
25 #include <openssl/trace.h>
26 #include <internal/cryptlib.h>
27
28 static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
29 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
30
31 static ossl_inline int cert_req_allowed(SSL *s);
32 static int key_exchange_expected(SSL *s);
33 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
34 WPACKET *pkt);
35
36 /*
37 * Is a CertificateRequest message allowed at the moment or not?
38 *
39 * Return values are:
40 * 1: Yes
41 * 0: No
42 */
43 static ossl_inline int cert_req_allowed(SSL *s)
44 {
45 /* TLS does not like anon-DH with client cert */
46 if ((s->version > SSL3_VERSION
47 && (s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL))
48 || (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
49 return 0;
50
51 return 1;
52 }
53
54 /*
55 * Should we expect the ServerKeyExchange message or not?
56 *
57 * Return values are:
58 * 1: Yes
59 * 0: No
60 */
61 static int key_exchange_expected(SSL *s)
62 {
63 long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
64
65 /*
66 * Can't skip server key exchange if this is an ephemeral
67 * ciphersuite or for SRP
68 */
69 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
70 | SSL_kSRP)) {
71 return 1;
72 }
73
74 return 0;
75 }
76
77 /*
78 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
79 * handshake state transitions when a TLS1.3 client is reading messages from the
80 * server. The message type that the server has sent is provided in |mt|. The
81 * current state is in |s->statem.hand_state|.
82 *
83 * Return values are 1 for success (transition allowed) and 0 on error
84 * (transition not allowed)
85 */
86 static int ossl_statem_client13_read_transition(SSL *s, int mt)
87 {
88 OSSL_STATEM *st = &s->statem;
89
90 /*
91 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
92 * yet negotiated TLSv1.3 at that point so that is handled by
93 * ossl_statem_client_read_transition()
94 */
95
96 switch (st->hand_state) {
97 default:
98 break;
99
100 case TLS_ST_CW_CLNT_HELLO:
101 /*
102 * This must a ClientHello following a HelloRetryRequest, so the only
103 * thing we can get now is a ServerHello.
104 */
105 if (mt == SSL3_MT_SERVER_HELLO) {
106 st->hand_state = TLS_ST_CR_SRVR_HELLO;
107 return 1;
108 }
109 break;
110
111 case TLS_ST_CR_SRVR_HELLO:
112 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
113 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
114 return 1;
115 }
116 break;
117
118 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
119 if (s->hit) {
120 if (mt == SSL3_MT_FINISHED) {
121 st->hand_state = TLS_ST_CR_FINISHED;
122 return 1;
123 }
124 } else {
125 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
126 st->hand_state = TLS_ST_CR_CERT_REQ;
127 return 1;
128 }
129 if (mt == SSL3_MT_CERTIFICATE) {
130 st->hand_state = TLS_ST_CR_CERT;
131 return 1;
132 }
133 }
134 break;
135
136 case TLS_ST_CR_CERT_REQ:
137 if (mt == SSL3_MT_CERTIFICATE) {
138 st->hand_state = TLS_ST_CR_CERT;
139 return 1;
140 }
141 break;
142
143 case TLS_ST_CR_CERT:
144 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
145 st->hand_state = TLS_ST_CR_CERT_VRFY;
146 return 1;
147 }
148 break;
149
150 case TLS_ST_CR_CERT_VRFY:
151 if (mt == SSL3_MT_FINISHED) {
152 st->hand_state = TLS_ST_CR_FINISHED;
153 return 1;
154 }
155 break;
156
157 case TLS_ST_OK:
158 if (mt == SSL3_MT_NEWSESSION_TICKET) {
159 st->hand_state = TLS_ST_CR_SESSION_TICKET;
160 return 1;
161 }
162 if (mt == SSL3_MT_KEY_UPDATE) {
163 st->hand_state = TLS_ST_CR_KEY_UPDATE;
164 return 1;
165 }
166 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
167 #if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
168 # error TODO(DTLS1.3): Restore digest for PHA before adding message.
169 #endif
170 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
171 s->post_handshake_auth = SSL_PHA_REQUESTED;
172 /*
173 * In TLS, this is called before the message is added to the
174 * digest. In DTLS, this is expected to be called after adding
175 * to the digest. Either move the digest restore, or add the
176 * message here after the swap, or do it after the clientFinished?
177 */
178 if (!tls13_restore_handshake_digest_for_pha(s)) {
179 /* SSLfatal() already called */
180 return 0;
181 }
182 st->hand_state = TLS_ST_CR_CERT_REQ;
183 return 1;
184 }
185 }
186 break;
187 }
188
189 /* No valid transition found */
190 return 0;
191 }
192
193 /*
194 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
195 * handshake state transitions when the client is reading messages from the
196 * server. The message type that the server has sent is provided in |mt|. The
197 * current state is in |s->statem.hand_state|.
198 *
199 * Return values are 1 for success (transition allowed) and 0 on error
200 * (transition not allowed)
201 */
202 int ossl_statem_client_read_transition(SSL *s, int mt)
203 {
204 OSSL_STATEM *st = &s->statem;
205 int ske_expected;
206
207 /*
208 * Note that after writing the first ClientHello we don't know what version
209 * we are going to negotiate yet, so we don't take this branch until later.
210 */
211 if (SSL_IS_TLS13(s)) {
212 if (!ossl_statem_client13_read_transition(s, mt))
213 goto err;
214 return 1;
215 }
216
217 switch (st->hand_state) {
218 default:
219 break;
220
221 case TLS_ST_CW_CLNT_HELLO:
222 if (mt == SSL3_MT_SERVER_HELLO) {
223 st->hand_state = TLS_ST_CR_SRVR_HELLO;
224 return 1;
225 }
226
227 if (SSL_IS_DTLS(s)) {
228 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
229 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
230 return 1;
231 }
232 }
233 break;
234
235 case TLS_ST_EARLY_DATA:
236 /*
237 * We've not actually selected TLSv1.3 yet, but we have sent early
238 * data. The only thing allowed now is a ServerHello or a
239 * HelloRetryRequest.
240 */
241 if (mt == SSL3_MT_SERVER_HELLO) {
242 st->hand_state = TLS_ST_CR_SRVR_HELLO;
243 return 1;
244 }
245 break;
246
247 case TLS_ST_CR_SRVR_HELLO:
248 if (s->hit) {
249 if (s->ext.ticket_expected) {
250 if (mt == SSL3_MT_NEWSESSION_TICKET) {
251 st->hand_state = TLS_ST_CR_SESSION_TICKET;
252 return 1;
253 }
254 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
255 st->hand_state = TLS_ST_CR_CHANGE;
256 return 1;
257 }
258 } else {
259 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
260 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
261 return 1;
262 } else if (s->version >= TLS1_VERSION
263 && s->ext.session_secret_cb != NULL
264 && s->session->ext.tick != NULL
265 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
266 /*
267 * Normally, we can tell if the server is resuming the session
268 * from the session ID. EAP-FAST (RFC 4851), however, relies on
269 * the next server message after the ServerHello to determine if
270 * the server is resuming.
271 */
272 s->hit = 1;
273 st->hand_state = TLS_ST_CR_CHANGE;
274 return 1;
275 } else if (!(s->s3.tmp.new_cipher->algorithm_auth
276 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
277 if (mt == SSL3_MT_CERTIFICATE) {
278 st->hand_state = TLS_ST_CR_CERT;
279 return 1;
280 }
281 } else {
282 ske_expected = key_exchange_expected(s);
283 /* SKE is optional for some PSK ciphersuites */
284 if (ske_expected
285 || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
286 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
287 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
288 st->hand_state = TLS_ST_CR_KEY_EXCH;
289 return 1;
290 }
291 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
292 && cert_req_allowed(s)) {
293 st->hand_state = TLS_ST_CR_CERT_REQ;
294 return 1;
295 } else if (mt == SSL3_MT_SERVER_DONE) {
296 st->hand_state = TLS_ST_CR_SRVR_DONE;
297 return 1;
298 }
299 }
300 }
301 break;
302
303 case TLS_ST_CR_CERT:
304 /*
305 * The CertificateStatus message is optional even if
306 * |ext.status_expected| is set
307 */
308 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
309 st->hand_state = TLS_ST_CR_CERT_STATUS;
310 return 1;
311 }
312 /* Fall through */
313
314 case TLS_ST_CR_CERT_STATUS:
315 ske_expected = key_exchange_expected(s);
316 /* SKE is optional for some PSK ciphersuites */
317 if (ske_expected || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
318 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
319 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
320 st->hand_state = TLS_ST_CR_KEY_EXCH;
321 return 1;
322 }
323 goto err;
324 }
325 /* Fall through */
326
327 case TLS_ST_CR_KEY_EXCH:
328 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
329 if (cert_req_allowed(s)) {
330 st->hand_state = TLS_ST_CR_CERT_REQ;
331 return 1;
332 }
333 goto err;
334 }
335 /* Fall through */
336
337 case TLS_ST_CR_CERT_REQ:
338 if (mt == SSL3_MT_SERVER_DONE) {
339 st->hand_state = TLS_ST_CR_SRVR_DONE;
340 return 1;
341 }
342 break;
343
344 case TLS_ST_CW_FINISHED:
345 if (s->ext.ticket_expected) {
346 if (mt == SSL3_MT_NEWSESSION_TICKET) {
347 st->hand_state = TLS_ST_CR_SESSION_TICKET;
348 return 1;
349 }
350 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
351 st->hand_state = TLS_ST_CR_CHANGE;
352 return 1;
353 }
354 break;
355
356 case TLS_ST_CR_SESSION_TICKET:
357 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
358 st->hand_state = TLS_ST_CR_CHANGE;
359 return 1;
360 }
361 break;
362
363 case TLS_ST_CR_CHANGE:
364 if (mt == SSL3_MT_FINISHED) {
365 st->hand_state = TLS_ST_CR_FINISHED;
366 return 1;
367 }
368 break;
369
370 case TLS_ST_OK:
371 if (mt == SSL3_MT_HELLO_REQUEST) {
372 st->hand_state = TLS_ST_CR_HELLO_REQ;
373 return 1;
374 }
375 break;
376 }
377
378 err:
379 /* No valid transition found */
380 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
381 BIO *rbio;
382
383 /*
384 * CCS messages don't have a message sequence number so this is probably
385 * because of an out-of-order CCS. We'll just drop it.
386 */
387 s->init_num = 0;
388 s->rwstate = SSL_READING;
389 rbio = SSL_get_rbio(s);
390 BIO_clear_retry_flags(rbio);
391 BIO_set_retry_read(rbio);
392 return 0;
393 }
394 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
395 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
396 SSL_R_UNEXPECTED_MESSAGE);
397 return 0;
398 }
399
400 /*
401 * ossl_statem_client13_write_transition() works out what handshake state to
402 * move to next when the TLSv1.3 client is writing messages to be sent to the
403 * server.
404 */
405 static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
406 {
407 OSSL_STATEM *st = &s->statem;
408
409 /*
410 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
411 * TLSv1.3 yet at that point. They are handled by
412 * ossl_statem_client_write_transition().
413 */
414 switch (st->hand_state) {
415 default:
416 /* Shouldn't happen */
417 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
418 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
419 ERR_R_INTERNAL_ERROR);
420 return WRITE_TRAN_ERROR;
421
422 case TLS_ST_CR_CERT_REQ:
423 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
424 st->hand_state = TLS_ST_CW_CERT;
425 return WRITE_TRAN_CONTINUE;
426 }
427 /*
428 * We should only get here if we received a CertificateRequest after
429 * we already sent close_notify
430 */
431 if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
432 /* Shouldn't happen - same as default case */
433 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
434 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
435 ERR_R_INTERNAL_ERROR);
436 return WRITE_TRAN_ERROR;
437 }
438 st->hand_state = TLS_ST_OK;
439 return WRITE_TRAN_CONTINUE;
440
441 case TLS_ST_CR_FINISHED:
442 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
443 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
444 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
445 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
446 && s->hello_retry_request == SSL_HRR_NONE)
447 st->hand_state = TLS_ST_CW_CHANGE;
448 else
449 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
450 : TLS_ST_CW_FINISHED;
451 return WRITE_TRAN_CONTINUE;
452
453 case TLS_ST_PENDING_EARLY_DATA_END:
454 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
455 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
456 return WRITE_TRAN_CONTINUE;
457 }
458 /* Fall through */
459
460 case TLS_ST_CW_END_OF_EARLY_DATA:
461 case TLS_ST_CW_CHANGE:
462 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
463 : TLS_ST_CW_FINISHED;
464 return WRITE_TRAN_CONTINUE;
465
466 case TLS_ST_CW_CERT:
467 /* If a non-empty Certificate we also send CertificateVerify */
468 st->hand_state = (s->s3.tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
469 : TLS_ST_CW_FINISHED;
470 return WRITE_TRAN_CONTINUE;
471
472 case TLS_ST_CW_CERT_VRFY:
473 st->hand_state = TLS_ST_CW_FINISHED;
474 return WRITE_TRAN_CONTINUE;
475
476 case TLS_ST_CR_KEY_UPDATE:
477 case TLS_ST_CW_KEY_UPDATE:
478 case TLS_ST_CR_SESSION_TICKET:
479 case TLS_ST_CW_FINISHED:
480 st->hand_state = TLS_ST_OK;
481 return WRITE_TRAN_CONTINUE;
482
483 case TLS_ST_OK:
484 if (s->key_update != SSL_KEY_UPDATE_NONE) {
485 st->hand_state = TLS_ST_CW_KEY_UPDATE;
486 return WRITE_TRAN_CONTINUE;
487 }
488
489 /* Try to read from the server instead */
490 return WRITE_TRAN_FINISHED;
491 }
492 }
493
494 /*
495 * ossl_statem_client_write_transition() works out what handshake state to
496 * move to next when the client is writing messages to be sent to the server.
497 */
498 WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
499 {
500 OSSL_STATEM *st = &s->statem;
501
502 /*
503 * Note that immediately before/after a ClientHello we don't know what
504 * version we are going to negotiate yet, so we don't take this branch until
505 * later
506 */
507 if (SSL_IS_TLS13(s))
508 return ossl_statem_client13_write_transition(s);
509
510 switch (st->hand_state) {
511 default:
512 /* Shouldn't happen */
513 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
514 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
515 ERR_R_INTERNAL_ERROR);
516 return WRITE_TRAN_ERROR;
517
518 case TLS_ST_OK:
519 if (!s->renegotiate) {
520 /*
521 * We haven't requested a renegotiation ourselves so we must have
522 * received a message from the server. Better read it.
523 */
524 return WRITE_TRAN_FINISHED;
525 }
526 /* Renegotiation */
527 /* fall thru */
528 case TLS_ST_BEFORE:
529 st->hand_state = TLS_ST_CW_CLNT_HELLO;
530 return WRITE_TRAN_CONTINUE;
531
532 case TLS_ST_CW_CLNT_HELLO:
533 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
534 /*
535 * We are assuming this is a TLSv1.3 connection, although we haven't
536 * actually selected a version yet.
537 */
538 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
539 st->hand_state = TLS_ST_CW_CHANGE;
540 else
541 st->hand_state = TLS_ST_EARLY_DATA;
542 return WRITE_TRAN_CONTINUE;
543 }
544 /*
545 * No transition at the end of writing because we don't know what
546 * we will be sent
547 */
548 return WRITE_TRAN_FINISHED;
549
550 case TLS_ST_CR_SRVR_HELLO:
551 /*
552 * We only get here in TLSv1.3. We just received an HRR, so issue a
553 * CCS unless middlebox compat mode is off, or we already issued one
554 * because we did early data.
555 */
556 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
557 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
558 st->hand_state = TLS_ST_CW_CHANGE;
559 else
560 st->hand_state = TLS_ST_CW_CLNT_HELLO;
561 return WRITE_TRAN_CONTINUE;
562
563 case TLS_ST_EARLY_DATA:
564 return WRITE_TRAN_FINISHED;
565
566 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
567 st->hand_state = TLS_ST_CW_CLNT_HELLO;
568 return WRITE_TRAN_CONTINUE;
569
570 case TLS_ST_CR_SRVR_DONE:
571 if (s->s3.tmp.cert_req)
572 st->hand_state = TLS_ST_CW_CERT;
573 else
574 st->hand_state = TLS_ST_CW_KEY_EXCH;
575 return WRITE_TRAN_CONTINUE;
576
577 case TLS_ST_CW_CERT:
578 st->hand_state = TLS_ST_CW_KEY_EXCH;
579 return WRITE_TRAN_CONTINUE;
580
581 case TLS_ST_CW_KEY_EXCH:
582 /*
583 * For TLS, cert_req is set to 2, so a cert chain of nothing is
584 * sent, but no verify packet is sent
585 */
586 /*
587 * XXX: For now, we do not support client authentication in ECDH
588 * cipher suites with ECDH (rather than ECDSA) certificates. We
589 * need to skip the certificate verify message when client's
590 * ECDH public key is sent inside the client certificate.
591 */
592 if (s->s3.tmp.cert_req == 1) {
593 st->hand_state = TLS_ST_CW_CERT_VRFY;
594 } else {
595 st->hand_state = TLS_ST_CW_CHANGE;
596 }
597 if (s->s3.flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
598 st->hand_state = TLS_ST_CW_CHANGE;
599 }
600 return WRITE_TRAN_CONTINUE;
601
602 case TLS_ST_CW_CERT_VRFY:
603 st->hand_state = TLS_ST_CW_CHANGE;
604 return WRITE_TRAN_CONTINUE;
605
606 case TLS_ST_CW_CHANGE:
607 if (s->hello_retry_request == SSL_HRR_PENDING) {
608 st->hand_state = TLS_ST_CW_CLNT_HELLO;
609 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
610 st->hand_state = TLS_ST_EARLY_DATA;
611 } else {
612 #if defined(OPENSSL_NO_NEXTPROTONEG)
613 st->hand_state = TLS_ST_CW_FINISHED;
614 #else
615 if (!SSL_IS_DTLS(s) && s->s3.npn_seen)
616 st->hand_state = TLS_ST_CW_NEXT_PROTO;
617 else
618 st->hand_state = TLS_ST_CW_FINISHED;
619 #endif
620 }
621 return WRITE_TRAN_CONTINUE;
622
623 #if !defined(OPENSSL_NO_NEXTPROTONEG)
624 case TLS_ST_CW_NEXT_PROTO:
625 st->hand_state = TLS_ST_CW_FINISHED;
626 return WRITE_TRAN_CONTINUE;
627 #endif
628
629 case TLS_ST_CW_FINISHED:
630 if (s->hit) {
631 st->hand_state = TLS_ST_OK;
632 return WRITE_TRAN_CONTINUE;
633 } else {
634 return WRITE_TRAN_FINISHED;
635 }
636
637 case TLS_ST_CR_FINISHED:
638 if (s->hit) {
639 st->hand_state = TLS_ST_CW_CHANGE;
640 return WRITE_TRAN_CONTINUE;
641 } else {
642 st->hand_state = TLS_ST_OK;
643 return WRITE_TRAN_CONTINUE;
644 }
645
646 case TLS_ST_CR_HELLO_REQ:
647 /*
648 * If we can renegotiate now then do so, otherwise wait for a more
649 * convenient time.
650 */
651 if (ssl3_renegotiate_check(s, 1)) {
652 if (!tls_setup_handshake(s)) {
653 /* SSLfatal() already called */
654 return WRITE_TRAN_ERROR;
655 }
656 st->hand_state = TLS_ST_CW_CLNT_HELLO;
657 return WRITE_TRAN_CONTINUE;
658 }
659 st->hand_state = TLS_ST_OK;
660 return WRITE_TRAN_CONTINUE;
661 }
662 }
663
664 /*
665 * Perform any pre work that needs to be done prior to sending a message from
666 * the client to the server.
667 */
668 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
669 {
670 OSSL_STATEM *st = &s->statem;
671
672 switch (st->hand_state) {
673 default:
674 /* No pre work to be done */
675 break;
676
677 case TLS_ST_CW_CLNT_HELLO:
678 s->shutdown = 0;
679 if (SSL_IS_DTLS(s)) {
680 /* every DTLS ClientHello resets Finished MAC */
681 if (!ssl3_init_finished_mac(s)) {
682 /* SSLfatal() already called */
683 return WORK_ERROR;
684 }
685 }
686 break;
687
688 case TLS_ST_CW_CHANGE:
689 if (SSL_IS_DTLS(s)) {
690 if (s->hit) {
691 /*
692 * We're into the last flight so we don't retransmit these
693 * messages unless we need to.
694 */
695 st->use_timer = 0;
696 }
697 #ifndef OPENSSL_NO_SCTP
698 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
699 /* Calls SSLfatal() as required */
700 return dtls_wait_for_dry(s);
701 }
702 #endif
703 }
704 break;
705
706 case TLS_ST_PENDING_EARLY_DATA_END:
707 /*
708 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
709 * attempt to write early data before calling SSL_read() then we press
710 * on with the handshake. Otherwise we pause here.
711 */
712 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
713 || s->early_data_state == SSL_EARLY_DATA_NONE)
714 return WORK_FINISHED_CONTINUE;
715 /* Fall through */
716
717 case TLS_ST_EARLY_DATA:
718 return tls_finish_handshake(s, wst, 0, 1);
719
720 case TLS_ST_OK:
721 /* Calls SSLfatal() as required */
722 return tls_finish_handshake(s, wst, 1, 1);
723 }
724
725 return WORK_FINISHED_CONTINUE;
726 }
727
728 /*
729 * Perform any work that needs to be done after sending a message from the
730 * client to the server.
731 */
732 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
733 {
734 OSSL_STATEM *st = &s->statem;
735
736 s->init_num = 0;
737
738 switch (st->hand_state) {
739 default:
740 /* No post work to be done */
741 break;
742
743 case TLS_ST_CW_CLNT_HELLO:
744 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
745 && s->max_early_data > 0) {
746 /*
747 * We haven't selected TLSv1.3 yet so we don't call the change
748 * cipher state function associated with the SSL_METHOD. Instead
749 * we call tls13_change_cipher_state() directly.
750 */
751 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
752 if (!tls13_change_cipher_state(s,
753 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
754 /* SSLfatal() already called */
755 return WORK_ERROR;
756 }
757 }
758 /* else we're in compat mode so we delay flushing until after CCS */
759 } else if (!statem_flush(s)) {
760 return WORK_MORE_A;
761 }
762
763 if (SSL_IS_DTLS(s)) {
764 /* Treat the next message as the first packet */
765 s->first_packet = 1;
766 }
767 break;
768
769 case TLS_ST_CW_END_OF_EARLY_DATA:
770 /*
771 * We set the enc_write_ctx back to NULL because we may end up writing
772 * in cleartext again if we get a HelloRetryRequest from the server.
773 */
774 EVP_CIPHER_CTX_free(s->enc_write_ctx);
775 s->enc_write_ctx = NULL;
776 break;
777
778 case TLS_ST_CW_KEY_EXCH:
779 if (tls_client_key_exchange_post_work(s) == 0) {
780 /* SSLfatal() already called */
781 return WORK_ERROR;
782 }
783 break;
784
785 case TLS_ST_CW_CHANGE:
786 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
787 break;
788 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
789 && s->max_early_data > 0) {
790 /*
791 * We haven't selected TLSv1.3 yet so we don't call the change
792 * cipher state function associated with the SSL_METHOD. Instead
793 * we call tls13_change_cipher_state() directly.
794 */
795 if (!tls13_change_cipher_state(s,
796 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
797 return WORK_ERROR;
798 break;
799 }
800 s->session->cipher = s->s3.tmp.new_cipher;
801 #ifdef OPENSSL_NO_COMP
802 s->session->compress_meth = 0;
803 #else
804 if (s->s3.tmp.new_compression == NULL)
805 s->session->compress_meth = 0;
806 else
807 s->session->compress_meth = s->s3.tmp.new_compression->id;
808 #endif
809 if (!s->method->ssl3_enc->setup_key_block(s)) {
810 /* SSLfatal() already called */
811 return WORK_ERROR;
812 }
813
814 if (!s->method->ssl3_enc->change_cipher_state(s,
815 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
816 /* SSLfatal() already called */
817 return WORK_ERROR;
818 }
819
820 if (SSL_IS_DTLS(s)) {
821 #ifndef OPENSSL_NO_SCTP
822 if (s->hit) {
823 /*
824 * Change to new shared key of SCTP-Auth, will be ignored if
825 * no SCTP used.
826 */
827 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
828 0, NULL);
829 }
830 #endif
831
832 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
833 }
834 break;
835
836 case TLS_ST_CW_FINISHED:
837 #ifndef OPENSSL_NO_SCTP
838 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
839 /*
840 * Change to new shared key of SCTP-Auth, will be ignored if
841 * no SCTP used.
842 */
843 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
844 0, NULL);
845 }
846 #endif
847 if (statem_flush(s) != 1)
848 return WORK_MORE_B;
849
850 if (SSL_IS_TLS13(s)) {
851 if (!tls13_save_handshake_digest_for_pha(s)) {
852 /* SSLfatal() already called */
853 return WORK_ERROR;
854 }
855 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
856 if (!s->method->ssl3_enc->change_cipher_state(s,
857 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
858 /* SSLfatal() already called */
859 return WORK_ERROR;
860 }
861 }
862 }
863 break;
864
865 case TLS_ST_CW_KEY_UPDATE:
866 if (statem_flush(s) != 1)
867 return WORK_MORE_A;
868 if (!tls13_update_key(s, 1)) {
869 /* SSLfatal() already called */
870 return WORK_ERROR;
871 }
872 break;
873 }
874
875 return WORK_FINISHED_CONTINUE;
876 }
877
878 /*
879 * Get the message construction function and message type for sending from the
880 * client
881 *
882 * Valid return values are:
883 * 1: Success
884 * 0: Error
885 */
886 int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
887 confunc_f *confunc, int *mt)
888 {
889 OSSL_STATEM *st = &s->statem;
890
891 switch (st->hand_state) {
892 default:
893 /* Shouldn't happen */
894 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
895 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
896 SSL_R_BAD_HANDSHAKE_STATE);
897 return 0;
898
899 case TLS_ST_CW_CHANGE:
900 if (SSL_IS_DTLS(s))
901 *confunc = dtls_construct_change_cipher_spec;
902 else
903 *confunc = tls_construct_change_cipher_spec;
904 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
905 break;
906
907 case TLS_ST_CW_CLNT_HELLO:
908 *confunc = tls_construct_client_hello;
909 *mt = SSL3_MT_CLIENT_HELLO;
910 break;
911
912 case TLS_ST_CW_END_OF_EARLY_DATA:
913 *confunc = tls_construct_end_of_early_data;
914 *mt = SSL3_MT_END_OF_EARLY_DATA;
915 break;
916
917 case TLS_ST_PENDING_EARLY_DATA_END:
918 *confunc = NULL;
919 *mt = SSL3_MT_DUMMY;
920 break;
921
922 case TLS_ST_CW_CERT:
923 *confunc = tls_construct_client_certificate;
924 *mt = SSL3_MT_CERTIFICATE;
925 break;
926
927 case TLS_ST_CW_KEY_EXCH:
928 *confunc = tls_construct_client_key_exchange;
929 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
930 break;
931
932 case TLS_ST_CW_CERT_VRFY:
933 *confunc = tls_construct_cert_verify;
934 *mt = SSL3_MT_CERTIFICATE_VERIFY;
935 break;
936
937 #if !defined(OPENSSL_NO_NEXTPROTONEG)
938 case TLS_ST_CW_NEXT_PROTO:
939 *confunc = tls_construct_next_proto;
940 *mt = SSL3_MT_NEXT_PROTO;
941 break;
942 #endif
943 case TLS_ST_CW_FINISHED:
944 *confunc = tls_construct_finished;
945 *mt = SSL3_MT_FINISHED;
946 break;
947
948 case TLS_ST_CW_KEY_UPDATE:
949 *confunc = tls_construct_key_update;
950 *mt = SSL3_MT_KEY_UPDATE;
951 break;
952 }
953
954 return 1;
955 }
956
957 /*
958 * Returns the maximum allowed length for the current message that we are
959 * reading. Excludes the message header.
960 */
961 size_t ossl_statem_client_max_message_size(SSL *s)
962 {
963 OSSL_STATEM *st = &s->statem;
964
965 switch (st->hand_state) {
966 default:
967 /* Shouldn't happen */
968 return 0;
969
970 case TLS_ST_CR_SRVR_HELLO:
971 return SERVER_HELLO_MAX_LENGTH;
972
973 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
974 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
975
976 case TLS_ST_CR_CERT:
977 return s->max_cert_list;
978
979 case TLS_ST_CR_CERT_VRFY:
980 return SSL3_RT_MAX_PLAIN_LENGTH;
981
982 case TLS_ST_CR_CERT_STATUS:
983 return SSL3_RT_MAX_PLAIN_LENGTH;
984
985 case TLS_ST_CR_KEY_EXCH:
986 return SERVER_KEY_EXCH_MAX_LENGTH;
987
988 case TLS_ST_CR_CERT_REQ:
989 /*
990 * Set to s->max_cert_list for compatibility with previous releases. In
991 * practice these messages can get quite long if servers are configured
992 * to provide a long list of acceptable CAs
993 */
994 return s->max_cert_list;
995
996 case TLS_ST_CR_SRVR_DONE:
997 return SERVER_HELLO_DONE_MAX_LENGTH;
998
999 case TLS_ST_CR_CHANGE:
1000 if (s->version == DTLS1_BAD_VER)
1001 return 3;
1002 return CCS_MAX_LENGTH;
1003
1004 case TLS_ST_CR_SESSION_TICKET:
1005 return SSL3_RT_MAX_PLAIN_LENGTH;
1006
1007 case TLS_ST_CR_FINISHED:
1008 return FINISHED_MAX_LENGTH;
1009
1010 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1011 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
1012
1013 case TLS_ST_CR_KEY_UPDATE:
1014 return KEY_UPDATE_MAX_LENGTH;
1015 }
1016 }
1017
1018 /*
1019 * Process a message that the client has been received from the server.
1020 */
1021 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
1022 {
1023 OSSL_STATEM *st = &s->statem;
1024
1025 switch (st->hand_state) {
1026 default:
1027 /* Shouldn't happen */
1028 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1029 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1030 ERR_R_INTERNAL_ERROR);
1031 return MSG_PROCESS_ERROR;
1032
1033 case TLS_ST_CR_SRVR_HELLO:
1034 return tls_process_server_hello(s, pkt);
1035
1036 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1037 return dtls_process_hello_verify(s, pkt);
1038
1039 case TLS_ST_CR_CERT:
1040 return tls_process_server_certificate(s, pkt);
1041
1042 case TLS_ST_CR_CERT_VRFY:
1043 return tls_process_cert_verify(s, pkt);
1044
1045 case TLS_ST_CR_CERT_STATUS:
1046 return tls_process_cert_status(s, pkt);
1047
1048 case TLS_ST_CR_KEY_EXCH:
1049 return tls_process_key_exchange(s, pkt);
1050
1051 case TLS_ST_CR_CERT_REQ:
1052 return tls_process_certificate_request(s, pkt);
1053
1054 case TLS_ST_CR_SRVR_DONE:
1055 return tls_process_server_done(s, pkt);
1056
1057 case TLS_ST_CR_CHANGE:
1058 return tls_process_change_cipher_spec(s, pkt);
1059
1060 case TLS_ST_CR_SESSION_TICKET:
1061 return tls_process_new_session_ticket(s, pkt);
1062
1063 case TLS_ST_CR_FINISHED:
1064 return tls_process_finished(s, pkt);
1065
1066 case TLS_ST_CR_HELLO_REQ:
1067 return tls_process_hello_req(s, pkt);
1068
1069 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1070 return tls_process_encrypted_extensions(s, pkt);
1071
1072 case TLS_ST_CR_KEY_UPDATE:
1073 return tls_process_key_update(s, pkt);
1074 }
1075 }
1076
1077 /*
1078 * Perform any further processing required following the receipt of a message
1079 * from the server
1080 */
1081 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
1082 {
1083 OSSL_STATEM *st = &s->statem;
1084
1085 switch (st->hand_state) {
1086 default:
1087 /* Shouldn't happen */
1088 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1089 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1090 ERR_R_INTERNAL_ERROR);
1091 return WORK_ERROR;
1092
1093 case TLS_ST_CR_CERT_VRFY:
1094 case TLS_ST_CR_CERT_REQ:
1095 return tls_prepare_client_certificate(s, wst);
1096 }
1097 }
1098
1099 int tls_construct_client_hello(SSL *s, WPACKET *pkt)
1100 {
1101 unsigned char *p;
1102 size_t sess_id_len;
1103 int i, protverr;
1104 #ifndef OPENSSL_NO_COMP
1105 SSL_COMP *comp;
1106 #endif
1107 SSL_SESSION *sess = s->session;
1108 unsigned char *session_id;
1109
1110 /* Work out what SSL/TLS/DTLS version to use */
1111 protverr = ssl_set_client_hello_version(s);
1112 if (protverr != 0) {
1113 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1114 protverr);
1115 return 0;
1116 }
1117
1118 if (sess == NULL
1119 || !ssl_version_supported(s, sess->ssl_version, NULL)
1120 || !SSL_SESSION_is_resumable(sess)) {
1121 if (s->hello_retry_request == SSL_HRR_NONE
1122 && !ssl_get_new_session(s, 0)) {
1123 /* SSLfatal() already called */
1124 return 0;
1125 }
1126 }
1127 /* else use the pre-loaded session */
1128
1129 p = s->s3.client_random;
1130
1131 /*
1132 * for DTLS if client_random is initialized, reuse it, we are
1133 * required to use same upon reply to HelloVerify
1134 */
1135 if (SSL_IS_DTLS(s)) {
1136 size_t idx;
1137 i = 1;
1138 for (idx = 0; idx < sizeof(s->s3.client_random); idx++) {
1139 if (p[idx]) {
1140 i = 0;
1141 break;
1142 }
1143 }
1144 } else {
1145 i = (s->hello_retry_request == SSL_HRR_NONE);
1146 }
1147
1148 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3.client_random),
1149 DOWNGRADE_NONE) <= 0) {
1150 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1151 ERR_R_INTERNAL_ERROR);
1152 return 0;
1153 }
1154
1155 /*-
1156 * version indicates the negotiated version: for example from
1157 * an SSLv2/v3 compatible client hello). The client_version
1158 * field is the maximum version we permit and it is also
1159 * used in RSA encrypted premaster secrets. Some servers can
1160 * choke if we initially report a higher version then
1161 * renegotiate to a lower one in the premaster secret. This
1162 * didn't happen with TLS 1.0 as most servers supported it
1163 * but it can with TLS 1.1 or later if the server only supports
1164 * 1.0.
1165 *
1166 * Possible scenario with previous logic:
1167 * 1. Client hello indicates TLS 1.2
1168 * 2. Server hello says TLS 1.0
1169 * 3. RSA encrypted premaster secret uses 1.2.
1170 * 4. Handshake proceeds using TLS 1.0.
1171 * 5. Server sends hello request to renegotiate.
1172 * 6. Client hello indicates TLS v1.0 as we now
1173 * know that is maximum server supports.
1174 * 7. Server chokes on RSA encrypted premaster secret
1175 * containing version 1.0.
1176 *
1177 * For interoperability it should be OK to always use the
1178 * maximum version we support in client hello and then rely
1179 * on the checking of version to ensure the servers isn't
1180 * being inconsistent: for example initially negotiating with
1181 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1182 * client_version in client hello and not resetting it to
1183 * the negotiated version.
1184 *
1185 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1186 * supported_versions extension for the real supported versions.
1187 */
1188 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1189 || !WPACKET_memcpy(pkt, s->s3.client_random, SSL3_RANDOM_SIZE)) {
1190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1191 ERR_R_INTERNAL_ERROR);
1192 return 0;
1193 }
1194
1195 /* Session ID */
1196 session_id = s->session->session_id;
1197 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1198 if (s->version == TLS1_3_VERSION
1199 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1200 sess_id_len = sizeof(s->tmp_session_id);
1201 s->tmp_session_id_len = sess_id_len;
1202 session_id = s->tmp_session_id;
1203 if (s->hello_retry_request == SSL_HRR_NONE
1204 && RAND_bytes_ex(s->ctx->libctx, s->tmp_session_id,
1205 sess_id_len) <= 0) {
1206 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1207 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1208 ERR_R_INTERNAL_ERROR);
1209 return 0;
1210 }
1211 } else {
1212 sess_id_len = 0;
1213 }
1214 } else {
1215 assert(s->session->session_id_length <= sizeof(s->session->session_id));
1216 sess_id_len = s->session->session_id_length;
1217 if (s->version == TLS1_3_VERSION) {
1218 s->tmp_session_id_len = sess_id_len;
1219 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1220 }
1221 }
1222 if (!WPACKET_start_sub_packet_u8(pkt)
1223 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
1224 sess_id_len))
1225 || !WPACKET_close(pkt)) {
1226 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1227 ERR_R_INTERNAL_ERROR);
1228 return 0;
1229 }
1230
1231 /* cookie stuff for DTLS */
1232 if (SSL_IS_DTLS(s)) {
1233 if (s->d1->cookie_len > sizeof(s->d1->cookie)
1234 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1235 s->d1->cookie_len)) {
1236 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1237 ERR_R_INTERNAL_ERROR);
1238 return 0;
1239 }
1240 }
1241
1242 /* Ciphers supported */
1243 if (!WPACKET_start_sub_packet_u16(pkt)) {
1244 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1245 ERR_R_INTERNAL_ERROR);
1246 return 0;
1247 }
1248
1249 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1250 /* SSLfatal() already called */
1251 return 0;
1252 }
1253 if (!WPACKET_close(pkt)) {
1254 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1255 ERR_R_INTERNAL_ERROR);
1256 return 0;
1257 }
1258
1259 /* COMPRESSION */
1260 if (!WPACKET_start_sub_packet_u8(pkt)) {
1261 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1262 ERR_R_INTERNAL_ERROR);
1263 return 0;
1264 }
1265 #ifndef OPENSSL_NO_COMP
1266 if (ssl_allow_compression(s)
1267 && s->ctx->comp_methods
1268 && (SSL_IS_DTLS(s) || s->s3.tmp.max_ver < TLS1_3_VERSION)) {
1269 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1270 for (i = 0; i < compnum; i++) {
1271 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1272 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1273 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1274 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1275 ERR_R_INTERNAL_ERROR);
1276 return 0;
1277 }
1278 }
1279 }
1280 #endif
1281 /* Add the NULL method */
1282 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1283 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1284 ERR_R_INTERNAL_ERROR);
1285 return 0;
1286 }
1287
1288 /* TLS extensions */
1289 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1290 /* SSLfatal() already called */
1291 return 0;
1292 }
1293
1294 return 1;
1295 }
1296
1297 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
1298 {
1299 size_t cookie_len;
1300 PACKET cookiepkt;
1301
1302 if (!PACKET_forward(pkt, 2)
1303 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1304 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1305 SSL_R_LENGTH_MISMATCH);
1306 return MSG_PROCESS_ERROR;
1307 }
1308
1309 cookie_len = PACKET_remaining(&cookiepkt);
1310 if (cookie_len > sizeof(s->d1->cookie)) {
1311 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1312 SSL_R_LENGTH_TOO_LONG);
1313 return MSG_PROCESS_ERROR;
1314 }
1315
1316 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1317 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1318 SSL_R_LENGTH_MISMATCH);
1319 return MSG_PROCESS_ERROR;
1320 }
1321 s->d1->cookie_len = cookie_len;
1322
1323 return MSG_PROCESS_FINISHED_READING;
1324 }
1325
1326 static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
1327 {
1328 STACK_OF(SSL_CIPHER) *sk;
1329 const SSL_CIPHER *c;
1330 int i;
1331
1332 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1333 if (c == NULL) {
1334 /* unknown cipher */
1335 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1336 SSL_R_UNKNOWN_CIPHER_RETURNED);
1337 return 0;
1338 }
1339 /*
1340 * If it is a disabled cipher we either didn't send it in client hello,
1341 * or it's not allowed for the selected protocol. So we return an error.
1342 */
1343 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
1344 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1345 SSL_R_WRONG_CIPHER_RETURNED);
1346 return 0;
1347 }
1348
1349 sk = ssl_get_ciphers_by_id(s);
1350 i = sk_SSL_CIPHER_find(sk, c);
1351 if (i < 0) {
1352 /* we did not say we would use this cipher */
1353 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1354 SSL_R_WRONG_CIPHER_RETURNED);
1355 return 0;
1356 }
1357
1358 if (SSL_IS_TLS13(s) && s->s3.tmp.new_cipher != NULL
1359 && s->s3.tmp.new_cipher->id != c->id) {
1360 /* ServerHello selected a different ciphersuite to that in the HRR */
1361 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1362 SSL_R_WRONG_CIPHER_RETURNED);
1363 return 0;
1364 }
1365
1366 /*
1367 * Depending on the session caching (internal/external), the cipher
1368 * and/or cipher_id values may not be set. Make sure that cipher_id is
1369 * set and use it for comparison.
1370 */
1371 if (s->session->cipher != NULL)
1372 s->session->cipher_id = s->session->cipher->id;
1373 if (s->hit && (s->session->cipher_id != c->id)) {
1374 if (SSL_IS_TLS13(s)) {
1375 /*
1376 * In TLSv1.3 it is valid for the server to select a different
1377 * ciphersuite as long as the hash is the same.
1378 */
1379 if (ssl_md(s->ctx, c->algorithm2)
1380 != ssl_md(s->ctx, s->session->cipher->algorithm2)) {
1381 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1382 SSL_F_SET_CLIENT_CIPHERSUITE,
1383 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1384 return 0;
1385 }
1386 } else {
1387 /*
1388 * Prior to TLSv1.3 resuming a session always meant using the same
1389 * ciphersuite.
1390 */
1391 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1392 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1393 return 0;
1394 }
1395 }
1396 s->s3.tmp.new_cipher = c;
1397
1398 return 1;
1399 }
1400
1401 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1402 {
1403 PACKET session_id, extpkt;
1404 size_t session_id_len;
1405 const unsigned char *cipherchars;
1406 int hrr = 0;
1407 unsigned int compression;
1408 unsigned int sversion;
1409 unsigned int context;
1410 RAW_EXTENSION *extensions = NULL;
1411 #ifndef OPENSSL_NO_COMP
1412 SSL_COMP *comp;
1413 #endif
1414
1415 if (!PACKET_get_net_2(pkt, &sversion)) {
1416 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1417 SSL_R_LENGTH_MISMATCH);
1418 goto err;
1419 }
1420
1421 /* load the server random */
1422 if (s->version == TLS1_3_VERSION
1423 && sversion == TLS1_2_VERSION
1424 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1425 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
1426 s->hello_retry_request = SSL_HRR_PENDING;
1427 hrr = 1;
1428 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1429 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1430 SSL_R_LENGTH_MISMATCH);
1431 goto err;
1432 }
1433 } else {
1434 if (!PACKET_copy_bytes(pkt, s->s3.server_random, SSL3_RANDOM_SIZE)) {
1435 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1436 SSL_R_LENGTH_MISMATCH);
1437 goto err;
1438 }
1439 }
1440
1441 /* Get the session-id. */
1442 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1443 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1444 SSL_R_LENGTH_MISMATCH);
1445 goto err;
1446 }
1447 session_id_len = PACKET_remaining(&session_id);
1448 if (session_id_len > sizeof(s->session->session_id)
1449 || session_id_len > SSL3_SESSION_ID_SIZE) {
1450 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1451 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1452 goto err;
1453 }
1454
1455 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1456 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1457 SSL_R_LENGTH_MISMATCH);
1458 goto err;
1459 }
1460
1461 if (!PACKET_get_1(pkt, &compression)) {
1462 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1463 SSL_R_LENGTH_MISMATCH);
1464 goto err;
1465 }
1466
1467 /* TLS extensions */
1468 if (PACKET_remaining(pkt) == 0 && !hrr) {
1469 PACKET_null_init(&extpkt);
1470 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1471 || PACKET_remaining(pkt) != 0) {
1472 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1473 SSL_R_BAD_LENGTH);
1474 goto err;
1475 }
1476
1477 if (!hrr) {
1478 if (!tls_collect_extensions(s, &extpkt,
1479 SSL_EXT_TLS1_2_SERVER_HELLO
1480 | SSL_EXT_TLS1_3_SERVER_HELLO,
1481 &extensions, NULL, 1)) {
1482 /* SSLfatal() already called */
1483 goto err;
1484 }
1485
1486 if (!ssl_choose_client_version(s, sversion, extensions)) {
1487 /* SSLfatal() already called */
1488 goto err;
1489 }
1490 }
1491
1492 if (SSL_IS_TLS13(s) || hrr) {
1493 if (compression != 0) {
1494 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1495 SSL_F_TLS_PROCESS_SERVER_HELLO,
1496 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1497 goto err;
1498 }
1499
1500 if (session_id_len != s->tmp_session_id_len
1501 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1502 session_id_len) != 0) {
1503 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1504 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1505 goto err;
1506 }
1507 }
1508
1509 if (hrr) {
1510 if (!set_client_ciphersuite(s, cipherchars)) {
1511 /* SSLfatal() already called */
1512 goto err;
1513 }
1514
1515 return tls_process_as_hello_retry_request(s, &extpkt);
1516 }
1517
1518 /*
1519 * Now we have chosen the version we need to check again that the extensions
1520 * are appropriate for this version.
1521 */
1522 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1523 : SSL_EXT_TLS1_2_SERVER_HELLO;
1524 if (!tls_validate_all_contexts(s, context, extensions)) {
1525 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1526 SSL_R_BAD_EXTENSION);
1527 goto err;
1528 }
1529
1530 s->hit = 0;
1531
1532 if (SSL_IS_TLS13(s)) {
1533 /*
1534 * In TLSv1.3 a ServerHello message signals a key change so the end of
1535 * the message must be on a record boundary.
1536 */
1537 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1538 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1539 SSL_F_TLS_PROCESS_SERVER_HELLO,
1540 SSL_R_NOT_ON_RECORD_BOUNDARY);
1541 goto err;
1542 }
1543
1544 /* This will set s->hit if we are resuming */
1545 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1546 SSL_EXT_TLS1_3_SERVER_HELLO,
1547 extensions, NULL, 0)) {
1548 /* SSLfatal() already called */
1549 goto err;
1550 }
1551 } else {
1552 /*
1553 * Check if we can resume the session based on external pre-shared
1554 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1555 * Resumption based on server-side state works with session IDs.
1556 * Resumption based on pre-shared Protected Access Credentials (PACs)
1557 * works by overriding the SessionTicket extension at the application
1558 * layer, and does not send a session ID. (We do not know whether
1559 * EAP-FAST servers would honour the session ID.) Therefore, the session
1560 * ID alone is not a reliable indicator of session resumption, so we
1561 * first check if we can resume, and later peek at the next handshake
1562 * message to see if the server wants to resume.
1563 */
1564 if (s->version >= TLS1_VERSION
1565 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1566 const SSL_CIPHER *pref_cipher = NULL;
1567 /*
1568 * s->session->master_key_length is a size_t, but this is an int for
1569 * backwards compat reasons
1570 */
1571 int master_key_length;
1572 master_key_length = sizeof(s->session->master_key);
1573 if (s->ext.session_secret_cb(s, s->session->master_key,
1574 &master_key_length,
1575 NULL, &pref_cipher,
1576 s->ext.session_secret_cb_arg)
1577 && master_key_length > 0) {
1578 s->session->master_key_length = master_key_length;
1579 s->session->cipher = pref_cipher ?
1580 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1581 } else {
1582 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1583 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1584 goto err;
1585 }
1586 }
1587
1588 if (session_id_len != 0
1589 && session_id_len == s->session->session_id_length
1590 && memcmp(PACKET_data(&session_id), s->session->session_id,
1591 session_id_len) == 0)
1592 s->hit = 1;
1593 }
1594
1595 if (s->hit) {
1596 if (s->sid_ctx_length != s->session->sid_ctx_length
1597 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1598 /* actually a client application bug */
1599 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1600 SSL_F_TLS_PROCESS_SERVER_HELLO,
1601 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1602 goto err;
1603 }
1604 } else {
1605 /*
1606 * If we were trying for session-id reuse but the server
1607 * didn't resume, make a new SSL_SESSION.
1608 * In the case of EAP-FAST and PAC, we do not send a session ID,
1609 * so the PAC-based session secret is always preserved. It'll be
1610 * overwritten if the server refuses resumption.
1611 */
1612 if (s->session->session_id_length > 0) {
1613 tsan_counter(&s->session_ctx->stats.sess_miss);
1614 if (!ssl_get_new_session(s, 0)) {
1615 /* SSLfatal() already called */
1616 goto err;
1617 }
1618 }
1619
1620 s->session->ssl_version = s->version;
1621 /*
1622 * In TLSv1.2 and below we save the session id we were sent so we can
1623 * resume it later. In TLSv1.3 the session id we were sent is just an
1624 * echo of what we originally sent in the ClientHello and should not be
1625 * used for resumption.
1626 */
1627 if (!SSL_IS_TLS13(s)) {
1628 s->session->session_id_length = session_id_len;
1629 /* session_id_len could be 0 */
1630 if (session_id_len > 0)
1631 memcpy(s->session->session_id, PACKET_data(&session_id),
1632 session_id_len);
1633 }
1634 }
1635
1636 /* Session version and negotiated protocol version should match */
1637 if (s->version != s->session->ssl_version) {
1638 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1639 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1640 goto err;
1641 }
1642 /*
1643 * Now that we know the version, update the check to see if it's an allowed
1644 * version.
1645 */
1646 s->s3.tmp.min_ver = s->version;
1647 s->s3.tmp.max_ver = s->version;
1648
1649 if (!set_client_ciphersuite(s, cipherchars)) {
1650 /* SSLfatal() already called */
1651 goto err;
1652 }
1653
1654 #ifdef OPENSSL_NO_COMP
1655 if (compression != 0) {
1656 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1657 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1658 goto err;
1659 }
1660 /*
1661 * If compression is disabled we'd better not try to resume a session
1662 * using compression.
1663 */
1664 if (s->session->compress_meth != 0) {
1665 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1666 SSL_R_INCONSISTENT_COMPRESSION);
1667 goto err;
1668 }
1669 #else
1670 if (s->hit && compression != s->session->compress_meth) {
1671 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1672 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1673 goto err;
1674 }
1675 if (compression == 0)
1676 comp = NULL;
1677 else if (!ssl_allow_compression(s)) {
1678 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1679 SSL_R_COMPRESSION_DISABLED);
1680 goto err;
1681 } else {
1682 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1683 }
1684
1685 if (compression != 0 && comp == NULL) {
1686 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1687 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1688 goto err;
1689 } else {
1690 s->s3.tmp.new_compression = comp;
1691 }
1692 #endif
1693
1694 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1695 /* SSLfatal() already called */
1696 goto err;
1697 }
1698
1699 #ifndef OPENSSL_NO_SCTP
1700 if (SSL_IS_DTLS(s) && s->hit) {
1701 unsigned char sctpauthkey[64];
1702 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1703 size_t labellen;
1704
1705 /*
1706 * Add new shared key for SCTP-Auth, will be ignored if
1707 * no SCTP used.
1708 */
1709 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1710 sizeof(DTLS1_SCTP_AUTH_LABEL));
1711
1712 /* Don't include the terminating zero. */
1713 labellen = sizeof(labelbuffer) - 1;
1714 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
1715 labellen += 1;
1716
1717 if (SSL_export_keying_material(s, sctpauthkey,
1718 sizeof(sctpauthkey),
1719 labelbuffer,
1720 labellen, NULL, 0, 0) <= 0) {
1721 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1722 ERR_R_INTERNAL_ERROR);
1723 goto err;
1724 }
1725
1726 BIO_ctrl(SSL_get_wbio(s),
1727 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1728 sizeof(sctpauthkey), sctpauthkey);
1729 }
1730 #endif
1731
1732 /*
1733 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1734 * we're done with this message
1735 */
1736 if (SSL_IS_TLS13(s)
1737 && (!s->method->ssl3_enc->setup_key_block(s)
1738 || !s->method->ssl3_enc->change_cipher_state(s,
1739 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1740 /* SSLfatal() already called */
1741 goto err;
1742 }
1743
1744 OPENSSL_free(extensions);
1745 return MSG_PROCESS_CONTINUE_READING;
1746 err:
1747 OPENSSL_free(extensions);
1748 return MSG_PROCESS_ERROR;
1749 }
1750
1751 static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1752 PACKET *extpkt)
1753 {
1754 RAW_EXTENSION *extensions = NULL;
1755
1756 /*
1757 * If we were sending early_data then the enc_write_ctx is now invalid and
1758 * should not be used.
1759 */
1760 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1761 s->enc_write_ctx = NULL;
1762
1763 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1764 &extensions, NULL, 1)
1765 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1766 extensions, NULL, 0, 1)) {
1767 /* SSLfatal() already called */
1768 goto err;
1769 }
1770
1771 OPENSSL_free(extensions);
1772 extensions = NULL;
1773
1774 if (s->ext.tls13_cookie_len == 0
1775 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1776 && s->s3.tmp.pkey != NULL
1777 #endif
1778 ) {
1779 /*
1780 * We didn't receive a cookie or a new key_share so the next
1781 * ClientHello will not change
1782 */
1783 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1784 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1785 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1786 goto err;
1787 }
1788
1789 /*
1790 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1791 * a synthetic message_hash in place of ClientHello1.
1792 */
1793 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
1794 /* SSLfatal() already called */
1795 goto err;
1796 }
1797
1798 /*
1799 * Add this message to the Transcript Hash. Normally this is done
1800 * automatically prior to the message processing stage. However due to the
1801 * need to create the synthetic message hash, we defer that step until now
1802 * for HRR messages.
1803 */
1804 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1805 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1806 /* SSLfatal() already called */
1807 goto err;
1808 }
1809
1810 return MSG_PROCESS_FINISHED_READING;
1811 err:
1812 OPENSSL_free(extensions);
1813 return MSG_PROCESS_ERROR;
1814 }
1815
1816 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1817 {
1818 int i;
1819 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
1820 unsigned long cert_list_len, cert_len;
1821 X509 *x = NULL;
1822 const unsigned char *certstart, *certbytes;
1823 STACK_OF(X509) *sk = NULL;
1824 EVP_PKEY *pkey = NULL;
1825 size_t chainidx, certidx;
1826 unsigned int context = 0;
1827 const SSL_CERT_LOOKUP *clu;
1828
1829 if ((sk = sk_X509_new_null()) == NULL) {
1830 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1831 ERR_R_MALLOC_FAILURE);
1832 goto err;
1833 }
1834
1835 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1836 || context != 0
1837 || !PACKET_get_net_3(pkt, &cert_list_len)
1838 || PACKET_remaining(pkt) != cert_list_len
1839 || PACKET_remaining(pkt) == 0) {
1840 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1841 SSL_R_LENGTH_MISMATCH);
1842 goto err;
1843 }
1844 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1845 if (!PACKET_get_net_3(pkt, &cert_len)
1846 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1847 SSLfatal(s, SSL_AD_DECODE_ERROR,
1848 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1849 SSL_R_CERT_LENGTH_MISMATCH);
1850 goto err;
1851 }
1852
1853 certstart = certbytes;
1854 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1855 if (x == NULL) {
1856 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1857 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1858 goto err;
1859 }
1860 if (certbytes != (certstart + cert_len)) {
1861 SSLfatal(s, SSL_AD_DECODE_ERROR,
1862 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1863 SSL_R_CERT_LENGTH_MISMATCH);
1864 goto err;
1865 }
1866
1867 if (SSL_IS_TLS13(s)) {
1868 RAW_EXTENSION *rawexts = NULL;
1869 PACKET extensions;
1870
1871 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1872 SSLfatal(s, SSL_AD_DECODE_ERROR,
1873 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1874 SSL_R_BAD_LENGTH);
1875 goto err;
1876 }
1877 if (!tls_collect_extensions(s, &extensions,
1878 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1879 NULL, chainidx == 0)
1880 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1881 rawexts, x, chainidx,
1882 PACKET_remaining(pkt) == 0)) {
1883 OPENSSL_free(rawexts);
1884 /* SSLfatal already called */
1885 goto err;
1886 }
1887 OPENSSL_free(rawexts);
1888 }
1889
1890 if (!sk_X509_push(sk, x)) {
1891 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1892 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1893 ERR_R_MALLOC_FAILURE);
1894 goto err;
1895 }
1896 x = NULL;
1897 }
1898
1899 i = ssl_verify_cert_chain(s, sk);
1900 /*
1901 * The documented interface is that SSL_VERIFY_PEER should be set in order
1902 * for client side verification of the server certificate to take place.
1903 * However, historically the code has only checked that *any* flag is set
1904 * to cause server verification to take place. Use of the other flags makes
1905 * no sense in client mode. An attempt to clean up the semantics was
1906 * reverted because at least one application *only* set
1907 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1908 * server verification to take place, after the clean up it silently did
1909 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1910 * sent to them because they are void functions. Therefore, we now use the
1911 * (less clean) historic behaviour of performing validation if any flag is
1912 * set. The *documented* interface remains the same.
1913 */
1914 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1915 SSLfatal(s, ssl_x509err2alert(s->verify_result),
1916 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1917 SSL_R_CERTIFICATE_VERIFY_FAILED);
1918 goto err;
1919 }
1920 ERR_clear_error(); /* but we keep s->verify_result */
1921 if (i > 1) {
1922 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1923 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1924 goto err;
1925 }
1926
1927 s->session->peer_chain = sk;
1928 /*
1929 * Inconsistency alert: cert_chain does include the peer's certificate,
1930 * which we don't include in statem_srvr.c
1931 */
1932 x = sk_X509_value(sk, 0);
1933 sk = NULL;
1934
1935 pkey = X509_get0_pubkey(x);
1936
1937 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1938 x = NULL;
1939 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1940 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1941 goto err;
1942 }
1943
1944 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
1945 x = NULL;
1946 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1947 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1948 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1949 goto err;
1950 }
1951 /*
1952 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1953 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1954 * type.
1955 */
1956 if (!SSL_IS_TLS13(s)) {
1957 if ((clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0) {
1958 x = NULL;
1959 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1960 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1961 SSL_R_WRONG_CERTIFICATE_TYPE);
1962 goto err;
1963 }
1964 }
1965 s->session->peer_type = certidx;
1966
1967 X509_free(s->session->peer);
1968 X509_up_ref(x);
1969 s->session->peer = x;
1970 s->session->verify_result = s->verify_result;
1971 x = NULL;
1972
1973 /* Save the current hash state for when we receive the CertificateVerify */
1974 if (SSL_IS_TLS13(s)
1975 && !ssl_handshake_hash(s, s->cert_verify_hash,
1976 sizeof(s->cert_verify_hash),
1977 &s->cert_verify_hash_len)) {
1978 /* SSLfatal() already called */;
1979 goto err;
1980 }
1981
1982 ret = MSG_PROCESS_CONTINUE_READING;
1983
1984 err:
1985 X509_free(x);
1986 sk_X509_pop_free(sk, X509_free);
1987 return ret;
1988 }
1989
1990 static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
1991 {
1992 #ifndef OPENSSL_NO_PSK
1993 PACKET psk_identity_hint;
1994
1995 /* PSK ciphersuites are preceded by an identity hint */
1996
1997 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1998 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1999 SSL_R_LENGTH_MISMATCH);
2000 return 0;
2001 }
2002
2003 /*
2004 * Store PSK identity hint for later use, hint is used in
2005 * tls_construct_client_key_exchange. Assume that the maximum length of
2006 * a PSK identity hint can be as long as the maximum length of a PSK
2007 * identity.
2008 */
2009 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
2010 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2011 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2012 SSL_R_DATA_LENGTH_TOO_LONG);
2013 return 0;
2014 }
2015
2016 if (PACKET_remaining(&psk_identity_hint) == 0) {
2017 OPENSSL_free(s->session->psk_identity_hint);
2018 s->session->psk_identity_hint = NULL;
2019 } else if (!PACKET_strndup(&psk_identity_hint,
2020 &s->session->psk_identity_hint)) {
2021 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2022 ERR_R_INTERNAL_ERROR);
2023 return 0;
2024 }
2025
2026 return 1;
2027 #else
2028 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2029 ERR_R_INTERNAL_ERROR);
2030 return 0;
2031 #endif
2032 }
2033
2034 static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2035 {
2036 #ifndef OPENSSL_NO_SRP
2037 PACKET prime, generator, salt, server_pub;
2038
2039 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2040 || !PACKET_get_length_prefixed_2(pkt, &generator)
2041 || !PACKET_get_length_prefixed_1(pkt, &salt)
2042 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
2043 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2044 SSL_R_LENGTH_MISMATCH);
2045 return 0;
2046 }
2047
2048 /* TODO(size_t): Convert BN_bin2bn() calls */
2049 if ((s->srp_ctx.N =
2050 BN_bin2bn(PACKET_data(&prime),
2051 (int)PACKET_remaining(&prime), NULL)) == NULL
2052 || (s->srp_ctx.g =
2053 BN_bin2bn(PACKET_data(&generator),
2054 (int)PACKET_remaining(&generator), NULL)) == NULL
2055 || (s->srp_ctx.s =
2056 BN_bin2bn(PACKET_data(&salt),
2057 (int)PACKET_remaining(&salt), NULL)) == NULL
2058 || (s->srp_ctx.B =
2059 BN_bin2bn(PACKET_data(&server_pub),
2060 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
2061 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2062 ERR_R_BN_LIB);
2063 return 0;
2064 }
2065
2066 if (!srp_verify_server_param(s)) {
2067 /* SSLfatal() already called */
2068 return 0;
2069 }
2070
2071 /* We must check if there is a certificate */
2072 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2073 *pkey = X509_get0_pubkey(s->session->peer);
2074
2075 return 1;
2076 #else
2077 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2078 ERR_R_INTERNAL_ERROR);
2079 return 0;
2080 #endif
2081 }
2082
2083 static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2084 {
2085 #ifndef OPENSSL_NO_DH
2086 PACKET prime, generator, pub_key;
2087 EVP_PKEY *peer_tmp = NULL;
2088
2089 DH *dh = NULL;
2090 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2091
2092 int check_bits = 0;
2093
2094 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2095 || !PACKET_get_length_prefixed_2(pkt, &generator)
2096 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
2097 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2098 SSL_R_LENGTH_MISMATCH);
2099 return 0;
2100 }
2101
2102 peer_tmp = EVP_PKEY_new();
2103 dh = DH_new();
2104
2105 if (peer_tmp == NULL || dh == NULL) {
2106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2107 ERR_R_MALLOC_FAILURE);
2108 goto err;
2109 }
2110
2111 /* TODO(size_t): Convert these calls */
2112 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2113 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2114 NULL);
2115 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2116 (int)PACKET_remaining(&pub_key), NULL);
2117 if (p == NULL || g == NULL || bnpub_key == NULL) {
2118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2119 ERR_R_BN_LIB);
2120 goto err;
2121 }
2122
2123 /* test non-zero pubkey */
2124 if (BN_is_zero(bnpub_key)) {
2125 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2126 SSL_R_BAD_DH_VALUE);
2127 goto err;
2128 }
2129
2130 if (!DH_set0_pqg(dh, p, NULL, g)) {
2131 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2132 ERR_R_BN_LIB);
2133 goto err;
2134 }
2135 p = g = NULL;
2136
2137 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
2138 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2139 SSL_R_BAD_DH_VALUE);
2140 goto err;
2141 }
2142
2143 if (!DH_set0_key(dh, bnpub_key, NULL)) {
2144 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2145 ERR_R_BN_LIB);
2146 goto err;
2147 }
2148 bnpub_key = NULL;
2149
2150 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2151 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2152 ERR_R_EVP_LIB);
2153 goto err;
2154 }
2155 dh = NULL;
2156
2157 if (!ssl_security(s, SSL_SECOP_TMP_DH, EVP_PKEY_security_bits(peer_tmp),
2158 0, EVP_PKEY_get0_DH(peer_tmp))) {
2159 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2160 SSL_R_DH_KEY_TOO_SMALL);
2161 goto err;
2162 }
2163
2164 s->s3.peer_tmp = peer_tmp;
2165
2166 /*
2167 * FIXME: This makes assumptions about which ciphersuites come with
2168 * public keys. We should have a less ad-hoc way of doing this
2169 */
2170 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2171 *pkey = X509_get0_pubkey(s->session->peer);
2172 /* else anonymous DH, so no certificate or pkey. */
2173
2174 return 1;
2175
2176 err:
2177 BN_free(p);
2178 BN_free(g);
2179 BN_free(bnpub_key);
2180 DH_free(dh);
2181 EVP_PKEY_free(peer_tmp);
2182
2183 return 0;
2184 #else
2185 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2186 ERR_R_INTERNAL_ERROR);
2187 return 0;
2188 #endif
2189 }
2190
2191 static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2192 {
2193 #ifndef OPENSSL_NO_EC
2194 PACKET encoded_pt;
2195 unsigned int curve_type, curve_id;
2196
2197 /*
2198 * Extract elliptic curve parameters and the server's ephemeral ECDH
2199 * public key. We only support named (not generic) curves and
2200 * ECParameters in this case is just three bytes.
2201 */
2202 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
2203 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2204 SSL_R_LENGTH_TOO_SHORT);
2205 return 0;
2206 }
2207 /*
2208 * Check curve is named curve type and one of our preferences, if not
2209 * server has sent an invalid curve.
2210 */
2211 if (curve_type != NAMED_CURVE_TYPE
2212 || !tls1_check_group_id(s, curve_id, 1)) {
2213 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2214 SSL_R_WRONG_CURVE);
2215 return 0;
2216 }
2217
2218 if ((s->s3.peer_tmp = ssl_generate_param_group(s, curve_id)) == NULL) {
2219 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2220 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2221 return 0;
2222 }
2223
2224 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2225 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2226 SSL_R_LENGTH_MISMATCH);
2227 return 0;
2228 }
2229
2230 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3.peer_tmp,
2231 PACKET_data(&encoded_pt),
2232 PACKET_remaining(&encoded_pt))) {
2233 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2234 SSL_R_BAD_ECPOINT);
2235 return 0;
2236 }
2237
2238 /*
2239 * The ECC/TLS specification does not mention the use of DSA to sign
2240 * ECParameters in the server key exchange message. We do support RSA
2241 * and ECDSA.
2242 */
2243 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2244 *pkey = X509_get0_pubkey(s->session->peer);
2245 else if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aRSA)
2246 *pkey = X509_get0_pubkey(s->session->peer);
2247 /* else anonymous ECDH, so no certificate or pkey. */
2248
2249 return 1;
2250 #else
2251 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2252 ERR_R_INTERNAL_ERROR);
2253 return 0;
2254 #endif
2255 }
2256
2257 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2258 {
2259 long alg_k;
2260 EVP_PKEY *pkey = NULL;
2261 EVP_MD_CTX *md_ctx = NULL;
2262 EVP_PKEY_CTX *pctx = NULL;
2263 PACKET save_param_start, signature;
2264
2265 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
2266
2267 save_param_start = *pkt;
2268
2269 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2270 EVP_PKEY_free(s->s3.peer_tmp);
2271 s->s3.peer_tmp = NULL;
2272 #endif
2273
2274 if (alg_k & SSL_PSK) {
2275 if (!tls_process_ske_psk_preamble(s, pkt)) {
2276 /* SSLfatal() already called */
2277 goto err;
2278 }
2279 }
2280
2281 /* Nothing else to do for plain PSK or RSAPSK */
2282 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2283 } else if (alg_k & SSL_kSRP) {
2284 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2285 /* SSLfatal() already called */
2286 goto err;
2287 }
2288 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2289 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2290 /* SSLfatal() already called */
2291 goto err;
2292 }
2293 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2294 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2295 /* SSLfatal() already called */
2296 goto err;
2297 }
2298 } else if (alg_k) {
2299 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2300 SSL_R_UNEXPECTED_MESSAGE);
2301 goto err;
2302 }
2303
2304 /* if it was signed, check the signature */
2305 if (pkey != NULL) {
2306 PACKET params;
2307 const EVP_MD *md = NULL;
2308 unsigned char *tbs;
2309 size_t tbslen;
2310 int rv;
2311
2312 /*
2313 * |pkt| now points to the beginning of the signature, so the difference
2314 * equals the length of the parameters.
2315 */
2316 if (!PACKET_get_sub_packet(&save_param_start, &params,
2317 PACKET_remaining(&save_param_start) -
2318 PACKET_remaining(pkt))) {
2319 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2320 ERR_R_INTERNAL_ERROR);
2321 goto err;
2322 }
2323
2324 if (SSL_USE_SIGALGS(s)) {
2325 unsigned int sigalg;
2326
2327 if (!PACKET_get_net_2(pkt, &sigalg)) {
2328 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2329 SSL_R_LENGTH_TOO_SHORT);
2330 goto err;
2331 }
2332 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2333 /* SSLfatal() already called */
2334 goto err;
2335 }
2336 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2337 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2338 ERR_R_INTERNAL_ERROR);
2339 goto err;
2340 }
2341
2342 if (!tls1_lookup_md(s->ctx, s->s3.tmp.peer_sigalg, &md)) {
2343 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2344 ERR_R_INTERNAL_ERROR);
2345 goto err;
2346 }
2347 if (SSL_USE_SIGALGS(s))
2348 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
2349 md == NULL ? "n/a" : EVP_MD_name(md));
2350
2351 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2352 || PACKET_remaining(pkt) != 0) {
2353 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2354 SSL_R_LENGTH_MISMATCH);
2355 goto err;
2356 }
2357
2358 md_ctx = EVP_MD_CTX_new();
2359 if (md_ctx == NULL) {
2360 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2361 ERR_R_MALLOC_FAILURE);
2362 goto err;
2363 }
2364
2365 if (EVP_DigestVerifyInit_ex(md_ctx, &pctx,
2366 md == NULL ? NULL : EVP_MD_name(md),
2367 s->ctx->propq, pkey, s->ctx->libctx) <= 0) {
2368 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2369 ERR_R_EVP_LIB);
2370 goto err;
2371 }
2372 if (SSL_USE_PSS(s)) {
2373 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2374 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2375 RSA_PSS_SALTLEN_DIGEST) <= 0) {
2376 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2377 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2378 goto err;
2379 }
2380 }
2381 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2382 PACKET_remaining(&params));
2383 if (tbslen == 0) {
2384 /* SSLfatal() already called */
2385 goto err;
2386 }
2387
2388 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2389 PACKET_remaining(&signature), tbs, tbslen);
2390 OPENSSL_free(tbs);
2391 if (rv <= 0) {
2392 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2393 SSL_R_BAD_SIGNATURE);
2394 goto err;
2395 }
2396 EVP_MD_CTX_free(md_ctx);
2397 md_ctx = NULL;
2398 } else {
2399 /* aNULL, aSRP or PSK do not need public keys */
2400 if (!(s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2401 && !(alg_k & SSL_PSK)) {
2402 /* Might be wrong key type, check it */
2403 if (ssl3_check_cert_and_algorithm(s)) {
2404 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2405 SSL_R_BAD_DATA);
2406 }
2407 /* else this shouldn't happen, SSLfatal() already called */
2408 goto err;
2409 }
2410 /* still data left over */
2411 if (PACKET_remaining(pkt) != 0) {
2412 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2413 SSL_R_EXTRA_DATA_IN_MESSAGE);
2414 goto err;
2415 }
2416 }
2417
2418 return MSG_PROCESS_CONTINUE_READING;
2419 err:
2420 EVP_MD_CTX_free(md_ctx);
2421 return MSG_PROCESS_ERROR;
2422 }
2423
2424 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2425 {
2426 size_t i;
2427
2428 /* Clear certificate validity flags */
2429 for (i = 0; i < SSL_PKEY_NUM; i++)
2430 s->s3.tmp.valid_flags[i] = 0;
2431
2432 if (SSL_IS_TLS13(s)) {
2433 PACKET reqctx, extensions;
2434 RAW_EXTENSION *rawexts = NULL;
2435
2436 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2437 /*
2438 * We already sent close_notify. This can only happen in TLSv1.3
2439 * post-handshake messages. We can't reasonably respond to this, so
2440 * we just ignore it
2441 */
2442 return MSG_PROCESS_FINISHED_READING;
2443 }
2444
2445 /* Free and zero certificate types: it is not present in TLS 1.3 */
2446 OPENSSL_free(s->s3.tmp.ctype);
2447 s->s3.tmp.ctype = NULL;
2448 s->s3.tmp.ctype_len = 0;
2449 OPENSSL_free(s->pha_context);
2450 s->pha_context = NULL;
2451
2452 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2453 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
2454 SSLfatal(s, SSL_AD_DECODE_ERROR,
2455 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2456 SSL_R_LENGTH_MISMATCH);
2457 return MSG_PROCESS_ERROR;
2458 }
2459
2460 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
2461 SSLfatal(s, SSL_AD_DECODE_ERROR,
2462 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2463 SSL_R_BAD_LENGTH);
2464 return MSG_PROCESS_ERROR;
2465 }
2466 if (!tls_collect_extensions(s, &extensions,
2467 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2468 &rawexts, NULL, 1)
2469 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2470 rawexts, NULL, 0, 1)) {
2471 /* SSLfatal() already called */
2472 OPENSSL_free(rawexts);
2473 return MSG_PROCESS_ERROR;
2474 }
2475 OPENSSL_free(rawexts);
2476 if (!tls1_process_sigalgs(s)) {
2477 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2478 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2479 SSL_R_BAD_LENGTH);
2480 return MSG_PROCESS_ERROR;
2481 }
2482 } else {
2483 PACKET ctypes;
2484
2485 /* get the certificate types */
2486 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2487 SSLfatal(s, SSL_AD_DECODE_ERROR,
2488 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2489 SSL_R_LENGTH_MISMATCH);
2490 return MSG_PROCESS_ERROR;
2491 }
2492
2493 if (!PACKET_memdup(&ctypes, &s->s3.tmp.ctype, &s->s3.tmp.ctype_len)) {
2494 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2495 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2496 ERR_R_INTERNAL_ERROR);
2497 return MSG_PROCESS_ERROR;
2498 }
2499
2500 if (SSL_USE_SIGALGS(s)) {
2501 PACKET sigalgs;
2502
2503 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2504 SSLfatal(s, SSL_AD_DECODE_ERROR,
2505 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2506 SSL_R_LENGTH_MISMATCH);
2507 return MSG_PROCESS_ERROR;
2508 }
2509
2510 /*
2511 * Despite this being for certificates, preserve compatibility
2512 * with pre-TLS 1.3 and use the regular sigalgs field.
2513 */
2514 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
2515 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2516 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2517 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2518 return MSG_PROCESS_ERROR;
2519 }
2520 if (!tls1_process_sigalgs(s)) {
2521 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2522 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2523 ERR_R_MALLOC_FAILURE);
2524 return MSG_PROCESS_ERROR;
2525 }
2526 }
2527
2528 /* get the CA RDNs */
2529 if (!parse_ca_names(s, pkt)) {
2530 /* SSLfatal() already called */
2531 return MSG_PROCESS_ERROR;
2532 }
2533 }
2534
2535 if (PACKET_remaining(pkt) != 0) {
2536 SSLfatal(s, SSL_AD_DECODE_ERROR,
2537 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2538 SSL_R_LENGTH_MISMATCH);
2539 return MSG_PROCESS_ERROR;
2540 }
2541
2542 /* we should setup a certificate to return.... */
2543 s->s3.tmp.cert_req = 1;
2544
2545 /*
2546 * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2547 * after the CertificateVerify message has been received. This is because
2548 * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2549 * but in TLSv1.2 it is the other way around. We want to make sure that
2550 * SSL_get_peer_certificate() returns something sensible in
2551 * client_cert_cb.
2552 */
2553 if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED)
2554 return MSG_PROCESS_CONTINUE_READING;
2555
2556 return MSG_PROCESS_CONTINUE_PROCESSING;
2557 }
2558
2559 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2560 {
2561 unsigned int ticklen;
2562 unsigned long ticket_lifetime_hint, age_add = 0;
2563 unsigned int sess_len;
2564 RAW_EXTENSION *exts = NULL;
2565 PACKET nonce;
2566 EVP_MD *sha256 = NULL;
2567
2568 PACKET_null_init(&nonce);
2569
2570 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2571 || (SSL_IS_TLS13(s)
2572 && (!PACKET_get_net_4(pkt, &age_add)
2573 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
2574 || !PACKET_get_net_2(pkt, &ticklen)
2575 || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2576 : PACKET_remaining(pkt) != ticklen)) {
2577 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2578 SSL_R_LENGTH_MISMATCH);
2579 goto err;
2580 }
2581
2582 /*
2583 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2584 * ticket. We already checked this TLSv1.3 case above, so it should never
2585 * be 0 here in that instance
2586 */
2587 if (ticklen == 0)
2588 return MSG_PROCESS_CONTINUE_READING;
2589
2590 /*
2591 * Sessions must be immutable once they go into the session cache. Otherwise
2592 * we can get multi-thread problems. Therefore we don't "update" sessions,
2593 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2594 * time a NewSessionTicket arrives because those messages arrive
2595 * post-handshake and the session may have already gone into the session
2596 * cache.
2597 */
2598 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
2599 SSL_SESSION *new_sess;
2600
2601 /*
2602 * We reused an existing session, so we need to replace it with a new
2603 * one
2604 */
2605 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2606 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2607 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2608 ERR_R_MALLOC_FAILURE);
2609 goto err;
2610 }
2611
2612 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2613 && !SSL_IS_TLS13(s)) {
2614 /*
2615 * In TLSv1.2 and below the arrival of a new tickets signals that
2616 * any old ticket we were using is now out of date, so we remove the
2617 * old session from the cache. We carry on if this fails
2618 */
2619 SSL_CTX_remove_session(s->session_ctx, s->session);
2620 }
2621
2622 SSL_SESSION_free(s->session);
2623 s->session = new_sess;
2624 }
2625
2626 /*
2627 * Technically the cast to long here is not guaranteed by the C standard -
2628 * but we use it elsewhere, so this should be ok.
2629 */
2630 s->session->time = (long)time(NULL);
2631
2632 OPENSSL_free(s->session->ext.tick);
2633 s->session->ext.tick = NULL;
2634 s->session->ext.ticklen = 0;
2635
2636 s->session->ext.tick = OPENSSL_malloc(ticklen);
2637 if (s->session->ext.tick == NULL) {
2638 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2639 ERR_R_MALLOC_FAILURE);
2640 goto err;
2641 }
2642 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
2643 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2644 SSL_R_LENGTH_MISMATCH);
2645 goto err;
2646 }
2647
2648 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2649 s->session->ext.tick_age_add = age_add;
2650 s->session->ext.ticklen = ticklen;
2651
2652 if (SSL_IS_TLS13(s)) {
2653 PACKET extpkt;
2654
2655 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2656 || PACKET_remaining(pkt) != 0) {
2657 SSLfatal(s, SSL_AD_DECODE_ERROR,
2658 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2659 SSL_R_LENGTH_MISMATCH);
2660 goto err;
2661 }
2662
2663 if (!tls_collect_extensions(s, &extpkt,
2664 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2665 NULL, 1)
2666 || !tls_parse_all_extensions(s,
2667 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2668 exts, NULL, 0, 1)) {
2669 /* SSLfatal() already called */
2670 goto err;
2671 }
2672 }
2673
2674 /*
2675 * There are two ways to detect a resumed ticket session. One is to set
2676 * an appropriate session ID and then the server must return a match in
2677 * ServerHello. This allows the normal client session ID matching to work
2678 * and we know much earlier that the ticket has been accepted. The
2679 * other way is to set zero length session ID when the ticket is
2680 * presented and rely on the handshake to determine session resumption.
2681 * We choose the former approach because this fits in with assumptions
2682 * elsewhere in OpenSSL. The session ID is set to the SHA256 hash of the
2683 * ticket.
2684 */
2685 sha256 = EVP_MD_fetch(s->ctx->libctx, "SHA2-256", s->ctx->propq);
2686 if (sha256 == NULL) {
2687 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2688 SSL_R_ALGORITHM_FETCH_FAILED);
2689 goto err;
2690 }
2691 /*
2692 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2693 * but s->session->session_id_length is a size_t
2694 */
2695 if (!EVP_Digest(s->session->ext.tick, ticklen,
2696 s->session->session_id, &sess_len,
2697 sha256, NULL)) {
2698 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2699 ERR_R_EVP_LIB);
2700 goto err;
2701 }
2702 EVP_MD_free(sha256);
2703 sha256 = NULL;
2704 s->session->session_id_length = sess_len;
2705 s->session->not_resumable = 0;
2706
2707 /* This is a standalone message in TLSv1.3, so there is no more to read */
2708 if (SSL_IS_TLS13(s)) {
2709 const EVP_MD *md = ssl_handshake_md(s);
2710 int hashleni = EVP_MD_size(md);
2711 size_t hashlen;
2712 static const unsigned char nonce_label[] = "resumption";
2713
2714 /* Ensure cast to size_t is safe */
2715 if (!ossl_assert(hashleni >= 0)) {
2716 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2717 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2718 ERR_R_INTERNAL_ERROR);
2719 goto err;
2720 }
2721 hashlen = (size_t)hashleni;
2722
2723 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2724 nonce_label,
2725 sizeof(nonce_label) - 1,
2726 PACKET_data(&nonce),
2727 PACKET_remaining(&nonce),
2728 s->session->master_key,
2729 hashlen, 1)) {
2730 /* SSLfatal() already called */
2731 goto err;
2732 }
2733 s->session->master_key_length = hashlen;
2734
2735 OPENSSL_free(exts);
2736 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2737 return MSG_PROCESS_FINISHED_READING;
2738 }
2739
2740 return MSG_PROCESS_CONTINUE_READING;
2741 err:
2742 EVP_MD_free(sha256);
2743 OPENSSL_free(exts);
2744 return MSG_PROCESS_ERROR;
2745 }
2746
2747 /*
2748 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2749 * parse a separate message. Returns 1 on success or 0 on failure
2750 */
2751 int tls_process_cert_status_body(SSL *s, PACKET *pkt)
2752 {
2753 size_t resplen;
2754 unsigned int type;
2755
2756 if (!PACKET_get_1(pkt, &type)
2757 || type != TLSEXT_STATUSTYPE_ocsp) {
2758 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2759 SSL_R_UNSUPPORTED_STATUS_TYPE);
2760 return 0;
2761 }
2762 if (!PACKET_get_net_3_len(pkt, &resplen)
2763 || PACKET_remaining(pkt) != resplen) {
2764 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2765 SSL_R_LENGTH_MISMATCH);
2766 return 0;
2767 }
2768 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2769 if (s->ext.ocsp.resp == NULL) {
2770 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2771 ERR_R_MALLOC_FAILURE);
2772 return 0;
2773 }
2774 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2775 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2776 SSL_R_LENGTH_MISMATCH);
2777 return 0;
2778 }
2779 s->ext.ocsp.resp_len = resplen;
2780
2781 return 1;
2782 }
2783
2784
2785 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2786 {
2787 if (!tls_process_cert_status_body(s, pkt)) {
2788 /* SSLfatal() already called */
2789 return MSG_PROCESS_ERROR;
2790 }
2791
2792 return MSG_PROCESS_CONTINUE_READING;
2793 }
2794
2795 /*
2796 * Perform miscellaneous checks and processing after we have received the
2797 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2798 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2799 * on failure.
2800 */
2801 int tls_process_initial_server_flight(SSL *s)
2802 {
2803 /*
2804 * at this point we check that we have the required stuff from
2805 * the server
2806 */
2807 if (!ssl3_check_cert_and_algorithm(s)) {
2808 /* SSLfatal() already called */
2809 return 0;
2810 }
2811
2812 /*
2813 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2814 * |ext.ocsp.resp_len| values will be set if we actually received a status
2815 * message, or NULL and -1 otherwise
2816 */
2817 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2818 && s->ctx->ext.status_cb != NULL) {
2819 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2820
2821 if (ret == 0) {
2822 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2823 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2824 SSL_R_INVALID_STATUS_RESPONSE);
2825 return 0;
2826 }
2827 if (ret < 0) {
2828 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2829 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2830 ERR_R_MALLOC_FAILURE);
2831 return 0;
2832 }
2833 }
2834 #ifndef OPENSSL_NO_CT
2835 if (s->ct_validation_callback != NULL) {
2836 /* Note we validate the SCTs whether or not we abort on error */
2837 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2838 /* SSLfatal() already called */
2839 return 0;
2840 }
2841 }
2842 #endif
2843
2844 return 1;
2845 }
2846
2847 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2848 {
2849 if (PACKET_remaining(pkt) > 0) {
2850 /* should contain no data */
2851 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2852 SSL_R_LENGTH_MISMATCH);
2853 return MSG_PROCESS_ERROR;
2854 }
2855 #ifndef OPENSSL_NO_SRP
2856 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2857 if (SRP_Calc_A_param(s) <= 0) {
2858 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2859 SSL_R_SRP_A_CALC);
2860 return MSG_PROCESS_ERROR;
2861 }
2862 }
2863 #endif
2864
2865 if (!tls_process_initial_server_flight(s)) {
2866 /* SSLfatal() already called */
2867 return MSG_PROCESS_ERROR;
2868 }
2869
2870 return MSG_PROCESS_FINISHED_READING;
2871 }
2872
2873 static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
2874 {
2875 #ifndef OPENSSL_NO_PSK
2876 int ret = 0;
2877 /*
2878 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2879 * \0-terminated identity. The last byte is for us for simulating
2880 * strnlen.
2881 */
2882 char identity[PSK_MAX_IDENTITY_LEN + 1];
2883 size_t identitylen = 0;
2884 unsigned char psk[PSK_MAX_PSK_LEN];
2885 unsigned char *tmppsk = NULL;
2886 char *tmpidentity = NULL;
2887 size_t psklen = 0;
2888
2889 if (s->psk_client_callback == NULL) {
2890 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2891 SSL_R_PSK_NO_CLIENT_CB);
2892 goto err;
2893 }
2894
2895 memset(identity, 0, sizeof(identity));
2896
2897 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2898 identity, sizeof(identity) - 1,
2899 psk, sizeof(psk));
2900
2901 if (psklen > PSK_MAX_PSK_LEN) {
2902 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2903 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2904 goto err;
2905 } else if (psklen == 0) {
2906 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2907 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2908 SSL_R_PSK_IDENTITY_NOT_FOUND);
2909 goto err;
2910 }
2911
2912 identitylen = strlen(identity);
2913 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2914 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2915 ERR_R_INTERNAL_ERROR);
2916 goto err;
2917 }
2918
2919 tmppsk = OPENSSL_memdup(psk, psklen);
2920 tmpidentity = OPENSSL_strdup(identity);
2921 if (tmppsk == NULL || tmpidentity == NULL) {
2922 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2923 ERR_R_MALLOC_FAILURE);
2924 goto err;
2925 }
2926
2927 OPENSSL_free(s->s3.tmp.psk);
2928 s->s3.tmp.psk = tmppsk;
2929 s->s3.tmp.psklen = psklen;
2930 tmppsk = NULL;
2931 OPENSSL_free(s->session->psk_identity);
2932 s->session->psk_identity = tmpidentity;
2933 tmpidentity = NULL;
2934
2935 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
2936 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2937 ERR_R_INTERNAL_ERROR);
2938 goto err;
2939 }
2940
2941 ret = 1;
2942
2943 err:
2944 OPENSSL_cleanse(psk, psklen);
2945 OPENSSL_cleanse(identity, sizeof(identity));
2946 OPENSSL_clear_free(tmppsk, psklen);
2947 OPENSSL_clear_free(tmpidentity, identitylen);
2948
2949 return ret;
2950 #else
2951 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2952 ERR_R_INTERNAL_ERROR);
2953 return 0;
2954 #endif
2955 }
2956
2957 static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
2958 {
2959 #ifndef OPENSSL_NO_RSA
2960 unsigned char *encdata = NULL;
2961 EVP_PKEY *pkey = NULL;
2962 EVP_PKEY_CTX *pctx = NULL;
2963 size_t enclen;
2964 unsigned char *pms = NULL;
2965 size_t pmslen = 0;
2966
2967 if (s->session->peer == NULL) {
2968 /*
2969 * We should always have a server certificate with SSL_kRSA.
2970 */
2971 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2972 ERR_R_INTERNAL_ERROR);
2973 return 0;
2974 }
2975
2976 pkey = X509_get0_pubkey(s->session->peer);
2977 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2978 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2979 ERR_R_INTERNAL_ERROR);
2980 return 0;
2981 }
2982
2983 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2984 pms = OPENSSL_malloc(pmslen);
2985 if (pms == NULL) {
2986 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2987 ERR_R_MALLOC_FAILURE);
2988 return 0;
2989 }
2990
2991 pms[0] = s->client_version >> 8;
2992 pms[1] = s->client_version & 0xff;
2993 /* TODO(size_t): Convert this function */
2994 if (RAND_bytes_ex(s->ctx->libctx, pms + 2, (int)(pmslen - 2)) <= 0) {
2995 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2996 ERR_R_MALLOC_FAILURE);
2997 goto err;
2998 }
2999
3000 /* Fix buf for TLS and beyond */
3001 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
3002 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3003 ERR_R_INTERNAL_ERROR);
3004 goto err;
3005 }
3006
3007 pctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, pkey, s->ctx->propq);
3008 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
3009 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
3010 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3011 ERR_R_EVP_LIB);
3012 goto err;
3013 }
3014 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
3015 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
3016 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3017 SSL_R_BAD_RSA_ENCRYPT);
3018 goto err;
3019 }
3020 EVP_PKEY_CTX_free(pctx);
3021 pctx = NULL;
3022
3023 /* Fix buf for TLS and beyond */
3024 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
3025 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3026 ERR_R_INTERNAL_ERROR);
3027 goto err;
3028 }
3029
3030 /* Log the premaster secret, if logging is enabled. */
3031 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
3032 /* SSLfatal() already called */
3033 goto err;
3034 }
3035
3036 s->s3.tmp.pms = pms;
3037 s->s3.tmp.pmslen = pmslen;
3038
3039 return 1;
3040 err:
3041 OPENSSL_clear_free(pms, pmslen);
3042 EVP_PKEY_CTX_free(pctx);
3043
3044 return 0;
3045 #else
3046 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3047 ERR_R_INTERNAL_ERROR);
3048 return 0;
3049 #endif
3050 }
3051
3052 static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
3053 {
3054 #ifndef OPENSSL_NO_DH
3055 DH *dh_clnt = NULL;
3056 const BIGNUM *pub_key;
3057 EVP_PKEY *ckey = NULL, *skey = NULL;
3058 unsigned char *keybytes = NULL;
3059
3060 skey = s->s3.peer_tmp;
3061 if (skey == NULL) {
3062 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3063 ERR_R_INTERNAL_ERROR);
3064 goto err;
3065 }
3066
3067 ckey = ssl_generate_pkey(s, skey);
3068 if (ckey == NULL) {
3069 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3070 ERR_R_INTERNAL_ERROR);
3071 goto err;
3072 }
3073
3074 dh_clnt = EVP_PKEY_get0_DH(ckey);
3075
3076 if (dh_clnt == NULL) {
3077 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3078 ERR_R_INTERNAL_ERROR);
3079 goto err;
3080 }
3081
3082 if (ssl_derive(s, ckey, skey, 0) == 0) {
3083 /* SSLfatal() already called */
3084 goto err;
3085 }
3086
3087 /* send off the data */
3088 DH_get0_key(dh_clnt, &pub_key, NULL);
3089 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3090 &keybytes)) {
3091 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3092 ERR_R_INTERNAL_ERROR);
3093 goto err;
3094 }
3095
3096 BN_bn2bin(pub_key, keybytes);
3097 EVP_PKEY_free(ckey);
3098
3099 return 1;
3100 err:
3101 EVP_PKEY_free(ckey);
3102 return 0;
3103 #else
3104 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3105 ERR_R_INTERNAL_ERROR);
3106 return 0;
3107 #endif
3108 }
3109
3110 static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
3111 {
3112 #ifndef OPENSSL_NO_EC
3113 unsigned char *encodedPoint = NULL;
3114 size_t encoded_pt_len = 0;
3115 EVP_PKEY *ckey = NULL, *skey = NULL;
3116 int ret = 0;
3117
3118 skey = s->s3.peer_tmp;
3119 if (skey == NULL) {
3120 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3121 ERR_R_INTERNAL_ERROR);
3122 return 0;
3123 }
3124
3125 ckey = ssl_generate_pkey(s, skey);
3126 if (ckey == NULL) {
3127 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3128 ERR_R_MALLOC_FAILURE);
3129 goto err;
3130 }
3131
3132 if (ssl_derive(s, ckey, skey, 0) == 0) {
3133 /* SSLfatal() already called */
3134 goto err;
3135 }
3136
3137 /* Generate encoding of client key */
3138 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
3139
3140 if (encoded_pt_len == 0) {
3141 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3142 ERR_R_EC_LIB);
3143 goto err;
3144 }
3145
3146 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
3147 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3148 ERR_R_INTERNAL_ERROR);
3149 goto err;
3150 }
3151
3152 ret = 1;
3153 err:
3154 OPENSSL_free(encodedPoint);
3155 EVP_PKEY_free(ckey);
3156 return ret;
3157 #else
3158 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3159 ERR_R_INTERNAL_ERROR);
3160 return 0;
3161 #endif
3162 }
3163
3164 static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
3165 {
3166 #ifndef OPENSSL_NO_GOST
3167 /* GOST key exchange message creation */
3168 EVP_PKEY_CTX *pkey_ctx = NULL;
3169 X509 *peer_cert;
3170 size_t msglen;
3171 unsigned int md_len;
3172 unsigned char shared_ukm[32], tmp[256];
3173 EVP_MD_CTX *ukm_hash = NULL;
3174 int dgst_nid = NID_id_GostR3411_94;
3175 unsigned char *pms = NULL;
3176 size_t pmslen = 0;
3177
3178 if ((s->s3.tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3179 dgst_nid = NID_id_GostR3411_2012_256;
3180
3181 /*
3182 * Get server certificate PKEY and create ctx from it
3183 */
3184 peer_cert = s->session->peer;
3185 if (peer_cert == NULL) {
3186 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3187 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3188 return 0;
3189 }
3190
3191 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx,
3192 X509_get0_pubkey(peer_cert),
3193 s->ctx->propq);
3194 if (pkey_ctx == NULL) {
3195 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3196 ERR_R_MALLOC_FAILURE);
3197 return 0;
3198 }
3199 /*
3200 * If we have send a certificate, and certificate key
3201 * parameters match those of server certificate, use
3202 * certificate key for key exchange
3203 */
3204
3205 /* Otherwise, generate ephemeral key pair */
3206 pmslen = 32;
3207 pms = OPENSSL_malloc(pmslen);
3208 if (pms == NULL) {
3209 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3210 ERR_R_MALLOC_FAILURE);
3211 goto err;
3212 }
3213
3214 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
3215 /* Generate session key
3216 * TODO(size_t): Convert this function
3217 */
3218 || RAND_bytes_ex(s->ctx->libctx, pms, (int)pmslen) <= 0) {
3219 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3220 ERR_R_INTERNAL_ERROR);
3221 goto err;
3222 };
3223 /*
3224 * Compute shared IV and store it in algorithm-specific context
3225 * data
3226 */
3227 ukm_hash = EVP_MD_CTX_new();
3228 if (ukm_hash == NULL
3229 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3230 || EVP_DigestUpdate(ukm_hash, s->s3.client_random,
3231 SSL3_RANDOM_SIZE) <= 0
3232 || EVP_DigestUpdate(ukm_hash, s->s3.server_random,
3233 SSL3_RANDOM_SIZE) <= 0
3234 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3236 ERR_R_INTERNAL_ERROR);
3237 goto err;
3238 }
3239 EVP_MD_CTX_free(ukm_hash);
3240 ukm_hash = NULL;
3241 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3242 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3244 SSL_R_LIBRARY_BUG);
3245 goto err;
3246 }
3247 /* Make GOST keytransport blob message */
3248 /*
3249 * Encapsulate it into sequence
3250 */
3251 msglen = 255;
3252 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3253 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3254 SSL_R_LIBRARY_BUG);
3255 goto err;
3256 }
3257
3258 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3259 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3260 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3261 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3262 ERR_R_INTERNAL_ERROR);
3263 goto err;
3264 }
3265
3266 EVP_PKEY_CTX_free(pkey_ctx);
3267 s->s3.tmp.pms = pms;
3268 s->s3.tmp.pmslen = pmslen;
3269
3270 return 1;
3271 err:
3272 EVP_PKEY_CTX_free(pkey_ctx);
3273 OPENSSL_clear_free(pms, pmslen);
3274 EVP_MD_CTX_free(ukm_hash);
3275 return 0;
3276 #else
3277 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3278 ERR_R_INTERNAL_ERROR);
3279 return 0;
3280 #endif
3281 }
3282
3283 static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
3284 {
3285 #ifndef OPENSSL_NO_SRP
3286 unsigned char *abytes = NULL;
3287
3288 if (s->srp_ctx.A == NULL
3289 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3290 &abytes)) {
3291 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3292 ERR_R_INTERNAL_ERROR);
3293 return 0;
3294 }
3295 BN_bn2bin(s->srp_ctx.A, abytes);
3296
3297 OPENSSL_free(s->session->srp_username);
3298 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3299 if (s->session->srp_username == NULL) {
3300 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3301 ERR_R_MALLOC_FAILURE);
3302 return 0;
3303 }
3304
3305 return 1;
3306 #else
3307 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3308 ERR_R_INTERNAL_ERROR);
3309 return 0;
3310 #endif
3311 }
3312
3313 int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3314 {
3315 unsigned long alg_k;
3316
3317 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3318
3319 /*
3320 * All of the construct functions below call SSLfatal() if necessary so
3321 * no need to do so here.
3322 */
3323 if ((alg_k & SSL_PSK)
3324 && !tls_construct_cke_psk_preamble(s, pkt))
3325 goto err;
3326
3327 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3328 if (!tls_construct_cke_rsa(s, pkt))
3329 goto err;
3330 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3331 if (!tls_construct_cke_dhe(s, pkt))
3332 goto err;
3333 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3334 if (!tls_construct_cke_ecdhe(s, pkt))
3335 goto err;
3336 } else if (alg_k & SSL_kGOST) {
3337 if (!tls_construct_cke_gost(s, pkt))
3338 goto err;
3339 } else if (alg_k & SSL_kSRP) {
3340 if (!tls_construct_cke_srp(s, pkt))
3341 goto err;
3342 } else if (!(alg_k & SSL_kPSK)) {
3343 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3344 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3345 goto err;
3346 }
3347
3348 return 1;
3349 err:
3350 OPENSSL_clear_free(s->s3.tmp.pms, s->s3.tmp.pmslen);
3351 s->s3.tmp.pms = NULL;
3352 #ifndef OPENSSL_NO_PSK
3353 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3354 s->s3.tmp.psk = NULL;
3355 #endif
3356 return 0;
3357 }
3358
3359 int tls_client_key_exchange_post_work(SSL *s)
3360 {
3361 unsigned char *pms = NULL;
3362 size_t pmslen = 0;
3363
3364 pms = s->s3.tmp.pms;
3365 pmslen = s->s3.tmp.pmslen;
3366
3367 #ifndef OPENSSL_NO_SRP
3368 /* Check for SRP */
3369 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3370 if (!srp_generate_client_master_secret(s)) {
3371 /* SSLfatal() already called */
3372 goto err;
3373 }
3374 return 1;
3375 }
3376 #endif
3377
3378 if (pms == NULL && !(s->s3.tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3379 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3380 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3381 goto err;
3382 }
3383 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3384 /* SSLfatal() already called */
3385 /* ssl_generate_master_secret frees the pms even on error */
3386 pms = NULL;
3387 pmslen = 0;
3388 goto err;
3389 }
3390 pms = NULL;
3391 pmslen = 0;
3392
3393 #ifndef OPENSSL_NO_SCTP
3394 if (SSL_IS_DTLS(s)) {
3395 unsigned char sctpauthkey[64];
3396 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3397 size_t labellen;
3398
3399 /*
3400 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3401 * used.
3402 */
3403 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3404 sizeof(DTLS1_SCTP_AUTH_LABEL));
3405
3406 /* Don't include the terminating zero. */
3407 labellen = sizeof(labelbuffer) - 1;
3408 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3409 labellen += 1;
3410
3411 if (SSL_export_keying_material(s, sctpauthkey,
3412 sizeof(sctpauthkey), labelbuffer,
3413 labellen, NULL, 0, 0) <= 0) {
3414 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3415 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3416 ERR_R_INTERNAL_ERROR);
3417 goto err;
3418 }
3419
3420 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3421 sizeof(sctpauthkey), sctpauthkey);
3422 }
3423 #endif
3424
3425 return 1;
3426 err:
3427 OPENSSL_clear_free(pms, pmslen);
3428 s->s3.tmp.pms = NULL;
3429 return 0;
3430 }
3431
3432 /*
3433 * Check a certificate can be used for client authentication. Currently check
3434 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3435 * certificates can be used and optionally checks suitability for Suite B.
3436 */
3437 static int ssl3_check_client_certificate(SSL *s)
3438 {
3439 /* If no suitable signature algorithm can't use certificate */
3440 if (!tls_choose_sigalg(s, 0) || s->s3.tmp.sigalg == NULL)
3441 return 0;
3442 /*
3443 * If strict mode check suitability of chain before using it. This also
3444 * adjusts suite B digest if necessary.
3445 */
3446 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3447 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3448 return 0;
3449 return 1;
3450 }
3451
3452 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3453 {
3454 X509 *x509 = NULL;
3455 EVP_PKEY *pkey = NULL;
3456 int i;
3457
3458 if (wst == WORK_MORE_A) {
3459 /* Let cert callback update client certificates if required */
3460 if (s->cert->cert_cb) {
3461 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3462 if (i < 0) {
3463 s->rwstate = SSL_X509_LOOKUP;
3464 return WORK_MORE_A;
3465 }
3466 if (i == 0) {
3467 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3468 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3469 SSL_R_CALLBACK_FAILED);
3470 return WORK_ERROR;
3471 }
3472 s->rwstate = SSL_NOTHING;
3473 }
3474 if (ssl3_check_client_certificate(s)) {
3475 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3476 return WORK_FINISHED_STOP;
3477 }
3478 return WORK_FINISHED_CONTINUE;
3479 }
3480
3481 /* Fall through to WORK_MORE_B */
3482 wst = WORK_MORE_B;
3483 }
3484
3485 /* We need to get a client cert */
3486 if (wst == WORK_MORE_B) {
3487 /*
3488 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3489 * return(-1); We then get retied later
3490 */
3491 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3492 if (i < 0) {
3493 s->rwstate = SSL_X509_LOOKUP;
3494 return WORK_MORE_B;
3495 }
3496 s->rwstate = SSL_NOTHING;
3497 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3498 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3499 i = 0;
3500 } else if (i == 1) {
3501 i = 0;
3502 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3503 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3504 }
3505
3506 X509_free(x509);
3507 EVP_PKEY_free(pkey);
3508 if (i && !ssl3_check_client_certificate(s))
3509 i = 0;
3510 if (i == 0) {
3511 if (s->version == SSL3_VERSION) {
3512 s->s3.tmp.cert_req = 0;
3513 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3514 return WORK_FINISHED_CONTINUE;
3515 } else {
3516 s->s3.tmp.cert_req = 2;
3517 if (!ssl3_digest_cached_records(s, 0)) {
3518 /* SSLfatal() already called */
3519 return WORK_ERROR;
3520 }
3521 }
3522 }
3523
3524 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3525 return WORK_FINISHED_STOP;
3526 return WORK_FINISHED_CONTINUE;
3527 }
3528
3529 /* Shouldn't ever get here */
3530 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3531 ERR_R_INTERNAL_ERROR);
3532 return WORK_ERROR;
3533 }
3534
3535 int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3536 {
3537 if (SSL_IS_TLS13(s)) {
3538 if (s->pha_context == NULL) {
3539 /* no context available, add 0-length context */
3540 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3541 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3542 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3543 return 0;
3544 }
3545 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3546 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3547 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3548 return 0;
3549 }
3550 }
3551 if (!ssl3_output_cert_chain(s, pkt,
3552 (s->s3.tmp.cert_req == 2) ? NULL
3553 : s->cert->key)) {
3554 /* SSLfatal() already called */
3555 return 0;
3556 }
3557
3558 if (SSL_IS_TLS13(s)
3559 && SSL_IS_FIRST_HANDSHAKE(s)
3560 && (!s->method->ssl3_enc->change_cipher_state(s,
3561 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3562 /*
3563 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
3564 * state and thus ssl3_send_alert may crash.
3565 */
3566 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3567 SSL_R_CANNOT_CHANGE_CIPHER);
3568 return 0;
3569 }
3570
3571 return 1;
3572 }
3573
3574 int ssl3_check_cert_and_algorithm(SSL *s)
3575 {
3576 const SSL_CERT_LOOKUP *clu;
3577 size_t idx;
3578 long alg_k, alg_a;
3579
3580 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3581 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
3582
3583 /* we don't have a certificate */
3584 if (!(alg_a & SSL_aCERT))
3585 return 1;
3586
3587 /* This is the passed certificate */
3588 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
3589
3590 /* Check certificate is recognised and suitable for cipher */
3591 if (clu == NULL || (alg_a & clu->amask) == 0) {
3592 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3593 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3594 SSL_R_MISSING_SIGNING_CERT);
3595 return 0;
3596 }
3597
3598 #ifndef OPENSSL_NO_EC
3599 if (clu->amask & SSL_aECDSA) {
3600 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3601 return 1;
3602 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3603 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3604 return 0;
3605 }
3606 #endif
3607 #ifndef OPENSSL_NO_RSA
3608 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
3609 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3610 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3611 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3612 return 0;
3613 }
3614 #endif
3615 #ifndef OPENSSL_NO_DH
3616 if ((alg_k & SSL_kDHE) && (s->s3.peer_tmp == NULL)) {
3617 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3618 ERR_R_INTERNAL_ERROR);
3619 return 0;
3620 }
3621 #endif
3622
3623 return 1;
3624 }
3625
3626 #ifndef OPENSSL_NO_NEXTPROTONEG
3627 int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3628 {
3629 size_t len, padding_len;
3630 unsigned char *padding = NULL;
3631
3632 len = s->ext.npn_len;
3633 padding_len = 32 - ((len + 2) % 32);
3634
3635 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3636 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3637 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3638 ERR_R_INTERNAL_ERROR);
3639 return 0;
3640 }
3641
3642 memset(padding, 0, padding_len);
3643
3644 return 1;
3645 }
3646 #endif
3647
3648 MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3649 {
3650 if (PACKET_remaining(pkt) > 0) {
3651 /* should contain no data */
3652 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3653 SSL_R_LENGTH_MISMATCH);
3654 return MSG_PROCESS_ERROR;
3655 }
3656
3657 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3658 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3659 return MSG_PROCESS_FINISHED_READING;
3660 }
3661
3662 /*
3663 * This is a historical discrepancy (not in the RFC) maintained for
3664 * compatibility reasons. If a TLS client receives a HelloRequest it will
3665 * attempt an abbreviated handshake. However if a DTLS client receives a
3666 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3667 * but doing one for TLS and another for DTLS is odd.
3668 */
3669 if (SSL_IS_DTLS(s))
3670 SSL_renegotiate(s);
3671 else
3672 SSL_renegotiate_abbreviated(s);
3673
3674 return MSG_PROCESS_FINISHED_READING;
3675 }
3676
3677 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3678 {
3679 PACKET extensions;
3680 RAW_EXTENSION *rawexts = NULL;
3681
3682 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3683 || PACKET_remaining(pkt) != 0) {
3684 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3685 SSL_R_LENGTH_MISMATCH);
3686 goto err;
3687 }
3688
3689 if (!tls_collect_extensions(s, &extensions,
3690 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3691 NULL, 1)
3692 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3693 rawexts, NULL, 0, 1)) {
3694 /* SSLfatal() already called */
3695 goto err;
3696 }
3697
3698 OPENSSL_free(rawexts);
3699 return MSG_PROCESS_CONTINUE_READING;
3700
3701 err:
3702 OPENSSL_free(rawexts);
3703 return MSG_PROCESS_ERROR;
3704 }
3705
3706 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3707 {
3708 int i = 0;
3709 #ifndef OPENSSL_NO_ENGINE
3710 if (s->ctx->client_cert_engine) {
3711 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3712 SSL_get_client_CA_list(s),
3713 px509, ppkey, NULL, NULL, NULL);
3714 if (i != 0)
3715 return i;
3716 }
3717 #endif
3718 if (s->ctx->client_cert_cb)
3719 i = s->ctx->client_cert_cb(s, px509, ppkey);
3720 return i;
3721 }
3722
3723 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
3724 {
3725 int i;
3726 size_t totlen = 0, len, maxlen, maxverok = 0;
3727 int empty_reneg_info_scsv = !s->renegotiate;
3728
3729 /* Set disabled masks for this session */
3730 if (!ssl_set_client_disabled(s)) {
3731 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3732 SSL_R_NO_PROTOCOLS_AVAILABLE);
3733 return 0;
3734 }
3735
3736 if (sk == NULL) {
3737 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3738 ERR_R_INTERNAL_ERROR);
3739 return 0;
3740 }
3741
3742 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3743 # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3744 # error Max cipher length too short
3745 # endif
3746 /*
3747 * Some servers hang if client hello > 256 bytes as hack workaround
3748 * chop number of supported ciphers to keep it well below this if we
3749 * use TLS v1.2
3750 */
3751 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3752 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3753 else
3754 #endif
3755 /* Maximum length that can be stored in 2 bytes. Length must be even */
3756 maxlen = 0xfffe;
3757
3758 if (empty_reneg_info_scsv)
3759 maxlen -= 2;
3760 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3761 maxlen -= 2;
3762
3763 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3764 const SSL_CIPHER *c;
3765
3766 c = sk_SSL_CIPHER_value(sk, i);
3767 /* Skip disabled ciphers */
3768 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
3769 continue;
3770
3771 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3772 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3773 ERR_R_INTERNAL_ERROR);
3774 return 0;
3775 }
3776
3777 /* Sanity check that the maximum version we offer has ciphers enabled */
3778 if (!maxverok) {
3779 if (SSL_IS_DTLS(s)) {
3780 if (DTLS_VERSION_GE(c->max_dtls, s->s3.tmp.max_ver)
3781 && DTLS_VERSION_LE(c->min_dtls, s->s3.tmp.max_ver))
3782 maxverok = 1;
3783 } else {
3784 if (c->max_tls >= s->s3.tmp.max_ver
3785 && c->min_tls <= s->s3.tmp.max_ver)
3786 maxverok = 1;
3787 }
3788 }
3789
3790 totlen += len;
3791 }
3792
3793 if (totlen == 0 || !maxverok) {
3794 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3795 SSL_R_NO_CIPHERS_AVAILABLE);
3796
3797 if (!maxverok)
3798 ERR_add_error_data(1, "No ciphers enabled for max supported "
3799 "SSL/TLS version");
3800
3801 return 0;
3802 }
3803
3804 if (totlen != 0) {
3805 if (empty_reneg_info_scsv) {
3806 static SSL_CIPHER scsv = {
3807 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3808 };
3809 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3810 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3811 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3812 return 0;
3813 }
3814 }
3815 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3816 static SSL_CIPHER scsv = {
3817 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3818 };
3819 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3820 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3821 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3822 return 0;
3823 }
3824 }
3825 }
3826
3827 return 1;
3828 }
3829
3830 int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3831 {
3832 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3833 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3834 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3835 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3836 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3837 return 0;
3838 }
3839
3840 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3841 return 1;
3842 }