]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_clnt.c
Implement session id TLSv1.3 middlebox compatibility mode
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include <time.h>
14 #include "../ssl_locl.h"
15 #include "statem_locl.h"
16 #include <openssl/buffer.h>
17 #include <openssl/rand.h>
18 #include <openssl/objects.h>
19 #include <openssl/evp.h>
20 #include <openssl/md5.h>
21 #include <openssl/dh.h>
22 #include <openssl/bn.h>
23 #include <openssl/engine.h>
24
25 static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
26 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
28 static ossl_inline int cert_req_allowed(SSL *s);
29 static int key_exchange_expected(SSL *s);
30 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
31 WPACKET *pkt);
32
33 /*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
40 static ossl_inline int cert_req_allowed(SSL *s)
41 {
42 /* TLS does not like anon-DH with client cert */
43 if ((s->version > SSL3_VERSION
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
46 return 0;
47
48 return 1;
49 }
50
51 /*
52 * Should we expect the ServerKeyExchange message or not?
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
58 static int key_exchange_expected(SSL *s)
59 {
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
64 * ciphersuite or for SRP
65 */
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
69 }
70
71 return 0;
72 }
73
74 /*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
82 */
83 static int ossl_statem_client13_read_transition(SSL *s, int mt)
84 {
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
108 case TLS_ST_CR_SRVR_HELLO:
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
116 if (s->hit) {
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
119 return 1;
120 }
121 } else {
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
140 case TLS_ST_CR_CERT:
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
163 break;
164 }
165
166 /* No valid transition found */
167 return 0;
168 }
169
170 /*
171 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the client is reading messages from the
173 * server. The message type that the server has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
175 *
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
178 */
179 int ossl_statem_client_read_transition(SSL *s, int mt)
180 {
181 OSSL_STATEM *st = &s->statem;
182 int ske_expected;
183
184 /*
185 * Note that after writing the first ClientHello we don't know what version
186 * we are going to negotiate yet, so we don't take this branch until later.
187 */
188 if (SSL_IS_TLS13(s)) {
189 if (!ossl_statem_client13_read_transition(s, mt))
190 goto err;
191 return 1;
192 }
193
194 switch (st->hand_state) {
195 default:
196 break;
197
198 case TLS_ST_CW_CLNT_HELLO:
199 if (mt == SSL3_MT_SERVER_HELLO) {
200 st->hand_state = TLS_ST_CR_SRVR_HELLO;
201 return 1;
202 }
203
204 if (SSL_IS_DTLS(s)) {
205 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
206 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
207 return 1;
208 }
209 } else {
210 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
211 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
212 return 1;
213 }
214 }
215 break;
216
217 case TLS_ST_EARLY_DATA:
218 /*
219 * We've not actually selected TLSv1.3 yet, but we have sent early
220 * data. The only thing allowed now is a ServerHello or a
221 * HelloRetryRequest.
222 */
223 if (mt == SSL3_MT_SERVER_HELLO) {
224 st->hand_state = TLS_ST_CR_SRVR_HELLO;
225 return 1;
226 }
227 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
228 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
229 return 1;
230 }
231 break;
232
233 case TLS_ST_CR_SRVR_HELLO:
234 if (s->hit) {
235 if (s->ext.ticket_expected) {
236 if (mt == SSL3_MT_NEWSESSION_TICKET) {
237 st->hand_state = TLS_ST_CR_SESSION_TICKET;
238 return 1;
239 }
240 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
241 st->hand_state = TLS_ST_CR_CHANGE;
242 return 1;
243 }
244 } else {
245 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
246 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
247 return 1;
248 } else if (s->version >= TLS1_VERSION
249 && s->ext.session_secret_cb != NULL
250 && s->session->ext.tick != NULL
251 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 /*
253 * Normally, we can tell if the server is resuming the session
254 * from the session ID. EAP-FAST (RFC 4851), however, relies on
255 * the next server message after the ServerHello to determine if
256 * the server is resuming.
257 */
258 s->hit = 1;
259 st->hand_state = TLS_ST_CR_CHANGE;
260 return 1;
261 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
262 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
263 if (mt == SSL3_MT_CERTIFICATE) {
264 st->hand_state = TLS_ST_CR_CERT;
265 return 1;
266 }
267 } else {
268 ske_expected = key_exchange_expected(s);
269 /* SKE is optional for some PSK ciphersuites */
270 if (ske_expected
271 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
272 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
273 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
274 st->hand_state = TLS_ST_CR_KEY_EXCH;
275 return 1;
276 }
277 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
278 && cert_req_allowed(s)) {
279 st->hand_state = TLS_ST_CR_CERT_REQ;
280 return 1;
281 } else if (mt == SSL3_MT_SERVER_DONE) {
282 st->hand_state = TLS_ST_CR_SRVR_DONE;
283 return 1;
284 }
285 }
286 }
287 break;
288
289 case TLS_ST_CR_CERT:
290 /*
291 * The CertificateStatus message is optional even if
292 * |ext.status_expected| is set
293 */
294 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
295 st->hand_state = TLS_ST_CR_CERT_STATUS;
296 return 1;
297 }
298 /* Fall through */
299
300 case TLS_ST_CR_CERT_STATUS:
301 ske_expected = key_exchange_expected(s);
302 /* SKE is optional for some PSK ciphersuites */
303 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
304 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
305 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
306 st->hand_state = TLS_ST_CR_KEY_EXCH;
307 return 1;
308 }
309 goto err;
310 }
311 /* Fall through */
312
313 case TLS_ST_CR_KEY_EXCH:
314 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
315 if (cert_req_allowed(s)) {
316 st->hand_state = TLS_ST_CR_CERT_REQ;
317 return 1;
318 }
319 goto err;
320 }
321 /* Fall through */
322
323 case TLS_ST_CR_CERT_REQ:
324 if (mt == SSL3_MT_SERVER_DONE) {
325 st->hand_state = TLS_ST_CR_SRVR_DONE;
326 return 1;
327 }
328 break;
329
330 case TLS_ST_CW_FINISHED:
331 if (s->ext.ticket_expected) {
332 if (mt == SSL3_MT_NEWSESSION_TICKET) {
333 st->hand_state = TLS_ST_CR_SESSION_TICKET;
334 return 1;
335 }
336 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
337 st->hand_state = TLS_ST_CR_CHANGE;
338 return 1;
339 }
340 break;
341
342 case TLS_ST_CR_SESSION_TICKET:
343 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_CHANGE:
350 if (mt == SSL3_MT_FINISHED) {
351 st->hand_state = TLS_ST_CR_FINISHED;
352 return 1;
353 }
354 break;
355
356 case TLS_ST_OK:
357 if (mt == SSL3_MT_HELLO_REQUEST) {
358 st->hand_state = TLS_ST_CR_HELLO_REQ;
359 return 1;
360 }
361 break;
362 }
363
364 err:
365 /* No valid transition found */
366 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
367 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
368 SSL_R_UNEXPECTED_MESSAGE);
369 return 0;
370 }
371
372 /*
373 * ossl_statem_client13_write_transition() works out what handshake state to
374 * move to next when the TLSv1.3 client is writing messages to be sent to the
375 * server.
376 */
377 static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
378 {
379 OSSL_STATEM *st = &s->statem;
380
381 /*
382 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
383 * TLSv1.3 yet at that point. They are handled by
384 * ossl_statem_client_write_transition().
385 */
386 switch (st->hand_state) {
387 default:
388 /* Shouldn't happen */
389 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
390 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
391 ERR_R_INTERNAL_ERROR);
392 return WRITE_TRAN_ERROR;
393
394 case TLS_ST_CW_CLNT_HELLO:
395 /* We only hit this in the case of HelloRetryRequest */
396 return WRITE_TRAN_FINISHED;
397
398 case TLS_ST_CR_FINISHED:
399 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
400 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
401 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
402 else
403 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
404 : TLS_ST_CW_FINISHED;
405 return WRITE_TRAN_CONTINUE;
406
407 case TLS_ST_PENDING_EARLY_DATA_END:
408 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
409 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
410 return WRITE_TRAN_CONTINUE;
411 }
412 /* Fall through */
413
414 case TLS_ST_CW_END_OF_EARLY_DATA:
415 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
416 : TLS_ST_CW_FINISHED;
417 return WRITE_TRAN_CONTINUE;
418
419 case TLS_ST_CW_CERT:
420 /* If a non-empty Certificate we also send CertificateVerify */
421 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
422 : TLS_ST_CW_FINISHED;
423 return WRITE_TRAN_CONTINUE;
424
425 case TLS_ST_CW_CERT_VRFY:
426 st->hand_state = TLS_ST_CW_FINISHED;
427 return WRITE_TRAN_CONTINUE;
428
429 case TLS_ST_CR_KEY_UPDATE:
430 if (s->key_update != SSL_KEY_UPDATE_NONE) {
431 st->hand_state = TLS_ST_CW_KEY_UPDATE;
432 return WRITE_TRAN_CONTINUE;
433 }
434 /* Fall through */
435
436 case TLS_ST_CW_KEY_UPDATE:
437 case TLS_ST_CR_SESSION_TICKET:
438 case TLS_ST_CW_FINISHED:
439 st->hand_state = TLS_ST_OK;
440 return WRITE_TRAN_CONTINUE;
441
442 case TLS_ST_OK:
443 if (s->key_update != SSL_KEY_UPDATE_NONE) {
444 st->hand_state = TLS_ST_CW_KEY_UPDATE;
445 return WRITE_TRAN_CONTINUE;
446 }
447
448 /* Try to read from the server instead */
449 return WRITE_TRAN_FINISHED;
450 }
451 }
452
453 /*
454 * ossl_statem_client_write_transition() works out what handshake state to
455 * move to next when the client is writing messages to be sent to the server.
456 */
457 WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
458 {
459 OSSL_STATEM *st = &s->statem;
460
461 /*
462 * Note that immediately before/after a ClientHello we don't know what
463 * version we are going to negotiate yet, so we don't take this branch until
464 * later
465 */
466 if (SSL_IS_TLS13(s))
467 return ossl_statem_client13_write_transition(s);
468
469 switch (st->hand_state) {
470 default:
471 /* Shouldn't happen */
472 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
473 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
474 ERR_R_INTERNAL_ERROR);
475 return WRITE_TRAN_ERROR;
476
477 case TLS_ST_OK:
478 if (!s->renegotiate) {
479 /*
480 * We haven't requested a renegotiation ourselves so we must have
481 * received a message from the server. Better read it.
482 */
483 return WRITE_TRAN_FINISHED;
484 }
485 /* Renegotiation */
486 /* fall thru */
487 case TLS_ST_BEFORE:
488 st->hand_state = TLS_ST_CW_CLNT_HELLO;
489 return WRITE_TRAN_CONTINUE;
490
491 case TLS_ST_CW_CLNT_HELLO:
492 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
493 /*
494 * We are assuming this is a TLSv1.3 connection, although we haven't
495 * actually selected a version yet.
496 */
497 st->hand_state = TLS_ST_EARLY_DATA;
498 return WRITE_TRAN_CONTINUE;
499 }
500 /*
501 * No transition at the end of writing because we don't know what
502 * we will be sent
503 */
504 return WRITE_TRAN_FINISHED;
505
506 case TLS_ST_CR_HELLO_RETRY_REQUEST:
507 st->hand_state = TLS_ST_CW_CLNT_HELLO;
508 return WRITE_TRAN_CONTINUE;
509
510 case TLS_ST_EARLY_DATA:
511 return WRITE_TRAN_FINISHED;
512
513 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
514 st->hand_state = TLS_ST_CW_CLNT_HELLO;
515 return WRITE_TRAN_CONTINUE;
516
517 case TLS_ST_CR_SRVR_DONE:
518 if (s->s3->tmp.cert_req)
519 st->hand_state = TLS_ST_CW_CERT;
520 else
521 st->hand_state = TLS_ST_CW_KEY_EXCH;
522 return WRITE_TRAN_CONTINUE;
523
524 case TLS_ST_CW_CERT:
525 st->hand_state = TLS_ST_CW_KEY_EXCH;
526 return WRITE_TRAN_CONTINUE;
527
528 case TLS_ST_CW_KEY_EXCH:
529 /*
530 * For TLS, cert_req is set to 2, so a cert chain of nothing is
531 * sent, but no verify packet is sent
532 */
533 /*
534 * XXX: For now, we do not support client authentication in ECDH
535 * cipher suites with ECDH (rather than ECDSA) certificates. We
536 * need to skip the certificate verify message when client's
537 * ECDH public key is sent inside the client certificate.
538 */
539 if (s->s3->tmp.cert_req == 1) {
540 st->hand_state = TLS_ST_CW_CERT_VRFY;
541 } else {
542 st->hand_state = TLS_ST_CW_CHANGE;
543 }
544 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
545 st->hand_state = TLS_ST_CW_CHANGE;
546 }
547 return WRITE_TRAN_CONTINUE;
548
549 case TLS_ST_CW_CERT_VRFY:
550 st->hand_state = TLS_ST_CW_CHANGE;
551 return WRITE_TRAN_CONTINUE;
552
553 case TLS_ST_CW_CHANGE:
554 #if defined(OPENSSL_NO_NEXTPROTONEG)
555 st->
556 hand_state = TLS_ST_CW_FINISHED;
557 #else
558 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
559 st->hand_state = TLS_ST_CW_NEXT_PROTO;
560 else
561 st->hand_state = TLS_ST_CW_FINISHED;
562 #endif
563 return WRITE_TRAN_CONTINUE;
564
565 #if !defined(OPENSSL_NO_NEXTPROTONEG)
566 case TLS_ST_CW_NEXT_PROTO:
567 st->hand_state = TLS_ST_CW_FINISHED;
568 return WRITE_TRAN_CONTINUE;
569 #endif
570
571 case TLS_ST_CW_FINISHED:
572 if (s->hit) {
573 st->hand_state = TLS_ST_OK;
574 return WRITE_TRAN_CONTINUE;
575 } else {
576 return WRITE_TRAN_FINISHED;
577 }
578
579 case TLS_ST_CR_FINISHED:
580 if (s->hit) {
581 st->hand_state = TLS_ST_CW_CHANGE;
582 return WRITE_TRAN_CONTINUE;
583 } else {
584 st->hand_state = TLS_ST_OK;
585 return WRITE_TRAN_CONTINUE;
586 }
587
588 case TLS_ST_CR_HELLO_REQ:
589 /*
590 * If we can renegotiate now then do so, otherwise wait for a more
591 * convenient time.
592 */
593 if (ssl3_renegotiate_check(s, 1)) {
594 if (!tls_setup_handshake(s)) {
595 /* SSLfatal() already called */
596 return WRITE_TRAN_ERROR;
597 }
598 st->hand_state = TLS_ST_CW_CLNT_HELLO;
599 return WRITE_TRAN_CONTINUE;
600 }
601 st->hand_state = TLS_ST_OK;
602 return WRITE_TRAN_CONTINUE;
603 }
604 }
605
606 /*
607 * Perform any pre work that needs to be done prior to sending a message from
608 * the client to the server.
609 */
610 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
611 {
612 OSSL_STATEM *st = &s->statem;
613
614 switch (st->hand_state) {
615 default:
616 /* No pre work to be done */
617 break;
618
619 case TLS_ST_CW_CLNT_HELLO:
620 s->shutdown = 0;
621 if (SSL_IS_DTLS(s)) {
622 /* every DTLS ClientHello resets Finished MAC */
623 if (!ssl3_init_finished_mac(s)) {
624 /* SSLfatal() already called */
625 return WORK_ERROR;
626 }
627 }
628 break;
629
630 case TLS_ST_CW_CHANGE:
631 if (SSL_IS_DTLS(s)) {
632 if (s->hit) {
633 /*
634 * We're into the last flight so we don't retransmit these
635 * messages unless we need to.
636 */
637 st->use_timer = 0;
638 }
639 #ifndef OPENSSL_NO_SCTP
640 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
641 /* Calls SSLfatal() as required */
642 return dtls_wait_for_dry(s);
643 }
644 #endif
645 }
646 break;
647
648 case TLS_ST_PENDING_EARLY_DATA_END:
649 /*
650 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
651 * attempt to write early data before calling SSL_read() then we press
652 * on with the handshake. Otherwise we pause here.
653 */
654 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
655 || s->early_data_state == SSL_EARLY_DATA_NONE)
656 return WORK_FINISHED_CONTINUE;
657 /* Fall through */
658
659 case TLS_ST_EARLY_DATA:
660 case TLS_ST_OK:
661 /* Calls SSLfatal() as required */
662 return tls_finish_handshake(s, wst, 1);
663 }
664
665 return WORK_FINISHED_CONTINUE;
666 }
667
668 /*
669 * Perform any work that needs to be done after sending a message from the
670 * client to the server.
671 */
672 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
673 {
674 OSSL_STATEM *st = &s->statem;
675
676 s->init_num = 0;
677
678 switch (st->hand_state) {
679 default:
680 /* No post work to be done */
681 break;
682
683 case TLS_ST_CW_CLNT_HELLO:
684 if (wst == WORK_MORE_A && statem_flush(s) != 1)
685 return WORK_MORE_A;
686
687 if (SSL_IS_DTLS(s)) {
688 /* Treat the next message as the first packet */
689 s->first_packet = 1;
690 }
691
692 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
693 && s->max_early_data > 0) {
694 /*
695 * We haven't selected TLSv1.3 yet so we don't call the change
696 * cipher state function associated with the SSL_METHOD. Instead
697 * we call tls13_change_cipher_state() directly.
698 */
699 if (!tls13_change_cipher_state(s,
700 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
701 /* SSLfatal() already called */
702 return WORK_ERROR;
703 }
704 }
705 break;
706
707 case TLS_ST_CW_END_OF_EARLY_DATA:
708 /*
709 * We set the enc_write_ctx back to NULL because we may end up writing
710 * in cleartext again if we get a HelloRetryRequest from the server.
711 */
712 EVP_CIPHER_CTX_free(s->enc_write_ctx);
713 s->enc_write_ctx = NULL;
714 break;
715
716 case TLS_ST_CW_KEY_EXCH:
717 if (tls_client_key_exchange_post_work(s) == 0) {
718 /* SSLfatal() already called */
719 return WORK_ERROR;
720 }
721 break;
722
723 case TLS_ST_CW_CHANGE:
724 s->session->cipher = s->s3->tmp.new_cipher;
725 #ifdef OPENSSL_NO_COMP
726 s->session->compress_meth = 0;
727 #else
728 if (s->s3->tmp.new_compression == NULL)
729 s->session->compress_meth = 0;
730 else
731 s->session->compress_meth = s->s3->tmp.new_compression->id;
732 #endif
733 if (!s->method->ssl3_enc->setup_key_block(s)) {
734 /* SSLfatal() already called */
735 return WORK_ERROR;
736 }
737
738 if (!s->method->ssl3_enc->change_cipher_state(s,
739 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
740 /* SSLfatal() already called */
741 return WORK_ERROR;
742 }
743
744 if (SSL_IS_DTLS(s)) {
745 #ifndef OPENSSL_NO_SCTP
746 if (s->hit) {
747 /*
748 * Change to new shared key of SCTP-Auth, will be ignored if
749 * no SCTP used.
750 */
751 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
752 0, NULL);
753 }
754 #endif
755
756 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
757 }
758 break;
759
760 case TLS_ST_CW_FINISHED:
761 #ifndef OPENSSL_NO_SCTP
762 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
763 /*
764 * Change to new shared key of SCTP-Auth, will be ignored if
765 * no SCTP used.
766 */
767 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
768 0, NULL);
769 }
770 #endif
771 if (statem_flush(s) != 1)
772 return WORK_MORE_B;
773
774 if (SSL_IS_TLS13(s)) {
775 if (!s->method->ssl3_enc->change_cipher_state(s,
776 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
777 /* SSLfatal() already called */
778 return WORK_ERROR;
779 }
780 }
781 break;
782
783 case TLS_ST_CW_KEY_UPDATE:
784 if (statem_flush(s) != 1)
785 return WORK_MORE_A;
786 if (!tls13_update_key(s, 1)) {
787 /* SSLfatal() already called */
788 return WORK_ERROR;
789 }
790 break;
791 }
792
793 return WORK_FINISHED_CONTINUE;
794 }
795
796 /*
797 * Get the message construction function and message type for sending from the
798 * client
799 *
800 * Valid return values are:
801 * 1: Success
802 * 0: Error
803 */
804 int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
805 confunc_f *confunc, int *mt)
806 {
807 OSSL_STATEM *st = &s->statem;
808
809 switch (st->hand_state) {
810 default:
811 /* Shouldn't happen */
812 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
813 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
814 SSL_R_BAD_HANDSHAKE_STATE);
815 return 0;
816
817 case TLS_ST_CW_CHANGE:
818 if (SSL_IS_DTLS(s))
819 *confunc = dtls_construct_change_cipher_spec;
820 else
821 *confunc = tls_construct_change_cipher_spec;
822 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
823 break;
824
825 case TLS_ST_CW_CLNT_HELLO:
826 *confunc = tls_construct_client_hello;
827 *mt = SSL3_MT_CLIENT_HELLO;
828 break;
829
830 case TLS_ST_CW_END_OF_EARLY_DATA:
831 *confunc = tls_construct_end_of_early_data;
832 *mt = SSL3_MT_END_OF_EARLY_DATA;
833 break;
834
835 case TLS_ST_PENDING_EARLY_DATA_END:
836 *confunc = NULL;
837 *mt = SSL3_MT_DUMMY;
838 break;
839
840 case TLS_ST_CW_CERT:
841 *confunc = tls_construct_client_certificate;
842 *mt = SSL3_MT_CERTIFICATE;
843 break;
844
845 case TLS_ST_CW_KEY_EXCH:
846 *confunc = tls_construct_client_key_exchange;
847 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
848 break;
849
850 case TLS_ST_CW_CERT_VRFY:
851 *confunc = tls_construct_cert_verify;
852 *mt = SSL3_MT_CERTIFICATE_VERIFY;
853 break;
854
855 #if !defined(OPENSSL_NO_NEXTPROTONEG)
856 case TLS_ST_CW_NEXT_PROTO:
857 *confunc = tls_construct_next_proto;
858 *mt = SSL3_MT_NEXT_PROTO;
859 break;
860 #endif
861 case TLS_ST_CW_FINISHED:
862 *confunc = tls_construct_finished;
863 *mt = SSL3_MT_FINISHED;
864 break;
865
866 case TLS_ST_CW_KEY_UPDATE:
867 *confunc = tls_construct_key_update;
868 *mt = SSL3_MT_KEY_UPDATE;
869 break;
870 }
871
872 return 1;
873 }
874
875 /*
876 * Returns the maximum allowed length for the current message that we are
877 * reading. Excludes the message header.
878 */
879 size_t ossl_statem_client_max_message_size(SSL *s)
880 {
881 OSSL_STATEM *st = &s->statem;
882
883 switch (st->hand_state) {
884 default:
885 /* Shouldn't happen */
886 return 0;
887
888 case TLS_ST_CR_SRVR_HELLO:
889 return SERVER_HELLO_MAX_LENGTH;
890
891 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
892 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
893
894 case TLS_ST_CR_HELLO_RETRY_REQUEST:
895 return HELLO_RETRY_REQUEST_MAX_LENGTH;
896
897 case TLS_ST_CR_CERT:
898 return s->max_cert_list;
899
900 case TLS_ST_CR_CERT_VRFY:
901 return SSL3_RT_MAX_PLAIN_LENGTH;
902
903 case TLS_ST_CR_CERT_STATUS:
904 return SSL3_RT_MAX_PLAIN_LENGTH;
905
906 case TLS_ST_CR_KEY_EXCH:
907 return SERVER_KEY_EXCH_MAX_LENGTH;
908
909 case TLS_ST_CR_CERT_REQ:
910 /*
911 * Set to s->max_cert_list for compatibility with previous releases. In
912 * practice these messages can get quite long if servers are configured
913 * to provide a long list of acceptable CAs
914 */
915 return s->max_cert_list;
916
917 case TLS_ST_CR_SRVR_DONE:
918 return SERVER_HELLO_DONE_MAX_LENGTH;
919
920 case TLS_ST_CR_CHANGE:
921 if (s->version == DTLS1_BAD_VER)
922 return 3;
923 return CCS_MAX_LENGTH;
924
925 case TLS_ST_CR_SESSION_TICKET:
926 return SSL3_RT_MAX_PLAIN_LENGTH;
927
928 case TLS_ST_CR_FINISHED:
929 return FINISHED_MAX_LENGTH;
930
931 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
932 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
933
934 case TLS_ST_CR_KEY_UPDATE:
935 return KEY_UPDATE_MAX_LENGTH;
936 }
937 }
938
939 /*
940 * Process a message that the client has been received from the server.
941 */
942 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
943 {
944 OSSL_STATEM *st = &s->statem;
945
946 switch (st->hand_state) {
947 default:
948 /* Shouldn't happen */
949 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
950 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
951 ERR_R_INTERNAL_ERROR);
952 return MSG_PROCESS_ERROR;
953
954 case TLS_ST_CR_SRVR_HELLO:
955 return tls_process_server_hello(s, pkt);
956
957 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
958 return dtls_process_hello_verify(s, pkt);
959
960 case TLS_ST_CR_HELLO_RETRY_REQUEST:
961 return tls_process_hello_retry_request(s, pkt);
962
963 case TLS_ST_CR_CERT:
964 return tls_process_server_certificate(s, pkt);
965
966 case TLS_ST_CR_CERT_VRFY:
967 return tls_process_cert_verify(s, pkt);
968
969 case TLS_ST_CR_CERT_STATUS:
970 return tls_process_cert_status(s, pkt);
971
972 case TLS_ST_CR_KEY_EXCH:
973 return tls_process_key_exchange(s, pkt);
974
975 case TLS_ST_CR_CERT_REQ:
976 return tls_process_certificate_request(s, pkt);
977
978 case TLS_ST_CR_SRVR_DONE:
979 return tls_process_server_done(s, pkt);
980
981 case TLS_ST_CR_CHANGE:
982 return tls_process_change_cipher_spec(s, pkt);
983
984 case TLS_ST_CR_SESSION_TICKET:
985 return tls_process_new_session_ticket(s, pkt);
986
987 case TLS_ST_CR_FINISHED:
988 return tls_process_finished(s, pkt);
989
990 case TLS_ST_CR_HELLO_REQ:
991 return tls_process_hello_req(s, pkt);
992
993 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
994 return tls_process_encrypted_extensions(s, pkt);
995
996 case TLS_ST_CR_KEY_UPDATE:
997 return tls_process_key_update(s, pkt);
998 }
999 }
1000
1001 /*
1002 * Perform any further processing required following the receipt of a message
1003 * from the server
1004 */
1005 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
1006 {
1007 OSSL_STATEM *st = &s->statem;
1008
1009 switch (st->hand_state) {
1010 default:
1011 /* Shouldn't happen */
1012 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1013 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1014 ERR_R_INTERNAL_ERROR);
1015 return WORK_ERROR;
1016
1017 case TLS_ST_CR_CERT_REQ:
1018 return tls_prepare_client_certificate(s, wst);
1019 }
1020 }
1021
1022 int tls_construct_client_hello(SSL *s, WPACKET *pkt)
1023 {
1024 unsigned char *p;
1025 size_t sess_id_len;
1026 int i, protverr;
1027 #ifndef OPENSSL_NO_COMP
1028 SSL_COMP *comp;
1029 #endif
1030 SSL_SESSION *sess = s->session;
1031 unsigned char *session_id;
1032
1033 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
1034 /* Should not happen */
1035 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1036 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1037 return 0;
1038 }
1039
1040 /* Work out what SSL/TLS/DTLS version to use */
1041 protverr = ssl_set_client_hello_version(s);
1042 if (protverr != 0) {
1043 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1044 protverr);
1045 return 0;
1046 }
1047
1048 if (sess == NULL
1049 || !ssl_version_supported(s, sess->ssl_version)
1050 || !SSL_SESSION_is_resumable(sess)) {
1051 if (!s->hello_retry_request && !ssl_get_new_session(s, 0)) {
1052 /* SSLfatal() already called */
1053 return 0;
1054 }
1055 }
1056 /* else use the pre-loaded session */
1057
1058 p = s->s3->client_random;
1059
1060 /*
1061 * for DTLS if client_random is initialized, reuse it, we are
1062 * required to use same upon reply to HelloVerify
1063 */
1064 if (SSL_IS_DTLS(s)) {
1065 size_t idx;
1066 i = 1;
1067 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1068 if (p[idx]) {
1069 i = 0;
1070 break;
1071 }
1072 }
1073 } else {
1074 i = s->hello_retry_request == 0;
1075 }
1076
1077 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1078 DOWNGRADE_NONE) <= 0) {
1079 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1080 ERR_R_INTERNAL_ERROR);
1081 return 0;
1082 }
1083
1084 /*-
1085 * version indicates the negotiated version: for example from
1086 * an SSLv2/v3 compatible client hello). The client_version
1087 * field is the maximum version we permit and it is also
1088 * used in RSA encrypted premaster secrets. Some servers can
1089 * choke if we initially report a higher version then
1090 * renegotiate to a lower one in the premaster secret. This
1091 * didn't happen with TLS 1.0 as most servers supported it
1092 * but it can with TLS 1.1 or later if the server only supports
1093 * 1.0.
1094 *
1095 * Possible scenario with previous logic:
1096 * 1. Client hello indicates TLS 1.2
1097 * 2. Server hello says TLS 1.0
1098 * 3. RSA encrypted premaster secret uses 1.2.
1099 * 4. Handshake proceeds using TLS 1.0.
1100 * 5. Server sends hello request to renegotiate.
1101 * 6. Client hello indicates TLS v1.0 as we now
1102 * know that is maximum server supports.
1103 * 7. Server chokes on RSA encrypted premaster secret
1104 * containing version 1.0.
1105 *
1106 * For interoperability it should be OK to always use the
1107 * maximum version we support in client hello and then rely
1108 * on the checking of version to ensure the servers isn't
1109 * being inconsistent: for example initially negotiating with
1110 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1111 * client_version in client hello and not resetting it to
1112 * the negotiated version.
1113 *
1114 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1115 * supported_versions extension for the real supported versions.
1116 */
1117 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1118 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
1119 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1120 ERR_R_INTERNAL_ERROR);
1121 return 0;
1122 }
1123
1124 /* Session ID */
1125 session_id = s->session->session_id;
1126 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1127 if (s->version == TLS1_3_VERSION
1128 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1129 sess_id_len = sizeof(s->tmp_session_id);
1130 s->tmp_session_id_len = sess_id_len;
1131 session_id = s->tmp_session_id;
1132 if (!s->hello_retry_request
1133 && ssl_randbytes(s, s->tmp_session_id,
1134 sess_id_len) <= 0) {
1135 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1136 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1137 ERR_R_INTERNAL_ERROR);
1138 return 0;
1139 }
1140 } else {
1141 sess_id_len = 0;
1142 }
1143 } else {
1144 sess_id_len = s->session->session_id_length;
1145 if (s->version == TLS1_3_VERSION) {
1146 s->tmp_session_id_len = sess_id_len;
1147 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1148 }
1149 }
1150 if (sess_id_len > sizeof(s->session->session_id)
1151 || !WPACKET_start_sub_packet_u8(pkt)
1152 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
1153 sess_id_len))
1154 || !WPACKET_close(pkt)) {
1155 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1156 ERR_R_INTERNAL_ERROR);
1157 return 0;
1158 }
1159
1160 /* cookie stuff for DTLS */
1161 if (SSL_IS_DTLS(s)) {
1162 if (s->d1->cookie_len > sizeof(s->d1->cookie)
1163 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1164 s->d1->cookie_len)) {
1165 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1166 ERR_R_INTERNAL_ERROR);
1167 return 0;
1168 }
1169 }
1170
1171 /* Ciphers supported */
1172 if (!WPACKET_start_sub_packet_u16(pkt)) {
1173 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1174 ERR_R_INTERNAL_ERROR);
1175 return 0;
1176 }
1177
1178 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1179 /* SSLfatal() already called */
1180 return 0;
1181 }
1182 if (!WPACKET_close(pkt)) {
1183 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1184 ERR_R_INTERNAL_ERROR);
1185 return 0;
1186 }
1187
1188 /* COMPRESSION */
1189 if (!WPACKET_start_sub_packet_u8(pkt)) {
1190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1191 ERR_R_INTERNAL_ERROR);
1192 return 0;
1193 }
1194 #ifndef OPENSSL_NO_COMP
1195 if (ssl_allow_compression(s)
1196 && s->ctx->comp_methods
1197 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
1198 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1199 for (i = 0; i < compnum; i++) {
1200 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1201 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1202 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1203 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1204 ERR_R_INTERNAL_ERROR);
1205 return 0;
1206 }
1207 }
1208 }
1209 #endif
1210 /* Add the NULL method */
1211 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1212 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1213 ERR_R_INTERNAL_ERROR);
1214 return 0;
1215 }
1216
1217 /* TLS extensions */
1218 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1219 /* SSLfatal() already called */
1220 return 0;
1221 }
1222
1223 return 1;
1224 }
1225
1226 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
1227 {
1228 size_t cookie_len;
1229 PACKET cookiepkt;
1230
1231 if (!PACKET_forward(pkt, 2)
1232 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1233 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1234 SSL_R_LENGTH_MISMATCH);
1235 return MSG_PROCESS_ERROR;
1236 }
1237
1238 cookie_len = PACKET_remaining(&cookiepkt);
1239 if (cookie_len > sizeof(s->d1->cookie)) {
1240 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1241 SSL_R_LENGTH_TOO_LONG);
1242 return MSG_PROCESS_ERROR;
1243 }
1244
1245 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1246 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1247 SSL_R_LENGTH_MISMATCH);
1248 return MSG_PROCESS_ERROR;
1249 }
1250 s->d1->cookie_len = cookie_len;
1251
1252 return MSG_PROCESS_FINISHED_READING;
1253 }
1254
1255 static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
1256 {
1257 STACK_OF(SSL_CIPHER) *sk;
1258 const SSL_CIPHER *c;
1259 int i;
1260
1261 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1262 if (c == NULL) {
1263 /* unknown cipher */
1264 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1265 SSL_R_UNKNOWN_CIPHER_RETURNED);
1266 return 0;
1267 }
1268 /*
1269 * If it is a disabled cipher we either didn't send it in client hello,
1270 * or it's not allowed for the selected protocol. So we return an error.
1271 */
1272 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
1273 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1274 SSL_R_WRONG_CIPHER_RETURNED);
1275 return 0;
1276 }
1277
1278 sk = ssl_get_ciphers_by_id(s);
1279 i = sk_SSL_CIPHER_find(sk, c);
1280 if (i < 0) {
1281 /* we did not say we would use this cipher */
1282 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1283 SSL_R_WRONG_CIPHER_RETURNED);
1284 return 0;
1285 }
1286
1287 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1288 && s->s3->tmp.new_cipher->id != c->id) {
1289 /* ServerHello selected a different ciphersuite to that in the HRR */
1290 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1291 SSL_R_WRONG_CIPHER_RETURNED);
1292 return 0;
1293 }
1294
1295 /*
1296 * Depending on the session caching (internal/external), the cipher
1297 * and/or cipher_id values may not be set. Make sure that cipher_id is
1298 * set and use it for comparison.
1299 */
1300 if (s->session->cipher != NULL)
1301 s->session->cipher_id = s->session->cipher->id;
1302 if (s->hit && (s->session->cipher_id != c->id)) {
1303 if (SSL_IS_TLS13(s)) {
1304 /*
1305 * In TLSv1.3 it is valid for the server to select a different
1306 * ciphersuite as long as the hash is the same.
1307 */
1308 if (ssl_md(c->algorithm2)
1309 != ssl_md(s->session->cipher->algorithm2)) {
1310 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1311 SSL_F_SET_CLIENT_CIPHERSUITE,
1312 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1313 return 0;
1314 }
1315 } else {
1316 /*
1317 * Prior to TLSv1.3 resuming a session always meant using the same
1318 * ciphersuite.
1319 */
1320 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1321 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1322 return 0;
1323 }
1324 }
1325 s->s3->tmp.new_cipher = c;
1326
1327 return 1;
1328 }
1329
1330 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1331 {
1332 PACKET session_id, extpkt;
1333 size_t session_id_len;
1334 const unsigned char *cipherchars;
1335 unsigned int compression;
1336 unsigned int sversion;
1337 unsigned int context;
1338 int discard;
1339 RAW_EXTENSION *extensions = NULL;
1340 #ifndef OPENSSL_NO_COMP
1341 SSL_COMP *comp;
1342 #endif
1343
1344 if (!PACKET_get_net_2(pkt, &sversion)) {
1345 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1346 SSL_R_LENGTH_MISMATCH);
1347 goto err;
1348 }
1349
1350 /* load the server random */
1351 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1352 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1353 SSL_R_LENGTH_MISMATCH);
1354 goto err;
1355 }
1356
1357 /* Get the session-id. */
1358 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1359 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1360 SSL_R_LENGTH_MISMATCH);
1361 goto err;
1362 }
1363 session_id_len = PACKET_remaining(&session_id);
1364 if (session_id_len > sizeof(s->session->session_id)
1365 || session_id_len > SSL3_SESSION_ID_SIZE) {
1366 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1367 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1368 goto err;
1369 }
1370
1371 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1372 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1373 SSL_R_LENGTH_MISMATCH);
1374 goto err;
1375 }
1376
1377 if (!PACKET_get_1(pkt, &compression)) {
1378 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1379 SSL_R_LENGTH_MISMATCH);
1380 goto err;
1381 }
1382
1383 /* TLS extensions */
1384 if (PACKET_remaining(pkt) == 0) {
1385 PACKET_null_init(&extpkt);
1386 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1387 || PACKET_remaining(pkt) != 0) {
1388 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1389 SSL_R_BAD_LENGTH);
1390 goto err;
1391 }
1392
1393 if (!tls_collect_extensions(s, &extpkt,
1394 SSL_EXT_TLS1_2_SERVER_HELLO
1395 | SSL_EXT_TLS1_3_SERVER_HELLO,
1396 &extensions, NULL, 1)) {
1397 /* SSLfatal() already called */
1398 goto err;
1399 }
1400
1401 if (!ssl_choose_client_version(s, sversion, extensions)) {
1402 /* SSLfatal() already called */
1403 goto err;
1404 }
1405
1406 /*
1407 * Now we have chosen the version we need to check again that the extensions
1408 * are appropriate for this version.
1409 */
1410 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1411 : SSL_EXT_TLS1_2_SERVER_HELLO;
1412 if (!tls_validate_all_contexts(s, context, extensions)) {
1413 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1414 SSL_R_BAD_EXTENSION);
1415 goto err;
1416 }
1417
1418 s->hit = 0;
1419
1420 if (SSL_IS_TLS13(s)) {
1421 /*
1422 * In TLSv1.3 a ServerHello message signals a key change so the end of
1423 * the message must be on a record boundary.
1424 */
1425 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1426 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1427 SSL_F_TLS_PROCESS_SERVER_HELLO,
1428 SSL_R_NOT_ON_RECORD_BOUNDARY);
1429 goto err;
1430 }
1431
1432 if (compression != 0) {
1433 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1434 SSL_F_TLS_PROCESS_SERVER_HELLO,
1435 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1436 goto err;
1437 }
1438
1439 if (session_id_len != s->tmp_session_id_len
1440 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1441 session_id_len) != 0) {
1442 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1443 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1444 goto err;
1445 }
1446
1447 /* This will set s->hit if we are resuming */
1448 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1449 SSL_EXT_TLS1_3_SERVER_HELLO,
1450 extensions, NULL, 0)) {
1451 /* SSLfatal() already called */
1452 goto err;
1453 }
1454 } else {
1455 /*
1456 * Check if we can resume the session based on external pre-shared
1457 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1458 * Resumption based on server-side state works with session IDs.
1459 * Resumption based on pre-shared Protected Access Credentials (PACs)
1460 * works by overriding the SessionTicket extension at the application
1461 * layer, and does not send a session ID. (We do not know whether
1462 * EAP-FAST servers would honour the session ID.) Therefore, the session
1463 * ID alone is not a reliable indicator of session resumption, so we
1464 * first check if we can resume, and later peek at the next handshake
1465 * message to see if the server wants to resume.
1466 */
1467 if (s->version >= TLS1_VERSION
1468 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1469 const SSL_CIPHER *pref_cipher = NULL;
1470 /*
1471 * s->session->master_key_length is a size_t, but this is an int for
1472 * backwards compat reasons
1473 */
1474 int master_key_length;
1475 master_key_length = sizeof(s->session->master_key);
1476 if (s->ext.session_secret_cb(s, s->session->master_key,
1477 &master_key_length,
1478 NULL, &pref_cipher,
1479 s->ext.session_secret_cb_arg)
1480 && master_key_length > 0) {
1481 s->session->master_key_length = master_key_length;
1482 s->session->cipher = pref_cipher ?
1483 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1484 } else {
1485 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1486 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1487 goto err;
1488 }
1489 }
1490
1491 if (session_id_len != 0
1492 && session_id_len == s->session->session_id_length
1493 && memcmp(PACKET_data(&session_id), s->session->session_id,
1494 session_id_len) == 0)
1495 s->hit = 1;
1496 }
1497
1498 if (s->hit) {
1499 if (s->sid_ctx_length != s->session->sid_ctx_length
1500 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1501 /* actually a client application bug */
1502 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1503 SSL_F_TLS_PROCESS_SERVER_HELLO,
1504 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1505 goto err;
1506 }
1507 } else {
1508 /*
1509 * If we were trying for session-id reuse but the server
1510 * didn't resume, make a new SSL_SESSION.
1511 * In the case of EAP-FAST and PAC, we do not send a session ID,
1512 * so the PAC-based session secret is always preserved. It'll be
1513 * overwritten if the server refuses resumption.
1514 */
1515 if (s->session->session_id_length > 0
1516 || (SSL_IS_TLS13(s)
1517 && s->session->ext.tick_identity
1518 != TLSEXT_PSK_BAD_IDENTITY)) {
1519 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1520 s->session_ctx->lock);
1521 if (!ssl_get_new_session(s, 0)) {
1522 /* SSLfatal() already called */
1523 goto err;
1524 }
1525 }
1526
1527 s->session->ssl_version = s->version;
1528 /*
1529 * In TLSv1.2 and below we save the session id we were sent so we can
1530 * resume it later. In TLSv1.3 the session id we were sent is just an
1531 * echo of what we originally sent in the ClientHello and should not be
1532 * used for resumption.
1533 */
1534 if (!SSL_IS_TLS13(s)) {
1535 s->session->session_id_length = session_id_len;
1536 /* session_id_len could be 0 */
1537 if (session_id_len > 0)
1538 memcpy(s->session->session_id, PACKET_data(&session_id),
1539 session_id_len);
1540 }
1541 }
1542
1543 /* Session version and negotiated protocol version should match */
1544 if (s->version != s->session->ssl_version) {
1545 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1546 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1547 goto err;
1548 }
1549 /*
1550 * Now that we know the version, update the check to see if it's an allowed
1551 * version.
1552 */
1553 s->s3->tmp.min_ver = s->version;
1554 s->s3->tmp.max_ver = s->version;
1555
1556 if (!set_client_ciphersuite(s, cipherchars)) {
1557 /* SSLfatal() already called */
1558 goto err;
1559 }
1560
1561 #ifdef OPENSSL_NO_COMP
1562 if (compression != 0) {
1563 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1564 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1565 goto err;
1566 }
1567 /*
1568 * If compression is disabled we'd better not try to resume a session
1569 * using compression.
1570 */
1571 if (s->session->compress_meth != 0) {
1572 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1573 SSL_R_INCONSISTENT_COMPRESSION);
1574 goto err;
1575 }
1576 #else
1577 if (s->hit && compression != s->session->compress_meth) {
1578 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1579 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1580 goto err;
1581 }
1582 if (compression == 0)
1583 comp = NULL;
1584 else if (!ssl_allow_compression(s)) {
1585 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1586 SSL_R_COMPRESSION_DISABLED);
1587 goto err;
1588 } else {
1589 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1590 }
1591
1592 if (compression != 0 && comp == NULL) {
1593 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1594 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1595 goto err;
1596 } else {
1597 s->s3->tmp.new_compression = comp;
1598 }
1599 #endif
1600
1601 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1602 /* SSLfatal() already called */
1603 goto err;
1604 }
1605
1606 #ifndef OPENSSL_NO_SCTP
1607 if (SSL_IS_DTLS(s) && s->hit) {
1608 unsigned char sctpauthkey[64];
1609 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1610
1611 /*
1612 * Add new shared key for SCTP-Auth, will be ignored if
1613 * no SCTP used.
1614 */
1615 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1616 sizeof(DTLS1_SCTP_AUTH_LABEL));
1617
1618 if (SSL_export_keying_material(s, sctpauthkey,
1619 sizeof(sctpauthkey),
1620 labelbuffer,
1621 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1622 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1623 ERR_R_INTERNAL_ERROR);
1624 goto err;
1625 }
1626
1627 BIO_ctrl(SSL_get_wbio(s),
1628 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1629 sizeof(sctpauthkey), sctpauthkey);
1630 }
1631 #endif
1632
1633 /*
1634 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1635 * we're done with this message
1636 */
1637 if (SSL_IS_TLS13(s)
1638 && (!s->method->ssl3_enc->setup_key_block(s)
1639 || !s->method->ssl3_enc->change_cipher_state(s,
1640 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1641 /* SSLfatal() already called */
1642 goto err;
1643 }
1644
1645 OPENSSL_free(extensions);
1646 return MSG_PROCESS_CONTINUE_READING;
1647 err:
1648 OPENSSL_free(extensions);
1649 return MSG_PROCESS_ERROR;
1650 }
1651
1652 static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1653 {
1654 unsigned int sversion;
1655 const unsigned char *cipherchars;
1656 RAW_EXTENSION *extensions = NULL;
1657 PACKET extpkt;
1658
1659 if (!PACKET_get_net_2(pkt, &sversion)) {
1660 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1661 SSL_R_LENGTH_MISMATCH);
1662 goto err;
1663 }
1664
1665 /* TODO(TLS1.3): Remove the TLS1_3_VERSION_DRAFT clause before release */
1666 if (sversion != TLS1_3_VERSION && sversion != TLS1_3_VERSION_DRAFT) {
1667 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1668 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1669 SSL_R_WRONG_SSL_VERSION);
1670 goto err;
1671 }
1672
1673 s->hello_retry_request = 1;
1674
1675 /*
1676 * If we were sending early_data then the enc_write_ctx is now invalid and
1677 * should not be used.
1678 */
1679 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1680 s->enc_write_ctx = NULL;
1681
1682 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1683 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1684 SSL_R_LENGTH_MISMATCH);
1685 goto err;
1686 }
1687
1688 if (!set_client_ciphersuite(s, cipherchars)) {
1689 /* SSLfatal() already called */
1690 goto err;
1691 }
1692
1693 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1694 /* Must have a non-empty extensions block */
1695 || PACKET_remaining(&extpkt) == 0
1696 /* Must be no trailing data after extensions */
1697 || PACKET_remaining(pkt) != 0) {
1698 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1699 SSL_R_BAD_LENGTH);
1700 goto err;
1701 }
1702
1703 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1704 &extensions, NULL, 1)
1705 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1706 extensions, NULL, 0, 1)) {
1707 /* SSLfatal() already called */
1708 goto err;
1709 }
1710
1711 OPENSSL_free(extensions);
1712 extensions = NULL;
1713
1714 if (s->ext.tls13_cookie_len == 0
1715 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1716 && s->s3->tmp.pkey != NULL
1717 #endif
1718 ) {
1719 /*
1720 * We didn't receive a cookie or a new key_share so the next
1721 * ClientHello will not change
1722 */
1723 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1724 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1725 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1726 goto err;
1727 }
1728
1729 /*
1730 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1731 * a synthetic message_hash in place of ClientHello1.
1732 */
1733 if (!create_synthetic_message_hash(s)) {
1734 /* SSLfatal() already called */
1735 goto err;
1736 }
1737
1738 /*
1739 * Add this message to the Transcript Hash. Normally this is done
1740 * automatically prior to the message processing stage. However due to the
1741 * need to create the synthetic message hash, we defer that step until now
1742 * for HRR messages.
1743 */
1744 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1745 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1746 /* SSLfatal() already called */
1747 goto err;
1748 }
1749
1750 return MSG_PROCESS_FINISHED_READING;
1751 err:
1752 OPENSSL_free(extensions);
1753 return MSG_PROCESS_ERROR;
1754 }
1755
1756 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1757 {
1758 int i;
1759 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
1760 unsigned long cert_list_len, cert_len;
1761 X509 *x = NULL;
1762 const unsigned char *certstart, *certbytes;
1763 STACK_OF(X509) *sk = NULL;
1764 EVP_PKEY *pkey = NULL;
1765 size_t chainidx, certidx;
1766 unsigned int context = 0;
1767 const SSL_CERT_LOOKUP *clu;
1768
1769 if ((sk = sk_X509_new_null()) == NULL) {
1770 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1771 ERR_R_MALLOC_FAILURE);
1772 goto err;
1773 }
1774
1775 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1776 || context != 0
1777 || !PACKET_get_net_3(pkt, &cert_list_len)
1778 || PACKET_remaining(pkt) != cert_list_len
1779 || PACKET_remaining(pkt) == 0) {
1780 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1781 SSL_R_LENGTH_MISMATCH);
1782 goto err;
1783 }
1784 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1785 if (!PACKET_get_net_3(pkt, &cert_len)
1786 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1787 SSLfatal(s, SSL_AD_DECODE_ERROR,
1788 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1789 SSL_R_CERT_LENGTH_MISMATCH);
1790 goto err;
1791 }
1792
1793 certstart = certbytes;
1794 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1795 if (x == NULL) {
1796 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1797 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1798 goto err;
1799 }
1800 if (certbytes != (certstart + cert_len)) {
1801 SSLfatal(s, SSL_AD_DECODE_ERROR,
1802 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1803 SSL_R_CERT_LENGTH_MISMATCH);
1804 goto err;
1805 }
1806
1807 if (SSL_IS_TLS13(s)) {
1808 RAW_EXTENSION *rawexts = NULL;
1809 PACKET extensions;
1810
1811 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1812 SSLfatal(s, SSL_AD_DECODE_ERROR,
1813 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1814 SSL_R_BAD_LENGTH);
1815 goto err;
1816 }
1817 if (!tls_collect_extensions(s, &extensions,
1818 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1819 NULL, chainidx == 0)
1820 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1821 rawexts, x, chainidx,
1822 PACKET_remaining(pkt) == 0)) {
1823 OPENSSL_free(rawexts);
1824 /* SSLfatal already called */
1825 goto err;
1826 }
1827 OPENSSL_free(rawexts);
1828 }
1829
1830 if (!sk_X509_push(sk, x)) {
1831 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1832 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1833 ERR_R_MALLOC_FAILURE);
1834 goto err;
1835 }
1836 x = NULL;
1837 }
1838
1839 i = ssl_verify_cert_chain(s, sk);
1840 /*
1841 * The documented interface is that SSL_VERIFY_PEER should be set in order
1842 * for client side verification of the server certificate to take place.
1843 * However, historically the code has only checked that *any* flag is set
1844 * to cause server verification to take place. Use of the other flags makes
1845 * no sense in client mode. An attempt to clean up the semantics was
1846 * reverted because at least one application *only* set
1847 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1848 * server verification to take place, after the clean up it silently did
1849 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1850 * sent to them because they are void functions. Therefore, we now use the
1851 * (less clean) historic behaviour of performing validation if any flag is
1852 * set. The *documented* interface remains the same.
1853 */
1854 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1855 SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
1856 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1857 SSL_R_CERTIFICATE_VERIFY_FAILED);
1858 goto err;
1859 }
1860 ERR_clear_error(); /* but we keep s->verify_result */
1861 if (i > 1) {
1862 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1863 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1864 goto err;
1865 }
1866
1867 s->session->peer_chain = sk;
1868 /*
1869 * Inconsistency alert: cert_chain does include the peer's certificate,
1870 * which we don't include in statem_srvr.c
1871 */
1872 x = sk_X509_value(sk, 0);
1873 sk = NULL;
1874
1875 pkey = X509_get0_pubkey(x);
1876
1877 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1878 x = NULL;
1879 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1880 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1881 goto err;
1882 }
1883
1884 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
1885 x = NULL;
1886 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1887 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1888 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1889 goto err;
1890 }
1891 /*
1892 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1893 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1894 * type.
1895 */
1896 if (!SSL_IS_TLS13(s)) {
1897 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
1898 x = NULL;
1899 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1900 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1901 SSL_R_WRONG_CERTIFICATE_TYPE);
1902 goto err;
1903 }
1904 }
1905 s->session->peer_type = certidx;
1906
1907 X509_free(s->session->peer);
1908 X509_up_ref(x);
1909 s->session->peer = x;
1910 s->session->verify_result = s->verify_result;
1911 x = NULL;
1912
1913 /* Save the current hash state for when we receive the CertificateVerify */
1914 if (SSL_IS_TLS13(s)
1915 && !ssl_handshake_hash(s, s->cert_verify_hash,
1916 sizeof(s->cert_verify_hash),
1917 &s->cert_verify_hash_len)) {
1918 /* SSLfatal() already called */;
1919 goto err;
1920 }
1921
1922 ret = MSG_PROCESS_CONTINUE_READING;
1923
1924 err:
1925 X509_free(x);
1926 sk_X509_pop_free(sk, X509_free);
1927 return ret;
1928 }
1929
1930 static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
1931 {
1932 #ifndef OPENSSL_NO_PSK
1933 PACKET psk_identity_hint;
1934
1935 /* PSK ciphersuites are preceded by an identity hint */
1936
1937 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1938 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1939 SSL_R_LENGTH_MISMATCH);
1940 return 0;
1941 }
1942
1943 /*
1944 * Store PSK identity hint for later use, hint is used in
1945 * tls_construct_client_key_exchange. Assume that the maximum length of
1946 * a PSK identity hint can be as long as the maximum length of a PSK
1947 * identity.
1948 */
1949 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1950 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1951 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1952 SSL_R_DATA_LENGTH_TOO_LONG);
1953 return 0;
1954 }
1955
1956 if (PACKET_remaining(&psk_identity_hint) == 0) {
1957 OPENSSL_free(s->session->psk_identity_hint);
1958 s->session->psk_identity_hint = NULL;
1959 } else if (!PACKET_strndup(&psk_identity_hint,
1960 &s->session->psk_identity_hint)) {
1961 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1962 ERR_R_INTERNAL_ERROR);
1963 return 0;
1964 }
1965
1966 return 1;
1967 #else
1968 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1969 ERR_R_INTERNAL_ERROR);
1970 return 0;
1971 #endif
1972 }
1973
1974 static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
1975 {
1976 #ifndef OPENSSL_NO_SRP
1977 PACKET prime, generator, salt, server_pub;
1978
1979 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1980 || !PACKET_get_length_prefixed_2(pkt, &generator)
1981 || !PACKET_get_length_prefixed_1(pkt, &salt)
1982 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1983 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1984 SSL_R_LENGTH_MISMATCH);
1985 return 0;
1986 }
1987
1988 /* TODO(size_t): Convert BN_bin2bn() calls */
1989 if ((s->srp_ctx.N =
1990 BN_bin2bn(PACKET_data(&prime),
1991 (int)PACKET_remaining(&prime), NULL)) == NULL
1992 || (s->srp_ctx.g =
1993 BN_bin2bn(PACKET_data(&generator),
1994 (int)PACKET_remaining(&generator), NULL)) == NULL
1995 || (s->srp_ctx.s =
1996 BN_bin2bn(PACKET_data(&salt),
1997 (int)PACKET_remaining(&salt), NULL)) == NULL
1998 || (s->srp_ctx.B =
1999 BN_bin2bn(PACKET_data(&server_pub),
2000 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
2001 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2002 ERR_R_BN_LIB);
2003 return 0;
2004 }
2005
2006 if (!srp_verify_server_param(s)) {
2007 /* SSLfatal() already called */
2008 return 0;
2009 }
2010
2011 /* We must check if there is a certificate */
2012 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2013 *pkey = X509_get0_pubkey(s->session->peer);
2014
2015 return 1;
2016 #else
2017 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2018 ERR_R_INTERNAL_ERROR);
2019 return 0;
2020 #endif
2021 }
2022
2023 static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2024 {
2025 #ifndef OPENSSL_NO_DH
2026 PACKET prime, generator, pub_key;
2027 EVP_PKEY *peer_tmp = NULL;
2028
2029 DH *dh = NULL;
2030 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2031
2032 int check_bits = 0;
2033
2034 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2035 || !PACKET_get_length_prefixed_2(pkt, &generator)
2036 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
2037 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2038 SSL_R_LENGTH_MISMATCH);
2039 return 0;
2040 }
2041
2042 peer_tmp = EVP_PKEY_new();
2043 dh = DH_new();
2044
2045 if (peer_tmp == NULL || dh == NULL) {
2046 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2047 ERR_R_MALLOC_FAILURE);
2048 goto err;
2049 }
2050
2051 /* TODO(size_t): Convert these calls */
2052 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2053 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2054 NULL);
2055 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2056 (int)PACKET_remaining(&pub_key), NULL);
2057 if (p == NULL || g == NULL || bnpub_key == NULL) {
2058 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2059 ERR_R_BN_LIB);
2060 goto err;
2061 }
2062
2063 /* test non-zero pubkey */
2064 if (BN_is_zero(bnpub_key)) {
2065 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2066 SSL_R_BAD_DH_VALUE);
2067 goto err;
2068 }
2069
2070 if (!DH_set0_pqg(dh, p, NULL, g)) {
2071 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2072 ERR_R_BN_LIB);
2073 goto err;
2074 }
2075 p = g = NULL;
2076
2077 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
2078 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2079 SSL_R_BAD_DH_VALUE);
2080 goto err;
2081 }
2082
2083 if (!DH_set0_key(dh, bnpub_key, NULL)) {
2084 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2085 ERR_R_BN_LIB);
2086 goto err;
2087 }
2088 bnpub_key = NULL;
2089
2090 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
2091 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2092 SSL_R_DH_KEY_TOO_SMALL);
2093 goto err;
2094 }
2095
2096 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2097 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2098 ERR_R_EVP_LIB);
2099 goto err;
2100 }
2101
2102 s->s3->peer_tmp = peer_tmp;
2103
2104 /*
2105 * FIXME: This makes assumptions about which ciphersuites come with
2106 * public keys. We should have a less ad-hoc way of doing this
2107 */
2108 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2109 *pkey = X509_get0_pubkey(s->session->peer);
2110 /* else anonymous DH, so no certificate or pkey. */
2111
2112 return 1;
2113
2114 err:
2115 BN_free(p);
2116 BN_free(g);
2117 BN_free(bnpub_key);
2118 DH_free(dh);
2119 EVP_PKEY_free(peer_tmp);
2120
2121 return 0;
2122 #else
2123 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2124 ERR_R_INTERNAL_ERROR);
2125 return 0;
2126 #endif
2127 }
2128
2129 static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2130 {
2131 #ifndef OPENSSL_NO_EC
2132 PACKET encoded_pt;
2133 unsigned int curve_type, curve_id;
2134
2135 /*
2136 * Extract elliptic curve parameters and the server's ephemeral ECDH
2137 * public key. We only support named (not generic) curves and
2138 * ECParameters in this case is just three bytes.
2139 */
2140 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
2141 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2142 SSL_R_LENGTH_TOO_SHORT);
2143 return 0;
2144 }
2145 /*
2146 * Check curve is named curve type and one of our preferences, if not
2147 * server has sent an invalid curve.
2148 */
2149 if (curve_type != NAMED_CURVE_TYPE || !tls1_check_group_id(s, curve_id)) {
2150 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2151 SSL_R_WRONG_CURVE);
2152 return 0;
2153 }
2154
2155 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
2156 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2157 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2158 return 0;
2159 }
2160
2161 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2162 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2163 SSL_R_LENGTH_MISMATCH);
2164 return 0;
2165 }
2166
2167 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2168 PACKET_data(&encoded_pt),
2169 PACKET_remaining(&encoded_pt))) {
2170 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2171 SSL_R_BAD_ECPOINT);
2172 return 0;
2173 }
2174
2175 /*
2176 * The ECC/TLS specification does not mention the use of DSA to sign
2177 * ECParameters in the server key exchange message. We do support RSA
2178 * and ECDSA.
2179 */
2180 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2181 *pkey = X509_get0_pubkey(s->session->peer);
2182 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2183 *pkey = X509_get0_pubkey(s->session->peer);
2184 /* else anonymous ECDH, so no certificate or pkey. */
2185
2186 return 1;
2187 #else
2188 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2189 ERR_R_INTERNAL_ERROR);
2190 return 0;
2191 #endif
2192 }
2193
2194 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2195 {
2196 long alg_k;
2197 EVP_PKEY *pkey = NULL;
2198 EVP_MD_CTX *md_ctx = NULL;
2199 EVP_PKEY_CTX *pctx = NULL;
2200 PACKET save_param_start, signature;
2201
2202 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2203
2204 save_param_start = *pkt;
2205
2206 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2207 EVP_PKEY_free(s->s3->peer_tmp);
2208 s->s3->peer_tmp = NULL;
2209 #endif
2210
2211 if (alg_k & SSL_PSK) {
2212 if (!tls_process_ske_psk_preamble(s, pkt)) {
2213 /* SSLfatal() already called */
2214 goto err;
2215 }
2216 }
2217
2218 /* Nothing else to do for plain PSK or RSAPSK */
2219 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2220 } else if (alg_k & SSL_kSRP) {
2221 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2222 /* SSLfatal() already called */
2223 goto err;
2224 }
2225 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2226 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2227 /* SSLfatal() already called */
2228 goto err;
2229 }
2230 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2231 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2232 /* SSLfatal() already called */
2233 goto err;
2234 }
2235 } else if (alg_k) {
2236 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2237 SSL_R_UNEXPECTED_MESSAGE);
2238 goto err;
2239 }
2240
2241 /* if it was signed, check the signature */
2242 if (pkey != NULL) {
2243 PACKET params;
2244 int maxsig;
2245 const EVP_MD *md = NULL;
2246 unsigned char *tbs;
2247 size_t tbslen;
2248 int rv;
2249
2250 /*
2251 * |pkt| now points to the beginning of the signature, so the difference
2252 * equals the length of the parameters.
2253 */
2254 if (!PACKET_get_sub_packet(&save_param_start, &params,
2255 PACKET_remaining(&save_param_start) -
2256 PACKET_remaining(pkt))) {
2257 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2258 ERR_R_INTERNAL_ERROR);
2259 goto err;
2260 }
2261
2262 if (SSL_USE_SIGALGS(s)) {
2263 unsigned int sigalg;
2264
2265 if (!PACKET_get_net_2(pkt, &sigalg)) {
2266 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2267 SSL_R_LENGTH_TOO_SHORT);
2268 goto err;
2269 }
2270 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2271 /* SSLfatal() already called */
2272 goto err;
2273 }
2274 #ifdef SSL_DEBUG
2275 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2276 #endif
2277 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2278 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2279 ERR_R_INTERNAL_ERROR);
2280 goto err;
2281 }
2282
2283 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
2284 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2285 ERR_R_INTERNAL_ERROR);
2286 goto err;
2287 }
2288
2289 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2290 || PACKET_remaining(pkt) != 0) {
2291 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2292 SSL_R_LENGTH_MISMATCH);
2293 goto err;
2294 }
2295 maxsig = EVP_PKEY_size(pkey);
2296 if (maxsig < 0) {
2297 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2298 ERR_R_INTERNAL_ERROR);
2299 goto err;
2300 }
2301
2302 /*
2303 * Check signature length
2304 */
2305 if (PACKET_remaining(&signature) > (size_t)maxsig) {
2306 /* wrong packet length */
2307 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2308 SSL_R_WRONG_SIGNATURE_LENGTH);
2309 goto err;
2310 }
2311
2312 md_ctx = EVP_MD_CTX_new();
2313 if (md_ctx == NULL) {
2314 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2315 ERR_R_MALLOC_FAILURE);
2316 goto err;
2317 }
2318
2319 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2320 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2321 ERR_R_EVP_LIB);
2322 goto err;
2323 }
2324 if (SSL_USE_PSS(s)) {
2325 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2326 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2327 RSA_PSS_SALTLEN_DIGEST) <= 0) {
2328 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2329 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2330 goto err;
2331 }
2332 }
2333 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2334 PACKET_remaining(&params));
2335 if (tbslen == 0) {
2336 /* SSLfatal() already called */
2337 goto err;
2338 }
2339
2340 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2341 PACKET_remaining(&signature), tbs, tbslen);
2342 OPENSSL_free(tbs);
2343 if (rv <= 0) {
2344 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2345 SSL_R_BAD_SIGNATURE);
2346 goto err;
2347 }
2348 EVP_MD_CTX_free(md_ctx);
2349 md_ctx = NULL;
2350 } else {
2351 /* aNULL, aSRP or PSK do not need public keys */
2352 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2353 && !(alg_k & SSL_PSK)) {
2354 /* Might be wrong key type, check it */
2355 if (ssl3_check_cert_and_algorithm(s)) {
2356 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2357 SSL_R_BAD_DATA);
2358 }
2359 /* else this shouldn't happen, SSLfatal() already called */
2360 goto err;
2361 }
2362 /* still data left over */
2363 if (PACKET_remaining(pkt) != 0) {
2364 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2365 SSL_R_EXTRA_DATA_IN_MESSAGE);
2366 goto err;
2367 }
2368 }
2369
2370 return MSG_PROCESS_CONTINUE_READING;
2371 err:
2372 EVP_MD_CTX_free(md_ctx);
2373 return MSG_PROCESS_ERROR;
2374 }
2375
2376 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2377 {
2378 size_t i;
2379
2380 /* Clear certificate validity flags */
2381 for (i = 0; i < SSL_PKEY_NUM; i++)
2382 s->s3->tmp.valid_flags[i] = 0;
2383
2384 if (SSL_IS_TLS13(s)) {
2385 PACKET reqctx, extensions;
2386 RAW_EXTENSION *rawexts = NULL;
2387
2388 /* Free and zero certificate types: it is not present in TLS 1.3 */
2389 OPENSSL_free(s->s3->tmp.ctype);
2390 s->s3->tmp.ctype = NULL;
2391 s->s3->tmp.ctype_len = 0;
2392
2393 /* TODO(TLS1.3) need to process request context, for now ignore */
2394 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2395 SSLfatal(s, SSL_AD_DECODE_ERROR,
2396 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2397 SSL_R_LENGTH_MISMATCH);
2398 return MSG_PROCESS_ERROR;
2399 }
2400
2401 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
2402 SSLfatal(s, SSL_AD_DECODE_ERROR,
2403 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2404 SSL_R_BAD_LENGTH);
2405 return MSG_PROCESS_ERROR;
2406 }
2407 if (!tls_collect_extensions(s, &extensions,
2408 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2409 &rawexts, NULL, 1)
2410 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2411 rawexts, NULL, 0, 1)) {
2412 /* SSLfatal() already called */
2413 OPENSSL_free(rawexts);
2414 return MSG_PROCESS_ERROR;
2415 }
2416 OPENSSL_free(rawexts);
2417 if (!tls1_process_sigalgs(s)) {
2418 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2419 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2420 SSL_R_BAD_LENGTH);
2421 return MSG_PROCESS_ERROR;
2422 }
2423 } else {
2424 PACKET ctypes;
2425
2426 /* get the certificate types */
2427 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2428 SSLfatal(s, SSL_AD_DECODE_ERROR,
2429 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2430 SSL_R_LENGTH_MISMATCH);
2431 return MSG_PROCESS_ERROR;
2432 }
2433
2434 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
2435 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2436 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2437 ERR_R_INTERNAL_ERROR);
2438 return MSG_PROCESS_ERROR;
2439 }
2440
2441 if (SSL_USE_SIGALGS(s)) {
2442 PACKET sigalgs;
2443
2444 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2445 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2446 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2447 SSL_R_LENGTH_MISMATCH);
2448 return MSG_PROCESS_ERROR;
2449 }
2450
2451 if (!tls1_save_sigalgs(s, &sigalgs)) {
2452 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2453 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2454 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2455 return MSG_PROCESS_ERROR;
2456 }
2457 if (!tls1_process_sigalgs(s)) {
2458 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2459 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2460 ERR_R_MALLOC_FAILURE);
2461 return MSG_PROCESS_ERROR;
2462 }
2463 }
2464
2465 /* get the CA RDNs */
2466 if (!parse_ca_names(s, pkt)) {
2467 /* SSLfatal() already called */
2468 return MSG_PROCESS_ERROR;
2469 }
2470 }
2471
2472 if (PACKET_remaining(pkt) != 0) {
2473 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2474 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2475 SSL_R_LENGTH_MISMATCH);
2476 return MSG_PROCESS_ERROR;
2477 }
2478
2479 /* we should setup a certificate to return.... */
2480 s->s3->tmp.cert_req = 1;
2481
2482 return MSG_PROCESS_CONTINUE_PROCESSING;
2483 }
2484
2485 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2486 {
2487 unsigned int ticklen;
2488 unsigned long ticket_lifetime_hint, age_add = 0;
2489 unsigned int sess_len;
2490 RAW_EXTENSION *exts = NULL;
2491 PACKET nonce;
2492
2493 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2494 || (SSL_IS_TLS13(s)
2495 && (!PACKET_get_net_4(pkt, &age_add)
2496 || !PACKET_get_length_prefixed_1(pkt, &nonce)
2497 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2498 &s->session->ext.tick_nonce_len)))
2499 || !PACKET_get_net_2(pkt, &ticklen)
2500 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2501 || (SSL_IS_TLS13(s)
2502 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
2503 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2504 SSL_R_LENGTH_MISMATCH);
2505 goto err;
2506 }
2507
2508 /*
2509 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2510 * ticket. We already checked this TLSv1.3 case above, so it should never
2511 * be 0 here in that instance
2512 */
2513 if (ticklen == 0)
2514 return MSG_PROCESS_CONTINUE_READING;
2515
2516 /*
2517 * Sessions must be immutable once they go into the session cache. Otherwise
2518 * we can get multi-thread problems. Therefore we don't "update" sessions,
2519 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2520 * time a NewSessionTicket arrives because those messages arrive
2521 * post-handshake and the session may have already gone into the session
2522 * cache.
2523 */
2524 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
2525 int i = s->session_ctx->session_cache_mode;
2526 SSL_SESSION *new_sess;
2527 /*
2528 * We reused an existing session, so we need to replace it with a new
2529 * one
2530 */
2531 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2532 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2533 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2534 ERR_R_MALLOC_FAILURE);
2535 goto err;
2536 }
2537
2538 if (i & SSL_SESS_CACHE_CLIENT) {
2539 /*
2540 * Remove the old session from the cache. We carry on if this fails
2541 */
2542 SSL_CTX_remove_session(s->session_ctx, s->session);
2543 }
2544
2545 SSL_SESSION_free(s->session);
2546 s->session = new_sess;
2547 }
2548
2549 /*
2550 * Technically the cast to long here is not guaranteed by the C standard -
2551 * but we use it elsewhere, so this should be ok.
2552 */
2553 s->session->time = (long)time(NULL);
2554
2555 OPENSSL_free(s->session->ext.tick);
2556 s->session->ext.tick = NULL;
2557 s->session->ext.ticklen = 0;
2558
2559 s->session->ext.tick = OPENSSL_malloc(ticklen);
2560 if (s->session->ext.tick == NULL) {
2561 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2562 ERR_R_MALLOC_FAILURE);
2563 goto err;
2564 }
2565 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
2566 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2567 SSL_R_LENGTH_MISMATCH);
2568 goto err;
2569 }
2570
2571 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2572 s->session->ext.tick_age_add = age_add;
2573 s->session->ext.ticklen = ticklen;
2574
2575 if (SSL_IS_TLS13(s)) {
2576 PACKET extpkt;
2577
2578 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2579 || PACKET_remaining(pkt) != 0
2580 || !tls_collect_extensions(s, &extpkt,
2581 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2582 &exts, NULL, 1)
2583 || !tls_parse_all_extensions(s,
2584 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2585 exts, NULL, 0, 1)) {
2586 /* SSLfatal() already called */
2587 goto err;
2588 }
2589 }
2590
2591 /*
2592 * There are two ways to detect a resumed ticket session. One is to set
2593 * an appropriate session ID and then the server must return a match in
2594 * ServerHello. This allows the normal client session ID matching to work
2595 * and we know much earlier that the ticket has been accepted. The
2596 * other way is to set zero length session ID when the ticket is
2597 * presented and rely on the handshake to determine session resumption.
2598 * We choose the former approach because this fits in with assumptions
2599 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2600 * SHA256 is disabled) hash of the ticket.
2601 */
2602 /*
2603 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2604 * but s->session->session_id_length is a size_t
2605 */
2606 if (!EVP_Digest(s->session->ext.tick, ticklen,
2607 s->session->session_id, &sess_len,
2608 EVP_sha256(), NULL)) {
2609 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2610 ERR_R_EVP_LIB);
2611 goto err;
2612 }
2613 s->session->session_id_length = sess_len;
2614
2615 /* This is a standalone message in TLSv1.3, so there is no more to read */
2616 if (SSL_IS_TLS13(s)) {
2617 OPENSSL_free(exts);
2618 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2619 return MSG_PROCESS_FINISHED_READING;
2620 }
2621
2622 return MSG_PROCESS_CONTINUE_READING;
2623 err:
2624 OPENSSL_free(exts);
2625 return MSG_PROCESS_ERROR;
2626 }
2627
2628 /*
2629 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2630 * parse a separate message. Returns 1 on success or 0 on failure
2631 */
2632 int tls_process_cert_status_body(SSL *s, PACKET *pkt)
2633 {
2634 size_t resplen;
2635 unsigned int type;
2636
2637 if (!PACKET_get_1(pkt, &type)
2638 || type != TLSEXT_STATUSTYPE_ocsp) {
2639 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2640 SSL_R_UNSUPPORTED_STATUS_TYPE);
2641 return 0;
2642 }
2643 if (!PACKET_get_net_3_len(pkt, &resplen)
2644 || PACKET_remaining(pkt) != resplen) {
2645 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2646 SSL_R_LENGTH_MISMATCH);
2647 return 0;
2648 }
2649 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2650 if (s->ext.ocsp.resp == NULL) {
2651 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2652 ERR_R_MALLOC_FAILURE);
2653 return 0;
2654 }
2655 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2656 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2657 SSL_R_LENGTH_MISMATCH);
2658 return 0;
2659 }
2660 s->ext.ocsp.resp_len = resplen;
2661
2662 return 1;
2663 }
2664
2665
2666 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2667 {
2668 if (!tls_process_cert_status_body(s, pkt)) {
2669 /* SSLfatal() already called */
2670 return MSG_PROCESS_ERROR;
2671 }
2672
2673 return MSG_PROCESS_CONTINUE_READING;
2674 }
2675
2676 /*
2677 * Perform miscellaneous checks and processing after we have received the
2678 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2679 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2680 * on failure.
2681 */
2682 int tls_process_initial_server_flight(SSL *s)
2683 {
2684 /*
2685 * at this point we check that we have the required stuff from
2686 * the server
2687 */
2688 if (!ssl3_check_cert_and_algorithm(s)) {
2689 /* SSLfatal() already called */
2690 return 0;
2691 }
2692
2693 /*
2694 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2695 * |ext.ocsp.resp_len| values will be set if we actually received a status
2696 * message, or NULL and -1 otherwise
2697 */
2698 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2699 && s->ctx->ext.status_cb != NULL) {
2700 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2701
2702 if (ret == 0) {
2703 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2704 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2705 SSL_R_INVALID_STATUS_RESPONSE);
2706 return 0;
2707 }
2708 if (ret < 0) {
2709 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2710 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2711 ERR_R_MALLOC_FAILURE);
2712 return 0;
2713 }
2714 }
2715 #ifndef OPENSSL_NO_CT
2716 if (s->ct_validation_callback != NULL) {
2717 /* Note we validate the SCTs whether or not we abort on error */
2718 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2719 /* SSLfatal() already called */
2720 return 0;
2721 }
2722 }
2723 #endif
2724
2725 return 1;
2726 }
2727
2728 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2729 {
2730 if (PACKET_remaining(pkt) > 0) {
2731 /* should contain no data */
2732 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2733 SSL_R_LENGTH_MISMATCH);
2734 return MSG_PROCESS_ERROR;
2735 }
2736 #ifndef OPENSSL_NO_SRP
2737 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2738 if (SRP_Calc_A_param(s) <= 0) {
2739 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2740 SSL_R_SRP_A_CALC);
2741 return MSG_PROCESS_ERROR;
2742 }
2743 }
2744 #endif
2745
2746 if (!tls_process_initial_server_flight(s)) {
2747 /* SSLfatal() already called */
2748 return MSG_PROCESS_ERROR;
2749 }
2750
2751 return MSG_PROCESS_FINISHED_READING;
2752 }
2753
2754 static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
2755 {
2756 #ifndef OPENSSL_NO_PSK
2757 int ret = 0;
2758 /*
2759 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2760 * \0-terminated identity. The last byte is for us for simulating
2761 * strnlen.
2762 */
2763 char identity[PSK_MAX_IDENTITY_LEN + 1];
2764 size_t identitylen = 0;
2765 unsigned char psk[PSK_MAX_PSK_LEN];
2766 unsigned char *tmppsk = NULL;
2767 char *tmpidentity = NULL;
2768 size_t psklen = 0;
2769
2770 if (s->psk_client_callback == NULL) {
2771 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2772 SSL_R_PSK_NO_CLIENT_CB);
2773 goto err;
2774 }
2775
2776 memset(identity, 0, sizeof(identity));
2777
2778 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2779 identity, sizeof(identity) - 1,
2780 psk, sizeof(psk));
2781
2782 if (psklen > PSK_MAX_PSK_LEN) {
2783 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2784 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2785 goto err;
2786 } else if (psklen == 0) {
2787 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2788 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2789 SSL_R_PSK_IDENTITY_NOT_FOUND);
2790 goto err;
2791 }
2792
2793 identitylen = strlen(identity);
2794 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2795 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2796 ERR_R_INTERNAL_ERROR);
2797 goto err;
2798 }
2799
2800 tmppsk = OPENSSL_memdup(psk, psklen);
2801 tmpidentity = OPENSSL_strdup(identity);
2802 if (tmppsk == NULL || tmpidentity == NULL) {
2803 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2804 ERR_R_MALLOC_FAILURE);
2805 goto err;
2806 }
2807
2808 OPENSSL_free(s->s3->tmp.psk);
2809 s->s3->tmp.psk = tmppsk;
2810 s->s3->tmp.psklen = psklen;
2811 tmppsk = NULL;
2812 OPENSSL_free(s->session->psk_identity);
2813 s->session->psk_identity = tmpidentity;
2814 tmpidentity = NULL;
2815
2816 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
2817 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2818 ERR_R_INTERNAL_ERROR);
2819 goto err;
2820 }
2821
2822 ret = 1;
2823
2824 err:
2825 OPENSSL_cleanse(psk, psklen);
2826 OPENSSL_cleanse(identity, sizeof(identity));
2827 OPENSSL_clear_free(tmppsk, psklen);
2828 OPENSSL_clear_free(tmpidentity, identitylen);
2829
2830 return ret;
2831 #else
2832 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2833 ERR_R_INTERNAL_ERROR);
2834 return 0;
2835 #endif
2836 }
2837
2838 static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
2839 {
2840 #ifndef OPENSSL_NO_RSA
2841 unsigned char *encdata = NULL;
2842 EVP_PKEY *pkey = NULL;
2843 EVP_PKEY_CTX *pctx = NULL;
2844 size_t enclen;
2845 unsigned char *pms = NULL;
2846 size_t pmslen = 0;
2847
2848 if (s->session->peer == NULL) {
2849 /*
2850 * We should always have a server certificate with SSL_kRSA.
2851 */
2852 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2853 ERR_R_INTERNAL_ERROR);
2854 return 0;
2855 }
2856
2857 pkey = X509_get0_pubkey(s->session->peer);
2858 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2859 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2860 ERR_R_INTERNAL_ERROR);
2861 return 0;
2862 }
2863
2864 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2865 pms = OPENSSL_malloc(pmslen);
2866 if (pms == NULL) {
2867 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2868 ERR_R_MALLOC_FAILURE);
2869 return 0;
2870 }
2871
2872 pms[0] = s->client_version >> 8;
2873 pms[1] = s->client_version & 0xff;
2874 /* TODO(size_t): Convert this function */
2875 if (ssl_randbytes(s, pms + 2, (int)(pmslen - 2)) <= 0) {
2876 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2877 ERR_R_MALLOC_FAILURE);
2878 goto err;
2879 }
2880
2881 /* Fix buf for TLS and beyond */
2882 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2883 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2884 ERR_R_INTERNAL_ERROR);
2885 goto err;
2886 }
2887 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2888 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2889 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2890 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2891 ERR_R_EVP_LIB);
2892 goto err;
2893 }
2894 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2895 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2896 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2897 SSL_R_BAD_RSA_ENCRYPT);
2898 goto err;
2899 }
2900 EVP_PKEY_CTX_free(pctx);
2901 pctx = NULL;
2902
2903 /* Fix buf for TLS and beyond */
2904 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2905 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2906 ERR_R_INTERNAL_ERROR);
2907 goto err;
2908 }
2909
2910 /* Log the premaster secret, if logging is enabled. */
2911 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2912 /* SSLfatal() already called */
2913 goto err;
2914 }
2915
2916 s->s3->tmp.pms = pms;
2917 s->s3->tmp.pmslen = pmslen;
2918
2919 return 1;
2920 err:
2921 OPENSSL_clear_free(pms, pmslen);
2922 EVP_PKEY_CTX_free(pctx);
2923
2924 return 0;
2925 #else
2926 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2927 ERR_R_INTERNAL_ERROR);
2928 return 0;
2929 #endif
2930 }
2931
2932 static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
2933 {
2934 #ifndef OPENSSL_NO_DH
2935 DH *dh_clnt = NULL;
2936 const BIGNUM *pub_key;
2937 EVP_PKEY *ckey = NULL, *skey = NULL;
2938 unsigned char *keybytes = NULL;
2939
2940 skey = s->s3->peer_tmp;
2941 if (skey == NULL) {
2942 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2943 ERR_R_INTERNAL_ERROR);
2944 goto err;
2945 }
2946
2947 ckey = ssl_generate_pkey(skey);
2948 if (ckey == NULL) {
2949 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2950 ERR_R_INTERNAL_ERROR);
2951 goto err;
2952 }
2953
2954 dh_clnt = EVP_PKEY_get0_DH(ckey);
2955
2956 if (dh_clnt == NULL) {
2957 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2958 ERR_R_INTERNAL_ERROR);
2959 goto err;
2960 }
2961
2962 if (ssl_derive(s, ckey, skey, 0) == 0) {
2963 /* SSLfatal() already called */
2964 goto err;
2965 }
2966
2967 /* send off the data */
2968 DH_get0_key(dh_clnt, &pub_key, NULL);
2969 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
2970 &keybytes)) {
2971 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2972 ERR_R_INTERNAL_ERROR);
2973 goto err;
2974 }
2975
2976 BN_bn2bin(pub_key, keybytes);
2977 EVP_PKEY_free(ckey);
2978
2979 return 1;
2980 err:
2981 EVP_PKEY_free(ckey);
2982 return 0;
2983 #else
2984 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2985 ERR_R_INTERNAL_ERROR);
2986 return 0;
2987 #endif
2988 }
2989
2990 static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
2991 {
2992 #ifndef OPENSSL_NO_EC
2993 unsigned char *encodedPoint = NULL;
2994 size_t encoded_pt_len = 0;
2995 EVP_PKEY *ckey = NULL, *skey = NULL;
2996 int ret = 0;
2997
2998 skey = s->s3->peer_tmp;
2999 if (skey == NULL) {
3000 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3001 ERR_R_INTERNAL_ERROR);
3002 return 0;
3003 }
3004
3005 ckey = ssl_generate_pkey(skey);
3006 if (ckey == NULL) {
3007 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3008 ERR_R_MALLOC_FAILURE);
3009 goto err;
3010 }
3011
3012 if (ssl_derive(s, ckey, skey, 0) == 0) {
3013 /* SSLfatal() already called */
3014 goto err;
3015 }
3016
3017 /* Generate encoding of client key */
3018 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
3019
3020 if (encoded_pt_len == 0) {
3021 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3022 ERR_R_EC_LIB);
3023 goto err;
3024 }
3025
3026 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
3027 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3028 ERR_R_INTERNAL_ERROR);
3029 goto err;
3030 }
3031
3032 ret = 1;
3033 err:
3034 OPENSSL_free(encodedPoint);
3035 EVP_PKEY_free(ckey);
3036 return ret;
3037 #else
3038 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3039 ERR_R_INTERNAL_ERROR);
3040 return 0;
3041 #endif
3042 }
3043
3044 static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
3045 {
3046 #ifndef OPENSSL_NO_GOST
3047 /* GOST key exchange message creation */
3048 EVP_PKEY_CTX *pkey_ctx = NULL;
3049 X509 *peer_cert;
3050 size_t msglen;
3051 unsigned int md_len;
3052 unsigned char shared_ukm[32], tmp[256];
3053 EVP_MD_CTX *ukm_hash = NULL;
3054 int dgst_nid = NID_id_GostR3411_94;
3055 unsigned char *pms = NULL;
3056 size_t pmslen = 0;
3057
3058 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3059 dgst_nid = NID_id_GostR3411_2012_256;
3060
3061 /*
3062 * Get server certificate PKEY and create ctx from it
3063 */
3064 peer_cert = s->session->peer;
3065 if (!peer_cert) {
3066 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3067 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3068 return 0;
3069 }
3070
3071 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3072 if (pkey_ctx == NULL) {
3073 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3074 ERR_R_MALLOC_FAILURE);
3075 return 0;
3076 }
3077 /*
3078 * If we have send a certificate, and certificate key
3079 * parameters match those of server certificate, use
3080 * certificate key for key exchange
3081 */
3082
3083 /* Otherwise, generate ephemeral key pair */
3084 pmslen = 32;
3085 pms = OPENSSL_malloc(pmslen);
3086 if (pms == NULL) {
3087 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3088 ERR_R_MALLOC_FAILURE);
3089 goto err;
3090 }
3091
3092 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
3093 /* Generate session key
3094 * TODO(size_t): Convert this function
3095 */
3096 || ssl_randbytes(s, pms, (int)pmslen) <= 0) {
3097 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3098 ERR_R_INTERNAL_ERROR);
3099 goto err;
3100 };
3101 /*
3102 * Compute shared IV and store it in algorithm-specific context
3103 * data
3104 */
3105 ukm_hash = EVP_MD_CTX_new();
3106 if (ukm_hash == NULL
3107 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3108 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3109 SSL3_RANDOM_SIZE) <= 0
3110 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3111 SSL3_RANDOM_SIZE) <= 0
3112 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3113 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3114 ERR_R_INTERNAL_ERROR);
3115 goto err;
3116 }
3117 EVP_MD_CTX_free(ukm_hash);
3118 ukm_hash = NULL;
3119 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3120 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3121 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3122 SSL_R_LIBRARY_BUG);
3123 goto err;
3124 }
3125 /* Make GOST keytransport blob message */
3126 /*
3127 * Encapsulate it into sequence
3128 */
3129 msglen = 255;
3130 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3131 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3132 SSL_R_LIBRARY_BUG);
3133 goto err;
3134 }
3135
3136 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3137 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3138 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3139 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3140 ERR_R_INTERNAL_ERROR);
3141 goto err;
3142 }
3143
3144 EVP_PKEY_CTX_free(pkey_ctx);
3145 s->s3->tmp.pms = pms;
3146 s->s3->tmp.pmslen = pmslen;
3147
3148 return 1;
3149 err:
3150 EVP_PKEY_CTX_free(pkey_ctx);
3151 OPENSSL_clear_free(pms, pmslen);
3152 EVP_MD_CTX_free(ukm_hash);
3153 return 0;
3154 #else
3155 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3156 ERR_R_INTERNAL_ERROR);
3157 return 0;
3158 #endif
3159 }
3160
3161 static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
3162 {
3163 #ifndef OPENSSL_NO_SRP
3164 unsigned char *abytes = NULL;
3165
3166 if (s->srp_ctx.A == NULL
3167 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3168 &abytes)) {
3169 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3170 ERR_R_INTERNAL_ERROR);
3171 return 0;
3172 }
3173 BN_bn2bin(s->srp_ctx.A, abytes);
3174
3175 OPENSSL_free(s->session->srp_username);
3176 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3177 if (s->session->srp_username == NULL) {
3178 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3179 ERR_R_MALLOC_FAILURE);
3180 return 0;
3181 }
3182
3183 return 1;
3184 #else
3185 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3186 ERR_R_INTERNAL_ERROR);
3187 return 0;
3188 #endif
3189 }
3190
3191 int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3192 {
3193 unsigned long alg_k;
3194
3195 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3196
3197 /*
3198 * All of the construct functions below call SSLfatal() if necessary so
3199 * no need to do so here.
3200 */
3201 if ((alg_k & SSL_PSK)
3202 && !tls_construct_cke_psk_preamble(s, pkt))
3203 goto err;
3204
3205 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3206 if (!tls_construct_cke_rsa(s, pkt))
3207 goto err;
3208 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3209 if (!tls_construct_cke_dhe(s, pkt))
3210 goto err;
3211 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3212 if (!tls_construct_cke_ecdhe(s, pkt))
3213 goto err;
3214 } else if (alg_k & SSL_kGOST) {
3215 if (!tls_construct_cke_gost(s, pkt))
3216 goto err;
3217 } else if (alg_k & SSL_kSRP) {
3218 if (!tls_construct_cke_srp(s, pkt))
3219 goto err;
3220 } else if (!(alg_k & SSL_kPSK)) {
3221 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3222 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3223 goto err;
3224 }
3225
3226 return 1;
3227 err:
3228 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
3229 s->s3->tmp.pms = NULL;
3230 #ifndef OPENSSL_NO_PSK
3231 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3232 s->s3->tmp.psk = NULL;
3233 #endif
3234 return 0;
3235 }
3236
3237 int tls_client_key_exchange_post_work(SSL *s)
3238 {
3239 unsigned char *pms = NULL;
3240 size_t pmslen = 0;
3241
3242 pms = s->s3->tmp.pms;
3243 pmslen = s->s3->tmp.pmslen;
3244
3245 #ifndef OPENSSL_NO_SRP
3246 /* Check for SRP */
3247 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3248 if (!srp_generate_client_master_secret(s)) {
3249 /* SSLfatal() already called */
3250 goto err;
3251 }
3252 return 1;
3253 }
3254 #endif
3255
3256 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3257 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3258 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3259 goto err;
3260 }
3261 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3262 /* SSLfatal() already called */
3263 /* ssl_generate_master_secret frees the pms even on error */
3264 pms = NULL;
3265 pmslen = 0;
3266 goto err;
3267 }
3268 pms = NULL;
3269 pmslen = 0;
3270
3271 #ifndef OPENSSL_NO_SCTP
3272 if (SSL_IS_DTLS(s)) {
3273 unsigned char sctpauthkey[64];
3274 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3275
3276 /*
3277 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3278 * used.
3279 */
3280 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3281 sizeof(DTLS1_SCTP_AUTH_LABEL));
3282
3283 if (SSL_export_keying_material(s, sctpauthkey,
3284 sizeof(sctpauthkey), labelbuffer,
3285 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3286 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3287 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3288 ERR_R_INTERNAL_ERROR);
3289 goto err;
3290 }
3291
3292 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3293 sizeof(sctpauthkey), sctpauthkey);
3294 }
3295 #endif
3296
3297 return 1;
3298 err:
3299 OPENSSL_clear_free(pms, pmslen);
3300 s->s3->tmp.pms = NULL;
3301 return 0;
3302 }
3303
3304 /*
3305 * Check a certificate can be used for client authentication. Currently check
3306 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3307 * certificates can be used and optionally checks suitability for Suite B.
3308 */
3309 static int ssl3_check_client_certificate(SSL *s)
3310 {
3311 /* If no suitable signature algorithm can't use certificate */
3312 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
3313 return 0;
3314 /*
3315 * If strict mode check suitability of chain before using it. This also
3316 * adjusts suite B digest if necessary.
3317 */
3318 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3319 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3320 return 0;
3321 return 1;
3322 }
3323
3324 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3325 {
3326 X509 *x509 = NULL;
3327 EVP_PKEY *pkey = NULL;
3328 int i;
3329
3330 if (wst == WORK_MORE_A) {
3331 /* Let cert callback update client certificates if required */
3332 if (s->cert->cert_cb) {
3333 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3334 if (i < 0) {
3335 s->rwstate = SSL_X509_LOOKUP;
3336 return WORK_MORE_A;
3337 }
3338 if (i == 0) {
3339 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3340 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3341 SSL_R_CALLBACK_FAILED);
3342 return WORK_ERROR;
3343 }
3344 s->rwstate = SSL_NOTHING;
3345 }
3346 if (ssl3_check_client_certificate(s))
3347 return WORK_FINISHED_CONTINUE;
3348
3349 /* Fall through to WORK_MORE_B */
3350 wst = WORK_MORE_B;
3351 }
3352
3353 /* We need to get a client cert */
3354 if (wst == WORK_MORE_B) {
3355 /*
3356 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3357 * return(-1); We then get retied later
3358 */
3359 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3360 if (i < 0) {
3361 s->rwstate = SSL_X509_LOOKUP;
3362 return WORK_MORE_B;
3363 }
3364 s->rwstate = SSL_NOTHING;
3365 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3366 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3367 i = 0;
3368 } else if (i == 1) {
3369 i = 0;
3370 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3371 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3372 }
3373
3374 X509_free(x509);
3375 EVP_PKEY_free(pkey);
3376 if (i && !ssl3_check_client_certificate(s))
3377 i = 0;
3378 if (i == 0) {
3379 if (s->version == SSL3_VERSION) {
3380 s->s3->tmp.cert_req = 0;
3381 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3382 return WORK_FINISHED_CONTINUE;
3383 } else {
3384 s->s3->tmp.cert_req = 2;
3385 if (!ssl3_digest_cached_records(s, 0)) {
3386 /* SSLfatal() already called */
3387 return WORK_ERROR;
3388 }
3389 }
3390 }
3391
3392 return WORK_FINISHED_CONTINUE;
3393 }
3394
3395 /* Shouldn't ever get here */
3396 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3397 ERR_R_INTERNAL_ERROR);
3398 return WORK_ERROR;
3399 }
3400
3401 int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3402 {
3403 /*
3404 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3405 * later
3406 */
3407 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3408 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3409 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3410 return 0;
3411 }
3412 if (!ssl3_output_cert_chain(s, pkt,
3413 (s->s3->tmp.cert_req == 2) ? NULL
3414 : s->cert->key)) {
3415 /* SSLfatal() already called */
3416 return 0;
3417 }
3418
3419 if (SSL_IS_TLS13(s)
3420 && SSL_IS_FIRST_HANDSHAKE(s)
3421 && (!s->method->ssl3_enc->change_cipher_state(s,
3422 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3423 /*
3424 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
3425 * state and thus ssl3_send_alert may crash.
3426 */
3427 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3428 SSL_R_CANNOT_CHANGE_CIPHER);
3429 return 0;
3430 }
3431
3432 return 1;
3433 }
3434
3435 int ssl3_check_cert_and_algorithm(SSL *s)
3436 {
3437 const SSL_CERT_LOOKUP *clu;
3438 size_t idx;
3439 long alg_k, alg_a;
3440
3441 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3442 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3443
3444 /* we don't have a certificate */
3445 if (!(alg_a & SSL_aCERT))
3446 return 1;
3447
3448 /* This is the passed certificate */
3449 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
3450
3451 /* Check certificate is recognised and suitable for cipher */
3452 if (clu == NULL || (alg_a & clu->amask) == 0) {
3453 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3454 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3455 SSL_R_MISSING_SIGNING_CERT);
3456 return 0;
3457 }
3458
3459 #ifndef OPENSSL_NO_EC
3460 if (clu->amask & SSL_aECDSA) {
3461 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3462 return 1;
3463 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3464 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3465 return 0;
3466 }
3467 #endif
3468 #ifndef OPENSSL_NO_RSA
3469 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
3470 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3471 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3472 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3473 return 0;
3474 }
3475 #endif
3476 #ifndef OPENSSL_NO_DH
3477 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3478 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3479 ERR_R_INTERNAL_ERROR);
3480 return 0;
3481 }
3482 #endif
3483
3484 return 1;
3485 }
3486
3487 #ifndef OPENSSL_NO_NEXTPROTONEG
3488 int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3489 {
3490 size_t len, padding_len;
3491 unsigned char *padding = NULL;
3492
3493 len = s->ext.npn_len;
3494 padding_len = 32 - ((len + 2) % 32);
3495
3496 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3497 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3498 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3499 ERR_R_INTERNAL_ERROR);
3500 return 0;
3501 }
3502
3503 memset(padding, 0, padding_len);
3504
3505 return 1;
3506 }
3507 #endif
3508
3509 MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3510 {
3511 if (PACKET_remaining(pkt) > 0) {
3512 /* should contain no data */
3513 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3514 SSL_R_LENGTH_MISMATCH);
3515 return MSG_PROCESS_ERROR;
3516 }
3517
3518 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3519 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3520 return MSG_PROCESS_FINISHED_READING;
3521 }
3522
3523 /*
3524 * This is a historical discrepancy (not in the RFC) maintained for
3525 * compatibility reasons. If a TLS client receives a HelloRequest it will
3526 * attempt an abbreviated handshake. However if a DTLS client receives a
3527 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3528 * but doing one for TLS and another for DTLS is odd.
3529 */
3530 if (SSL_IS_DTLS(s))
3531 SSL_renegotiate(s);
3532 else
3533 SSL_renegotiate_abbreviated(s);
3534
3535 return MSG_PROCESS_FINISHED_READING;
3536 }
3537
3538 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3539 {
3540 PACKET extensions;
3541 RAW_EXTENSION *rawexts = NULL;
3542
3543 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3544 || PACKET_remaining(pkt) != 0) {
3545 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3546 SSL_R_LENGTH_MISMATCH);
3547 goto err;
3548 }
3549
3550 if (!tls_collect_extensions(s, &extensions,
3551 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3552 NULL, 1)
3553 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3554 rawexts, NULL, 0, 1)) {
3555 /* SSLfatal() already called */
3556 goto err;
3557 }
3558
3559 OPENSSL_free(rawexts);
3560 return MSG_PROCESS_CONTINUE_READING;
3561
3562 err:
3563 OPENSSL_free(rawexts);
3564 return MSG_PROCESS_ERROR;
3565 }
3566
3567 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3568 {
3569 int i = 0;
3570 #ifndef OPENSSL_NO_ENGINE
3571 if (s->ctx->client_cert_engine) {
3572 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3573 SSL_get_client_CA_list(s),
3574 px509, ppkey, NULL, NULL, NULL);
3575 if (i != 0)
3576 return i;
3577 }
3578 #endif
3579 if (s->ctx->client_cert_cb)
3580 i = s->ctx->client_cert_cb(s, px509, ppkey);
3581 return i;
3582 }
3583
3584 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
3585 {
3586 int i;
3587 size_t totlen = 0, len, maxlen, maxverok = 0;
3588 int empty_reneg_info_scsv = !s->renegotiate;
3589 /* Set disabled masks for this session */
3590 ssl_set_client_disabled(s);
3591
3592 if (sk == NULL) {
3593 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3594 ERR_R_INTERNAL_ERROR);
3595 return 0;
3596 }
3597
3598 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3599 # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3600 # error Max cipher length too short
3601 # endif
3602 /*
3603 * Some servers hang if client hello > 256 bytes as hack workaround
3604 * chop number of supported ciphers to keep it well below this if we
3605 * use TLS v1.2
3606 */
3607 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3608 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3609 else
3610 #endif
3611 /* Maximum length that can be stored in 2 bytes. Length must be even */
3612 maxlen = 0xfffe;
3613
3614 if (empty_reneg_info_scsv)
3615 maxlen -= 2;
3616 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3617 maxlen -= 2;
3618
3619 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3620 const SSL_CIPHER *c;
3621
3622 c = sk_SSL_CIPHER_value(sk, i);
3623 /* Skip disabled ciphers */
3624 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
3625 continue;
3626
3627 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3628 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3629 ERR_R_INTERNAL_ERROR);
3630 return 0;
3631 }
3632
3633 /* Sanity check that the maximum version we offer has ciphers enabled */
3634 if (!maxverok) {
3635 if (SSL_IS_DTLS(s)) {
3636 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3637 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3638 maxverok = 1;
3639 } else {
3640 if (c->max_tls >= s->s3->tmp.max_ver
3641 && c->min_tls <= s->s3->tmp.max_ver)
3642 maxverok = 1;
3643 }
3644 }
3645
3646 totlen += len;
3647 }
3648
3649 if (totlen == 0 || !maxverok) {
3650 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3651 SSL_R_NO_CIPHERS_AVAILABLE);
3652
3653 if (!maxverok)
3654 ERR_add_error_data(1, "No ciphers enabled for max supported "
3655 "SSL/TLS version");
3656
3657 return 0;
3658 }
3659
3660 if (totlen != 0) {
3661 if (empty_reneg_info_scsv) {
3662 static SSL_CIPHER scsv = {
3663 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3664 };
3665 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3666 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3667 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3668 return 0;
3669 }
3670 }
3671 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3672 static SSL_CIPHER scsv = {
3673 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3674 };
3675 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3676 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3677 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3678 return 0;
3679 }
3680 }
3681 }
3682
3683 return 1;
3684 }
3685
3686 int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3687 {
3688 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3689 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3690 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3691 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3692 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3693 return 0;
3694 }
3695
3696 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3697 return 1;
3698 }