]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_clnt.c
Make sure we use RAND_bytes_ex and RAND_priv_bytes_ex in libssl
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include <time.h>
14 #include <assert.h>
15 #include "../ssl_local.h"
16 #include "statem_local.h"
17 #include <openssl/buffer.h>
18 #include <openssl/rand.h>
19 #include <openssl/objects.h>
20 #include <openssl/evp.h>
21 #include <openssl/md5.h>
22 #include <openssl/dh.h>
23 #include <openssl/bn.h>
24 #include <openssl/engine.h>
25 #include <openssl/trace.h>
26 #include <internal/cryptlib.h>
27
28 static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
29 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
30
31 static ossl_inline int cert_req_allowed(SSL *s);
32 static int key_exchange_expected(SSL *s);
33 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
34 WPACKET *pkt);
35
36 /*
37 * Is a CertificateRequest message allowed at the moment or not?
38 *
39 * Return values are:
40 * 1: Yes
41 * 0: No
42 */
43 static ossl_inline int cert_req_allowed(SSL *s)
44 {
45 /* TLS does not like anon-DH with client cert */
46 if ((s->version > SSL3_VERSION
47 && (s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL))
48 || (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
49 return 0;
50
51 return 1;
52 }
53
54 /*
55 * Should we expect the ServerKeyExchange message or not?
56 *
57 * Return values are:
58 * 1: Yes
59 * 0: No
60 */
61 static int key_exchange_expected(SSL *s)
62 {
63 long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
64
65 /*
66 * Can't skip server key exchange if this is an ephemeral
67 * ciphersuite or for SRP
68 */
69 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
70 | SSL_kSRP)) {
71 return 1;
72 }
73
74 return 0;
75 }
76
77 /*
78 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
79 * handshake state transitions when a TLS1.3 client is reading messages from the
80 * server. The message type that the server has sent is provided in |mt|. The
81 * current state is in |s->statem.hand_state|.
82 *
83 * Return values are 1 for success (transition allowed) and 0 on error
84 * (transition not allowed)
85 */
86 static int ossl_statem_client13_read_transition(SSL *s, int mt)
87 {
88 OSSL_STATEM *st = &s->statem;
89
90 /*
91 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
92 * yet negotiated TLSv1.3 at that point so that is handled by
93 * ossl_statem_client_read_transition()
94 */
95
96 switch (st->hand_state) {
97 default:
98 break;
99
100 case TLS_ST_CW_CLNT_HELLO:
101 /*
102 * This must a ClientHello following a HelloRetryRequest, so the only
103 * thing we can get now is a ServerHello.
104 */
105 if (mt == SSL3_MT_SERVER_HELLO) {
106 st->hand_state = TLS_ST_CR_SRVR_HELLO;
107 return 1;
108 }
109 break;
110
111 case TLS_ST_CR_SRVR_HELLO:
112 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
113 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
114 return 1;
115 }
116 break;
117
118 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
119 if (s->hit) {
120 if (mt == SSL3_MT_FINISHED) {
121 st->hand_state = TLS_ST_CR_FINISHED;
122 return 1;
123 }
124 } else {
125 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
126 st->hand_state = TLS_ST_CR_CERT_REQ;
127 return 1;
128 }
129 if (mt == SSL3_MT_CERTIFICATE) {
130 st->hand_state = TLS_ST_CR_CERT;
131 return 1;
132 }
133 }
134 break;
135
136 case TLS_ST_CR_CERT_REQ:
137 if (mt == SSL3_MT_CERTIFICATE) {
138 st->hand_state = TLS_ST_CR_CERT;
139 return 1;
140 }
141 break;
142
143 case TLS_ST_CR_CERT:
144 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
145 st->hand_state = TLS_ST_CR_CERT_VRFY;
146 return 1;
147 }
148 break;
149
150 case TLS_ST_CR_CERT_VRFY:
151 if (mt == SSL3_MT_FINISHED) {
152 st->hand_state = TLS_ST_CR_FINISHED;
153 return 1;
154 }
155 break;
156
157 case TLS_ST_OK:
158 if (mt == SSL3_MT_NEWSESSION_TICKET) {
159 st->hand_state = TLS_ST_CR_SESSION_TICKET;
160 return 1;
161 }
162 if (mt == SSL3_MT_KEY_UPDATE) {
163 st->hand_state = TLS_ST_CR_KEY_UPDATE;
164 return 1;
165 }
166 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
167 #if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
168 # error TODO(DTLS1.3): Restore digest for PHA before adding message.
169 #endif
170 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
171 s->post_handshake_auth = SSL_PHA_REQUESTED;
172 /*
173 * In TLS, this is called before the message is added to the
174 * digest. In DTLS, this is expected to be called after adding
175 * to the digest. Either move the digest restore, or add the
176 * message here after the swap, or do it after the clientFinished?
177 */
178 if (!tls13_restore_handshake_digest_for_pha(s)) {
179 /* SSLfatal() already called */
180 return 0;
181 }
182 st->hand_state = TLS_ST_CR_CERT_REQ;
183 return 1;
184 }
185 }
186 break;
187 }
188
189 /* No valid transition found */
190 return 0;
191 }
192
193 /*
194 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
195 * handshake state transitions when the client is reading messages from the
196 * server. The message type that the server has sent is provided in |mt|. The
197 * current state is in |s->statem.hand_state|.
198 *
199 * Return values are 1 for success (transition allowed) and 0 on error
200 * (transition not allowed)
201 */
202 int ossl_statem_client_read_transition(SSL *s, int mt)
203 {
204 OSSL_STATEM *st = &s->statem;
205 int ske_expected;
206
207 /*
208 * Note that after writing the first ClientHello we don't know what version
209 * we are going to negotiate yet, so we don't take this branch until later.
210 */
211 if (SSL_IS_TLS13(s)) {
212 if (!ossl_statem_client13_read_transition(s, mt))
213 goto err;
214 return 1;
215 }
216
217 switch (st->hand_state) {
218 default:
219 break;
220
221 case TLS_ST_CW_CLNT_HELLO:
222 if (mt == SSL3_MT_SERVER_HELLO) {
223 st->hand_state = TLS_ST_CR_SRVR_HELLO;
224 return 1;
225 }
226
227 if (SSL_IS_DTLS(s)) {
228 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
229 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
230 return 1;
231 }
232 }
233 break;
234
235 case TLS_ST_EARLY_DATA:
236 /*
237 * We've not actually selected TLSv1.3 yet, but we have sent early
238 * data. The only thing allowed now is a ServerHello or a
239 * HelloRetryRequest.
240 */
241 if (mt == SSL3_MT_SERVER_HELLO) {
242 st->hand_state = TLS_ST_CR_SRVR_HELLO;
243 return 1;
244 }
245 break;
246
247 case TLS_ST_CR_SRVR_HELLO:
248 if (s->hit) {
249 if (s->ext.ticket_expected) {
250 if (mt == SSL3_MT_NEWSESSION_TICKET) {
251 st->hand_state = TLS_ST_CR_SESSION_TICKET;
252 return 1;
253 }
254 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
255 st->hand_state = TLS_ST_CR_CHANGE;
256 return 1;
257 }
258 } else {
259 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
260 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
261 return 1;
262 } else if (s->version >= TLS1_VERSION
263 && s->ext.session_secret_cb != NULL
264 && s->session->ext.tick != NULL
265 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
266 /*
267 * Normally, we can tell if the server is resuming the session
268 * from the session ID. EAP-FAST (RFC 4851), however, relies on
269 * the next server message after the ServerHello to determine if
270 * the server is resuming.
271 */
272 s->hit = 1;
273 st->hand_state = TLS_ST_CR_CHANGE;
274 return 1;
275 } else if (!(s->s3.tmp.new_cipher->algorithm_auth
276 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
277 if (mt == SSL3_MT_CERTIFICATE) {
278 st->hand_state = TLS_ST_CR_CERT;
279 return 1;
280 }
281 } else {
282 ske_expected = key_exchange_expected(s);
283 /* SKE is optional for some PSK ciphersuites */
284 if (ske_expected
285 || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
286 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
287 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
288 st->hand_state = TLS_ST_CR_KEY_EXCH;
289 return 1;
290 }
291 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
292 && cert_req_allowed(s)) {
293 st->hand_state = TLS_ST_CR_CERT_REQ;
294 return 1;
295 } else if (mt == SSL3_MT_SERVER_DONE) {
296 st->hand_state = TLS_ST_CR_SRVR_DONE;
297 return 1;
298 }
299 }
300 }
301 break;
302
303 case TLS_ST_CR_CERT:
304 /*
305 * The CertificateStatus message is optional even if
306 * |ext.status_expected| is set
307 */
308 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
309 st->hand_state = TLS_ST_CR_CERT_STATUS;
310 return 1;
311 }
312 /* Fall through */
313
314 case TLS_ST_CR_CERT_STATUS:
315 ske_expected = key_exchange_expected(s);
316 /* SKE is optional for some PSK ciphersuites */
317 if (ske_expected || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
318 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
319 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
320 st->hand_state = TLS_ST_CR_KEY_EXCH;
321 return 1;
322 }
323 goto err;
324 }
325 /* Fall through */
326
327 case TLS_ST_CR_KEY_EXCH:
328 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
329 if (cert_req_allowed(s)) {
330 st->hand_state = TLS_ST_CR_CERT_REQ;
331 return 1;
332 }
333 goto err;
334 }
335 /* Fall through */
336
337 case TLS_ST_CR_CERT_REQ:
338 if (mt == SSL3_MT_SERVER_DONE) {
339 st->hand_state = TLS_ST_CR_SRVR_DONE;
340 return 1;
341 }
342 break;
343
344 case TLS_ST_CW_FINISHED:
345 if (s->ext.ticket_expected) {
346 if (mt == SSL3_MT_NEWSESSION_TICKET) {
347 st->hand_state = TLS_ST_CR_SESSION_TICKET;
348 return 1;
349 }
350 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
351 st->hand_state = TLS_ST_CR_CHANGE;
352 return 1;
353 }
354 break;
355
356 case TLS_ST_CR_SESSION_TICKET:
357 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
358 st->hand_state = TLS_ST_CR_CHANGE;
359 return 1;
360 }
361 break;
362
363 case TLS_ST_CR_CHANGE:
364 if (mt == SSL3_MT_FINISHED) {
365 st->hand_state = TLS_ST_CR_FINISHED;
366 return 1;
367 }
368 break;
369
370 case TLS_ST_OK:
371 if (mt == SSL3_MT_HELLO_REQUEST) {
372 st->hand_state = TLS_ST_CR_HELLO_REQ;
373 return 1;
374 }
375 break;
376 }
377
378 err:
379 /* No valid transition found */
380 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
381 BIO *rbio;
382
383 /*
384 * CCS messages don't have a message sequence number so this is probably
385 * because of an out-of-order CCS. We'll just drop it.
386 */
387 s->init_num = 0;
388 s->rwstate = SSL_READING;
389 rbio = SSL_get_rbio(s);
390 BIO_clear_retry_flags(rbio);
391 BIO_set_retry_read(rbio);
392 return 0;
393 }
394 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
395 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
396 SSL_R_UNEXPECTED_MESSAGE);
397 return 0;
398 }
399
400 /*
401 * ossl_statem_client13_write_transition() works out what handshake state to
402 * move to next when the TLSv1.3 client is writing messages to be sent to the
403 * server.
404 */
405 static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
406 {
407 OSSL_STATEM *st = &s->statem;
408
409 /*
410 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
411 * TLSv1.3 yet at that point. They are handled by
412 * ossl_statem_client_write_transition().
413 */
414 switch (st->hand_state) {
415 default:
416 /* Shouldn't happen */
417 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
418 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
419 ERR_R_INTERNAL_ERROR);
420 return WRITE_TRAN_ERROR;
421
422 case TLS_ST_CR_CERT_REQ:
423 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
424 st->hand_state = TLS_ST_CW_CERT;
425 return WRITE_TRAN_CONTINUE;
426 }
427 /*
428 * We should only get here if we received a CertificateRequest after
429 * we already sent close_notify
430 */
431 if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
432 /* Shouldn't happen - same as default case */
433 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
434 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
435 ERR_R_INTERNAL_ERROR);
436 return WRITE_TRAN_ERROR;
437 }
438 st->hand_state = TLS_ST_OK;
439 return WRITE_TRAN_CONTINUE;
440
441 case TLS_ST_CR_FINISHED:
442 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
443 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
444 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
445 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
446 && s->hello_retry_request == SSL_HRR_NONE)
447 st->hand_state = TLS_ST_CW_CHANGE;
448 else
449 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
450 : TLS_ST_CW_FINISHED;
451 return WRITE_TRAN_CONTINUE;
452
453 case TLS_ST_PENDING_EARLY_DATA_END:
454 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
455 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
456 return WRITE_TRAN_CONTINUE;
457 }
458 /* Fall through */
459
460 case TLS_ST_CW_END_OF_EARLY_DATA:
461 case TLS_ST_CW_CHANGE:
462 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
463 : TLS_ST_CW_FINISHED;
464 return WRITE_TRAN_CONTINUE;
465
466 case TLS_ST_CW_CERT:
467 /* If a non-empty Certificate we also send CertificateVerify */
468 st->hand_state = (s->s3.tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
469 : TLS_ST_CW_FINISHED;
470 return WRITE_TRAN_CONTINUE;
471
472 case TLS_ST_CW_CERT_VRFY:
473 st->hand_state = TLS_ST_CW_FINISHED;
474 return WRITE_TRAN_CONTINUE;
475
476 case TLS_ST_CR_KEY_UPDATE:
477 case TLS_ST_CW_KEY_UPDATE:
478 case TLS_ST_CR_SESSION_TICKET:
479 case TLS_ST_CW_FINISHED:
480 st->hand_state = TLS_ST_OK;
481 return WRITE_TRAN_CONTINUE;
482
483 case TLS_ST_OK:
484 if (s->key_update != SSL_KEY_UPDATE_NONE) {
485 st->hand_state = TLS_ST_CW_KEY_UPDATE;
486 return WRITE_TRAN_CONTINUE;
487 }
488
489 /* Try to read from the server instead */
490 return WRITE_TRAN_FINISHED;
491 }
492 }
493
494 /*
495 * ossl_statem_client_write_transition() works out what handshake state to
496 * move to next when the client is writing messages to be sent to the server.
497 */
498 WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
499 {
500 OSSL_STATEM *st = &s->statem;
501
502 /*
503 * Note that immediately before/after a ClientHello we don't know what
504 * version we are going to negotiate yet, so we don't take this branch until
505 * later
506 */
507 if (SSL_IS_TLS13(s))
508 return ossl_statem_client13_write_transition(s);
509
510 switch (st->hand_state) {
511 default:
512 /* Shouldn't happen */
513 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
514 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
515 ERR_R_INTERNAL_ERROR);
516 return WRITE_TRAN_ERROR;
517
518 case TLS_ST_OK:
519 if (!s->renegotiate) {
520 /*
521 * We haven't requested a renegotiation ourselves so we must have
522 * received a message from the server. Better read it.
523 */
524 return WRITE_TRAN_FINISHED;
525 }
526 /* Renegotiation */
527 /* fall thru */
528 case TLS_ST_BEFORE:
529 st->hand_state = TLS_ST_CW_CLNT_HELLO;
530 return WRITE_TRAN_CONTINUE;
531
532 case TLS_ST_CW_CLNT_HELLO:
533 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
534 /*
535 * We are assuming this is a TLSv1.3 connection, although we haven't
536 * actually selected a version yet.
537 */
538 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
539 st->hand_state = TLS_ST_CW_CHANGE;
540 else
541 st->hand_state = TLS_ST_EARLY_DATA;
542 return WRITE_TRAN_CONTINUE;
543 }
544 /*
545 * No transition at the end of writing because we don't know what
546 * we will be sent
547 */
548 return WRITE_TRAN_FINISHED;
549
550 case TLS_ST_CR_SRVR_HELLO:
551 /*
552 * We only get here in TLSv1.3. We just received an HRR, so issue a
553 * CCS unless middlebox compat mode is off, or we already issued one
554 * because we did early data.
555 */
556 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
557 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
558 st->hand_state = TLS_ST_CW_CHANGE;
559 else
560 st->hand_state = TLS_ST_CW_CLNT_HELLO;
561 return WRITE_TRAN_CONTINUE;
562
563 case TLS_ST_EARLY_DATA:
564 return WRITE_TRAN_FINISHED;
565
566 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
567 st->hand_state = TLS_ST_CW_CLNT_HELLO;
568 return WRITE_TRAN_CONTINUE;
569
570 case TLS_ST_CR_SRVR_DONE:
571 if (s->s3.tmp.cert_req)
572 st->hand_state = TLS_ST_CW_CERT;
573 else
574 st->hand_state = TLS_ST_CW_KEY_EXCH;
575 return WRITE_TRAN_CONTINUE;
576
577 case TLS_ST_CW_CERT:
578 st->hand_state = TLS_ST_CW_KEY_EXCH;
579 return WRITE_TRAN_CONTINUE;
580
581 case TLS_ST_CW_KEY_EXCH:
582 /*
583 * For TLS, cert_req is set to 2, so a cert chain of nothing is
584 * sent, but no verify packet is sent
585 */
586 /*
587 * XXX: For now, we do not support client authentication in ECDH
588 * cipher suites with ECDH (rather than ECDSA) certificates. We
589 * need to skip the certificate verify message when client's
590 * ECDH public key is sent inside the client certificate.
591 */
592 if (s->s3.tmp.cert_req == 1) {
593 st->hand_state = TLS_ST_CW_CERT_VRFY;
594 } else {
595 st->hand_state = TLS_ST_CW_CHANGE;
596 }
597 if (s->s3.flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
598 st->hand_state = TLS_ST_CW_CHANGE;
599 }
600 return WRITE_TRAN_CONTINUE;
601
602 case TLS_ST_CW_CERT_VRFY:
603 st->hand_state = TLS_ST_CW_CHANGE;
604 return WRITE_TRAN_CONTINUE;
605
606 case TLS_ST_CW_CHANGE:
607 if (s->hello_retry_request == SSL_HRR_PENDING) {
608 st->hand_state = TLS_ST_CW_CLNT_HELLO;
609 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
610 st->hand_state = TLS_ST_EARLY_DATA;
611 } else {
612 #if defined(OPENSSL_NO_NEXTPROTONEG)
613 st->hand_state = TLS_ST_CW_FINISHED;
614 #else
615 if (!SSL_IS_DTLS(s) && s->s3.npn_seen)
616 st->hand_state = TLS_ST_CW_NEXT_PROTO;
617 else
618 st->hand_state = TLS_ST_CW_FINISHED;
619 #endif
620 }
621 return WRITE_TRAN_CONTINUE;
622
623 #if !defined(OPENSSL_NO_NEXTPROTONEG)
624 case TLS_ST_CW_NEXT_PROTO:
625 st->hand_state = TLS_ST_CW_FINISHED;
626 return WRITE_TRAN_CONTINUE;
627 #endif
628
629 case TLS_ST_CW_FINISHED:
630 if (s->hit) {
631 st->hand_state = TLS_ST_OK;
632 return WRITE_TRAN_CONTINUE;
633 } else {
634 return WRITE_TRAN_FINISHED;
635 }
636
637 case TLS_ST_CR_FINISHED:
638 if (s->hit) {
639 st->hand_state = TLS_ST_CW_CHANGE;
640 return WRITE_TRAN_CONTINUE;
641 } else {
642 st->hand_state = TLS_ST_OK;
643 return WRITE_TRAN_CONTINUE;
644 }
645
646 case TLS_ST_CR_HELLO_REQ:
647 /*
648 * If we can renegotiate now then do so, otherwise wait for a more
649 * convenient time.
650 */
651 if (ssl3_renegotiate_check(s, 1)) {
652 if (!tls_setup_handshake(s)) {
653 /* SSLfatal() already called */
654 return WRITE_TRAN_ERROR;
655 }
656 st->hand_state = TLS_ST_CW_CLNT_HELLO;
657 return WRITE_TRAN_CONTINUE;
658 }
659 st->hand_state = TLS_ST_OK;
660 return WRITE_TRAN_CONTINUE;
661 }
662 }
663
664 /*
665 * Perform any pre work that needs to be done prior to sending a message from
666 * the client to the server.
667 */
668 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
669 {
670 OSSL_STATEM *st = &s->statem;
671
672 switch (st->hand_state) {
673 default:
674 /* No pre work to be done */
675 break;
676
677 case TLS_ST_CW_CLNT_HELLO:
678 s->shutdown = 0;
679 if (SSL_IS_DTLS(s)) {
680 /* every DTLS ClientHello resets Finished MAC */
681 if (!ssl3_init_finished_mac(s)) {
682 /* SSLfatal() already called */
683 return WORK_ERROR;
684 }
685 }
686 break;
687
688 case TLS_ST_CW_CHANGE:
689 if (SSL_IS_DTLS(s)) {
690 if (s->hit) {
691 /*
692 * We're into the last flight so we don't retransmit these
693 * messages unless we need to.
694 */
695 st->use_timer = 0;
696 }
697 #ifndef OPENSSL_NO_SCTP
698 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
699 /* Calls SSLfatal() as required */
700 return dtls_wait_for_dry(s);
701 }
702 #endif
703 }
704 break;
705
706 case TLS_ST_PENDING_EARLY_DATA_END:
707 /*
708 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
709 * attempt to write early data before calling SSL_read() then we press
710 * on with the handshake. Otherwise we pause here.
711 */
712 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
713 || s->early_data_state == SSL_EARLY_DATA_NONE)
714 return WORK_FINISHED_CONTINUE;
715 /* Fall through */
716
717 case TLS_ST_EARLY_DATA:
718 return tls_finish_handshake(s, wst, 0, 1);
719
720 case TLS_ST_OK:
721 /* Calls SSLfatal() as required */
722 return tls_finish_handshake(s, wst, 1, 1);
723 }
724
725 return WORK_FINISHED_CONTINUE;
726 }
727
728 /*
729 * Perform any work that needs to be done after sending a message from the
730 * client to the server.
731 */
732 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
733 {
734 OSSL_STATEM *st = &s->statem;
735
736 s->init_num = 0;
737
738 switch (st->hand_state) {
739 default:
740 /* No post work to be done */
741 break;
742
743 case TLS_ST_CW_CLNT_HELLO:
744 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
745 && s->max_early_data > 0) {
746 /*
747 * We haven't selected TLSv1.3 yet so we don't call the change
748 * cipher state function associated with the SSL_METHOD. Instead
749 * we call tls13_change_cipher_state() directly.
750 */
751 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
752 if (!tls13_change_cipher_state(s,
753 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
754 /* SSLfatal() already called */
755 return WORK_ERROR;
756 }
757 }
758 /* else we're in compat mode so we delay flushing until after CCS */
759 } else if (!statem_flush(s)) {
760 return WORK_MORE_A;
761 }
762
763 if (SSL_IS_DTLS(s)) {
764 /* Treat the next message as the first packet */
765 s->first_packet = 1;
766 }
767 break;
768
769 case TLS_ST_CW_END_OF_EARLY_DATA:
770 /*
771 * We set the enc_write_ctx back to NULL because we may end up writing
772 * in cleartext again if we get a HelloRetryRequest from the server.
773 */
774 EVP_CIPHER_CTX_free(s->enc_write_ctx);
775 s->enc_write_ctx = NULL;
776 break;
777
778 case TLS_ST_CW_KEY_EXCH:
779 if (tls_client_key_exchange_post_work(s) == 0) {
780 /* SSLfatal() already called */
781 return WORK_ERROR;
782 }
783 break;
784
785 case TLS_ST_CW_CHANGE:
786 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
787 break;
788 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
789 && s->max_early_data > 0) {
790 /*
791 * We haven't selected TLSv1.3 yet so we don't call the change
792 * cipher state function associated with the SSL_METHOD. Instead
793 * we call tls13_change_cipher_state() directly.
794 */
795 if (!tls13_change_cipher_state(s,
796 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
797 return WORK_ERROR;
798 break;
799 }
800 s->session->cipher = s->s3.tmp.new_cipher;
801 #ifdef OPENSSL_NO_COMP
802 s->session->compress_meth = 0;
803 #else
804 if (s->s3.tmp.new_compression == NULL)
805 s->session->compress_meth = 0;
806 else
807 s->session->compress_meth = s->s3.tmp.new_compression->id;
808 #endif
809 if (!s->method->ssl3_enc->setup_key_block(s)) {
810 /* SSLfatal() already called */
811 return WORK_ERROR;
812 }
813
814 if (!s->method->ssl3_enc->change_cipher_state(s,
815 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
816 /* SSLfatal() already called */
817 return WORK_ERROR;
818 }
819
820 if (SSL_IS_DTLS(s)) {
821 #ifndef OPENSSL_NO_SCTP
822 if (s->hit) {
823 /*
824 * Change to new shared key of SCTP-Auth, will be ignored if
825 * no SCTP used.
826 */
827 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
828 0, NULL);
829 }
830 #endif
831
832 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
833 }
834 break;
835
836 case TLS_ST_CW_FINISHED:
837 #ifndef OPENSSL_NO_SCTP
838 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
839 /*
840 * Change to new shared key of SCTP-Auth, will be ignored if
841 * no SCTP used.
842 */
843 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
844 0, NULL);
845 }
846 #endif
847 if (statem_flush(s) != 1)
848 return WORK_MORE_B;
849
850 if (SSL_IS_TLS13(s)) {
851 if (!tls13_save_handshake_digest_for_pha(s)) {
852 /* SSLfatal() already called */
853 return WORK_ERROR;
854 }
855 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
856 if (!s->method->ssl3_enc->change_cipher_state(s,
857 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
858 /* SSLfatal() already called */
859 return WORK_ERROR;
860 }
861 }
862 }
863 break;
864
865 case TLS_ST_CW_KEY_UPDATE:
866 if (statem_flush(s) != 1)
867 return WORK_MORE_A;
868 if (!tls13_update_key(s, 1)) {
869 /* SSLfatal() already called */
870 return WORK_ERROR;
871 }
872 break;
873 }
874
875 return WORK_FINISHED_CONTINUE;
876 }
877
878 /*
879 * Get the message construction function and message type for sending from the
880 * client
881 *
882 * Valid return values are:
883 * 1: Success
884 * 0: Error
885 */
886 int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
887 confunc_f *confunc, int *mt)
888 {
889 OSSL_STATEM *st = &s->statem;
890
891 switch (st->hand_state) {
892 default:
893 /* Shouldn't happen */
894 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
895 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
896 SSL_R_BAD_HANDSHAKE_STATE);
897 return 0;
898
899 case TLS_ST_CW_CHANGE:
900 if (SSL_IS_DTLS(s))
901 *confunc = dtls_construct_change_cipher_spec;
902 else
903 *confunc = tls_construct_change_cipher_spec;
904 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
905 break;
906
907 case TLS_ST_CW_CLNT_HELLO:
908 *confunc = tls_construct_client_hello;
909 *mt = SSL3_MT_CLIENT_HELLO;
910 break;
911
912 case TLS_ST_CW_END_OF_EARLY_DATA:
913 *confunc = tls_construct_end_of_early_data;
914 *mt = SSL3_MT_END_OF_EARLY_DATA;
915 break;
916
917 case TLS_ST_PENDING_EARLY_DATA_END:
918 *confunc = NULL;
919 *mt = SSL3_MT_DUMMY;
920 break;
921
922 case TLS_ST_CW_CERT:
923 *confunc = tls_construct_client_certificate;
924 *mt = SSL3_MT_CERTIFICATE;
925 break;
926
927 case TLS_ST_CW_KEY_EXCH:
928 *confunc = tls_construct_client_key_exchange;
929 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
930 break;
931
932 case TLS_ST_CW_CERT_VRFY:
933 *confunc = tls_construct_cert_verify;
934 *mt = SSL3_MT_CERTIFICATE_VERIFY;
935 break;
936
937 #if !defined(OPENSSL_NO_NEXTPROTONEG)
938 case TLS_ST_CW_NEXT_PROTO:
939 *confunc = tls_construct_next_proto;
940 *mt = SSL3_MT_NEXT_PROTO;
941 break;
942 #endif
943 case TLS_ST_CW_FINISHED:
944 *confunc = tls_construct_finished;
945 *mt = SSL3_MT_FINISHED;
946 break;
947
948 case TLS_ST_CW_KEY_UPDATE:
949 *confunc = tls_construct_key_update;
950 *mt = SSL3_MT_KEY_UPDATE;
951 break;
952 }
953
954 return 1;
955 }
956
957 /*
958 * Returns the maximum allowed length for the current message that we are
959 * reading. Excludes the message header.
960 */
961 size_t ossl_statem_client_max_message_size(SSL *s)
962 {
963 OSSL_STATEM *st = &s->statem;
964
965 switch (st->hand_state) {
966 default:
967 /* Shouldn't happen */
968 return 0;
969
970 case TLS_ST_CR_SRVR_HELLO:
971 return SERVER_HELLO_MAX_LENGTH;
972
973 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
974 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
975
976 case TLS_ST_CR_CERT:
977 return s->max_cert_list;
978
979 case TLS_ST_CR_CERT_VRFY:
980 return SSL3_RT_MAX_PLAIN_LENGTH;
981
982 case TLS_ST_CR_CERT_STATUS:
983 return SSL3_RT_MAX_PLAIN_LENGTH;
984
985 case TLS_ST_CR_KEY_EXCH:
986 return SERVER_KEY_EXCH_MAX_LENGTH;
987
988 case TLS_ST_CR_CERT_REQ:
989 /*
990 * Set to s->max_cert_list for compatibility with previous releases. In
991 * practice these messages can get quite long if servers are configured
992 * to provide a long list of acceptable CAs
993 */
994 return s->max_cert_list;
995
996 case TLS_ST_CR_SRVR_DONE:
997 return SERVER_HELLO_DONE_MAX_LENGTH;
998
999 case TLS_ST_CR_CHANGE:
1000 if (s->version == DTLS1_BAD_VER)
1001 return 3;
1002 return CCS_MAX_LENGTH;
1003
1004 case TLS_ST_CR_SESSION_TICKET:
1005 return SSL3_RT_MAX_PLAIN_LENGTH;
1006
1007 case TLS_ST_CR_FINISHED:
1008 return FINISHED_MAX_LENGTH;
1009
1010 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1011 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
1012
1013 case TLS_ST_CR_KEY_UPDATE:
1014 return KEY_UPDATE_MAX_LENGTH;
1015 }
1016 }
1017
1018 /*
1019 * Process a message that the client has been received from the server.
1020 */
1021 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
1022 {
1023 OSSL_STATEM *st = &s->statem;
1024
1025 switch (st->hand_state) {
1026 default:
1027 /* Shouldn't happen */
1028 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1029 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1030 ERR_R_INTERNAL_ERROR);
1031 return MSG_PROCESS_ERROR;
1032
1033 case TLS_ST_CR_SRVR_HELLO:
1034 return tls_process_server_hello(s, pkt);
1035
1036 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1037 return dtls_process_hello_verify(s, pkt);
1038
1039 case TLS_ST_CR_CERT:
1040 return tls_process_server_certificate(s, pkt);
1041
1042 case TLS_ST_CR_CERT_VRFY:
1043 return tls_process_cert_verify(s, pkt);
1044
1045 case TLS_ST_CR_CERT_STATUS:
1046 return tls_process_cert_status(s, pkt);
1047
1048 case TLS_ST_CR_KEY_EXCH:
1049 return tls_process_key_exchange(s, pkt);
1050
1051 case TLS_ST_CR_CERT_REQ:
1052 return tls_process_certificate_request(s, pkt);
1053
1054 case TLS_ST_CR_SRVR_DONE:
1055 return tls_process_server_done(s, pkt);
1056
1057 case TLS_ST_CR_CHANGE:
1058 return tls_process_change_cipher_spec(s, pkt);
1059
1060 case TLS_ST_CR_SESSION_TICKET:
1061 return tls_process_new_session_ticket(s, pkt);
1062
1063 case TLS_ST_CR_FINISHED:
1064 return tls_process_finished(s, pkt);
1065
1066 case TLS_ST_CR_HELLO_REQ:
1067 return tls_process_hello_req(s, pkt);
1068
1069 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1070 return tls_process_encrypted_extensions(s, pkt);
1071
1072 case TLS_ST_CR_KEY_UPDATE:
1073 return tls_process_key_update(s, pkt);
1074 }
1075 }
1076
1077 /*
1078 * Perform any further processing required following the receipt of a message
1079 * from the server
1080 */
1081 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
1082 {
1083 OSSL_STATEM *st = &s->statem;
1084
1085 switch (st->hand_state) {
1086 default:
1087 /* Shouldn't happen */
1088 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1089 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1090 ERR_R_INTERNAL_ERROR);
1091 return WORK_ERROR;
1092
1093 case TLS_ST_CR_CERT_VRFY:
1094 case TLS_ST_CR_CERT_REQ:
1095 return tls_prepare_client_certificate(s, wst);
1096 }
1097 }
1098
1099 int tls_construct_client_hello(SSL *s, WPACKET *pkt)
1100 {
1101 unsigned char *p;
1102 size_t sess_id_len;
1103 int i, protverr;
1104 #ifndef OPENSSL_NO_COMP
1105 SSL_COMP *comp;
1106 #endif
1107 SSL_SESSION *sess = s->session;
1108 unsigned char *session_id;
1109
1110 /* Work out what SSL/TLS/DTLS version to use */
1111 protverr = ssl_set_client_hello_version(s);
1112 if (protverr != 0) {
1113 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1114 protverr);
1115 return 0;
1116 }
1117
1118 if (sess == NULL
1119 || !ssl_version_supported(s, sess->ssl_version, NULL)
1120 || !SSL_SESSION_is_resumable(sess)) {
1121 if (s->hello_retry_request == SSL_HRR_NONE
1122 && !ssl_get_new_session(s, 0)) {
1123 /* SSLfatal() already called */
1124 return 0;
1125 }
1126 }
1127 /* else use the pre-loaded session */
1128
1129 p = s->s3.client_random;
1130
1131 /*
1132 * for DTLS if client_random is initialized, reuse it, we are
1133 * required to use same upon reply to HelloVerify
1134 */
1135 if (SSL_IS_DTLS(s)) {
1136 size_t idx;
1137 i = 1;
1138 for (idx = 0; idx < sizeof(s->s3.client_random); idx++) {
1139 if (p[idx]) {
1140 i = 0;
1141 break;
1142 }
1143 }
1144 } else {
1145 i = (s->hello_retry_request == SSL_HRR_NONE);
1146 }
1147
1148 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3.client_random),
1149 DOWNGRADE_NONE) <= 0) {
1150 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1151 ERR_R_INTERNAL_ERROR);
1152 return 0;
1153 }
1154
1155 /*-
1156 * version indicates the negotiated version: for example from
1157 * an SSLv2/v3 compatible client hello). The client_version
1158 * field is the maximum version we permit and it is also
1159 * used in RSA encrypted premaster secrets. Some servers can
1160 * choke if we initially report a higher version then
1161 * renegotiate to a lower one in the premaster secret. This
1162 * didn't happen with TLS 1.0 as most servers supported it
1163 * but it can with TLS 1.1 or later if the server only supports
1164 * 1.0.
1165 *
1166 * Possible scenario with previous logic:
1167 * 1. Client hello indicates TLS 1.2
1168 * 2. Server hello says TLS 1.0
1169 * 3. RSA encrypted premaster secret uses 1.2.
1170 * 4. Handshake proceeds using TLS 1.0.
1171 * 5. Server sends hello request to renegotiate.
1172 * 6. Client hello indicates TLS v1.0 as we now
1173 * know that is maximum server supports.
1174 * 7. Server chokes on RSA encrypted premaster secret
1175 * containing version 1.0.
1176 *
1177 * For interoperability it should be OK to always use the
1178 * maximum version we support in client hello and then rely
1179 * on the checking of version to ensure the servers isn't
1180 * being inconsistent: for example initially negotiating with
1181 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1182 * client_version in client hello and not resetting it to
1183 * the negotiated version.
1184 *
1185 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1186 * supported_versions extension for the real supported versions.
1187 */
1188 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1189 || !WPACKET_memcpy(pkt, s->s3.client_random, SSL3_RANDOM_SIZE)) {
1190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1191 ERR_R_INTERNAL_ERROR);
1192 return 0;
1193 }
1194
1195 /* Session ID */
1196 session_id = s->session->session_id;
1197 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1198 if (s->version == TLS1_3_VERSION
1199 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1200 sess_id_len = sizeof(s->tmp_session_id);
1201 s->tmp_session_id_len = sess_id_len;
1202 session_id = s->tmp_session_id;
1203 if (s->hello_retry_request == SSL_HRR_NONE
1204 && RAND_bytes_ex(s->ctx->libctx, s->tmp_session_id,
1205 sess_id_len) <= 0) {
1206 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1207 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1208 ERR_R_INTERNAL_ERROR);
1209 return 0;
1210 }
1211 } else {
1212 sess_id_len = 0;
1213 }
1214 } else {
1215 assert(s->session->session_id_length <= sizeof(s->session->session_id));
1216 sess_id_len = s->session->session_id_length;
1217 if (s->version == TLS1_3_VERSION) {
1218 s->tmp_session_id_len = sess_id_len;
1219 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1220 }
1221 }
1222 if (!WPACKET_start_sub_packet_u8(pkt)
1223 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
1224 sess_id_len))
1225 || !WPACKET_close(pkt)) {
1226 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1227 ERR_R_INTERNAL_ERROR);
1228 return 0;
1229 }
1230
1231 /* cookie stuff for DTLS */
1232 if (SSL_IS_DTLS(s)) {
1233 if (s->d1->cookie_len > sizeof(s->d1->cookie)
1234 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1235 s->d1->cookie_len)) {
1236 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1237 ERR_R_INTERNAL_ERROR);
1238 return 0;
1239 }
1240 }
1241
1242 /* Ciphers supported */
1243 if (!WPACKET_start_sub_packet_u16(pkt)) {
1244 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1245 ERR_R_INTERNAL_ERROR);
1246 return 0;
1247 }
1248
1249 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1250 /* SSLfatal() already called */
1251 return 0;
1252 }
1253 if (!WPACKET_close(pkt)) {
1254 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1255 ERR_R_INTERNAL_ERROR);
1256 return 0;
1257 }
1258
1259 /* COMPRESSION */
1260 if (!WPACKET_start_sub_packet_u8(pkt)) {
1261 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1262 ERR_R_INTERNAL_ERROR);
1263 return 0;
1264 }
1265 #ifndef OPENSSL_NO_COMP
1266 if (ssl_allow_compression(s)
1267 && s->ctx->comp_methods
1268 && (SSL_IS_DTLS(s) || s->s3.tmp.max_ver < TLS1_3_VERSION)) {
1269 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1270 for (i = 0; i < compnum; i++) {
1271 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1272 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1273 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1274 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1275 ERR_R_INTERNAL_ERROR);
1276 return 0;
1277 }
1278 }
1279 }
1280 #endif
1281 /* Add the NULL method */
1282 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1283 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1284 ERR_R_INTERNAL_ERROR);
1285 return 0;
1286 }
1287
1288 /* TLS extensions */
1289 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1290 /* SSLfatal() already called */
1291 return 0;
1292 }
1293
1294 return 1;
1295 }
1296
1297 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
1298 {
1299 size_t cookie_len;
1300 PACKET cookiepkt;
1301
1302 if (!PACKET_forward(pkt, 2)
1303 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1304 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1305 SSL_R_LENGTH_MISMATCH);
1306 return MSG_PROCESS_ERROR;
1307 }
1308
1309 cookie_len = PACKET_remaining(&cookiepkt);
1310 if (cookie_len > sizeof(s->d1->cookie)) {
1311 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1312 SSL_R_LENGTH_TOO_LONG);
1313 return MSG_PROCESS_ERROR;
1314 }
1315
1316 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1317 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1318 SSL_R_LENGTH_MISMATCH);
1319 return MSG_PROCESS_ERROR;
1320 }
1321 s->d1->cookie_len = cookie_len;
1322
1323 return MSG_PROCESS_FINISHED_READING;
1324 }
1325
1326 static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
1327 {
1328 STACK_OF(SSL_CIPHER) *sk;
1329 const SSL_CIPHER *c;
1330 int i;
1331
1332 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1333 if (c == NULL) {
1334 /* unknown cipher */
1335 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1336 SSL_R_UNKNOWN_CIPHER_RETURNED);
1337 return 0;
1338 }
1339 /*
1340 * If it is a disabled cipher we either didn't send it in client hello,
1341 * or it's not allowed for the selected protocol. So we return an error.
1342 */
1343 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
1344 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1345 SSL_R_WRONG_CIPHER_RETURNED);
1346 return 0;
1347 }
1348
1349 sk = ssl_get_ciphers_by_id(s);
1350 i = sk_SSL_CIPHER_find(sk, c);
1351 if (i < 0) {
1352 /* we did not say we would use this cipher */
1353 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1354 SSL_R_WRONG_CIPHER_RETURNED);
1355 return 0;
1356 }
1357
1358 if (SSL_IS_TLS13(s) && s->s3.tmp.new_cipher != NULL
1359 && s->s3.tmp.new_cipher->id != c->id) {
1360 /* ServerHello selected a different ciphersuite to that in the HRR */
1361 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1362 SSL_R_WRONG_CIPHER_RETURNED);
1363 return 0;
1364 }
1365
1366 /*
1367 * Depending on the session caching (internal/external), the cipher
1368 * and/or cipher_id values may not be set. Make sure that cipher_id is
1369 * set and use it for comparison.
1370 */
1371 if (s->session->cipher != NULL)
1372 s->session->cipher_id = s->session->cipher->id;
1373 if (s->hit && (s->session->cipher_id != c->id)) {
1374 if (SSL_IS_TLS13(s)) {
1375 /*
1376 * In TLSv1.3 it is valid for the server to select a different
1377 * ciphersuite as long as the hash is the same.
1378 */
1379 if (ssl_md(c->algorithm2)
1380 != ssl_md(s->session->cipher->algorithm2)) {
1381 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1382 SSL_F_SET_CLIENT_CIPHERSUITE,
1383 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1384 return 0;
1385 }
1386 } else {
1387 /*
1388 * Prior to TLSv1.3 resuming a session always meant using the same
1389 * ciphersuite.
1390 */
1391 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1392 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1393 return 0;
1394 }
1395 }
1396 s->s3.tmp.new_cipher = c;
1397
1398 return 1;
1399 }
1400
1401 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1402 {
1403 PACKET session_id, extpkt;
1404 size_t session_id_len;
1405 const unsigned char *cipherchars;
1406 int hrr = 0;
1407 unsigned int compression;
1408 unsigned int sversion;
1409 unsigned int context;
1410 RAW_EXTENSION *extensions = NULL;
1411 #ifndef OPENSSL_NO_COMP
1412 SSL_COMP *comp;
1413 #endif
1414
1415 if (!PACKET_get_net_2(pkt, &sversion)) {
1416 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1417 SSL_R_LENGTH_MISMATCH);
1418 goto err;
1419 }
1420
1421 /* load the server random */
1422 if (s->version == TLS1_3_VERSION
1423 && sversion == TLS1_2_VERSION
1424 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1425 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
1426 s->hello_retry_request = SSL_HRR_PENDING;
1427 hrr = 1;
1428 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1429 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1430 SSL_R_LENGTH_MISMATCH);
1431 goto err;
1432 }
1433 } else {
1434 if (!PACKET_copy_bytes(pkt, s->s3.server_random, SSL3_RANDOM_SIZE)) {
1435 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1436 SSL_R_LENGTH_MISMATCH);
1437 goto err;
1438 }
1439 }
1440
1441 /* Get the session-id. */
1442 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1443 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1444 SSL_R_LENGTH_MISMATCH);
1445 goto err;
1446 }
1447 session_id_len = PACKET_remaining(&session_id);
1448 if (session_id_len > sizeof(s->session->session_id)
1449 || session_id_len > SSL3_SESSION_ID_SIZE) {
1450 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1451 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1452 goto err;
1453 }
1454
1455 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1456 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1457 SSL_R_LENGTH_MISMATCH);
1458 goto err;
1459 }
1460
1461 if (!PACKET_get_1(pkt, &compression)) {
1462 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1463 SSL_R_LENGTH_MISMATCH);
1464 goto err;
1465 }
1466
1467 /* TLS extensions */
1468 if (PACKET_remaining(pkt) == 0 && !hrr) {
1469 PACKET_null_init(&extpkt);
1470 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1471 || PACKET_remaining(pkt) != 0) {
1472 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1473 SSL_R_BAD_LENGTH);
1474 goto err;
1475 }
1476
1477 if (!hrr) {
1478 if (!tls_collect_extensions(s, &extpkt,
1479 SSL_EXT_TLS1_2_SERVER_HELLO
1480 | SSL_EXT_TLS1_3_SERVER_HELLO,
1481 &extensions, NULL, 1)) {
1482 /* SSLfatal() already called */
1483 goto err;
1484 }
1485
1486 if (!ssl_choose_client_version(s, sversion, extensions)) {
1487 /* SSLfatal() already called */
1488 goto err;
1489 }
1490 }
1491
1492 if (SSL_IS_TLS13(s) || hrr) {
1493 if (compression != 0) {
1494 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1495 SSL_F_TLS_PROCESS_SERVER_HELLO,
1496 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1497 goto err;
1498 }
1499
1500 if (session_id_len != s->tmp_session_id_len
1501 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1502 session_id_len) != 0) {
1503 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1504 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1505 goto err;
1506 }
1507 }
1508
1509 if (hrr) {
1510 if (!set_client_ciphersuite(s, cipherchars)) {
1511 /* SSLfatal() already called */
1512 goto err;
1513 }
1514
1515 return tls_process_as_hello_retry_request(s, &extpkt);
1516 }
1517
1518 /*
1519 * Now we have chosen the version we need to check again that the extensions
1520 * are appropriate for this version.
1521 */
1522 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1523 : SSL_EXT_TLS1_2_SERVER_HELLO;
1524 if (!tls_validate_all_contexts(s, context, extensions)) {
1525 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1526 SSL_R_BAD_EXTENSION);
1527 goto err;
1528 }
1529
1530 s->hit = 0;
1531
1532 if (SSL_IS_TLS13(s)) {
1533 /*
1534 * In TLSv1.3 a ServerHello message signals a key change so the end of
1535 * the message must be on a record boundary.
1536 */
1537 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1538 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1539 SSL_F_TLS_PROCESS_SERVER_HELLO,
1540 SSL_R_NOT_ON_RECORD_BOUNDARY);
1541 goto err;
1542 }
1543
1544 /* This will set s->hit if we are resuming */
1545 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1546 SSL_EXT_TLS1_3_SERVER_HELLO,
1547 extensions, NULL, 0)) {
1548 /* SSLfatal() already called */
1549 goto err;
1550 }
1551 } else {
1552 /*
1553 * Check if we can resume the session based on external pre-shared
1554 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1555 * Resumption based on server-side state works with session IDs.
1556 * Resumption based on pre-shared Protected Access Credentials (PACs)
1557 * works by overriding the SessionTicket extension at the application
1558 * layer, and does not send a session ID. (We do not know whether
1559 * EAP-FAST servers would honour the session ID.) Therefore, the session
1560 * ID alone is not a reliable indicator of session resumption, so we
1561 * first check if we can resume, and later peek at the next handshake
1562 * message to see if the server wants to resume.
1563 */
1564 if (s->version >= TLS1_VERSION
1565 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1566 const SSL_CIPHER *pref_cipher = NULL;
1567 /*
1568 * s->session->master_key_length is a size_t, but this is an int for
1569 * backwards compat reasons
1570 */
1571 int master_key_length;
1572 master_key_length = sizeof(s->session->master_key);
1573 if (s->ext.session_secret_cb(s, s->session->master_key,
1574 &master_key_length,
1575 NULL, &pref_cipher,
1576 s->ext.session_secret_cb_arg)
1577 && master_key_length > 0) {
1578 s->session->master_key_length = master_key_length;
1579 s->session->cipher = pref_cipher ?
1580 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1581 } else {
1582 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1583 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1584 goto err;
1585 }
1586 }
1587
1588 if (session_id_len != 0
1589 && session_id_len == s->session->session_id_length
1590 && memcmp(PACKET_data(&session_id), s->session->session_id,
1591 session_id_len) == 0)
1592 s->hit = 1;
1593 }
1594
1595 if (s->hit) {
1596 if (s->sid_ctx_length != s->session->sid_ctx_length
1597 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1598 /* actually a client application bug */
1599 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1600 SSL_F_TLS_PROCESS_SERVER_HELLO,
1601 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1602 goto err;
1603 }
1604 } else {
1605 /*
1606 * If we were trying for session-id reuse but the server
1607 * didn't resume, make a new SSL_SESSION.
1608 * In the case of EAP-FAST and PAC, we do not send a session ID,
1609 * so the PAC-based session secret is always preserved. It'll be
1610 * overwritten if the server refuses resumption.
1611 */
1612 if (s->session->session_id_length > 0) {
1613 tsan_counter(&s->session_ctx->stats.sess_miss);
1614 if (!ssl_get_new_session(s, 0)) {
1615 /* SSLfatal() already called */
1616 goto err;
1617 }
1618 }
1619
1620 s->session->ssl_version = s->version;
1621 /*
1622 * In TLSv1.2 and below we save the session id we were sent so we can
1623 * resume it later. In TLSv1.3 the session id we were sent is just an
1624 * echo of what we originally sent in the ClientHello and should not be
1625 * used for resumption.
1626 */
1627 if (!SSL_IS_TLS13(s)) {
1628 s->session->session_id_length = session_id_len;
1629 /* session_id_len could be 0 */
1630 if (session_id_len > 0)
1631 memcpy(s->session->session_id, PACKET_data(&session_id),
1632 session_id_len);
1633 }
1634 }
1635
1636 /* Session version and negotiated protocol version should match */
1637 if (s->version != s->session->ssl_version) {
1638 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1639 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1640 goto err;
1641 }
1642 /*
1643 * Now that we know the version, update the check to see if it's an allowed
1644 * version.
1645 */
1646 s->s3.tmp.min_ver = s->version;
1647 s->s3.tmp.max_ver = s->version;
1648
1649 if (!set_client_ciphersuite(s, cipherchars)) {
1650 /* SSLfatal() already called */
1651 goto err;
1652 }
1653
1654 #ifdef OPENSSL_NO_COMP
1655 if (compression != 0) {
1656 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1657 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1658 goto err;
1659 }
1660 /*
1661 * If compression is disabled we'd better not try to resume a session
1662 * using compression.
1663 */
1664 if (s->session->compress_meth != 0) {
1665 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1666 SSL_R_INCONSISTENT_COMPRESSION);
1667 goto err;
1668 }
1669 #else
1670 if (s->hit && compression != s->session->compress_meth) {
1671 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1672 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1673 goto err;
1674 }
1675 if (compression == 0)
1676 comp = NULL;
1677 else if (!ssl_allow_compression(s)) {
1678 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1679 SSL_R_COMPRESSION_DISABLED);
1680 goto err;
1681 } else {
1682 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1683 }
1684
1685 if (compression != 0 && comp == NULL) {
1686 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1687 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1688 goto err;
1689 } else {
1690 s->s3.tmp.new_compression = comp;
1691 }
1692 #endif
1693
1694 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1695 /* SSLfatal() already called */
1696 goto err;
1697 }
1698
1699 #ifndef OPENSSL_NO_SCTP
1700 if (SSL_IS_DTLS(s) && s->hit) {
1701 unsigned char sctpauthkey[64];
1702 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1703 size_t labellen;
1704
1705 /*
1706 * Add new shared key for SCTP-Auth, will be ignored if
1707 * no SCTP used.
1708 */
1709 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1710 sizeof(DTLS1_SCTP_AUTH_LABEL));
1711
1712 /* Don't include the terminating zero. */
1713 labellen = sizeof(labelbuffer) - 1;
1714 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
1715 labellen += 1;
1716
1717 if (SSL_export_keying_material(s, sctpauthkey,
1718 sizeof(sctpauthkey),
1719 labelbuffer,
1720 labellen, NULL, 0, 0) <= 0) {
1721 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1722 ERR_R_INTERNAL_ERROR);
1723 goto err;
1724 }
1725
1726 BIO_ctrl(SSL_get_wbio(s),
1727 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1728 sizeof(sctpauthkey), sctpauthkey);
1729 }
1730 #endif
1731
1732 /*
1733 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1734 * we're done with this message
1735 */
1736 if (SSL_IS_TLS13(s)
1737 && (!s->method->ssl3_enc->setup_key_block(s)
1738 || !s->method->ssl3_enc->change_cipher_state(s,
1739 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1740 /* SSLfatal() already called */
1741 goto err;
1742 }
1743
1744 OPENSSL_free(extensions);
1745 return MSG_PROCESS_CONTINUE_READING;
1746 err:
1747 OPENSSL_free(extensions);
1748 return MSG_PROCESS_ERROR;
1749 }
1750
1751 static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1752 PACKET *extpkt)
1753 {
1754 RAW_EXTENSION *extensions = NULL;
1755
1756 /*
1757 * If we were sending early_data then the enc_write_ctx is now invalid and
1758 * should not be used.
1759 */
1760 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1761 s->enc_write_ctx = NULL;
1762
1763 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1764 &extensions, NULL, 1)
1765 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1766 extensions, NULL, 0, 1)) {
1767 /* SSLfatal() already called */
1768 goto err;
1769 }
1770
1771 OPENSSL_free(extensions);
1772 extensions = NULL;
1773
1774 if (s->ext.tls13_cookie_len == 0
1775 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1776 && s->s3.tmp.pkey != NULL
1777 #endif
1778 ) {
1779 /*
1780 * We didn't receive a cookie or a new key_share so the next
1781 * ClientHello will not change
1782 */
1783 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1784 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1785 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1786 goto err;
1787 }
1788
1789 /*
1790 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1791 * a synthetic message_hash in place of ClientHello1.
1792 */
1793 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
1794 /* SSLfatal() already called */
1795 goto err;
1796 }
1797
1798 /*
1799 * Add this message to the Transcript Hash. Normally this is done
1800 * automatically prior to the message processing stage. However due to the
1801 * need to create the synthetic message hash, we defer that step until now
1802 * for HRR messages.
1803 */
1804 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1805 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1806 /* SSLfatal() already called */
1807 goto err;
1808 }
1809
1810 return MSG_PROCESS_FINISHED_READING;
1811 err:
1812 OPENSSL_free(extensions);
1813 return MSG_PROCESS_ERROR;
1814 }
1815
1816 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1817 {
1818 int i;
1819 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
1820 unsigned long cert_list_len, cert_len;
1821 X509 *x = NULL;
1822 const unsigned char *certstart, *certbytes;
1823 STACK_OF(X509) *sk = NULL;
1824 EVP_PKEY *pkey = NULL;
1825 size_t chainidx, certidx;
1826 unsigned int context = 0;
1827 const SSL_CERT_LOOKUP *clu;
1828
1829 if ((sk = sk_X509_new_null()) == NULL) {
1830 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1831 ERR_R_MALLOC_FAILURE);
1832 goto err;
1833 }
1834
1835 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1836 || context != 0
1837 || !PACKET_get_net_3(pkt, &cert_list_len)
1838 || PACKET_remaining(pkt) != cert_list_len
1839 || PACKET_remaining(pkt) == 0) {
1840 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1841 SSL_R_LENGTH_MISMATCH);
1842 goto err;
1843 }
1844 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1845 if (!PACKET_get_net_3(pkt, &cert_len)
1846 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1847 SSLfatal(s, SSL_AD_DECODE_ERROR,
1848 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1849 SSL_R_CERT_LENGTH_MISMATCH);
1850 goto err;
1851 }
1852
1853 certstart = certbytes;
1854 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1855 if (x == NULL) {
1856 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1857 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1858 goto err;
1859 }
1860 if (certbytes != (certstart + cert_len)) {
1861 SSLfatal(s, SSL_AD_DECODE_ERROR,
1862 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1863 SSL_R_CERT_LENGTH_MISMATCH);
1864 goto err;
1865 }
1866
1867 if (SSL_IS_TLS13(s)) {
1868 RAW_EXTENSION *rawexts = NULL;
1869 PACKET extensions;
1870
1871 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1872 SSLfatal(s, SSL_AD_DECODE_ERROR,
1873 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1874 SSL_R_BAD_LENGTH);
1875 goto err;
1876 }
1877 if (!tls_collect_extensions(s, &extensions,
1878 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1879 NULL, chainidx == 0)
1880 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1881 rawexts, x, chainidx,
1882 PACKET_remaining(pkt) == 0)) {
1883 OPENSSL_free(rawexts);
1884 /* SSLfatal already called */
1885 goto err;
1886 }
1887 OPENSSL_free(rawexts);
1888 }
1889
1890 if (!sk_X509_push(sk, x)) {
1891 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1892 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1893 ERR_R_MALLOC_FAILURE);
1894 goto err;
1895 }
1896 x = NULL;
1897 }
1898
1899 i = ssl_verify_cert_chain(s, sk);
1900 /*
1901 * The documented interface is that SSL_VERIFY_PEER should be set in order
1902 * for client side verification of the server certificate to take place.
1903 * However, historically the code has only checked that *any* flag is set
1904 * to cause server verification to take place. Use of the other flags makes
1905 * no sense in client mode. An attempt to clean up the semantics was
1906 * reverted because at least one application *only* set
1907 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1908 * server verification to take place, after the clean up it silently did
1909 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1910 * sent to them because they are void functions. Therefore, we now use the
1911 * (less clean) historic behaviour of performing validation if any flag is
1912 * set. The *documented* interface remains the same.
1913 */
1914 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1915 SSLfatal(s, ssl_x509err2alert(s->verify_result),
1916 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1917 SSL_R_CERTIFICATE_VERIFY_FAILED);
1918 goto err;
1919 }
1920 ERR_clear_error(); /* but we keep s->verify_result */
1921 if (i > 1) {
1922 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1923 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1924 goto err;
1925 }
1926
1927 s->session->peer_chain = sk;
1928 /*
1929 * Inconsistency alert: cert_chain does include the peer's certificate,
1930 * which we don't include in statem_srvr.c
1931 */
1932 x = sk_X509_value(sk, 0);
1933 sk = NULL;
1934
1935 pkey = X509_get0_pubkey(x);
1936
1937 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1938 x = NULL;
1939 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1940 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1941 goto err;
1942 }
1943
1944 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
1945 x = NULL;
1946 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1947 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1948 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1949 goto err;
1950 }
1951 /*
1952 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1953 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1954 * type.
1955 */
1956 if (!SSL_IS_TLS13(s)) {
1957 if ((clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0) {
1958 x = NULL;
1959 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1960 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1961 SSL_R_WRONG_CERTIFICATE_TYPE);
1962 goto err;
1963 }
1964 }
1965 s->session->peer_type = certidx;
1966
1967 X509_free(s->session->peer);
1968 X509_up_ref(x);
1969 s->session->peer = x;
1970 s->session->verify_result = s->verify_result;
1971 x = NULL;
1972
1973 /* Save the current hash state for when we receive the CertificateVerify */
1974 if (SSL_IS_TLS13(s)
1975 && !ssl_handshake_hash(s, s->cert_verify_hash,
1976 sizeof(s->cert_verify_hash),
1977 &s->cert_verify_hash_len)) {
1978 /* SSLfatal() already called */;
1979 goto err;
1980 }
1981
1982 ret = MSG_PROCESS_CONTINUE_READING;
1983
1984 err:
1985 X509_free(x);
1986 sk_X509_pop_free(sk, X509_free);
1987 return ret;
1988 }
1989
1990 static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
1991 {
1992 #ifndef OPENSSL_NO_PSK
1993 PACKET psk_identity_hint;
1994
1995 /* PSK ciphersuites are preceded by an identity hint */
1996
1997 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1998 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1999 SSL_R_LENGTH_MISMATCH);
2000 return 0;
2001 }
2002
2003 /*
2004 * Store PSK identity hint for later use, hint is used in
2005 * tls_construct_client_key_exchange. Assume that the maximum length of
2006 * a PSK identity hint can be as long as the maximum length of a PSK
2007 * identity.
2008 */
2009 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
2010 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2011 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2012 SSL_R_DATA_LENGTH_TOO_LONG);
2013 return 0;
2014 }
2015
2016 if (PACKET_remaining(&psk_identity_hint) == 0) {
2017 OPENSSL_free(s->session->psk_identity_hint);
2018 s->session->psk_identity_hint = NULL;
2019 } else if (!PACKET_strndup(&psk_identity_hint,
2020 &s->session->psk_identity_hint)) {
2021 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2022 ERR_R_INTERNAL_ERROR);
2023 return 0;
2024 }
2025
2026 return 1;
2027 #else
2028 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2029 ERR_R_INTERNAL_ERROR);
2030 return 0;
2031 #endif
2032 }
2033
2034 static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2035 {
2036 #ifndef OPENSSL_NO_SRP
2037 PACKET prime, generator, salt, server_pub;
2038
2039 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2040 || !PACKET_get_length_prefixed_2(pkt, &generator)
2041 || !PACKET_get_length_prefixed_1(pkt, &salt)
2042 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
2043 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2044 SSL_R_LENGTH_MISMATCH);
2045 return 0;
2046 }
2047
2048 /* TODO(size_t): Convert BN_bin2bn() calls */
2049 if ((s->srp_ctx.N =
2050 BN_bin2bn(PACKET_data(&prime),
2051 (int)PACKET_remaining(&prime), NULL)) == NULL
2052 || (s->srp_ctx.g =
2053 BN_bin2bn(PACKET_data(&generator),
2054 (int)PACKET_remaining(&generator), NULL)) == NULL
2055 || (s->srp_ctx.s =
2056 BN_bin2bn(PACKET_data(&salt),
2057 (int)PACKET_remaining(&salt), NULL)) == NULL
2058 || (s->srp_ctx.B =
2059 BN_bin2bn(PACKET_data(&server_pub),
2060 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
2061 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2062 ERR_R_BN_LIB);
2063 return 0;
2064 }
2065
2066 if (!srp_verify_server_param(s)) {
2067 /* SSLfatal() already called */
2068 return 0;
2069 }
2070
2071 /* We must check if there is a certificate */
2072 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2073 *pkey = X509_get0_pubkey(s->session->peer);
2074
2075 return 1;
2076 #else
2077 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2078 ERR_R_INTERNAL_ERROR);
2079 return 0;
2080 #endif
2081 }
2082
2083 static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2084 {
2085 #ifndef OPENSSL_NO_DH
2086 PACKET prime, generator, pub_key;
2087 EVP_PKEY *peer_tmp = NULL;
2088
2089 DH *dh = NULL;
2090 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2091
2092 int check_bits = 0;
2093
2094 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2095 || !PACKET_get_length_prefixed_2(pkt, &generator)
2096 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
2097 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2098 SSL_R_LENGTH_MISMATCH);
2099 return 0;
2100 }
2101
2102 peer_tmp = EVP_PKEY_new();
2103 dh = DH_new();
2104
2105 if (peer_tmp == NULL || dh == NULL) {
2106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2107 ERR_R_MALLOC_FAILURE);
2108 goto err;
2109 }
2110
2111 /* TODO(size_t): Convert these calls */
2112 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2113 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2114 NULL);
2115 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2116 (int)PACKET_remaining(&pub_key), NULL);
2117 if (p == NULL || g == NULL || bnpub_key == NULL) {
2118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2119 ERR_R_BN_LIB);
2120 goto err;
2121 }
2122
2123 /* test non-zero pubkey */
2124 if (BN_is_zero(bnpub_key)) {
2125 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2126 SSL_R_BAD_DH_VALUE);
2127 goto err;
2128 }
2129
2130 if (!DH_set0_pqg(dh, p, NULL, g)) {
2131 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2132 ERR_R_BN_LIB);
2133 goto err;
2134 }
2135 p = g = NULL;
2136
2137 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
2138 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2139 SSL_R_BAD_DH_VALUE);
2140 goto err;
2141 }
2142
2143 if (!DH_set0_key(dh, bnpub_key, NULL)) {
2144 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2145 ERR_R_BN_LIB);
2146 goto err;
2147 }
2148 bnpub_key = NULL;
2149
2150 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
2151 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2152 SSL_R_DH_KEY_TOO_SMALL);
2153 goto err;
2154 }
2155
2156 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2157 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2158 ERR_R_EVP_LIB);
2159 goto err;
2160 }
2161
2162 s->s3.peer_tmp = peer_tmp;
2163
2164 /*
2165 * FIXME: This makes assumptions about which ciphersuites come with
2166 * public keys. We should have a less ad-hoc way of doing this
2167 */
2168 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2169 *pkey = X509_get0_pubkey(s->session->peer);
2170 /* else anonymous DH, so no certificate or pkey. */
2171
2172 return 1;
2173
2174 err:
2175 BN_free(p);
2176 BN_free(g);
2177 BN_free(bnpub_key);
2178 DH_free(dh);
2179 EVP_PKEY_free(peer_tmp);
2180
2181 return 0;
2182 #else
2183 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2184 ERR_R_INTERNAL_ERROR);
2185 return 0;
2186 #endif
2187 }
2188
2189 static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2190 {
2191 #ifndef OPENSSL_NO_EC
2192 PACKET encoded_pt;
2193 unsigned int curve_type, curve_id;
2194
2195 /*
2196 * Extract elliptic curve parameters and the server's ephemeral ECDH
2197 * public key. We only support named (not generic) curves and
2198 * ECParameters in this case is just three bytes.
2199 */
2200 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
2201 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2202 SSL_R_LENGTH_TOO_SHORT);
2203 return 0;
2204 }
2205 /*
2206 * Check curve is named curve type and one of our preferences, if not
2207 * server has sent an invalid curve.
2208 */
2209 if (curve_type != NAMED_CURVE_TYPE
2210 || !tls1_check_group_id(s, curve_id, 1)) {
2211 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2212 SSL_R_WRONG_CURVE);
2213 return 0;
2214 }
2215
2216 if ((s->s3.peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
2217 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2218 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2219 return 0;
2220 }
2221
2222 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2223 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2224 SSL_R_LENGTH_MISMATCH);
2225 return 0;
2226 }
2227
2228 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3.peer_tmp,
2229 PACKET_data(&encoded_pt),
2230 PACKET_remaining(&encoded_pt))) {
2231 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2232 SSL_R_BAD_ECPOINT);
2233 return 0;
2234 }
2235
2236 /*
2237 * The ECC/TLS specification does not mention the use of DSA to sign
2238 * ECParameters in the server key exchange message. We do support RSA
2239 * and ECDSA.
2240 */
2241 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2242 *pkey = X509_get0_pubkey(s->session->peer);
2243 else if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aRSA)
2244 *pkey = X509_get0_pubkey(s->session->peer);
2245 /* else anonymous ECDH, so no certificate or pkey. */
2246
2247 return 1;
2248 #else
2249 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2250 ERR_R_INTERNAL_ERROR);
2251 return 0;
2252 #endif
2253 }
2254
2255 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2256 {
2257 long alg_k;
2258 EVP_PKEY *pkey = NULL;
2259 EVP_MD_CTX *md_ctx = NULL;
2260 EVP_PKEY_CTX *pctx = NULL;
2261 PACKET save_param_start, signature;
2262
2263 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
2264
2265 save_param_start = *pkt;
2266
2267 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2268 EVP_PKEY_free(s->s3.peer_tmp);
2269 s->s3.peer_tmp = NULL;
2270 #endif
2271
2272 if (alg_k & SSL_PSK) {
2273 if (!tls_process_ske_psk_preamble(s, pkt)) {
2274 /* SSLfatal() already called */
2275 goto err;
2276 }
2277 }
2278
2279 /* Nothing else to do for plain PSK or RSAPSK */
2280 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2281 } else if (alg_k & SSL_kSRP) {
2282 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2283 /* SSLfatal() already called */
2284 goto err;
2285 }
2286 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2287 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2288 /* SSLfatal() already called */
2289 goto err;
2290 }
2291 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2292 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2293 /* SSLfatal() already called */
2294 goto err;
2295 }
2296 } else if (alg_k) {
2297 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2298 SSL_R_UNEXPECTED_MESSAGE);
2299 goto err;
2300 }
2301
2302 /* if it was signed, check the signature */
2303 if (pkey != NULL) {
2304 PACKET params;
2305 const EVP_MD *md = NULL;
2306 unsigned char *tbs;
2307 size_t tbslen;
2308 int rv;
2309
2310 /*
2311 * |pkt| now points to the beginning of the signature, so the difference
2312 * equals the length of the parameters.
2313 */
2314 if (!PACKET_get_sub_packet(&save_param_start, &params,
2315 PACKET_remaining(&save_param_start) -
2316 PACKET_remaining(pkt))) {
2317 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2318 ERR_R_INTERNAL_ERROR);
2319 goto err;
2320 }
2321
2322 if (SSL_USE_SIGALGS(s)) {
2323 unsigned int sigalg;
2324
2325 if (!PACKET_get_net_2(pkt, &sigalg)) {
2326 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2327 SSL_R_LENGTH_TOO_SHORT);
2328 goto err;
2329 }
2330 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2331 /* SSLfatal() already called */
2332 goto err;
2333 }
2334 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2335 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2336 ERR_R_INTERNAL_ERROR);
2337 goto err;
2338 }
2339
2340 if (!tls1_lookup_md(s->s3.tmp.peer_sigalg, &md)) {
2341 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2342 ERR_R_INTERNAL_ERROR);
2343 goto err;
2344 }
2345 if (SSL_USE_SIGALGS(s))
2346 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
2347 md == NULL ? "n/a" : EVP_MD_name(md));
2348
2349 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2350 || PACKET_remaining(pkt) != 0) {
2351 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2352 SSL_R_LENGTH_MISMATCH);
2353 goto err;
2354 }
2355
2356 md_ctx = EVP_MD_CTX_new();
2357 if (md_ctx == NULL) {
2358 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2359 ERR_R_MALLOC_FAILURE);
2360 goto err;
2361 }
2362
2363 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2364 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2365 ERR_R_EVP_LIB);
2366 goto err;
2367 }
2368 if (SSL_USE_PSS(s)) {
2369 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2370 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2371 RSA_PSS_SALTLEN_DIGEST) <= 0) {
2372 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2373 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2374 goto err;
2375 }
2376 }
2377 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2378 PACKET_remaining(&params));
2379 if (tbslen == 0) {
2380 /* SSLfatal() already called */
2381 goto err;
2382 }
2383
2384 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2385 PACKET_remaining(&signature), tbs, tbslen);
2386 OPENSSL_free(tbs);
2387 if (rv <= 0) {
2388 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2389 SSL_R_BAD_SIGNATURE);
2390 goto err;
2391 }
2392 EVP_MD_CTX_free(md_ctx);
2393 md_ctx = NULL;
2394 } else {
2395 /* aNULL, aSRP or PSK do not need public keys */
2396 if (!(s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2397 && !(alg_k & SSL_PSK)) {
2398 /* Might be wrong key type, check it */
2399 if (ssl3_check_cert_and_algorithm(s)) {
2400 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2401 SSL_R_BAD_DATA);
2402 }
2403 /* else this shouldn't happen, SSLfatal() already called */
2404 goto err;
2405 }
2406 /* still data left over */
2407 if (PACKET_remaining(pkt) != 0) {
2408 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2409 SSL_R_EXTRA_DATA_IN_MESSAGE);
2410 goto err;
2411 }
2412 }
2413
2414 return MSG_PROCESS_CONTINUE_READING;
2415 err:
2416 EVP_MD_CTX_free(md_ctx);
2417 return MSG_PROCESS_ERROR;
2418 }
2419
2420 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2421 {
2422 size_t i;
2423
2424 /* Clear certificate validity flags */
2425 for (i = 0; i < SSL_PKEY_NUM; i++)
2426 s->s3.tmp.valid_flags[i] = 0;
2427
2428 if (SSL_IS_TLS13(s)) {
2429 PACKET reqctx, extensions;
2430 RAW_EXTENSION *rawexts = NULL;
2431
2432 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2433 /*
2434 * We already sent close_notify. This can only happen in TLSv1.3
2435 * post-handshake messages. We can't reasonably respond to this, so
2436 * we just ignore it
2437 */
2438 return MSG_PROCESS_FINISHED_READING;
2439 }
2440
2441 /* Free and zero certificate types: it is not present in TLS 1.3 */
2442 OPENSSL_free(s->s3.tmp.ctype);
2443 s->s3.tmp.ctype = NULL;
2444 s->s3.tmp.ctype_len = 0;
2445 OPENSSL_free(s->pha_context);
2446 s->pha_context = NULL;
2447
2448 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2449 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
2450 SSLfatal(s, SSL_AD_DECODE_ERROR,
2451 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2452 SSL_R_LENGTH_MISMATCH);
2453 return MSG_PROCESS_ERROR;
2454 }
2455
2456 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
2457 SSLfatal(s, SSL_AD_DECODE_ERROR,
2458 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2459 SSL_R_BAD_LENGTH);
2460 return MSG_PROCESS_ERROR;
2461 }
2462 if (!tls_collect_extensions(s, &extensions,
2463 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2464 &rawexts, NULL, 1)
2465 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2466 rawexts, NULL, 0, 1)) {
2467 /* SSLfatal() already called */
2468 OPENSSL_free(rawexts);
2469 return MSG_PROCESS_ERROR;
2470 }
2471 OPENSSL_free(rawexts);
2472 if (!tls1_process_sigalgs(s)) {
2473 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2474 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2475 SSL_R_BAD_LENGTH);
2476 return MSG_PROCESS_ERROR;
2477 }
2478 } else {
2479 PACKET ctypes;
2480
2481 /* get the certificate types */
2482 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2483 SSLfatal(s, SSL_AD_DECODE_ERROR,
2484 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2485 SSL_R_LENGTH_MISMATCH);
2486 return MSG_PROCESS_ERROR;
2487 }
2488
2489 if (!PACKET_memdup(&ctypes, &s->s3.tmp.ctype, &s->s3.tmp.ctype_len)) {
2490 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2491 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2492 ERR_R_INTERNAL_ERROR);
2493 return MSG_PROCESS_ERROR;
2494 }
2495
2496 if (SSL_USE_SIGALGS(s)) {
2497 PACKET sigalgs;
2498
2499 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2500 SSLfatal(s, SSL_AD_DECODE_ERROR,
2501 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2502 SSL_R_LENGTH_MISMATCH);
2503 return MSG_PROCESS_ERROR;
2504 }
2505
2506 /*
2507 * Despite this being for certificates, preserve compatibility
2508 * with pre-TLS 1.3 and use the regular sigalgs field.
2509 */
2510 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
2511 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2512 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2513 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2514 return MSG_PROCESS_ERROR;
2515 }
2516 if (!tls1_process_sigalgs(s)) {
2517 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2518 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2519 ERR_R_MALLOC_FAILURE);
2520 return MSG_PROCESS_ERROR;
2521 }
2522 }
2523
2524 /* get the CA RDNs */
2525 if (!parse_ca_names(s, pkt)) {
2526 /* SSLfatal() already called */
2527 return MSG_PROCESS_ERROR;
2528 }
2529 }
2530
2531 if (PACKET_remaining(pkt) != 0) {
2532 SSLfatal(s, SSL_AD_DECODE_ERROR,
2533 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2534 SSL_R_LENGTH_MISMATCH);
2535 return MSG_PROCESS_ERROR;
2536 }
2537
2538 /* we should setup a certificate to return.... */
2539 s->s3.tmp.cert_req = 1;
2540
2541 /*
2542 * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2543 * after the CertificateVerify message has been received. This is because
2544 * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2545 * but in TLSv1.2 it is the other way around. We want to make sure that
2546 * SSL_get_peer_certificate() returns something sensible in
2547 * client_cert_cb.
2548 */
2549 if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED)
2550 return MSG_PROCESS_CONTINUE_READING;
2551
2552 return MSG_PROCESS_CONTINUE_PROCESSING;
2553 }
2554
2555 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2556 {
2557 unsigned int ticklen;
2558 unsigned long ticket_lifetime_hint, age_add = 0;
2559 unsigned int sess_len;
2560 RAW_EXTENSION *exts = NULL;
2561 PACKET nonce;
2562
2563 PACKET_null_init(&nonce);
2564
2565 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2566 || (SSL_IS_TLS13(s)
2567 && (!PACKET_get_net_4(pkt, &age_add)
2568 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
2569 || !PACKET_get_net_2(pkt, &ticklen)
2570 || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2571 : PACKET_remaining(pkt) != ticklen)) {
2572 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2573 SSL_R_LENGTH_MISMATCH);
2574 goto err;
2575 }
2576
2577 /*
2578 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2579 * ticket. We already checked this TLSv1.3 case above, so it should never
2580 * be 0 here in that instance
2581 */
2582 if (ticklen == 0)
2583 return MSG_PROCESS_CONTINUE_READING;
2584
2585 /*
2586 * Sessions must be immutable once they go into the session cache. Otherwise
2587 * we can get multi-thread problems. Therefore we don't "update" sessions,
2588 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2589 * time a NewSessionTicket arrives because those messages arrive
2590 * post-handshake and the session may have already gone into the session
2591 * cache.
2592 */
2593 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
2594 SSL_SESSION *new_sess;
2595
2596 /*
2597 * We reused an existing session, so we need to replace it with a new
2598 * one
2599 */
2600 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2601 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2602 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2603 ERR_R_MALLOC_FAILURE);
2604 goto err;
2605 }
2606
2607 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2608 && !SSL_IS_TLS13(s)) {
2609 /*
2610 * In TLSv1.2 and below the arrival of a new tickets signals that
2611 * any old ticket we were using is now out of date, so we remove the
2612 * old session from the cache. We carry on if this fails
2613 */
2614 SSL_CTX_remove_session(s->session_ctx, s->session);
2615 }
2616
2617 SSL_SESSION_free(s->session);
2618 s->session = new_sess;
2619 }
2620
2621 /*
2622 * Technically the cast to long here is not guaranteed by the C standard -
2623 * but we use it elsewhere, so this should be ok.
2624 */
2625 s->session->time = (long)time(NULL);
2626
2627 OPENSSL_free(s->session->ext.tick);
2628 s->session->ext.tick = NULL;
2629 s->session->ext.ticklen = 0;
2630
2631 s->session->ext.tick = OPENSSL_malloc(ticklen);
2632 if (s->session->ext.tick == NULL) {
2633 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2634 ERR_R_MALLOC_FAILURE);
2635 goto err;
2636 }
2637 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
2638 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2639 SSL_R_LENGTH_MISMATCH);
2640 goto err;
2641 }
2642
2643 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2644 s->session->ext.tick_age_add = age_add;
2645 s->session->ext.ticklen = ticklen;
2646
2647 if (SSL_IS_TLS13(s)) {
2648 PACKET extpkt;
2649
2650 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2651 || PACKET_remaining(pkt) != 0) {
2652 SSLfatal(s, SSL_AD_DECODE_ERROR,
2653 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2654 SSL_R_LENGTH_MISMATCH);
2655 goto err;
2656 }
2657
2658 if (!tls_collect_extensions(s, &extpkt,
2659 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2660 NULL, 1)
2661 || !tls_parse_all_extensions(s,
2662 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2663 exts, NULL, 0, 1)) {
2664 /* SSLfatal() already called */
2665 goto err;
2666 }
2667 }
2668
2669 /*
2670 * There are two ways to detect a resumed ticket session. One is to set
2671 * an appropriate session ID and then the server must return a match in
2672 * ServerHello. This allows the normal client session ID matching to work
2673 * and we know much earlier that the ticket has been accepted. The
2674 * other way is to set zero length session ID when the ticket is
2675 * presented and rely on the handshake to determine session resumption.
2676 * We choose the former approach because this fits in with assumptions
2677 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2678 * SHA256 is disabled) hash of the ticket.
2679 */
2680 /*
2681 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2682 * but s->session->session_id_length is a size_t
2683 */
2684 if (!EVP_Digest(s->session->ext.tick, ticklen,
2685 s->session->session_id, &sess_len,
2686 EVP_sha256(), NULL)) {
2687 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2688 ERR_R_EVP_LIB);
2689 goto err;
2690 }
2691 s->session->session_id_length = sess_len;
2692 s->session->not_resumable = 0;
2693
2694 /* This is a standalone message in TLSv1.3, so there is no more to read */
2695 if (SSL_IS_TLS13(s)) {
2696 const EVP_MD *md = ssl_handshake_md(s);
2697 int hashleni = EVP_MD_size(md);
2698 size_t hashlen;
2699 static const unsigned char nonce_label[] = "resumption";
2700
2701 /* Ensure cast to size_t is safe */
2702 if (!ossl_assert(hashleni >= 0)) {
2703 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2704 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2705 ERR_R_INTERNAL_ERROR);
2706 goto err;
2707 }
2708 hashlen = (size_t)hashleni;
2709
2710 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2711 nonce_label,
2712 sizeof(nonce_label) - 1,
2713 PACKET_data(&nonce),
2714 PACKET_remaining(&nonce),
2715 s->session->master_key,
2716 hashlen, 1)) {
2717 /* SSLfatal() already called */
2718 goto err;
2719 }
2720 s->session->master_key_length = hashlen;
2721
2722 OPENSSL_free(exts);
2723 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2724 return MSG_PROCESS_FINISHED_READING;
2725 }
2726
2727 return MSG_PROCESS_CONTINUE_READING;
2728 err:
2729 OPENSSL_free(exts);
2730 return MSG_PROCESS_ERROR;
2731 }
2732
2733 /*
2734 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2735 * parse a separate message. Returns 1 on success or 0 on failure
2736 */
2737 int tls_process_cert_status_body(SSL *s, PACKET *pkt)
2738 {
2739 size_t resplen;
2740 unsigned int type;
2741
2742 if (!PACKET_get_1(pkt, &type)
2743 || type != TLSEXT_STATUSTYPE_ocsp) {
2744 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2745 SSL_R_UNSUPPORTED_STATUS_TYPE);
2746 return 0;
2747 }
2748 if (!PACKET_get_net_3_len(pkt, &resplen)
2749 || PACKET_remaining(pkt) != resplen) {
2750 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2751 SSL_R_LENGTH_MISMATCH);
2752 return 0;
2753 }
2754 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2755 if (s->ext.ocsp.resp == NULL) {
2756 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2757 ERR_R_MALLOC_FAILURE);
2758 return 0;
2759 }
2760 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2761 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2762 SSL_R_LENGTH_MISMATCH);
2763 return 0;
2764 }
2765 s->ext.ocsp.resp_len = resplen;
2766
2767 return 1;
2768 }
2769
2770
2771 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2772 {
2773 if (!tls_process_cert_status_body(s, pkt)) {
2774 /* SSLfatal() already called */
2775 return MSG_PROCESS_ERROR;
2776 }
2777
2778 return MSG_PROCESS_CONTINUE_READING;
2779 }
2780
2781 /*
2782 * Perform miscellaneous checks and processing after we have received the
2783 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2784 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2785 * on failure.
2786 */
2787 int tls_process_initial_server_flight(SSL *s)
2788 {
2789 /*
2790 * at this point we check that we have the required stuff from
2791 * the server
2792 */
2793 if (!ssl3_check_cert_and_algorithm(s)) {
2794 /* SSLfatal() already called */
2795 return 0;
2796 }
2797
2798 /*
2799 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2800 * |ext.ocsp.resp_len| values will be set if we actually received a status
2801 * message, or NULL and -1 otherwise
2802 */
2803 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2804 && s->ctx->ext.status_cb != NULL) {
2805 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2806
2807 if (ret == 0) {
2808 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2809 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2810 SSL_R_INVALID_STATUS_RESPONSE);
2811 return 0;
2812 }
2813 if (ret < 0) {
2814 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2815 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2816 ERR_R_MALLOC_FAILURE);
2817 return 0;
2818 }
2819 }
2820 #ifndef OPENSSL_NO_CT
2821 if (s->ct_validation_callback != NULL) {
2822 /* Note we validate the SCTs whether or not we abort on error */
2823 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2824 /* SSLfatal() already called */
2825 return 0;
2826 }
2827 }
2828 #endif
2829
2830 return 1;
2831 }
2832
2833 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2834 {
2835 if (PACKET_remaining(pkt) > 0) {
2836 /* should contain no data */
2837 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2838 SSL_R_LENGTH_MISMATCH);
2839 return MSG_PROCESS_ERROR;
2840 }
2841 #ifndef OPENSSL_NO_SRP
2842 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2843 if (SRP_Calc_A_param(s) <= 0) {
2844 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2845 SSL_R_SRP_A_CALC);
2846 return MSG_PROCESS_ERROR;
2847 }
2848 }
2849 #endif
2850
2851 if (!tls_process_initial_server_flight(s)) {
2852 /* SSLfatal() already called */
2853 return MSG_PROCESS_ERROR;
2854 }
2855
2856 return MSG_PROCESS_FINISHED_READING;
2857 }
2858
2859 static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
2860 {
2861 #ifndef OPENSSL_NO_PSK
2862 int ret = 0;
2863 /*
2864 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2865 * \0-terminated identity. The last byte is for us for simulating
2866 * strnlen.
2867 */
2868 char identity[PSK_MAX_IDENTITY_LEN + 1];
2869 size_t identitylen = 0;
2870 unsigned char psk[PSK_MAX_PSK_LEN];
2871 unsigned char *tmppsk = NULL;
2872 char *tmpidentity = NULL;
2873 size_t psklen = 0;
2874
2875 if (s->psk_client_callback == NULL) {
2876 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2877 SSL_R_PSK_NO_CLIENT_CB);
2878 goto err;
2879 }
2880
2881 memset(identity, 0, sizeof(identity));
2882
2883 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2884 identity, sizeof(identity) - 1,
2885 psk, sizeof(psk));
2886
2887 if (psklen > PSK_MAX_PSK_LEN) {
2888 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2889 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2890 goto err;
2891 } else if (psklen == 0) {
2892 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2893 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2894 SSL_R_PSK_IDENTITY_NOT_FOUND);
2895 goto err;
2896 }
2897
2898 identitylen = strlen(identity);
2899 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2900 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2901 ERR_R_INTERNAL_ERROR);
2902 goto err;
2903 }
2904
2905 tmppsk = OPENSSL_memdup(psk, psklen);
2906 tmpidentity = OPENSSL_strdup(identity);
2907 if (tmppsk == NULL || tmpidentity == NULL) {
2908 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2909 ERR_R_MALLOC_FAILURE);
2910 goto err;
2911 }
2912
2913 OPENSSL_free(s->s3.tmp.psk);
2914 s->s3.tmp.psk = tmppsk;
2915 s->s3.tmp.psklen = psklen;
2916 tmppsk = NULL;
2917 OPENSSL_free(s->session->psk_identity);
2918 s->session->psk_identity = tmpidentity;
2919 tmpidentity = NULL;
2920
2921 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
2922 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2923 ERR_R_INTERNAL_ERROR);
2924 goto err;
2925 }
2926
2927 ret = 1;
2928
2929 err:
2930 OPENSSL_cleanse(psk, psklen);
2931 OPENSSL_cleanse(identity, sizeof(identity));
2932 OPENSSL_clear_free(tmppsk, psklen);
2933 OPENSSL_clear_free(tmpidentity, identitylen);
2934
2935 return ret;
2936 #else
2937 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2938 ERR_R_INTERNAL_ERROR);
2939 return 0;
2940 #endif
2941 }
2942
2943 static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
2944 {
2945 #ifndef OPENSSL_NO_RSA
2946 unsigned char *encdata = NULL;
2947 EVP_PKEY *pkey = NULL;
2948 EVP_PKEY_CTX *pctx = NULL;
2949 size_t enclen;
2950 unsigned char *pms = NULL;
2951 size_t pmslen = 0;
2952
2953 if (s->session->peer == NULL) {
2954 /*
2955 * We should always have a server certificate with SSL_kRSA.
2956 */
2957 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2958 ERR_R_INTERNAL_ERROR);
2959 return 0;
2960 }
2961
2962 pkey = X509_get0_pubkey(s->session->peer);
2963 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2964 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2965 ERR_R_INTERNAL_ERROR);
2966 return 0;
2967 }
2968
2969 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2970 pms = OPENSSL_malloc(pmslen);
2971 if (pms == NULL) {
2972 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2973 ERR_R_MALLOC_FAILURE);
2974 return 0;
2975 }
2976
2977 pms[0] = s->client_version >> 8;
2978 pms[1] = s->client_version & 0xff;
2979 /* TODO(size_t): Convert this function */
2980 if (RAND_bytes_ex(s->ctx->libctx, pms + 2, (int)(pmslen - 2)) <= 0) {
2981 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2982 ERR_R_MALLOC_FAILURE);
2983 goto err;
2984 }
2985
2986 /* Fix buf for TLS and beyond */
2987 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2988 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2989 ERR_R_INTERNAL_ERROR);
2990 goto err;
2991 }
2992 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2993 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2994 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2995 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2996 ERR_R_EVP_LIB);
2997 goto err;
2998 }
2999 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
3000 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
3001 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3002 SSL_R_BAD_RSA_ENCRYPT);
3003 goto err;
3004 }
3005 EVP_PKEY_CTX_free(pctx);
3006 pctx = NULL;
3007
3008 /* Fix buf for TLS and beyond */
3009 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
3010 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3011 ERR_R_INTERNAL_ERROR);
3012 goto err;
3013 }
3014
3015 /* Log the premaster secret, if logging is enabled. */
3016 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
3017 /* SSLfatal() already called */
3018 goto err;
3019 }
3020
3021 s->s3.tmp.pms = pms;
3022 s->s3.tmp.pmslen = pmslen;
3023
3024 return 1;
3025 err:
3026 OPENSSL_clear_free(pms, pmslen);
3027 EVP_PKEY_CTX_free(pctx);
3028
3029 return 0;
3030 #else
3031 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3032 ERR_R_INTERNAL_ERROR);
3033 return 0;
3034 #endif
3035 }
3036
3037 static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
3038 {
3039 #ifndef OPENSSL_NO_DH
3040 DH *dh_clnt = NULL;
3041 const BIGNUM *pub_key;
3042 EVP_PKEY *ckey = NULL, *skey = NULL;
3043 unsigned char *keybytes = NULL;
3044
3045 skey = s->s3.peer_tmp;
3046 if (skey == NULL) {
3047 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3048 ERR_R_INTERNAL_ERROR);
3049 goto err;
3050 }
3051
3052 ckey = ssl_generate_pkey(skey);
3053 if (ckey == NULL) {
3054 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3055 ERR_R_INTERNAL_ERROR);
3056 goto err;
3057 }
3058
3059 dh_clnt = EVP_PKEY_get0_DH(ckey);
3060
3061 if (dh_clnt == NULL) {
3062 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3063 ERR_R_INTERNAL_ERROR);
3064 goto err;
3065 }
3066
3067 if (ssl_derive(s, ckey, skey, 0) == 0) {
3068 /* SSLfatal() already called */
3069 goto err;
3070 }
3071
3072 /* send off the data */
3073 DH_get0_key(dh_clnt, &pub_key, NULL);
3074 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3075 &keybytes)) {
3076 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3077 ERR_R_INTERNAL_ERROR);
3078 goto err;
3079 }
3080
3081 BN_bn2bin(pub_key, keybytes);
3082 EVP_PKEY_free(ckey);
3083
3084 return 1;
3085 err:
3086 EVP_PKEY_free(ckey);
3087 return 0;
3088 #else
3089 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3090 ERR_R_INTERNAL_ERROR);
3091 return 0;
3092 #endif
3093 }
3094
3095 static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
3096 {
3097 #ifndef OPENSSL_NO_EC
3098 unsigned char *encodedPoint = NULL;
3099 size_t encoded_pt_len = 0;
3100 EVP_PKEY *ckey = NULL, *skey = NULL;
3101 int ret = 0;
3102
3103 skey = s->s3.peer_tmp;
3104 if (skey == NULL) {
3105 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3106 ERR_R_INTERNAL_ERROR);
3107 return 0;
3108 }
3109
3110 ckey = ssl_generate_pkey(skey);
3111 if (ckey == NULL) {
3112 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3113 ERR_R_MALLOC_FAILURE);
3114 goto err;
3115 }
3116
3117 if (ssl_derive(s, ckey, skey, 0) == 0) {
3118 /* SSLfatal() already called */
3119 goto err;
3120 }
3121
3122 /* Generate encoding of client key */
3123 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
3124
3125 if (encoded_pt_len == 0) {
3126 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3127 ERR_R_EC_LIB);
3128 goto err;
3129 }
3130
3131 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
3132 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3133 ERR_R_INTERNAL_ERROR);
3134 goto err;
3135 }
3136
3137 ret = 1;
3138 err:
3139 OPENSSL_free(encodedPoint);
3140 EVP_PKEY_free(ckey);
3141 return ret;
3142 #else
3143 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3144 ERR_R_INTERNAL_ERROR);
3145 return 0;
3146 #endif
3147 }
3148
3149 static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
3150 {
3151 #ifndef OPENSSL_NO_GOST
3152 /* GOST key exchange message creation */
3153 EVP_PKEY_CTX *pkey_ctx = NULL;
3154 X509 *peer_cert;
3155 size_t msglen;
3156 unsigned int md_len;
3157 unsigned char shared_ukm[32], tmp[256];
3158 EVP_MD_CTX *ukm_hash = NULL;
3159 int dgst_nid = NID_id_GostR3411_94;
3160 unsigned char *pms = NULL;
3161 size_t pmslen = 0;
3162
3163 if ((s->s3.tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3164 dgst_nid = NID_id_GostR3411_2012_256;
3165
3166 /*
3167 * Get server certificate PKEY and create ctx from it
3168 */
3169 peer_cert = s->session->peer;
3170 if (peer_cert == NULL) {
3171 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3172 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3173 return 0;
3174 }
3175
3176 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3177 if (pkey_ctx == NULL) {
3178 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3179 ERR_R_MALLOC_FAILURE);
3180 return 0;
3181 }
3182 /*
3183 * If we have send a certificate, and certificate key
3184 * parameters match those of server certificate, use
3185 * certificate key for key exchange
3186 */
3187
3188 /* Otherwise, generate ephemeral key pair */
3189 pmslen = 32;
3190 pms = OPENSSL_malloc(pmslen);
3191 if (pms == NULL) {
3192 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3193 ERR_R_MALLOC_FAILURE);
3194 goto err;
3195 }
3196
3197 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
3198 /* Generate session key
3199 * TODO(size_t): Convert this function
3200 */
3201 || RAND_bytes_ex(s->ctx->libctx, pms, (int)pmslen) <= 0) {
3202 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3203 ERR_R_INTERNAL_ERROR);
3204 goto err;
3205 };
3206 /*
3207 * Compute shared IV and store it in algorithm-specific context
3208 * data
3209 */
3210 ukm_hash = EVP_MD_CTX_new();
3211 if (ukm_hash == NULL
3212 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3213 || EVP_DigestUpdate(ukm_hash, s->s3.client_random,
3214 SSL3_RANDOM_SIZE) <= 0
3215 || EVP_DigestUpdate(ukm_hash, s->s3.server_random,
3216 SSL3_RANDOM_SIZE) <= 0
3217 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3218 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3219 ERR_R_INTERNAL_ERROR);
3220 goto err;
3221 }
3222 EVP_MD_CTX_free(ukm_hash);
3223 ukm_hash = NULL;
3224 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3225 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3226 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3227 SSL_R_LIBRARY_BUG);
3228 goto err;
3229 }
3230 /* Make GOST keytransport blob message */
3231 /*
3232 * Encapsulate it into sequence
3233 */
3234 msglen = 255;
3235 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3236 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3237 SSL_R_LIBRARY_BUG);
3238 goto err;
3239 }
3240
3241 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3242 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3243 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3244 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3245 ERR_R_INTERNAL_ERROR);
3246 goto err;
3247 }
3248
3249 EVP_PKEY_CTX_free(pkey_ctx);
3250 s->s3.tmp.pms = pms;
3251 s->s3.tmp.pmslen = pmslen;
3252
3253 return 1;
3254 err:
3255 EVP_PKEY_CTX_free(pkey_ctx);
3256 OPENSSL_clear_free(pms, pmslen);
3257 EVP_MD_CTX_free(ukm_hash);
3258 return 0;
3259 #else
3260 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3261 ERR_R_INTERNAL_ERROR);
3262 return 0;
3263 #endif
3264 }
3265
3266 static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
3267 {
3268 #ifndef OPENSSL_NO_SRP
3269 unsigned char *abytes = NULL;
3270
3271 if (s->srp_ctx.A == NULL
3272 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3273 &abytes)) {
3274 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3275 ERR_R_INTERNAL_ERROR);
3276 return 0;
3277 }
3278 BN_bn2bin(s->srp_ctx.A, abytes);
3279
3280 OPENSSL_free(s->session->srp_username);
3281 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3282 if (s->session->srp_username == NULL) {
3283 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3284 ERR_R_MALLOC_FAILURE);
3285 return 0;
3286 }
3287
3288 return 1;
3289 #else
3290 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3291 ERR_R_INTERNAL_ERROR);
3292 return 0;
3293 #endif
3294 }
3295
3296 int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3297 {
3298 unsigned long alg_k;
3299
3300 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3301
3302 /*
3303 * All of the construct functions below call SSLfatal() if necessary so
3304 * no need to do so here.
3305 */
3306 if ((alg_k & SSL_PSK)
3307 && !tls_construct_cke_psk_preamble(s, pkt))
3308 goto err;
3309
3310 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3311 if (!tls_construct_cke_rsa(s, pkt))
3312 goto err;
3313 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3314 if (!tls_construct_cke_dhe(s, pkt))
3315 goto err;
3316 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3317 if (!tls_construct_cke_ecdhe(s, pkt))
3318 goto err;
3319 } else if (alg_k & SSL_kGOST) {
3320 if (!tls_construct_cke_gost(s, pkt))
3321 goto err;
3322 } else if (alg_k & SSL_kSRP) {
3323 if (!tls_construct_cke_srp(s, pkt))
3324 goto err;
3325 } else if (!(alg_k & SSL_kPSK)) {
3326 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3327 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3328 goto err;
3329 }
3330
3331 return 1;
3332 err:
3333 OPENSSL_clear_free(s->s3.tmp.pms, s->s3.tmp.pmslen);
3334 s->s3.tmp.pms = NULL;
3335 #ifndef OPENSSL_NO_PSK
3336 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3337 s->s3.tmp.psk = NULL;
3338 #endif
3339 return 0;
3340 }
3341
3342 int tls_client_key_exchange_post_work(SSL *s)
3343 {
3344 unsigned char *pms = NULL;
3345 size_t pmslen = 0;
3346
3347 pms = s->s3.tmp.pms;
3348 pmslen = s->s3.tmp.pmslen;
3349
3350 #ifndef OPENSSL_NO_SRP
3351 /* Check for SRP */
3352 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3353 if (!srp_generate_client_master_secret(s)) {
3354 /* SSLfatal() already called */
3355 goto err;
3356 }
3357 return 1;
3358 }
3359 #endif
3360
3361 if (pms == NULL && !(s->s3.tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3362 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3363 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3364 goto err;
3365 }
3366 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3367 /* SSLfatal() already called */
3368 /* ssl_generate_master_secret frees the pms even on error */
3369 pms = NULL;
3370 pmslen = 0;
3371 goto err;
3372 }
3373 pms = NULL;
3374 pmslen = 0;
3375
3376 #ifndef OPENSSL_NO_SCTP
3377 if (SSL_IS_DTLS(s)) {
3378 unsigned char sctpauthkey[64];
3379 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3380 size_t labellen;
3381
3382 /*
3383 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3384 * used.
3385 */
3386 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3387 sizeof(DTLS1_SCTP_AUTH_LABEL));
3388
3389 /* Don't include the terminating zero. */
3390 labellen = sizeof(labelbuffer) - 1;
3391 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3392 labellen += 1;
3393
3394 if (SSL_export_keying_material(s, sctpauthkey,
3395 sizeof(sctpauthkey), labelbuffer,
3396 labellen, NULL, 0, 0) <= 0) {
3397 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3398 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3399 ERR_R_INTERNAL_ERROR);
3400 goto err;
3401 }
3402
3403 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3404 sizeof(sctpauthkey), sctpauthkey);
3405 }
3406 #endif
3407
3408 return 1;
3409 err:
3410 OPENSSL_clear_free(pms, pmslen);
3411 s->s3.tmp.pms = NULL;
3412 return 0;
3413 }
3414
3415 /*
3416 * Check a certificate can be used for client authentication. Currently check
3417 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3418 * certificates can be used and optionally checks suitability for Suite B.
3419 */
3420 static int ssl3_check_client_certificate(SSL *s)
3421 {
3422 /* If no suitable signature algorithm can't use certificate */
3423 if (!tls_choose_sigalg(s, 0) || s->s3.tmp.sigalg == NULL)
3424 return 0;
3425 /*
3426 * If strict mode check suitability of chain before using it. This also
3427 * adjusts suite B digest if necessary.
3428 */
3429 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3430 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3431 return 0;
3432 return 1;
3433 }
3434
3435 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3436 {
3437 X509 *x509 = NULL;
3438 EVP_PKEY *pkey = NULL;
3439 int i;
3440
3441 if (wst == WORK_MORE_A) {
3442 /* Let cert callback update client certificates if required */
3443 if (s->cert->cert_cb) {
3444 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3445 if (i < 0) {
3446 s->rwstate = SSL_X509_LOOKUP;
3447 return WORK_MORE_A;
3448 }
3449 if (i == 0) {
3450 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3451 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3452 SSL_R_CALLBACK_FAILED);
3453 return WORK_ERROR;
3454 }
3455 s->rwstate = SSL_NOTHING;
3456 }
3457 if (ssl3_check_client_certificate(s)) {
3458 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3459 return WORK_FINISHED_STOP;
3460 }
3461 return WORK_FINISHED_CONTINUE;
3462 }
3463
3464 /* Fall through to WORK_MORE_B */
3465 wst = WORK_MORE_B;
3466 }
3467
3468 /* We need to get a client cert */
3469 if (wst == WORK_MORE_B) {
3470 /*
3471 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3472 * return(-1); We then get retied later
3473 */
3474 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3475 if (i < 0) {
3476 s->rwstate = SSL_X509_LOOKUP;
3477 return WORK_MORE_B;
3478 }
3479 s->rwstate = SSL_NOTHING;
3480 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3481 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3482 i = 0;
3483 } else if (i == 1) {
3484 i = 0;
3485 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3486 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3487 }
3488
3489 X509_free(x509);
3490 EVP_PKEY_free(pkey);
3491 if (i && !ssl3_check_client_certificate(s))
3492 i = 0;
3493 if (i == 0) {
3494 if (s->version == SSL3_VERSION) {
3495 s->s3.tmp.cert_req = 0;
3496 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3497 return WORK_FINISHED_CONTINUE;
3498 } else {
3499 s->s3.tmp.cert_req = 2;
3500 if (!ssl3_digest_cached_records(s, 0)) {
3501 /* SSLfatal() already called */
3502 return WORK_ERROR;
3503 }
3504 }
3505 }
3506
3507 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3508 return WORK_FINISHED_STOP;
3509 return WORK_FINISHED_CONTINUE;
3510 }
3511
3512 /* Shouldn't ever get here */
3513 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3514 ERR_R_INTERNAL_ERROR);
3515 return WORK_ERROR;
3516 }
3517
3518 int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3519 {
3520 if (SSL_IS_TLS13(s)) {
3521 if (s->pha_context == NULL) {
3522 /* no context available, add 0-length context */
3523 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3524 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3525 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3526 return 0;
3527 }
3528 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3529 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3530 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3531 return 0;
3532 }
3533 }
3534 if (!ssl3_output_cert_chain(s, pkt,
3535 (s->s3.tmp.cert_req == 2) ? NULL
3536 : s->cert->key)) {
3537 /* SSLfatal() already called */
3538 return 0;
3539 }
3540
3541 if (SSL_IS_TLS13(s)
3542 && SSL_IS_FIRST_HANDSHAKE(s)
3543 && (!s->method->ssl3_enc->change_cipher_state(s,
3544 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3545 /*
3546 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
3547 * state and thus ssl3_send_alert may crash.
3548 */
3549 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3550 SSL_R_CANNOT_CHANGE_CIPHER);
3551 return 0;
3552 }
3553
3554 return 1;
3555 }
3556
3557 int ssl3_check_cert_and_algorithm(SSL *s)
3558 {
3559 const SSL_CERT_LOOKUP *clu;
3560 size_t idx;
3561 long alg_k, alg_a;
3562
3563 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3564 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
3565
3566 /* we don't have a certificate */
3567 if (!(alg_a & SSL_aCERT))
3568 return 1;
3569
3570 /* This is the passed certificate */
3571 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
3572
3573 /* Check certificate is recognised and suitable for cipher */
3574 if (clu == NULL || (alg_a & clu->amask) == 0) {
3575 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3576 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3577 SSL_R_MISSING_SIGNING_CERT);
3578 return 0;
3579 }
3580
3581 #ifndef OPENSSL_NO_EC
3582 if (clu->amask & SSL_aECDSA) {
3583 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3584 return 1;
3585 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3586 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3587 return 0;
3588 }
3589 #endif
3590 #ifndef OPENSSL_NO_RSA
3591 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
3592 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3593 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3594 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3595 return 0;
3596 }
3597 #endif
3598 #ifndef OPENSSL_NO_DH
3599 if ((alg_k & SSL_kDHE) && (s->s3.peer_tmp == NULL)) {
3600 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3601 ERR_R_INTERNAL_ERROR);
3602 return 0;
3603 }
3604 #endif
3605
3606 return 1;
3607 }
3608
3609 #ifndef OPENSSL_NO_NEXTPROTONEG
3610 int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3611 {
3612 size_t len, padding_len;
3613 unsigned char *padding = NULL;
3614
3615 len = s->ext.npn_len;
3616 padding_len = 32 - ((len + 2) % 32);
3617
3618 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3619 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3620 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3621 ERR_R_INTERNAL_ERROR);
3622 return 0;
3623 }
3624
3625 memset(padding, 0, padding_len);
3626
3627 return 1;
3628 }
3629 #endif
3630
3631 MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3632 {
3633 if (PACKET_remaining(pkt) > 0) {
3634 /* should contain no data */
3635 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3636 SSL_R_LENGTH_MISMATCH);
3637 return MSG_PROCESS_ERROR;
3638 }
3639
3640 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3641 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3642 return MSG_PROCESS_FINISHED_READING;
3643 }
3644
3645 /*
3646 * This is a historical discrepancy (not in the RFC) maintained for
3647 * compatibility reasons. If a TLS client receives a HelloRequest it will
3648 * attempt an abbreviated handshake. However if a DTLS client receives a
3649 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3650 * but doing one for TLS and another for DTLS is odd.
3651 */
3652 if (SSL_IS_DTLS(s))
3653 SSL_renegotiate(s);
3654 else
3655 SSL_renegotiate_abbreviated(s);
3656
3657 return MSG_PROCESS_FINISHED_READING;
3658 }
3659
3660 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3661 {
3662 PACKET extensions;
3663 RAW_EXTENSION *rawexts = NULL;
3664
3665 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3666 || PACKET_remaining(pkt) != 0) {
3667 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3668 SSL_R_LENGTH_MISMATCH);
3669 goto err;
3670 }
3671
3672 if (!tls_collect_extensions(s, &extensions,
3673 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3674 NULL, 1)
3675 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3676 rawexts, NULL, 0, 1)) {
3677 /* SSLfatal() already called */
3678 goto err;
3679 }
3680
3681 OPENSSL_free(rawexts);
3682 return MSG_PROCESS_CONTINUE_READING;
3683
3684 err:
3685 OPENSSL_free(rawexts);
3686 return MSG_PROCESS_ERROR;
3687 }
3688
3689 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3690 {
3691 int i = 0;
3692 #ifndef OPENSSL_NO_ENGINE
3693 if (s->ctx->client_cert_engine) {
3694 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3695 SSL_get_client_CA_list(s),
3696 px509, ppkey, NULL, NULL, NULL);
3697 if (i != 0)
3698 return i;
3699 }
3700 #endif
3701 if (s->ctx->client_cert_cb)
3702 i = s->ctx->client_cert_cb(s, px509, ppkey);
3703 return i;
3704 }
3705
3706 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
3707 {
3708 int i;
3709 size_t totlen = 0, len, maxlen, maxverok = 0;
3710 int empty_reneg_info_scsv = !s->renegotiate;
3711
3712 /* Set disabled masks for this session */
3713 if (!ssl_set_client_disabled(s)) {
3714 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3715 SSL_R_NO_PROTOCOLS_AVAILABLE);
3716 return 0;
3717 }
3718
3719 if (sk == NULL) {
3720 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3721 ERR_R_INTERNAL_ERROR);
3722 return 0;
3723 }
3724
3725 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3726 # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3727 # error Max cipher length too short
3728 # endif
3729 /*
3730 * Some servers hang if client hello > 256 bytes as hack workaround
3731 * chop number of supported ciphers to keep it well below this if we
3732 * use TLS v1.2
3733 */
3734 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3735 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3736 else
3737 #endif
3738 /* Maximum length that can be stored in 2 bytes. Length must be even */
3739 maxlen = 0xfffe;
3740
3741 if (empty_reneg_info_scsv)
3742 maxlen -= 2;
3743 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3744 maxlen -= 2;
3745
3746 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3747 const SSL_CIPHER *c;
3748
3749 c = sk_SSL_CIPHER_value(sk, i);
3750 /* Skip disabled ciphers */
3751 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
3752 continue;
3753
3754 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3755 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3756 ERR_R_INTERNAL_ERROR);
3757 return 0;
3758 }
3759
3760 /* Sanity check that the maximum version we offer has ciphers enabled */
3761 if (!maxverok) {
3762 if (SSL_IS_DTLS(s)) {
3763 if (DTLS_VERSION_GE(c->max_dtls, s->s3.tmp.max_ver)
3764 && DTLS_VERSION_LE(c->min_dtls, s->s3.tmp.max_ver))
3765 maxverok = 1;
3766 } else {
3767 if (c->max_tls >= s->s3.tmp.max_ver
3768 && c->min_tls <= s->s3.tmp.max_ver)
3769 maxverok = 1;
3770 }
3771 }
3772
3773 totlen += len;
3774 }
3775
3776 if (totlen == 0 || !maxverok) {
3777 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3778 SSL_R_NO_CIPHERS_AVAILABLE);
3779
3780 if (!maxverok)
3781 ERR_add_error_data(1, "No ciphers enabled for max supported "
3782 "SSL/TLS version");
3783
3784 return 0;
3785 }
3786
3787 if (totlen != 0) {
3788 if (empty_reneg_info_scsv) {
3789 static SSL_CIPHER scsv = {
3790 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3791 };
3792 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3793 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3794 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3795 return 0;
3796 }
3797 }
3798 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3799 static SSL_CIPHER scsv = {
3800 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3801 };
3802 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3803 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3804 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3805 return 0;
3806 }
3807 }
3808 }
3809
3810 return 1;
3811 }
3812
3813 int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3814 {
3815 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3816 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3817 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3818 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3819 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3820 return 0;
3821 }
3822
3823 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3824 return 1;
3825 }