1 /* 2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved 4 * Copyright 2005 Nokia. All rights reserved. 5 * 6 * Licensed under the OpenSSL license (the "License"). You may not use 7 * this file except in compliance with the License. You can obtain a copy 8 * in the file LICENSE in the source distribution or at 9 * https://www.openssl.org/source/license.html 10 */ 11 12 #include <stdio.h> 13 #include <time.h> 14 #include <assert.h> 15 #include "../ssl_locl.h" 16 #include "statem_locl.h" 17 #include <openssl/buffer.h> 18 #include <openssl/rand.h> 19 #include <openssl/objects.h> 20 #include <openssl/evp.h> 21 #include <openssl/md5.h> 22 #include <openssl/dh.h> 23 #include <openssl/bn.h> 24 #include <openssl/engine.h> 25 #include <internal/cryptlib.h> 26 27 static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt); 28 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt); 29 30 static ossl_inline int cert_req_allowed(SSL *s); 31 static int key_exchange_expected(SSL *s); 32 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, 33 WPACKET *pkt); 34 35 /* 36 * Is a CertificateRequest message allowed at the moment or not? 37 * 38 * Return values are: 39 * 1: Yes 40 * 0: No 41 */ 42 static ossl_inline int cert_req_allowed(SSL *s) 43 { 44 /* TLS does not like anon-DH with client cert */ 45 if ((s->version > SSL3_VERSION 46 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)) 47 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK))) 48 return 0; 49 50 return 1; 51 } 52 53 /* 54 * Should we expect the ServerKeyExchange message or not? 55 * 56 * Return values are: 57 * 1: Yes 58 * 0: No 59 */ 60 static int key_exchange_expected(SSL *s) 61 { 62 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey; 63 64 /* 65 * Can't skip server key exchange if this is an ephemeral 66 * ciphersuite or for SRP 67 */ 68 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK 69 | SSL_kSRP)) { 70 return 1; 71 } 72 73 return 0; 74 } 75 76 /* 77 * ossl_statem_client_read_transition() encapsulates the logic for the allowed 78 * handshake state transitions when a TLS1.3 client is reading messages from the 79 * server. The message type that the server has sent is provided in |mt|. The 80 * current state is in |s->statem.hand_state|. 81 * 82 * Return values are 1 for success (transition allowed) and 0 on error 83 * (transition not allowed) 84 */ 85 static int ossl_statem_client13_read_transition(SSL *s, int mt) 86 { 87 OSSL_STATEM *st = &s->statem; 88 89 /* 90 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't 91 * yet negotiated TLSv1.3 at that point so that is handled by 92 * ossl_statem_client_read_transition() 93 */ 94 95 switch (st->hand_state) { 96 default: 97 break; 98 99 case TLS_ST_CW_CLNT_HELLO: 100 /* 101 * This must a ClientHello following a HelloRetryRequest, so the only 102 * thing we can get now is a ServerHello. 103 */ 104 if (mt == SSL3_MT_SERVER_HELLO) { 105 st->hand_state = TLS_ST_CR_SRVR_HELLO; 106 return 1; 107 } 108 break; 109 110 case TLS_ST_CR_SRVR_HELLO: 111 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) { 112 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS; 113 return 1; 114 } 115 break; 116 117 case TLS_ST_CR_ENCRYPTED_EXTENSIONS: 118 if (s->hit) { 119 if (mt == SSL3_MT_FINISHED) { 120 st->hand_state = TLS_ST_CR_FINISHED; 121 return 1; 122 } 123 } else { 124 if (mt == SSL3_MT_CERTIFICATE_REQUEST) { 125 st->hand_state = TLS_ST_CR_CERT_REQ; 126 return 1; 127 } 128 if (mt == SSL3_MT_CERTIFICATE) { 129 st->hand_state = TLS_ST_CR_CERT; 130 return 1; 131 } 132 } 133 break; 134 135 case TLS_ST_CR_CERT_REQ: 136 if (mt == SSL3_MT_CERTIFICATE) { 137 st->hand_state = TLS_ST_CR_CERT; 138 return 1; 139 } 140 break; 141 142 case TLS_ST_CR_CERT: 143 if (mt == SSL3_MT_CERTIFICATE_VERIFY) { 144 st->hand_state = TLS_ST_CR_CERT_VRFY; 145 return 1; 146 } 147 break; 148 149 case TLS_ST_CR_CERT_VRFY: 150 if (mt == SSL3_MT_FINISHED) { 151 st->hand_state = TLS_ST_CR_FINISHED; 152 return 1; 153 } 154 break; 155 156 case TLS_ST_OK: 157 if (mt == SSL3_MT_NEWSESSION_TICKET) { 158 st->hand_state = TLS_ST_CR_SESSION_TICKET; 159 return 1; 160 } 161 if (mt == SSL3_MT_KEY_UPDATE) { 162 st->hand_state = TLS_ST_CR_KEY_UPDATE; 163 return 1; 164 } 165 if (mt == SSL3_MT_CERTIFICATE_REQUEST) { 166 #if DTLS_MAX_VERSION != DTLS1_2_VERSION 167 # error TODO(DTLS1.3): Restore digest for PHA before adding message. 168 #endif 169 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) { 170 s->post_handshake_auth = SSL_PHA_REQUESTED; 171 /* 172 * In TLS, this is called before the message is added to the 173 * digest. In DTLS, this is expected to be called after adding 174 * to the digest. Either move the digest restore, or add the 175 * message here after the swap, or do it after the clientFinished? 176 */ 177 if (!tls13_restore_handshake_digest_for_pha(s)) { 178 /* SSLfatal() already called */ 179 return 0; 180 } 181 st->hand_state = TLS_ST_CR_CERT_REQ; 182 return 1; 183 } 184 } 185 break; 186 } 187 188 /* No valid transition found */ 189 return 0; 190 } 191 192 /* 193 * ossl_statem_client_read_transition() encapsulates the logic for the allowed 194 * handshake state transitions when the client is reading messages from the 195 * server. The message type that the server has sent is provided in |mt|. The 196 * current state is in |s->statem.hand_state|. 197 * 198 * Return values are 1 for success (transition allowed) and 0 on error 199 * (transition not allowed) 200 */ 201 int ossl_statem_client_read_transition(SSL *s, int mt) 202 { 203 OSSL_STATEM *st = &s->statem; 204 int ske_expected; 205 206 /* 207 * Note that after writing the first ClientHello we don't know what version 208 * we are going to negotiate yet, so we don't take this branch until later. 209 */ 210 if (SSL_IS_TLS13(s)) { 211 if (!ossl_statem_client13_read_transition(s, mt)) 212 goto err; 213 return 1; 214 } 215 216 switch (st->hand_state) { 217 default: 218 break; 219 220 case TLS_ST_CW_CLNT_HELLO: 221 if (mt == SSL3_MT_SERVER_HELLO) { 222 st->hand_state = TLS_ST_CR_SRVR_HELLO; 223 return 1; 224 } 225 226 if (SSL_IS_DTLS(s)) { 227 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) { 228 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST; 229 return 1; 230 } 231 } 232 break; 233 234 case TLS_ST_EARLY_DATA: 235 /* 236 * We've not actually selected TLSv1.3 yet, but we have sent early 237 * data. The only thing allowed now is a ServerHello or a 238 * HelloRetryRequest. 239 */ 240 if (mt == SSL3_MT_SERVER_HELLO) { 241 st->hand_state = TLS_ST_CR_SRVR_HELLO; 242 return 1; 243 } 244 break; 245 246 case TLS_ST_CR_SRVR_HELLO: 247 if (s->hit) { 248 if (s->ext.ticket_expected) { 249 if (mt == SSL3_MT_NEWSESSION_TICKET) { 250 st->hand_state = TLS_ST_CR_SESSION_TICKET; 251 return 1; 252 } 253 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) { 254 st->hand_state = TLS_ST_CR_CHANGE; 255 return 1; 256 } 257 } else { 258 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) { 259 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST; 260 return 1; 261 } else if (s->version >= TLS1_VERSION 262 && s->ext.session_secret_cb != NULL 263 && s->session->ext.tick != NULL 264 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) { 265 /* 266 * Normally, we can tell if the server is resuming the session 267 * from the session ID. EAP-FAST (RFC 4851), however, relies on 268 * the next server message after the ServerHello to determine if 269 * the server is resuming. 270 */ 271 s->hit = 1; 272 st->hand_state = TLS_ST_CR_CHANGE; 273 return 1; 274 } else if (!(s->s3->tmp.new_cipher->algorithm_auth 275 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) { 276 if (mt == SSL3_MT_CERTIFICATE) { 277 st->hand_state = TLS_ST_CR_CERT; 278 return 1; 279 } 280 } else { 281 ske_expected = key_exchange_expected(s); 282 /* SKE is optional for some PSK ciphersuites */ 283 if (ske_expected 284 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK) 285 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) { 286 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) { 287 st->hand_state = TLS_ST_CR_KEY_EXCH; 288 return 1; 289 } 290 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST 291 && cert_req_allowed(s)) { 292 st->hand_state = TLS_ST_CR_CERT_REQ; 293 return 1; 294 } else if (mt == SSL3_MT_SERVER_DONE) { 295 st->hand_state = TLS_ST_CR_SRVR_DONE; 296 return 1; 297 } 298 } 299 } 300 break; 301 302 case TLS_ST_CR_CERT: 303 /* 304 * The CertificateStatus message is optional even if 305 * |ext.status_expected| is set 306 */ 307 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) { 308 st->hand_state = TLS_ST_CR_CERT_STATUS; 309 return 1; 310 } 311 /* Fall through */ 312 313 case TLS_ST_CR_CERT_STATUS: 314 ske_expected = key_exchange_expected(s); 315 /* SKE is optional for some PSK ciphersuites */ 316 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK) 317 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) { 318 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) { 319 st->hand_state = TLS_ST_CR_KEY_EXCH; 320 return 1; 321 } 322 goto err; 323 } 324 /* Fall through */ 325 326 case TLS_ST_CR_KEY_EXCH: 327 if (mt == SSL3_MT_CERTIFICATE_REQUEST) { 328 if (cert_req_allowed(s)) { 329 st->hand_state = TLS_ST_CR_CERT_REQ; 330 return 1; 331 } 332 goto err; 333 } 334 /* Fall through */ 335 336 case TLS_ST_CR_CERT_REQ: 337 if (mt == SSL3_MT_SERVER_DONE) { 338 st->hand_state = TLS_ST_CR_SRVR_DONE; 339 return 1; 340 } 341 break; 342 343 case TLS_ST_CW_FINISHED: 344 if (s->ext.ticket_expected) { 345 if (mt == SSL3_MT_NEWSESSION_TICKET) { 346 st->hand_state = TLS_ST_CR_SESSION_TICKET; 347 return 1; 348 } 349 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) { 350 st->hand_state = TLS_ST_CR_CHANGE; 351 return 1; 352 } 353 break; 354 355 case TLS_ST_CR_SESSION_TICKET: 356 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) { 357 st->hand_state = TLS_ST_CR_CHANGE; 358 return 1; 359 } 360 break; 361 362 case TLS_ST_CR_CHANGE: 363 if (mt == SSL3_MT_FINISHED) { 364 st->hand_state = TLS_ST_CR_FINISHED; 365 return 1; 366 } 367 break; 368 369 case TLS_ST_OK: 370 if (mt == SSL3_MT_HELLO_REQUEST) { 371 st->hand_state = TLS_ST_CR_HELLO_REQ; 372 return 1; 373 } 374 break; 375 } 376 377 err: 378 /* No valid transition found */ 379 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) { 380 BIO *rbio; 381 382 /* 383 * CCS messages don't have a message sequence number so this is probably 384 * because of an out-of-order CCS. We'll just drop it. 385 */ 386 s->init_num = 0; 387 s->rwstate = SSL_READING; 388 rbio = SSL_get_rbio(s); 389 BIO_clear_retry_flags(rbio); 390 BIO_set_retry_read(rbio); 391 return 0; 392 } 393 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE, 394 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, 395 SSL_R_UNEXPECTED_MESSAGE); 396 return 0; 397 } 398 399 /* 400 * ossl_statem_client13_write_transition() works out what handshake state to 401 * move to next when the TLSv1.3 client is writing messages to be sent to the 402 * server. 403 */ 404 static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s) 405 { 406 OSSL_STATEM *st = &s->statem; 407 408 /* 409 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated 410 * TLSv1.3 yet at that point. They are handled by 411 * ossl_statem_client_write_transition(). 412 */ 413 switch (st->hand_state) { 414 default: 415 /* Shouldn't happen */ 416 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 417 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION, 418 ERR_R_INTERNAL_ERROR); 419 return WRITE_TRAN_ERROR; 420 421 case TLS_ST_CR_CERT_REQ: 422 if (s->post_handshake_auth == SSL_PHA_REQUESTED) { 423 st->hand_state = TLS_ST_CW_CERT; 424 return WRITE_TRAN_CONTINUE; 425 } 426 /* 427 * We should only get here if we received a CertificateRequest after 428 * we already sent close_notify 429 */ 430 if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) { 431 /* Shouldn't happen - same as default case */ 432 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 433 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION, 434 ERR_R_INTERNAL_ERROR); 435 return WRITE_TRAN_ERROR; 436 } 437 st->hand_state = TLS_ST_OK; 438 return WRITE_TRAN_CONTINUE; 439 440 case TLS_ST_CR_FINISHED: 441 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY 442 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING) 443 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END; 444 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0 445 && s->hello_retry_request == SSL_HRR_NONE) 446 st->hand_state = TLS_ST_CW_CHANGE; 447 else 448 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT 449 : TLS_ST_CW_FINISHED; 450 return WRITE_TRAN_CONTINUE; 451 452 case TLS_ST_PENDING_EARLY_DATA_END: 453 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) { 454 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA; 455 return WRITE_TRAN_CONTINUE; 456 } 457 /* Fall through */ 458 459 case TLS_ST_CW_END_OF_EARLY_DATA: 460 case TLS_ST_CW_CHANGE: 461 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT 462 : TLS_ST_CW_FINISHED; 463 return WRITE_TRAN_CONTINUE; 464 465 case TLS_ST_CW_CERT: 466 /* If a non-empty Certificate we also send CertificateVerify */ 467 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY 468 : TLS_ST_CW_FINISHED; 469 return WRITE_TRAN_CONTINUE; 470 471 case TLS_ST_CW_CERT_VRFY: 472 st->hand_state = TLS_ST_CW_FINISHED; 473 return WRITE_TRAN_CONTINUE; 474 475 case TLS_ST_CR_KEY_UPDATE: 476 if (s->key_update != SSL_KEY_UPDATE_NONE) { 477 st->hand_state = TLS_ST_CW_KEY_UPDATE; 478 return WRITE_TRAN_CONTINUE; 479 } 480 /* Fall through */ 481 482 case TLS_ST_CW_KEY_UPDATE: 483 case TLS_ST_CR_SESSION_TICKET: 484 case TLS_ST_CW_FINISHED: 485 st->hand_state = TLS_ST_OK; 486 return WRITE_TRAN_CONTINUE; 487 488 case TLS_ST_OK: 489 if (s->key_update != SSL_KEY_UPDATE_NONE) { 490 st->hand_state = TLS_ST_CW_KEY_UPDATE; 491 return WRITE_TRAN_CONTINUE; 492 } 493 494 /* Try to read from the server instead */ 495 return WRITE_TRAN_FINISHED; 496 } 497 } 498 499 /* 500 * ossl_statem_client_write_transition() works out what handshake state to 501 * move to next when the client is writing messages to be sent to the server. 502 */ 503 WRITE_TRAN ossl_statem_client_write_transition(SSL *s) 504 { 505 OSSL_STATEM *st = &s->statem; 506 507 /* 508 * Note that immediately before/after a ClientHello we don't know what 509 * version we are going to negotiate yet, so we don't take this branch until 510 * later 511 */ 512 if (SSL_IS_TLS13(s)) 513 return ossl_statem_client13_write_transition(s); 514 515 switch (st->hand_state) { 516 default: 517 /* Shouldn't happen */ 518 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 519 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION, 520 ERR_R_INTERNAL_ERROR); 521 return WRITE_TRAN_ERROR; 522 523 case TLS_ST_OK: 524 if (!s->renegotiate) { 525 /* 526 * We haven't requested a renegotiation ourselves so we must have 527 * received a message from the server. Better read it. 528 */ 529 return WRITE_TRAN_FINISHED; 530 } 531 /* Renegotiation */ 532 /* fall thru */ 533 case TLS_ST_BEFORE: 534 st->hand_state = TLS_ST_CW_CLNT_HELLO; 535 return WRITE_TRAN_CONTINUE; 536 537 case TLS_ST_CW_CLNT_HELLO: 538 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) { 539 /* 540 * We are assuming this is a TLSv1.3 connection, although we haven't 541 * actually selected a version yet. 542 */ 543 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) 544 st->hand_state = TLS_ST_CW_CHANGE; 545 else 546 st->hand_state = TLS_ST_EARLY_DATA; 547 return WRITE_TRAN_CONTINUE; 548 } 549 /* 550 * No transition at the end of writing because we don't know what 551 * we will be sent 552 */ 553 return WRITE_TRAN_FINISHED; 554 555 case TLS_ST_CR_SRVR_HELLO: 556 /* 557 * We only get here in TLSv1.3. We just received an HRR, so issue a 558 * CCS unless middlebox compat mode is off, or we already issued one 559 * because we did early data. 560 */ 561 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0 562 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) 563 st->hand_state = TLS_ST_CW_CHANGE; 564 else 565 st->hand_state = TLS_ST_CW_CLNT_HELLO; 566 return WRITE_TRAN_CONTINUE; 567 568 case TLS_ST_EARLY_DATA: 569 return WRITE_TRAN_FINISHED; 570 571 case DTLS_ST_CR_HELLO_VERIFY_REQUEST: 572 st->hand_state = TLS_ST_CW_CLNT_HELLO; 573 return WRITE_TRAN_CONTINUE; 574 575 case TLS_ST_CR_SRVR_DONE: 576 if (s->s3->tmp.cert_req) 577 st->hand_state = TLS_ST_CW_CERT; 578 else 579 st->hand_state = TLS_ST_CW_KEY_EXCH; 580 return WRITE_TRAN_CONTINUE; 581 582 case TLS_ST_CW_CERT: 583 st->hand_state = TLS_ST_CW_KEY_EXCH; 584 return WRITE_TRAN_CONTINUE; 585 586 case TLS_ST_CW_KEY_EXCH: 587 /* 588 * For TLS, cert_req is set to 2, so a cert chain of nothing is 589 * sent, but no verify packet is sent 590 */ 591 /* 592 * XXX: For now, we do not support client authentication in ECDH 593 * cipher suites with ECDH (rather than ECDSA) certificates. We 594 * need to skip the certificate verify message when client's 595 * ECDH public key is sent inside the client certificate. 596 */ 597 if (s->s3->tmp.cert_req == 1) { 598 st->hand_state = TLS_ST_CW_CERT_VRFY; 599 } else { 600 st->hand_state = TLS_ST_CW_CHANGE; 601 } 602 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) { 603 st->hand_state = TLS_ST_CW_CHANGE; 604 } 605 return WRITE_TRAN_CONTINUE; 606 607 case TLS_ST_CW_CERT_VRFY: 608 st->hand_state = TLS_ST_CW_CHANGE; 609 return WRITE_TRAN_CONTINUE; 610 611 case TLS_ST_CW_CHANGE: 612 if (s->hello_retry_request == SSL_HRR_PENDING) { 613 st->hand_state = TLS_ST_CW_CLNT_HELLO; 614 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) { 615 st->hand_state = TLS_ST_EARLY_DATA; 616 } else { 617 #if defined(OPENSSL_NO_NEXTPROTONEG) 618 st->hand_state = TLS_ST_CW_FINISHED; 619 #else 620 if (!SSL_IS_DTLS(s) && s->s3->npn_seen) 621 st->hand_state = TLS_ST_CW_NEXT_PROTO; 622 else 623 st->hand_state = TLS_ST_CW_FINISHED; 624 #endif 625 } 626 return WRITE_TRAN_CONTINUE; 627 628 #if !defined(OPENSSL_NO_NEXTPROTONEG) 629 case TLS_ST_CW_NEXT_PROTO: 630 st->hand_state = TLS_ST_CW_FINISHED; 631 return WRITE_TRAN_CONTINUE; 632 #endif 633 634 case TLS_ST_CW_FINISHED: 635 if (s->hit) { 636 st->hand_state = TLS_ST_OK; 637 return WRITE_TRAN_CONTINUE; 638 } else { 639 return WRITE_TRAN_FINISHED; 640 } 641 642 case TLS_ST_CR_FINISHED: 643 if (s->hit) { 644 st->hand_state = TLS_ST_CW_CHANGE; 645 return WRITE_TRAN_CONTINUE; 646 } else { 647 st->hand_state = TLS_ST_OK; 648 return WRITE_TRAN_CONTINUE; 649 } 650 651 case TLS_ST_CR_HELLO_REQ: 652 /* 653 * If we can renegotiate now then do so, otherwise wait for a more 654 * convenient time. 655 */ 656 if (ssl3_renegotiate_check(s, 1)) { 657 if (!tls_setup_handshake(s)) { 658 /* SSLfatal() already called */ 659 return WRITE_TRAN_ERROR; 660 } 661 st->hand_state = TLS_ST_CW_CLNT_HELLO; 662 return WRITE_TRAN_CONTINUE; 663 } 664 st->hand_state = TLS_ST_OK; 665 return WRITE_TRAN_CONTINUE; 666 } 667 } 668 669 /* 670 * Perform any pre work that needs to be done prior to sending a message from 671 * the client to the server. 672 */ 673 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst) 674 { 675 OSSL_STATEM *st = &s->statem; 676 677 switch (st->hand_state) { 678 default: 679 /* No pre work to be done */ 680 break; 681 682 case TLS_ST_CW_CLNT_HELLO: 683 s->shutdown = 0; 684 if (SSL_IS_DTLS(s)) { 685 /* every DTLS ClientHello resets Finished MAC */ 686 if (!ssl3_init_finished_mac(s)) { 687 /* SSLfatal() already called */ 688 return WORK_ERROR; 689 } 690 } 691 break; 692 693 case TLS_ST_CW_CHANGE: 694 if (SSL_IS_DTLS(s)) { 695 if (s->hit) { 696 /* 697 * We're into the last flight so we don't retransmit these 698 * messages unless we need to. 699 */ 700 st->use_timer = 0; 701 } 702 #ifndef OPENSSL_NO_SCTP 703 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) { 704 /* Calls SSLfatal() as required */ 705 return dtls_wait_for_dry(s); 706 } 707 #endif 708 } 709 break; 710 711 case TLS_ST_PENDING_EARLY_DATA_END: 712 /* 713 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not 714 * attempt to write early data before calling SSL_read() then we press 715 * on with the handshake. Otherwise we pause here. 716 */ 717 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING 718 || s->early_data_state == SSL_EARLY_DATA_NONE) 719 return WORK_FINISHED_CONTINUE; 720 /* Fall through */ 721 722 case TLS_ST_EARLY_DATA: 723 return tls_finish_handshake(s, wst, 0, 1); 724 725 case TLS_ST_OK: 726 /* Calls SSLfatal() as required */ 727 return tls_finish_handshake(s, wst, 1, 1); 728 } 729 730 return WORK_FINISHED_CONTINUE; 731 } 732 733 /* 734 * Perform any work that needs to be done after sending a message from the 735 * client to the server. 736 */ 737 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst) 738 { 739 OSSL_STATEM *st = &s->statem; 740 741 s->init_num = 0; 742 743 switch (st->hand_state) { 744 default: 745 /* No post work to be done */ 746 break; 747 748 case TLS_ST_CW_CLNT_HELLO: 749 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING 750 && s->max_early_data > 0) { 751 /* 752 * We haven't selected TLSv1.3 yet so we don't call the change 753 * cipher state function associated with the SSL_METHOD. Instead 754 * we call tls13_change_cipher_state() directly. 755 */ 756 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) { 757 if (!tls13_change_cipher_state(s, 758 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) { 759 /* SSLfatal() already called */ 760 return WORK_ERROR; 761 } 762 } 763 /* else we're in compat mode so we delay flushing until after CCS */ 764 } else if (!statem_flush(s)) { 765 return WORK_MORE_A; 766 } 767 768 if (SSL_IS_DTLS(s)) { 769 /* Treat the next message as the first packet */ 770 s->first_packet = 1; 771 } 772 break; 773 774 case TLS_ST_CW_END_OF_EARLY_DATA: 775 /* 776 * We set the enc_write_ctx back to NULL because we may end up writing 777 * in cleartext again if we get a HelloRetryRequest from the server. 778 */ 779 EVP_CIPHER_CTX_free(s->enc_write_ctx); 780 s->enc_write_ctx = NULL; 781 break; 782 783 case TLS_ST_CW_KEY_EXCH: 784 if (tls_client_key_exchange_post_work(s) == 0) { 785 /* SSLfatal() already called */ 786 return WORK_ERROR; 787 } 788 break; 789 790 case TLS_ST_CW_CHANGE: 791 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING) 792 break; 793 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING 794 && s->max_early_data > 0) { 795 /* 796 * We haven't selected TLSv1.3 yet so we don't call the change 797 * cipher state function associated with the SSL_METHOD. Instead 798 * we call tls13_change_cipher_state() directly. 799 */ 800 if (!tls13_change_cipher_state(s, 801 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) 802 return WORK_ERROR; 803 break; 804 } 805 s->session->cipher = s->s3->tmp.new_cipher; 806 #ifdef OPENSSL_NO_COMP 807 s->session->compress_meth = 0; 808 #else 809 if (s->s3->tmp.new_compression == NULL) 810 s->session->compress_meth = 0; 811 else 812 s->session->compress_meth = s->s3->tmp.new_compression->id; 813 #endif 814 if (!s->method->ssl3_enc->setup_key_block(s)) { 815 /* SSLfatal() already called */ 816 return WORK_ERROR; 817 } 818 819 if (!s->method->ssl3_enc->change_cipher_state(s, 820 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) { 821 /* SSLfatal() already called */ 822 return WORK_ERROR; 823 } 824 825 if (SSL_IS_DTLS(s)) { 826 #ifndef OPENSSL_NO_SCTP 827 if (s->hit) { 828 /* 829 * Change to new shared key of SCTP-Auth, will be ignored if 830 * no SCTP used. 831 */ 832 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 833 0, NULL); 834 } 835 #endif 836 837 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE); 838 } 839 break; 840 841 case TLS_ST_CW_FINISHED: 842 #ifndef OPENSSL_NO_SCTP 843 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) { 844 /* 845 * Change to new shared key of SCTP-Auth, will be ignored if 846 * no SCTP used. 847 */ 848 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 849 0, NULL); 850 } 851 #endif 852 if (statem_flush(s) != 1) 853 return WORK_MORE_B; 854 855 if (SSL_IS_TLS13(s)) { 856 if (!tls13_save_handshake_digest_for_pha(s)) { 857 /* SSLfatal() already called */ 858 return WORK_ERROR; 859 } 860 if (s->post_handshake_auth != SSL_PHA_REQUESTED) { 861 if (!s->method->ssl3_enc->change_cipher_state(s, 862 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) { 863 /* SSLfatal() already called */ 864 return WORK_ERROR; 865 } 866 } 867 } 868 break; 869 870 case TLS_ST_CW_KEY_UPDATE: 871 if (statem_flush(s) != 1) 872 return WORK_MORE_A; 873 if (!tls13_update_key(s, 1)) { 874 /* SSLfatal() already called */ 875 return WORK_ERROR; 876 } 877 break; 878 } 879 880 return WORK_FINISHED_CONTINUE; 881 } 882 883 /* 884 * Get the message construction function and message type for sending from the 885 * client 886 * 887 * Valid return values are: 888 * 1: Success 889 * 0: Error 890 */ 891 int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt, 892 confunc_f *confunc, int *mt) 893 { 894 OSSL_STATEM *st = &s->statem; 895 896 switch (st->hand_state) { 897 default: 898 /* Shouldn't happen */ 899 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 900 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE, 901 SSL_R_BAD_HANDSHAKE_STATE); 902 return 0; 903 904 case TLS_ST_CW_CHANGE: 905 if (SSL_IS_DTLS(s)) 906 *confunc = dtls_construct_change_cipher_spec; 907 else 908 *confunc = tls_construct_change_cipher_spec; 909 *mt = SSL3_MT_CHANGE_CIPHER_SPEC; 910 break; 911 912 case TLS_ST_CW_CLNT_HELLO: 913 *confunc = tls_construct_client_hello; 914 *mt = SSL3_MT_CLIENT_HELLO; 915 break; 916 917 case TLS_ST_CW_END_OF_EARLY_DATA: 918 *confunc = tls_construct_end_of_early_data; 919 *mt = SSL3_MT_END_OF_EARLY_DATA; 920 break; 921 922 case TLS_ST_PENDING_EARLY_DATA_END: 923 *confunc = NULL; 924 *mt = SSL3_MT_DUMMY; 925 break; 926 927 case TLS_ST_CW_CERT: 928 *confunc = tls_construct_client_certificate; 929 *mt = SSL3_MT_CERTIFICATE; 930 break; 931 932 case TLS_ST_CW_KEY_EXCH: 933 *confunc = tls_construct_client_key_exchange; 934 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE; 935 break; 936 937 case TLS_ST_CW_CERT_VRFY: 938 *confunc = tls_construct_cert_verify; 939 *mt = SSL3_MT_CERTIFICATE_VERIFY; 940 break; 941 942 #if !defined(OPENSSL_NO_NEXTPROTONEG) 943 case TLS_ST_CW_NEXT_PROTO: 944 *confunc = tls_construct_next_proto; 945 *mt = SSL3_MT_NEXT_PROTO; 946 break; 947 #endif 948 case TLS_ST_CW_FINISHED: 949 *confunc = tls_construct_finished; 950 *mt = SSL3_MT_FINISHED; 951 break; 952 953 case TLS_ST_CW_KEY_UPDATE: 954 *confunc = tls_construct_key_update; 955 *mt = SSL3_MT_KEY_UPDATE; 956 break; 957 } 958 959 return 1; 960 } 961 962 /* 963 * Returns the maximum allowed length for the current message that we are 964 * reading. Excludes the message header. 965 */ 966 size_t ossl_statem_client_max_message_size(SSL *s) 967 { 968 OSSL_STATEM *st = &s->statem; 969 970 switch (st->hand_state) { 971 default: 972 /* Shouldn't happen */ 973 return 0; 974 975 case TLS_ST_CR_SRVR_HELLO: 976 return SERVER_HELLO_MAX_LENGTH; 977 978 case DTLS_ST_CR_HELLO_VERIFY_REQUEST: 979 return HELLO_VERIFY_REQUEST_MAX_LENGTH; 980 981 case TLS_ST_CR_CERT: 982 return s->max_cert_list; 983 984 case TLS_ST_CR_CERT_VRFY: 985 return SSL3_RT_MAX_PLAIN_LENGTH; 986 987 case TLS_ST_CR_CERT_STATUS: 988 return SSL3_RT_MAX_PLAIN_LENGTH; 989 990 case TLS_ST_CR_KEY_EXCH: 991 return SERVER_KEY_EXCH_MAX_LENGTH; 992 993 case TLS_ST_CR_CERT_REQ: 994 /* 995 * Set to s->max_cert_list for compatibility with previous releases. In 996 * practice these messages can get quite long if servers are configured 997 * to provide a long list of acceptable CAs 998 */ 999 return s->max_cert_list; 1000 1001 case TLS_ST_CR_SRVR_DONE: 1002 return SERVER_HELLO_DONE_MAX_LENGTH; 1003 1004 case TLS_ST_CR_CHANGE: 1005 if (s->version == DTLS1_BAD_VER) 1006 return 3; 1007 return CCS_MAX_LENGTH; 1008 1009 case TLS_ST_CR_SESSION_TICKET: 1010 return SSL3_RT_MAX_PLAIN_LENGTH; 1011 1012 case TLS_ST_CR_FINISHED: 1013 return FINISHED_MAX_LENGTH; 1014 1015 case TLS_ST_CR_ENCRYPTED_EXTENSIONS: 1016 return ENCRYPTED_EXTENSIONS_MAX_LENGTH; 1017 1018 case TLS_ST_CR_KEY_UPDATE: 1019 return KEY_UPDATE_MAX_LENGTH; 1020 } 1021 } 1022 1023 /* 1024 * Process a message that the client has been received from the server. 1025 */ 1026 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt) 1027 { 1028 OSSL_STATEM *st = &s->statem; 1029 1030 switch (st->hand_state) { 1031 default: 1032 /* Shouldn't happen */ 1033 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1034 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE, 1035 ERR_R_INTERNAL_ERROR); 1036 return MSG_PROCESS_ERROR; 1037 1038 case TLS_ST_CR_SRVR_HELLO: 1039 return tls_process_server_hello(s, pkt); 1040 1041 case DTLS_ST_CR_HELLO_VERIFY_REQUEST: 1042 return dtls_process_hello_verify(s, pkt); 1043 1044 case TLS_ST_CR_CERT: 1045 return tls_process_server_certificate(s, pkt); 1046 1047 case TLS_ST_CR_CERT_VRFY: 1048 return tls_process_cert_verify(s, pkt); 1049 1050 case TLS_ST_CR_CERT_STATUS: 1051 return tls_process_cert_status(s, pkt); 1052 1053 case TLS_ST_CR_KEY_EXCH: 1054 return tls_process_key_exchange(s, pkt); 1055 1056 case TLS_ST_CR_CERT_REQ: 1057 return tls_process_certificate_request(s, pkt); 1058 1059 case TLS_ST_CR_SRVR_DONE: 1060 return tls_process_server_done(s, pkt); 1061 1062 case TLS_ST_CR_CHANGE: 1063 return tls_process_change_cipher_spec(s, pkt); 1064 1065 case TLS_ST_CR_SESSION_TICKET: 1066 return tls_process_new_session_ticket(s, pkt); 1067 1068 case TLS_ST_CR_FINISHED: 1069 return tls_process_finished(s, pkt); 1070 1071 case TLS_ST_CR_HELLO_REQ: 1072 return tls_process_hello_req(s, pkt); 1073 1074 case TLS_ST_CR_ENCRYPTED_EXTENSIONS: 1075 return tls_process_encrypted_extensions(s, pkt); 1076 1077 case TLS_ST_CR_KEY_UPDATE: 1078 return tls_process_key_update(s, pkt); 1079 } 1080 } 1081 1082 /* 1083 * Perform any further processing required following the receipt of a message 1084 * from the server 1085 */ 1086 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst) 1087 { 1088 OSSL_STATEM *st = &s->statem; 1089 1090 switch (st->hand_state) { 1091 default: 1092 /* Shouldn't happen */ 1093 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1094 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE, 1095 ERR_R_INTERNAL_ERROR); 1096 return WORK_ERROR; 1097 1098 case TLS_ST_CR_CERT_VRFY: 1099 case TLS_ST_CR_CERT_REQ: 1100 return tls_prepare_client_certificate(s, wst); 1101 } 1102 } 1103 1104 int tls_construct_client_hello(SSL *s, WPACKET *pkt) 1105 { 1106 unsigned char *p; 1107 size_t sess_id_len; 1108 int i, protverr; 1109 #ifndef OPENSSL_NO_COMP 1110 SSL_COMP *comp; 1111 #endif 1112 SSL_SESSION *sess = s->session; 1113 unsigned char *session_id; 1114 1115 /* Work out what SSL/TLS/DTLS version to use */ 1116 protverr = ssl_set_client_hello_version(s); 1117 if (protverr != 0) { 1118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, 1119 protverr); 1120 return 0; 1121 } 1122 1123 if (sess == NULL 1124 || !ssl_version_supported(s, sess->ssl_version, NULL) 1125 || !SSL_SESSION_is_resumable(sess)) { 1126 if (s->hello_retry_request == SSL_HRR_NONE 1127 && !ssl_get_new_session(s, 0)) { 1128 /* SSLfatal() already called */ 1129 return 0; 1130 } 1131 } 1132 /* else use the pre-loaded session */ 1133 1134 p = s->s3->client_random; 1135 1136 /* 1137 * for DTLS if client_random is initialized, reuse it, we are 1138 * required to use same upon reply to HelloVerify 1139 */ 1140 if (SSL_IS_DTLS(s)) { 1141 size_t idx; 1142 i = 1; 1143 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) { 1144 if (p[idx]) { 1145 i = 0; 1146 break; 1147 } 1148 } 1149 } else { 1150 i = (s->hello_retry_request == SSL_HRR_NONE); 1151 } 1152 1153 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random), 1154 DOWNGRADE_NONE) <= 0) { 1155 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, 1156 ERR_R_INTERNAL_ERROR); 1157 return 0; 1158 } 1159 1160 /*- 1161 * version indicates the negotiated version: for example from 1162 * an SSLv2/v3 compatible client hello). The client_version 1163 * field is the maximum version we permit and it is also 1164 * used in RSA encrypted premaster secrets. Some servers can 1165 * choke if we initially report a higher version then 1166 * renegotiate to a lower one in the premaster secret. This 1167 * didn't happen with TLS 1.0 as most servers supported it 1168 * but it can with TLS 1.1 or later if the server only supports 1169 * 1.0. 1170 * 1171 * Possible scenario with previous logic: 1172 * 1. Client hello indicates TLS 1.2 1173 * 2. Server hello says TLS 1.0 1174 * 3. RSA encrypted premaster secret uses 1.2. 1175 * 4. Handshake proceeds using TLS 1.0. 1176 * 5. Server sends hello request to renegotiate. 1177 * 6. Client hello indicates TLS v1.0 as we now 1178 * know that is maximum server supports. 1179 * 7. Server chokes on RSA encrypted premaster secret 1180 * containing version 1.0. 1181 * 1182 * For interoperability it should be OK to always use the 1183 * maximum version we support in client hello and then rely 1184 * on the checking of version to ensure the servers isn't 1185 * being inconsistent: for example initially negotiating with 1186 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using 1187 * client_version in client hello and not resetting it to 1188 * the negotiated version. 1189 * 1190 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the 1191 * supported_versions extension for the real supported versions. 1192 */ 1193 if (!WPACKET_put_bytes_u16(pkt, s->client_version) 1194 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) { 1195 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, 1196 ERR_R_INTERNAL_ERROR); 1197 return 0; 1198 } 1199 1200 /* Session ID */ 1201 session_id = s->session->session_id; 1202 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) { 1203 if (s->version == TLS1_3_VERSION 1204 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) { 1205 sess_id_len = sizeof(s->tmp_session_id); 1206 s->tmp_session_id_len = sess_id_len; 1207 session_id = s->tmp_session_id; 1208 if (s->hello_retry_request == SSL_HRR_NONE 1209 && RAND_bytes(s->tmp_session_id, sess_id_len) <= 0) { 1210 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1211 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, 1212 ERR_R_INTERNAL_ERROR); 1213 return 0; 1214 } 1215 } else { 1216 sess_id_len = 0; 1217 } 1218 } else { 1219 assert(s->session->session_id_length <= sizeof(s->session->session_id)); 1220 sess_id_len = s->session->session_id_length; 1221 if (s->version == TLS1_3_VERSION) { 1222 s->tmp_session_id_len = sess_id_len; 1223 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len); 1224 } 1225 } 1226 if (!WPACKET_start_sub_packet_u8(pkt) 1227 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id, 1228 sess_id_len)) 1229 || !WPACKET_close(pkt)) { 1230 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, 1231 ERR_R_INTERNAL_ERROR); 1232 return 0; 1233 } 1234 1235 /* cookie stuff for DTLS */ 1236 if (SSL_IS_DTLS(s)) { 1237 if (s->d1->cookie_len > sizeof(s->d1->cookie) 1238 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie, 1239 s->d1->cookie_len)) { 1240 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, 1241 ERR_R_INTERNAL_ERROR); 1242 return 0; 1243 } 1244 } 1245 1246 /* Ciphers supported */ 1247 if (!WPACKET_start_sub_packet_u16(pkt)) { 1248 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, 1249 ERR_R_INTERNAL_ERROR); 1250 return 0; 1251 } 1252 1253 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) { 1254 /* SSLfatal() already called */ 1255 return 0; 1256 } 1257 if (!WPACKET_close(pkt)) { 1258 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, 1259 ERR_R_INTERNAL_ERROR); 1260 return 0; 1261 } 1262 1263 /* COMPRESSION */ 1264 if (!WPACKET_start_sub_packet_u8(pkt)) { 1265 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, 1266 ERR_R_INTERNAL_ERROR); 1267 return 0; 1268 } 1269 #ifndef OPENSSL_NO_COMP 1270 if (ssl_allow_compression(s) 1271 && s->ctx->comp_methods 1272 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) { 1273 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods); 1274 for (i = 0; i < compnum; i++) { 1275 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i); 1276 if (!WPACKET_put_bytes_u8(pkt, comp->id)) { 1277 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1278 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, 1279 ERR_R_INTERNAL_ERROR); 1280 return 0; 1281 } 1282 } 1283 } 1284 #endif 1285 /* Add the NULL method */ 1286 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) { 1287 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, 1288 ERR_R_INTERNAL_ERROR); 1289 return 0; 1290 } 1291 1292 /* TLS extensions */ 1293 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) { 1294 /* SSLfatal() already called */ 1295 return 0; 1296 } 1297 1298 return 1; 1299 } 1300 1301 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt) 1302 { 1303 size_t cookie_len; 1304 PACKET cookiepkt; 1305 1306 if (!PACKET_forward(pkt, 2) 1307 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) { 1308 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY, 1309 SSL_R_LENGTH_MISMATCH); 1310 return MSG_PROCESS_ERROR; 1311 } 1312 1313 cookie_len = PACKET_remaining(&cookiepkt); 1314 if (cookie_len > sizeof(s->d1->cookie)) { 1315 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY, 1316 SSL_R_LENGTH_TOO_LONG); 1317 return MSG_PROCESS_ERROR; 1318 } 1319 1320 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) { 1321 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY, 1322 SSL_R_LENGTH_MISMATCH); 1323 return MSG_PROCESS_ERROR; 1324 } 1325 s->d1->cookie_len = cookie_len; 1326 1327 return MSG_PROCESS_FINISHED_READING; 1328 } 1329 1330 static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars) 1331 { 1332 STACK_OF(SSL_CIPHER) *sk; 1333 const SSL_CIPHER *c; 1334 int i; 1335 1336 c = ssl_get_cipher_by_char(s, cipherchars, 0); 1337 if (c == NULL) { 1338 /* unknown cipher */ 1339 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE, 1340 SSL_R_UNKNOWN_CIPHER_RETURNED); 1341 return 0; 1342 } 1343 /* 1344 * If it is a disabled cipher we either didn't send it in client hello, 1345 * or it's not allowed for the selected protocol. So we return an error. 1346 */ 1347 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) { 1348 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE, 1349 SSL_R_WRONG_CIPHER_RETURNED); 1350 return 0; 1351 } 1352 1353 sk = ssl_get_ciphers_by_id(s); 1354 i = sk_SSL_CIPHER_find(sk, c); 1355 if (i < 0) { 1356 /* we did not say we would use this cipher */ 1357 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE, 1358 SSL_R_WRONG_CIPHER_RETURNED); 1359 return 0; 1360 } 1361 1362 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL 1363 && s->s3->tmp.new_cipher->id != c->id) { 1364 /* ServerHello selected a different ciphersuite to that in the HRR */ 1365 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE, 1366 SSL_R_WRONG_CIPHER_RETURNED); 1367 return 0; 1368 } 1369 1370 /* 1371 * Depending on the session caching (internal/external), the cipher 1372 * and/or cipher_id values may not be set. Make sure that cipher_id is 1373 * set and use it for comparison. 1374 */ 1375 if (s->session->cipher != NULL) 1376 s->session->cipher_id = s->session->cipher->id; 1377 if (s->hit && (s->session->cipher_id != c->id)) { 1378 if (SSL_IS_TLS13(s)) { 1379 /* 1380 * In TLSv1.3 it is valid for the server to select a different 1381 * ciphersuite as long as the hash is the same. 1382 */ 1383 if (ssl_md(c->algorithm2) 1384 != ssl_md(s->session->cipher->algorithm2)) { 1385 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 1386 SSL_F_SET_CLIENT_CIPHERSUITE, 1387 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED); 1388 return 0; 1389 } 1390 } else { 1391 /* 1392 * Prior to TLSv1.3 resuming a session always meant using the same 1393 * ciphersuite. 1394 */ 1395 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE, 1396 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED); 1397 return 0; 1398 } 1399 } 1400 s->s3->tmp.new_cipher = c; 1401 1402 return 1; 1403 } 1404 1405 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt) 1406 { 1407 PACKET session_id, extpkt; 1408 size_t session_id_len; 1409 const unsigned char *cipherchars; 1410 int hrr = 0; 1411 unsigned int compression; 1412 unsigned int sversion; 1413 unsigned int context; 1414 RAW_EXTENSION *extensions = NULL; 1415 #ifndef OPENSSL_NO_COMP 1416 SSL_COMP *comp; 1417 #endif 1418 1419 if (!PACKET_get_net_2(pkt, &sversion)) { 1420 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, 1421 SSL_R_LENGTH_MISMATCH); 1422 goto err; 1423 } 1424 1425 /* load the server random */ 1426 if (s->version == TLS1_3_VERSION 1427 && sversion == TLS1_2_VERSION 1428 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE 1429 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) { 1430 s->hello_retry_request = SSL_HRR_PENDING; 1431 hrr = 1; 1432 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) { 1433 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, 1434 SSL_R_LENGTH_MISMATCH); 1435 goto err; 1436 } 1437 } else { 1438 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) { 1439 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, 1440 SSL_R_LENGTH_MISMATCH); 1441 goto err; 1442 } 1443 } 1444 1445 /* Get the session-id. */ 1446 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) { 1447 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, 1448 SSL_R_LENGTH_MISMATCH); 1449 goto err; 1450 } 1451 session_id_len = PACKET_remaining(&session_id); 1452 if (session_id_len > sizeof(s->session->session_id) 1453 || session_id_len > SSL3_SESSION_ID_SIZE) { 1454 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO, 1455 SSL_R_SSL3_SESSION_ID_TOO_LONG); 1456 goto err; 1457 } 1458 1459 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) { 1460 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, 1461 SSL_R_LENGTH_MISMATCH); 1462 goto err; 1463 } 1464 1465 if (!PACKET_get_1(pkt, &compression)) { 1466 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, 1467 SSL_R_LENGTH_MISMATCH); 1468 goto err; 1469 } 1470 1471 /* TLS extensions */ 1472 if (PACKET_remaining(pkt) == 0 && !hrr) { 1473 PACKET_null_init(&extpkt); 1474 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt) 1475 || PACKET_remaining(pkt) != 0) { 1476 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, 1477 SSL_R_BAD_LENGTH); 1478 goto err; 1479 } 1480 1481 if (!hrr) { 1482 if (!tls_collect_extensions(s, &extpkt, 1483 SSL_EXT_TLS1_2_SERVER_HELLO 1484 | SSL_EXT_TLS1_3_SERVER_HELLO, 1485 &extensions, NULL, 1)) { 1486 /* SSLfatal() already called */ 1487 goto err; 1488 } 1489 1490 if (!ssl_choose_client_version(s, sversion, extensions)) { 1491 /* SSLfatal() already called */ 1492 goto err; 1493 } 1494 } 1495 1496 if (SSL_IS_TLS13(s) || hrr) { 1497 if (compression != 0) { 1498 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 1499 SSL_F_TLS_PROCESS_SERVER_HELLO, 1500 SSL_R_INVALID_COMPRESSION_ALGORITHM); 1501 goto err; 1502 } 1503 1504 if (session_id_len != s->tmp_session_id_len 1505 || memcmp(PACKET_data(&session_id), s->tmp_session_id, 1506 session_id_len) != 0) { 1507 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 1508 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID); 1509 goto err; 1510 } 1511 } 1512 1513 if (hrr) { 1514 if (!set_client_ciphersuite(s, cipherchars)) { 1515 /* SSLfatal() already called */ 1516 goto err; 1517 } 1518 1519 return tls_process_as_hello_retry_request(s, &extpkt); 1520 } 1521 1522 /* 1523 * Now we have chosen the version we need to check again that the extensions 1524 * are appropriate for this version. 1525 */ 1526 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO 1527 : SSL_EXT_TLS1_2_SERVER_HELLO; 1528 if (!tls_validate_all_contexts(s, context, extensions)) { 1529 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO, 1530 SSL_R_BAD_EXTENSION); 1531 goto err; 1532 } 1533 1534 s->hit = 0; 1535 1536 if (SSL_IS_TLS13(s)) { 1537 /* 1538 * In TLSv1.3 a ServerHello message signals a key change so the end of 1539 * the message must be on a record boundary. 1540 */ 1541 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) { 1542 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, 1543 SSL_F_TLS_PROCESS_SERVER_HELLO, 1544 SSL_R_NOT_ON_RECORD_BOUNDARY); 1545 goto err; 1546 } 1547 1548 /* This will set s->hit if we are resuming */ 1549 if (!tls_parse_extension(s, TLSEXT_IDX_psk, 1550 SSL_EXT_TLS1_3_SERVER_HELLO, 1551 extensions, NULL, 0)) { 1552 /* SSLfatal() already called */ 1553 goto err; 1554 } 1555 } else { 1556 /* 1557 * Check if we can resume the session based on external pre-shared 1558 * secret. EAP-FAST (RFC 4851) supports two types of session resumption. 1559 * Resumption based on server-side state works with session IDs. 1560 * Resumption based on pre-shared Protected Access Credentials (PACs) 1561 * works by overriding the SessionTicket extension at the application 1562 * layer, and does not send a session ID. (We do not know whether 1563 * EAP-FAST servers would honour the session ID.) Therefore, the session 1564 * ID alone is not a reliable indicator of session resumption, so we 1565 * first check if we can resume, and later peek at the next handshake 1566 * message to see if the server wants to resume. 1567 */ 1568 if (s->version >= TLS1_VERSION 1569 && s->ext.session_secret_cb != NULL && s->session->ext.tick) { 1570 const SSL_CIPHER *pref_cipher = NULL; 1571 /* 1572 * s->session->master_key_length is a size_t, but this is an int for 1573 * backwards compat reasons 1574 */ 1575 int master_key_length; 1576 master_key_length = sizeof(s->session->master_key); 1577 if (s->ext.session_secret_cb(s, s->session->master_key, 1578 &master_key_length, 1579 NULL, &pref_cipher, 1580 s->ext.session_secret_cb_arg) 1581 && master_key_length > 0) { 1582 s->session->master_key_length = master_key_length; 1583 s->session->cipher = pref_cipher ? 1584 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0); 1585 } else { 1586 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1587 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR); 1588 goto err; 1589 } 1590 } 1591 1592 if (session_id_len != 0 1593 && session_id_len == s->session->session_id_length 1594 && memcmp(PACKET_data(&session_id), s->session->session_id, 1595 session_id_len) == 0) 1596 s->hit = 1; 1597 } 1598 1599 if (s->hit) { 1600 if (s->sid_ctx_length != s->session->sid_ctx_length 1601 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) { 1602 /* actually a client application bug */ 1603 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 1604 SSL_F_TLS_PROCESS_SERVER_HELLO, 1605 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT); 1606 goto err; 1607 } 1608 } else { 1609 /* 1610 * If we were trying for session-id reuse but the server 1611 * didn't resume, make a new SSL_SESSION. 1612 * In the case of EAP-FAST and PAC, we do not send a session ID, 1613 * so the PAC-based session secret is always preserved. It'll be 1614 * overwritten if the server refuses resumption. 1615 */ 1616 if (s->session->session_id_length > 0) { 1617 tsan_counter(&s->session_ctx->stats.sess_miss); 1618 if (!ssl_get_new_session(s, 0)) { 1619 /* SSLfatal() already called */ 1620 goto err; 1621 } 1622 } 1623 1624 s->session->ssl_version = s->version; 1625 /* 1626 * In TLSv1.2 and below we save the session id we were sent so we can 1627 * resume it later. In TLSv1.3 the session id we were sent is just an 1628 * echo of what we originally sent in the ClientHello and should not be 1629 * used for resumption. 1630 */ 1631 if (!SSL_IS_TLS13(s)) { 1632 s->session->session_id_length = session_id_len; 1633 /* session_id_len could be 0 */ 1634 if (session_id_len > 0) 1635 memcpy(s->session->session_id, PACKET_data(&session_id), 1636 session_id_len); 1637 } 1638 } 1639 1640 /* Session version and negotiated protocol version should match */ 1641 if (s->version != s->session->ssl_version) { 1642 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO, 1643 SSL_R_SSL_SESSION_VERSION_MISMATCH); 1644 goto err; 1645 } 1646 /* 1647 * Now that we know the version, update the check to see if it's an allowed 1648 * version. 1649 */ 1650 s->s3->tmp.min_ver = s->version; 1651 s->s3->tmp.max_ver = s->version; 1652 1653 if (!set_client_ciphersuite(s, cipherchars)) { 1654 /* SSLfatal() already called */ 1655 goto err; 1656 } 1657 1658 #ifdef OPENSSL_NO_COMP 1659 if (compression != 0) { 1660 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO, 1661 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM); 1662 goto err; 1663 } 1664 /* 1665 * If compression is disabled we'd better not try to resume a session 1666 * using compression. 1667 */ 1668 if (s->session->compress_meth != 0) { 1669 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO, 1670 SSL_R_INCONSISTENT_COMPRESSION); 1671 goto err; 1672 } 1673 #else 1674 if (s->hit && compression != s->session->compress_meth) { 1675 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO, 1676 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED); 1677 goto err; 1678 } 1679 if (compression == 0) 1680 comp = NULL; 1681 else if (!ssl_allow_compression(s)) { 1682 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO, 1683 SSL_R_COMPRESSION_DISABLED); 1684 goto err; 1685 } else { 1686 comp = ssl3_comp_find(s->ctx->comp_methods, compression); 1687 } 1688 1689 if (compression != 0 && comp == NULL) { 1690 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO, 1691 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM); 1692 goto err; 1693 } else { 1694 s->s3->tmp.new_compression = comp; 1695 } 1696 #endif 1697 1698 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) { 1699 /* SSLfatal() already called */ 1700 goto err; 1701 } 1702 1703 #ifndef OPENSSL_NO_SCTP 1704 if (SSL_IS_DTLS(s) && s->hit) { 1705 unsigned char sctpauthkey[64]; 1706 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)]; 1707 size_t labellen; 1708 1709 /* 1710 * Add new shared key for SCTP-Auth, will be ignored if 1711 * no SCTP used. 1712 */ 1713 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL, 1714 sizeof(DTLS1_SCTP_AUTH_LABEL)); 1715 1716 /* Don't include the terminating zero. */ 1717 labellen = sizeof(labelbuffer) - 1; 1718 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG) 1719 labellen += 1; 1720 1721 if (SSL_export_keying_material(s, sctpauthkey, 1722 sizeof(sctpauthkey), 1723 labelbuffer, 1724 labellen, NULL, 0, 0) <= 0) { 1725 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, 1726 ERR_R_INTERNAL_ERROR); 1727 goto err; 1728 } 1729 1730 BIO_ctrl(SSL_get_wbio(s), 1731 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY, 1732 sizeof(sctpauthkey), sctpauthkey); 1733 } 1734 #endif 1735 1736 /* 1737 * In TLSv1.3 we have some post-processing to change cipher state, otherwise 1738 * we're done with this message 1739 */ 1740 if (SSL_IS_TLS13(s) 1741 && (!s->method->ssl3_enc->setup_key_block(s) 1742 || !s->method->ssl3_enc->change_cipher_state(s, 1743 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) { 1744 /* SSLfatal() already called */ 1745 goto err; 1746 } 1747 1748 OPENSSL_free(extensions); 1749 return MSG_PROCESS_CONTINUE_READING; 1750 err: 1751 OPENSSL_free(extensions); 1752 return MSG_PROCESS_ERROR; 1753 } 1754 1755 static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, 1756 PACKET *extpkt) 1757 { 1758 RAW_EXTENSION *extensions = NULL; 1759 1760 /* 1761 * If we were sending early_data then the enc_write_ctx is now invalid and 1762 * should not be used. 1763 */ 1764 EVP_CIPHER_CTX_free(s->enc_write_ctx); 1765 s->enc_write_ctx = NULL; 1766 1767 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST, 1768 &extensions, NULL, 1) 1769 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST, 1770 extensions, NULL, 0, 1)) { 1771 /* SSLfatal() already called */ 1772 goto err; 1773 } 1774 1775 OPENSSL_free(extensions); 1776 extensions = NULL; 1777 1778 if (s->ext.tls13_cookie_len == 0 1779 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) 1780 && s->s3->tmp.pkey != NULL 1781 #endif 1782 ) { 1783 /* 1784 * We didn't receive a cookie or a new key_share so the next 1785 * ClientHello will not change 1786 */ 1787 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 1788 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST, 1789 SSL_R_NO_CHANGE_FOLLOWING_HRR); 1790 goto err; 1791 } 1792 1793 /* 1794 * Re-initialise the Transcript Hash. We're going to prepopulate it with 1795 * a synthetic message_hash in place of ClientHello1. 1796 */ 1797 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) { 1798 /* SSLfatal() already called */ 1799 goto err; 1800 } 1801 1802 /* 1803 * Add this message to the Transcript Hash. Normally this is done 1804 * automatically prior to the message processing stage. However due to the 1805 * need to create the synthetic message hash, we defer that step until now 1806 * for HRR messages. 1807 */ 1808 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, 1809 s->init_num + SSL3_HM_HEADER_LENGTH)) { 1810 /* SSLfatal() already called */ 1811 goto err; 1812 } 1813 1814 return MSG_PROCESS_FINISHED_READING; 1815 err: 1816 OPENSSL_free(extensions); 1817 return MSG_PROCESS_ERROR; 1818 } 1819 1820 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt) 1821 { 1822 int i; 1823 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR; 1824 unsigned long cert_list_len, cert_len; 1825 X509 *x = NULL; 1826 const unsigned char *certstart, *certbytes; 1827 STACK_OF(X509) *sk = NULL; 1828 EVP_PKEY *pkey = NULL; 1829 size_t chainidx, certidx; 1830 unsigned int context = 0; 1831 const SSL_CERT_LOOKUP *clu; 1832 1833 if ((sk = sk_X509_new_null()) == NULL) { 1834 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, 1835 ERR_R_MALLOC_FAILURE); 1836 goto err; 1837 } 1838 1839 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context)) 1840 || context != 0 1841 || !PACKET_get_net_3(pkt, &cert_list_len) 1842 || PACKET_remaining(pkt) != cert_list_len 1843 || PACKET_remaining(pkt) == 0) { 1844 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, 1845 SSL_R_LENGTH_MISMATCH); 1846 goto err; 1847 } 1848 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) { 1849 if (!PACKET_get_net_3(pkt, &cert_len) 1850 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) { 1851 SSLfatal(s, SSL_AD_DECODE_ERROR, 1852 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, 1853 SSL_R_CERT_LENGTH_MISMATCH); 1854 goto err; 1855 } 1856 1857 certstart = certbytes; 1858 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len); 1859 if (x == NULL) { 1860 SSLfatal(s, SSL_AD_BAD_CERTIFICATE, 1861 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB); 1862 goto err; 1863 } 1864 if (certbytes != (certstart + cert_len)) { 1865 SSLfatal(s, SSL_AD_DECODE_ERROR, 1866 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, 1867 SSL_R_CERT_LENGTH_MISMATCH); 1868 goto err; 1869 } 1870 1871 if (SSL_IS_TLS13(s)) { 1872 RAW_EXTENSION *rawexts = NULL; 1873 PACKET extensions; 1874 1875 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) { 1876 SSLfatal(s, SSL_AD_DECODE_ERROR, 1877 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, 1878 SSL_R_BAD_LENGTH); 1879 goto err; 1880 } 1881 if (!tls_collect_extensions(s, &extensions, 1882 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts, 1883 NULL, chainidx == 0) 1884 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE, 1885 rawexts, x, chainidx, 1886 PACKET_remaining(pkt) == 0)) { 1887 OPENSSL_free(rawexts); 1888 /* SSLfatal already called */ 1889 goto err; 1890 } 1891 OPENSSL_free(rawexts); 1892 } 1893 1894 if (!sk_X509_push(sk, x)) { 1895 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1896 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, 1897 ERR_R_MALLOC_FAILURE); 1898 goto err; 1899 } 1900 x = NULL; 1901 } 1902 1903 i = ssl_verify_cert_chain(s, sk); 1904 /* 1905 * The documented interface is that SSL_VERIFY_PEER should be set in order 1906 * for client side verification of the server certificate to take place. 1907 * However, historically the code has only checked that *any* flag is set 1908 * to cause server verification to take place. Use of the other flags makes 1909 * no sense in client mode. An attempt to clean up the semantics was 1910 * reverted because at least one application *only* set 1911 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused 1912 * server verification to take place, after the clean up it silently did 1913 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags 1914 * sent to them because they are void functions. Therefore, we now use the 1915 * (less clean) historic behaviour of performing validation if any flag is 1916 * set. The *documented* interface remains the same. 1917 */ 1918 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) { 1919 SSLfatal(s, ssl_x509err2alert(s->verify_result), 1920 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, 1921 SSL_R_CERTIFICATE_VERIFY_FAILED); 1922 goto err; 1923 } 1924 ERR_clear_error(); /* but we keep s->verify_result */ 1925 if (i > 1) { 1926 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, 1927 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i); 1928 goto err; 1929 } 1930 1931 s->session->peer_chain = sk; 1932 /* 1933 * Inconsistency alert: cert_chain does include the peer's certificate, 1934 * which we don't include in statem_srvr.c 1935 */ 1936 x = sk_X509_value(sk, 0); 1937 sk = NULL; 1938 1939 pkey = X509_get0_pubkey(x); 1940 1941 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) { 1942 x = NULL; 1943 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, 1944 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS); 1945 goto err; 1946 } 1947 1948 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) { 1949 x = NULL; 1950 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 1951 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, 1952 SSL_R_UNKNOWN_CERTIFICATE_TYPE); 1953 goto err; 1954 } 1955 /* 1956 * Check certificate type is consistent with ciphersuite. For TLS 1.3 1957 * skip check since TLS 1.3 ciphersuites can be used with any certificate 1958 * type. 1959 */ 1960 if (!SSL_IS_TLS13(s)) { 1961 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) { 1962 x = NULL; 1963 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 1964 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, 1965 SSL_R_WRONG_CERTIFICATE_TYPE); 1966 goto err; 1967 } 1968 } 1969 s->session->peer_type = certidx; 1970 1971 X509_free(s->session->peer); 1972 X509_up_ref(x); 1973 s->session->peer = x; 1974 s->session->verify_result = s->verify_result; 1975 x = NULL; 1976 1977 /* Save the current hash state for when we receive the CertificateVerify */ 1978 if (SSL_IS_TLS13(s) 1979 && !ssl_handshake_hash(s, s->cert_verify_hash, 1980 sizeof(s->cert_verify_hash), 1981 &s->cert_verify_hash_len)) { 1982 /* SSLfatal() already called */; 1983 goto err; 1984 } 1985 1986 ret = MSG_PROCESS_CONTINUE_READING; 1987 1988 err: 1989 X509_free(x); 1990 sk_X509_pop_free(sk, X509_free); 1991 return ret; 1992 } 1993 1994 static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt) 1995 { 1996 #ifndef OPENSSL_NO_PSK 1997 PACKET psk_identity_hint; 1998 1999 /* PSK ciphersuites are preceded by an identity hint */ 2000 2001 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) { 2002 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, 2003 SSL_R_LENGTH_MISMATCH); 2004 return 0; 2005 } 2006 2007 /* 2008 * Store PSK identity hint for later use, hint is used in 2009 * tls_construct_client_key_exchange. Assume that the maximum length of 2010 * a PSK identity hint can be as long as the maximum length of a PSK 2011 * identity. 2012 */ 2013 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) { 2014 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, 2015 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, 2016 SSL_R_DATA_LENGTH_TOO_LONG); 2017 return 0; 2018 } 2019 2020 if (PACKET_remaining(&psk_identity_hint) == 0) { 2021 OPENSSL_free(s->session->psk_identity_hint); 2022 s->session->psk_identity_hint = NULL; 2023 } else if (!PACKET_strndup(&psk_identity_hint, 2024 &s->session->psk_identity_hint)) { 2025 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, 2026 ERR_R_INTERNAL_ERROR); 2027 return 0; 2028 } 2029 2030 return 1; 2031 #else 2032 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, 2033 ERR_R_INTERNAL_ERROR); 2034 return 0; 2035 #endif 2036 } 2037 2038 static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey) 2039 { 2040 #ifndef OPENSSL_NO_SRP 2041 PACKET prime, generator, salt, server_pub; 2042 2043 if (!PACKET_get_length_prefixed_2(pkt, &prime) 2044 || !PACKET_get_length_prefixed_2(pkt, &generator) 2045 || !PACKET_get_length_prefixed_1(pkt, &salt) 2046 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) { 2047 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP, 2048 SSL_R_LENGTH_MISMATCH); 2049 return 0; 2050 } 2051 2052 /* TODO(size_t): Convert BN_bin2bn() calls */ 2053 if ((s->srp_ctx.N = 2054 BN_bin2bn(PACKET_data(&prime), 2055 (int)PACKET_remaining(&prime), NULL)) == NULL 2056 || (s->srp_ctx.g = 2057 BN_bin2bn(PACKET_data(&generator), 2058 (int)PACKET_remaining(&generator), NULL)) == NULL 2059 || (s->srp_ctx.s = 2060 BN_bin2bn(PACKET_data(&salt), 2061 (int)PACKET_remaining(&salt), NULL)) == NULL 2062 || (s->srp_ctx.B = 2063 BN_bin2bn(PACKET_data(&server_pub), 2064 (int)PACKET_remaining(&server_pub), NULL)) == NULL) { 2065 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP, 2066 ERR_R_BN_LIB); 2067 return 0; 2068 } 2069 2070 if (!srp_verify_server_param(s)) { 2071 /* SSLfatal() already called */ 2072 return 0; 2073 } 2074 2075 /* We must check if there is a certificate */ 2076 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS)) 2077 *pkey = X509_get0_pubkey(s->session->peer); 2078 2079 return 1; 2080 #else 2081 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP, 2082 ERR_R_INTERNAL_ERROR); 2083 return 0; 2084 #endif 2085 } 2086 2087 static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey) 2088 { 2089 #ifndef OPENSSL_NO_DH 2090 PACKET prime, generator, pub_key; 2091 EVP_PKEY *peer_tmp = NULL; 2092 2093 DH *dh = NULL; 2094 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL; 2095 2096 int check_bits = 0; 2097 2098 if (!PACKET_get_length_prefixed_2(pkt, &prime) 2099 || !PACKET_get_length_prefixed_2(pkt, &generator) 2100 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) { 2101 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, 2102 SSL_R_LENGTH_MISMATCH); 2103 return 0; 2104 } 2105 2106 peer_tmp = EVP_PKEY_new(); 2107 dh = DH_new(); 2108 2109 if (peer_tmp == NULL || dh == NULL) { 2110 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, 2111 ERR_R_MALLOC_FAILURE); 2112 goto err; 2113 } 2114 2115 /* TODO(size_t): Convert these calls */ 2116 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL); 2117 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator), 2118 NULL); 2119 bnpub_key = BN_bin2bn(PACKET_data(&pub_key), 2120 (int)PACKET_remaining(&pub_key), NULL); 2121 if (p == NULL || g == NULL || bnpub_key == NULL) { 2122 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, 2123 ERR_R_BN_LIB); 2124 goto err; 2125 } 2126 2127 /* test non-zero pubkey */ 2128 if (BN_is_zero(bnpub_key)) { 2129 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE, 2130 SSL_R_BAD_DH_VALUE); 2131 goto err; 2132 } 2133 2134 if (!DH_set0_pqg(dh, p, NULL, g)) { 2135 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, 2136 ERR_R_BN_LIB); 2137 goto err; 2138 } 2139 p = g = NULL; 2140 2141 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) { 2142 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE, 2143 SSL_R_BAD_DH_VALUE); 2144 goto err; 2145 } 2146 2147 if (!DH_set0_key(dh, bnpub_key, NULL)) { 2148 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, 2149 ERR_R_BN_LIB); 2150 goto err; 2151 } 2152 bnpub_key = NULL; 2153 2154 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) { 2155 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE, 2156 SSL_R_DH_KEY_TOO_SMALL); 2157 goto err; 2158 } 2159 2160 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) { 2161 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, 2162 ERR_R_EVP_LIB); 2163 goto err; 2164 } 2165 2166 s->s3->peer_tmp = peer_tmp; 2167 2168 /* 2169 * FIXME: This makes assumptions about which ciphersuites come with 2170 * public keys. We should have a less ad-hoc way of doing this 2171 */ 2172 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS)) 2173 *pkey = X509_get0_pubkey(s->session->peer); 2174 /* else anonymous DH, so no certificate or pkey. */ 2175 2176 return 1; 2177 2178 err: 2179 BN_free(p); 2180 BN_free(g); 2181 BN_free(bnpub_key); 2182 DH_free(dh); 2183 EVP_PKEY_free(peer_tmp); 2184 2185 return 0; 2186 #else 2187 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, 2188 ERR_R_INTERNAL_ERROR); 2189 return 0; 2190 #endif 2191 } 2192 2193 static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey) 2194 { 2195 #ifndef OPENSSL_NO_EC 2196 PACKET encoded_pt; 2197 unsigned int curve_type, curve_id; 2198 2199 /* 2200 * Extract elliptic curve parameters and the server's ephemeral ECDH 2201 * public key. We only support named (not generic) curves and 2202 * ECParameters in this case is just three bytes. 2203 */ 2204 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) { 2205 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE, 2206 SSL_R_LENGTH_TOO_SHORT); 2207 return 0; 2208 } 2209 /* 2210 * Check curve is named curve type and one of our preferences, if not 2211 * server has sent an invalid curve. 2212 */ 2213 if (curve_type != NAMED_CURVE_TYPE 2214 || !tls1_check_group_id(s, curve_id, 1)) { 2215 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE, 2216 SSL_R_WRONG_CURVE); 2217 return 0; 2218 } 2219 2220 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) { 2221 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE, 2222 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS); 2223 return 0; 2224 } 2225 2226 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) { 2227 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE, 2228 SSL_R_LENGTH_MISMATCH); 2229 return 0; 2230 } 2231 2232 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp, 2233 PACKET_data(&encoded_pt), 2234 PACKET_remaining(&encoded_pt))) { 2235 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE, 2236 SSL_R_BAD_ECPOINT); 2237 return 0; 2238 } 2239 2240 /* 2241 * The ECC/TLS specification does not mention the use of DSA to sign 2242 * ECParameters in the server key exchange message. We do support RSA 2243 * and ECDSA. 2244 */ 2245 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) 2246 *pkey = X509_get0_pubkey(s->session->peer); 2247 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA) 2248 *pkey = X509_get0_pubkey(s->session->peer); 2249 /* else anonymous ECDH, so no certificate or pkey. */ 2250 2251 return 1; 2252 #else 2253 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE, 2254 ERR_R_INTERNAL_ERROR); 2255 return 0; 2256 #endif 2257 } 2258 2259 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt) 2260 { 2261 long alg_k; 2262 EVP_PKEY *pkey = NULL; 2263 EVP_MD_CTX *md_ctx = NULL; 2264 EVP_PKEY_CTX *pctx = NULL; 2265 PACKET save_param_start, signature; 2266 2267 alg_k = s->s3->tmp.new_cipher->algorithm_mkey; 2268 2269 save_param_start = *pkt; 2270 2271 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) 2272 EVP_PKEY_free(s->s3->peer_tmp); 2273 s->s3->peer_tmp = NULL; 2274 #endif 2275 2276 if (alg_k & SSL_PSK) { 2277 if (!tls_process_ske_psk_preamble(s, pkt)) { 2278 /* SSLfatal() already called */ 2279 goto err; 2280 } 2281 } 2282 2283 /* Nothing else to do for plain PSK or RSAPSK */ 2284 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) { 2285 } else if (alg_k & SSL_kSRP) { 2286 if (!tls_process_ske_srp(s, pkt, &pkey)) { 2287 /* SSLfatal() already called */ 2288 goto err; 2289 } 2290 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) { 2291 if (!tls_process_ske_dhe(s, pkt, &pkey)) { 2292 /* SSLfatal() already called */ 2293 goto err; 2294 } 2295 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) { 2296 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) { 2297 /* SSLfatal() already called */ 2298 goto err; 2299 } 2300 } else if (alg_k) { 2301 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2302 SSL_R_UNEXPECTED_MESSAGE); 2303 goto err; 2304 } 2305 2306 /* if it was signed, check the signature */ 2307 if (pkey != NULL) { 2308 PACKET params; 2309 int maxsig; 2310 const EVP_MD *md = NULL; 2311 unsigned char *tbs; 2312 size_t tbslen; 2313 int rv; 2314 2315 /* 2316 * |pkt| now points to the beginning of the signature, so the difference 2317 * equals the length of the parameters. 2318 */ 2319 if (!PACKET_get_sub_packet(&save_param_start, ¶ms, 2320 PACKET_remaining(&save_param_start) - 2321 PACKET_remaining(pkt))) { 2322 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2323 ERR_R_INTERNAL_ERROR); 2324 goto err; 2325 } 2326 2327 if (SSL_USE_SIGALGS(s)) { 2328 unsigned int sigalg; 2329 2330 if (!PACKET_get_net_2(pkt, &sigalg)) { 2331 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2332 SSL_R_LENGTH_TOO_SHORT); 2333 goto err; 2334 } 2335 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) { 2336 /* SSLfatal() already called */ 2337 goto err; 2338 } 2339 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) { 2340 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2341 ERR_R_INTERNAL_ERROR); 2342 goto err; 2343 } 2344 2345 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) { 2346 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2347 ERR_R_INTERNAL_ERROR); 2348 goto err; 2349 } 2350 #ifdef SSL_DEBUG 2351 if (SSL_USE_SIGALGS(s)) 2352 fprintf(stderr, "USING TLSv1.2 HASH %s\n", 2353 md == NULL ? "n/a" : EVP_MD_name(md)); 2354 #endif 2355 2356 if (!PACKET_get_length_prefixed_2(pkt, &signature) 2357 || PACKET_remaining(pkt) != 0) { 2358 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2359 SSL_R_LENGTH_MISMATCH); 2360 goto err; 2361 } 2362 maxsig = EVP_PKEY_size(pkey); 2363 if (maxsig < 0) { 2364 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2365 ERR_R_INTERNAL_ERROR); 2366 goto err; 2367 } 2368 2369 /* 2370 * Check signature length 2371 */ 2372 if (PACKET_remaining(&signature) > (size_t)maxsig) { 2373 /* wrong packet length */ 2374 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2375 SSL_R_WRONG_SIGNATURE_LENGTH); 2376 goto err; 2377 } 2378 2379 md_ctx = EVP_MD_CTX_new(); 2380 if (md_ctx == NULL) { 2381 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2382 ERR_R_MALLOC_FAILURE); 2383 goto err; 2384 } 2385 2386 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) { 2387 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2388 ERR_R_EVP_LIB); 2389 goto err; 2390 } 2391 if (SSL_USE_PSS(s)) { 2392 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0 2393 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, 2394 RSA_PSS_SALTLEN_DIGEST) <= 0) { 2395 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 2396 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB); 2397 goto err; 2398 } 2399 } 2400 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(¶ms), 2401 PACKET_remaining(¶ms)); 2402 if (tbslen == 0) { 2403 /* SSLfatal() already called */ 2404 goto err; 2405 } 2406 2407 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature), 2408 PACKET_remaining(&signature), tbs, tbslen); 2409 OPENSSL_free(tbs); 2410 if (rv <= 0) { 2411 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2412 SSL_R_BAD_SIGNATURE); 2413 goto err; 2414 } 2415 EVP_MD_CTX_free(md_ctx); 2416 md_ctx = NULL; 2417 } else { 2418 /* aNULL, aSRP or PSK do not need public keys */ 2419 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) 2420 && !(alg_k & SSL_PSK)) { 2421 /* Might be wrong key type, check it */ 2422 if (ssl3_check_cert_and_algorithm(s)) { 2423 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2424 SSL_R_BAD_DATA); 2425 } 2426 /* else this shouldn't happen, SSLfatal() already called */ 2427 goto err; 2428 } 2429 /* still data left over */ 2430 if (PACKET_remaining(pkt) != 0) { 2431 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 2432 SSL_R_EXTRA_DATA_IN_MESSAGE); 2433 goto err; 2434 } 2435 } 2436 2437 return MSG_PROCESS_CONTINUE_READING; 2438 err: 2439 EVP_MD_CTX_free(md_ctx); 2440 return MSG_PROCESS_ERROR; 2441 } 2442 2443 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt) 2444 { 2445 size_t i; 2446 2447 /* Clear certificate validity flags */ 2448 for (i = 0; i < SSL_PKEY_NUM; i++) 2449 s->s3->tmp.valid_flags[i] = 0; 2450 2451 if (SSL_IS_TLS13(s)) { 2452 PACKET reqctx, extensions; 2453 RAW_EXTENSION *rawexts = NULL; 2454 2455 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) { 2456 /* 2457 * We already sent close_notify. This can only happen in TLSv1.3 2458 * post-handshake messages. We can't reasonably respond to this, so 2459 * we just ignore it 2460 */ 2461 return MSG_PROCESS_FINISHED_READING; 2462 } 2463 2464 /* Free and zero certificate types: it is not present in TLS 1.3 */ 2465 OPENSSL_free(s->s3->tmp.ctype); 2466 s->s3->tmp.ctype = NULL; 2467 s->s3->tmp.ctype_len = 0; 2468 OPENSSL_free(s->pha_context); 2469 s->pha_context = NULL; 2470 2471 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) || 2472 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) { 2473 SSLfatal(s, SSL_AD_DECODE_ERROR, 2474 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, 2475 SSL_R_LENGTH_MISMATCH); 2476 return MSG_PROCESS_ERROR; 2477 } 2478 2479 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) { 2480 SSLfatal(s, SSL_AD_DECODE_ERROR, 2481 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, 2482 SSL_R_BAD_LENGTH); 2483 return MSG_PROCESS_ERROR; 2484 } 2485 if (!tls_collect_extensions(s, &extensions, 2486 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, 2487 &rawexts, NULL, 1) 2488 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, 2489 rawexts, NULL, 0, 1)) { 2490 /* SSLfatal() already called */ 2491 OPENSSL_free(rawexts); 2492 return MSG_PROCESS_ERROR; 2493 } 2494 OPENSSL_free(rawexts); 2495 if (!tls1_process_sigalgs(s)) { 2496 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 2497 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, 2498 SSL_R_BAD_LENGTH); 2499 return MSG_PROCESS_ERROR; 2500 } 2501 } else { 2502 PACKET ctypes; 2503 2504 /* get the certificate types */ 2505 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) { 2506 SSLfatal(s, SSL_AD_DECODE_ERROR, 2507 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, 2508 SSL_R_LENGTH_MISMATCH); 2509 return MSG_PROCESS_ERROR; 2510 } 2511 2512 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) { 2513 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 2514 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, 2515 ERR_R_INTERNAL_ERROR); 2516 return MSG_PROCESS_ERROR; 2517 } 2518 2519 if (SSL_USE_SIGALGS(s)) { 2520 PACKET sigalgs; 2521 2522 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) { 2523 SSLfatal(s, SSL_AD_DECODE_ERROR, 2524 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, 2525 SSL_R_LENGTH_MISMATCH); 2526 return MSG_PROCESS_ERROR; 2527 } 2528 2529 /* 2530 * Despite this being for certificates, preserve compatibility 2531 * with pre-TLS 1.3 and use the regular sigalgs field. 2532 */ 2533 if (!tls1_save_sigalgs(s, &sigalgs, 0)) { 2534 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 2535 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, 2536 SSL_R_SIGNATURE_ALGORITHMS_ERROR); 2537 return MSG_PROCESS_ERROR; 2538 } 2539 if (!tls1_process_sigalgs(s)) { 2540 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 2541 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, 2542 ERR_R_MALLOC_FAILURE); 2543 return MSG_PROCESS_ERROR; 2544 } 2545 } 2546 2547 /* get the CA RDNs */ 2548 if (!parse_ca_names(s, pkt)) { 2549 /* SSLfatal() already called */ 2550 return MSG_PROCESS_ERROR; 2551 } 2552 } 2553 2554 if (PACKET_remaining(pkt) != 0) { 2555 SSLfatal(s, SSL_AD_DECODE_ERROR, 2556 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, 2557 SSL_R_LENGTH_MISMATCH); 2558 return MSG_PROCESS_ERROR; 2559 } 2560 2561 /* we should setup a certificate to return.... */ 2562 s->s3->tmp.cert_req = 1; 2563 2564 /* 2565 * In TLSv1.3 we don't prepare the client certificate yet. We wait until 2566 * after the CertificateVerify message has been received. This is because 2567 * in TLSv1.3 the CertificateRequest arrives before the Certificate message 2568 * but in TLSv1.2 it is the other way around. We want to make sure that 2569 * SSL_get_peer_certificate() returns something sensible in 2570 * client_cert_cb. 2571 */ 2572 if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED) 2573 return MSG_PROCESS_CONTINUE_READING; 2574 2575 return MSG_PROCESS_CONTINUE_PROCESSING; 2576 } 2577 2578 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt) 2579 { 2580 unsigned int ticklen; 2581 unsigned long ticket_lifetime_hint, age_add = 0; 2582 unsigned int sess_len; 2583 RAW_EXTENSION *exts = NULL; 2584 PACKET nonce; 2585 2586 PACKET_null_init(&nonce); 2587 2588 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint) 2589 || (SSL_IS_TLS13(s) 2590 && (!PACKET_get_net_4(pkt, &age_add) 2591 || !PACKET_get_length_prefixed_1(pkt, &nonce))) 2592 || !PACKET_get_net_2(pkt, &ticklen) 2593 || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen) 2594 : PACKET_remaining(pkt) != ticklen)) { 2595 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, 2596 SSL_R_LENGTH_MISMATCH); 2597 goto err; 2598 } 2599 2600 /* 2601 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty 2602 * ticket. We already checked this TLSv1.3 case above, so it should never 2603 * be 0 here in that instance 2604 */ 2605 if (ticklen == 0) 2606 return MSG_PROCESS_CONTINUE_READING; 2607 2608 /* 2609 * Sessions must be immutable once they go into the session cache. Otherwise 2610 * we can get multi-thread problems. Therefore we don't "update" sessions, 2611 * we replace them with a duplicate. In TLSv1.3 we need to do this every 2612 * time a NewSessionTicket arrives because those messages arrive 2613 * post-handshake and the session may have already gone into the session 2614 * cache. 2615 */ 2616 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) { 2617 SSL_SESSION *new_sess; 2618 2619 /* 2620 * We reused an existing session, so we need to replace it with a new 2621 * one 2622 */ 2623 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) { 2624 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 2625 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, 2626 ERR_R_MALLOC_FAILURE); 2627 goto err; 2628 } 2629 2630 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0 2631 && !SSL_IS_TLS13(s)) { 2632 /* 2633 * In TLSv1.2 and below the arrival of a new tickets signals that 2634 * any old ticket we were using is now out of date, so we remove the 2635 * old session from the cache. We carry on if this fails 2636 */ 2637 SSL_CTX_remove_session(s->session_ctx, s->session); 2638 } 2639 2640 SSL_SESSION_free(s->session); 2641 s->session = new_sess; 2642 } 2643 2644 /* 2645 * Technically the cast to long here is not guaranteed by the C standard - 2646 * but we use it elsewhere, so this should be ok. 2647 */ 2648 s->session->time = (long)time(NULL); 2649 2650 OPENSSL_free(s->session->ext.tick); 2651 s->session->ext.tick = NULL; 2652 s->session->ext.ticklen = 0; 2653 2654 s->session->ext.tick = OPENSSL_malloc(ticklen); 2655 if (s->session->ext.tick == NULL) { 2656 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, 2657 ERR_R_MALLOC_FAILURE); 2658 goto err; 2659 } 2660 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) { 2661 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, 2662 SSL_R_LENGTH_MISMATCH); 2663 goto err; 2664 } 2665 2666 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint; 2667 s->session->ext.tick_age_add = age_add; 2668 s->session->ext.ticklen = ticklen; 2669 2670 if (SSL_IS_TLS13(s)) { 2671 PACKET extpkt; 2672 2673 if (!PACKET_as_length_prefixed_2(pkt, &extpkt) 2674 || PACKET_remaining(pkt) != 0) { 2675 SSLfatal(s, SSL_AD_DECODE_ERROR, 2676 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, 2677 SSL_R_LENGTH_MISMATCH); 2678 goto err; 2679 } 2680 2681 if (!tls_collect_extensions(s, &extpkt, 2682 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts, 2683 NULL, 1) 2684 || !tls_parse_all_extensions(s, 2685 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, 2686 exts, NULL, 0, 1)) { 2687 /* SSLfatal() already called */ 2688 goto err; 2689 } 2690 } 2691 2692 /* 2693 * There are two ways to detect a resumed ticket session. One is to set 2694 * an appropriate session ID and then the server must return a match in 2695 * ServerHello. This allows the normal client session ID matching to work 2696 * and we know much earlier that the ticket has been accepted. The 2697 * other way is to set zero length session ID when the ticket is 2698 * presented and rely on the handshake to determine session resumption. 2699 * We choose the former approach because this fits in with assumptions 2700 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is 2701 * SHA256 is disabled) hash of the ticket. 2702 */ 2703 /* 2704 * TODO(size_t): we use sess_len here because EVP_Digest expects an int 2705 * but s->session->session_id_length is a size_t 2706 */ 2707 if (!EVP_Digest(s->session->ext.tick, ticklen, 2708 s->session->session_id, &sess_len, 2709 EVP_sha256(), NULL)) { 2710 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, 2711 ERR_R_EVP_LIB); 2712 goto err; 2713 } 2714 s->session->session_id_length = sess_len; 2715 s->session->not_resumable = 0; 2716 2717 /* This is a standalone message in TLSv1.3, so there is no more to read */ 2718 if (SSL_IS_TLS13(s)) { 2719 const EVP_MD *md = ssl_handshake_md(s); 2720 int hashleni = EVP_MD_size(md); 2721 size_t hashlen; 2722 static const unsigned char nonce_label[] = "resumption"; 2723 2724 /* Ensure cast to size_t is safe */ 2725 if (!ossl_assert(hashleni >= 0)) { 2726 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 2727 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, 2728 ERR_R_INTERNAL_ERROR); 2729 goto err; 2730 } 2731 hashlen = (size_t)hashleni; 2732 2733 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret, 2734 nonce_label, 2735 sizeof(nonce_label) - 1, 2736 PACKET_data(&nonce), 2737 PACKET_remaining(&nonce), 2738 s->session->master_key, 2739 hashlen, 1)) { 2740 /* SSLfatal() already called */ 2741 goto err; 2742 } 2743 s->session->master_key_length = hashlen; 2744 2745 OPENSSL_free(exts); 2746 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT); 2747 return MSG_PROCESS_FINISHED_READING; 2748 } 2749 2750 return MSG_PROCESS_CONTINUE_READING; 2751 err: 2752 OPENSSL_free(exts); 2753 return MSG_PROCESS_ERROR; 2754 } 2755 2756 /* 2757 * In TLSv1.3 this is called from the extensions code, otherwise it is used to 2758 * parse a separate message. Returns 1 on success or 0 on failure 2759 */ 2760 int tls_process_cert_status_body(SSL *s, PACKET *pkt) 2761 { 2762 size_t resplen; 2763 unsigned int type; 2764 2765 if (!PACKET_get_1(pkt, &type) 2766 || type != TLSEXT_STATUSTYPE_ocsp) { 2767 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY, 2768 SSL_R_UNSUPPORTED_STATUS_TYPE); 2769 return 0; 2770 } 2771 if (!PACKET_get_net_3_len(pkt, &resplen) 2772 || PACKET_remaining(pkt) != resplen) { 2773 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY, 2774 SSL_R_LENGTH_MISMATCH); 2775 return 0; 2776 } 2777 s->ext.ocsp.resp = OPENSSL_malloc(resplen); 2778 if (s->ext.ocsp.resp == NULL) { 2779 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY, 2780 ERR_R_MALLOC_FAILURE); 2781 return 0; 2782 } 2783 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) { 2784 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY, 2785 SSL_R_LENGTH_MISMATCH); 2786 return 0; 2787 } 2788 s->ext.ocsp.resp_len = resplen; 2789 2790 return 1; 2791 } 2792 2793 2794 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt) 2795 { 2796 if (!tls_process_cert_status_body(s, pkt)) { 2797 /* SSLfatal() already called */ 2798 return MSG_PROCESS_ERROR; 2799 } 2800 2801 return MSG_PROCESS_CONTINUE_READING; 2802 } 2803 2804 /* 2805 * Perform miscellaneous checks and processing after we have received the 2806 * server's initial flight. In TLS1.3 this is after the Server Finished message. 2807 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0 2808 * on failure. 2809 */ 2810 int tls_process_initial_server_flight(SSL *s) 2811 { 2812 /* 2813 * at this point we check that we have the required stuff from 2814 * the server 2815 */ 2816 if (!ssl3_check_cert_and_algorithm(s)) { 2817 /* SSLfatal() already called */ 2818 return 0; 2819 } 2820 2821 /* 2822 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and 2823 * |ext.ocsp.resp_len| values will be set if we actually received a status 2824 * message, or NULL and -1 otherwise 2825 */ 2826 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing 2827 && s->ctx->ext.status_cb != NULL) { 2828 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg); 2829 2830 if (ret == 0) { 2831 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE, 2832 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT, 2833 SSL_R_INVALID_STATUS_RESPONSE); 2834 return 0; 2835 } 2836 if (ret < 0) { 2837 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 2838 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT, 2839 ERR_R_MALLOC_FAILURE); 2840 return 0; 2841 } 2842 } 2843 #ifndef OPENSSL_NO_CT 2844 if (s->ct_validation_callback != NULL) { 2845 /* Note we validate the SCTs whether or not we abort on error */ 2846 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) { 2847 /* SSLfatal() already called */ 2848 return 0; 2849 } 2850 } 2851 #endif 2852 2853 return 1; 2854 } 2855 2856 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt) 2857 { 2858 if (PACKET_remaining(pkt) > 0) { 2859 /* should contain no data */ 2860 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE, 2861 SSL_R_LENGTH_MISMATCH); 2862 return MSG_PROCESS_ERROR; 2863 } 2864 #ifndef OPENSSL_NO_SRP 2865 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) { 2866 if (SRP_Calc_A_param(s) <= 0) { 2867 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE, 2868 SSL_R_SRP_A_CALC); 2869 return MSG_PROCESS_ERROR; 2870 } 2871 } 2872 #endif 2873 2874 if (!tls_process_initial_server_flight(s)) { 2875 /* SSLfatal() already called */ 2876 return MSG_PROCESS_ERROR; 2877 } 2878 2879 return MSG_PROCESS_FINISHED_READING; 2880 } 2881 2882 static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt) 2883 { 2884 #ifndef OPENSSL_NO_PSK 2885 int ret = 0; 2886 /* 2887 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a 2888 * \0-terminated identity. The last byte is for us for simulating 2889 * strnlen. 2890 */ 2891 char identity[PSK_MAX_IDENTITY_LEN + 1]; 2892 size_t identitylen = 0; 2893 unsigned char psk[PSK_MAX_PSK_LEN]; 2894 unsigned char *tmppsk = NULL; 2895 char *tmpidentity = NULL; 2896 size_t psklen = 0; 2897 2898 if (s->psk_client_callback == NULL) { 2899 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, 2900 SSL_R_PSK_NO_CLIENT_CB); 2901 goto err; 2902 } 2903 2904 memset(identity, 0, sizeof(identity)); 2905 2906 psklen = s->psk_client_callback(s, s->session->psk_identity_hint, 2907 identity, sizeof(identity) - 1, 2908 psk, sizeof(psk)); 2909 2910 if (psklen > PSK_MAX_PSK_LEN) { 2911 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, 2912 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR); 2913 goto err; 2914 } else if (psklen == 0) { 2915 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, 2916 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, 2917 SSL_R_PSK_IDENTITY_NOT_FOUND); 2918 goto err; 2919 } 2920 2921 identitylen = strlen(identity); 2922 if (identitylen > PSK_MAX_IDENTITY_LEN) { 2923 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, 2924 ERR_R_INTERNAL_ERROR); 2925 goto err; 2926 } 2927 2928 tmppsk = OPENSSL_memdup(psk, psklen); 2929 tmpidentity = OPENSSL_strdup(identity); 2930 if (tmppsk == NULL || tmpidentity == NULL) { 2931 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, 2932 ERR_R_MALLOC_FAILURE); 2933 goto err; 2934 } 2935 2936 OPENSSL_free(s->s3->tmp.psk); 2937 s->s3->tmp.psk = tmppsk; 2938 s->s3->tmp.psklen = psklen; 2939 tmppsk = NULL; 2940 OPENSSL_free(s->session->psk_identity); 2941 s->session->psk_identity = tmpidentity; 2942 tmpidentity = NULL; 2943 2944 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) { 2945 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, 2946 ERR_R_INTERNAL_ERROR); 2947 goto err; 2948 } 2949 2950 ret = 1; 2951 2952 err: 2953 OPENSSL_cleanse(psk, psklen); 2954 OPENSSL_cleanse(identity, sizeof(identity)); 2955 OPENSSL_clear_free(tmppsk, psklen); 2956 OPENSSL_clear_free(tmpidentity, identitylen); 2957 2958 return ret; 2959 #else 2960 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, 2961 ERR_R_INTERNAL_ERROR); 2962 return 0; 2963 #endif 2964 } 2965 2966 static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt) 2967 { 2968 #ifndef OPENSSL_NO_RSA 2969 unsigned char *encdata = NULL; 2970 EVP_PKEY *pkey = NULL; 2971 EVP_PKEY_CTX *pctx = NULL; 2972 size_t enclen; 2973 unsigned char *pms = NULL; 2974 size_t pmslen = 0; 2975 2976 if (s->session->peer == NULL) { 2977 /* 2978 * We should always have a server certificate with SSL_kRSA. 2979 */ 2980 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, 2981 ERR_R_INTERNAL_ERROR); 2982 return 0; 2983 } 2984 2985 pkey = X509_get0_pubkey(s->session->peer); 2986 if (EVP_PKEY_get0_RSA(pkey) == NULL) { 2987 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, 2988 ERR_R_INTERNAL_ERROR); 2989 return 0; 2990 } 2991 2992 pmslen = SSL_MAX_MASTER_KEY_LENGTH; 2993 pms = OPENSSL_malloc(pmslen); 2994 if (pms == NULL) { 2995 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, 2996 ERR_R_MALLOC_FAILURE); 2997 return 0; 2998 } 2999 3000 pms[0] = s->client_version >> 8; 3001 pms[1] = s->client_version & 0xff; 3002 /* TODO(size_t): Convert this function */ 3003 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) { 3004 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, 3005 ERR_R_MALLOC_FAILURE); 3006 goto err; 3007 } 3008 3009 /* Fix buf for TLS and beyond */ 3010 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) { 3011 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, 3012 ERR_R_INTERNAL_ERROR); 3013 goto err; 3014 } 3015 pctx = EVP_PKEY_CTX_new(pkey, NULL); 3016 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0 3017 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) { 3018 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, 3019 ERR_R_EVP_LIB); 3020 goto err; 3021 } 3022 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata) 3023 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) { 3024 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, 3025 SSL_R_BAD_RSA_ENCRYPT); 3026 goto err; 3027 } 3028 EVP_PKEY_CTX_free(pctx); 3029 pctx = NULL; 3030 3031 /* Fix buf for TLS and beyond */ 3032 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) { 3033 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, 3034 ERR_R_INTERNAL_ERROR); 3035 goto err; 3036 } 3037 3038 /* Log the premaster secret, if logging is enabled. */ 3039 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) { 3040 /* SSLfatal() already called */ 3041 goto err; 3042 } 3043 3044 s->s3->tmp.pms = pms; 3045 s->s3->tmp.pmslen = pmslen; 3046 3047 return 1; 3048 err: 3049 OPENSSL_clear_free(pms, pmslen); 3050 EVP_PKEY_CTX_free(pctx); 3051 3052 return 0; 3053 #else 3054 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, 3055 ERR_R_INTERNAL_ERROR); 3056 return 0; 3057 #endif 3058 } 3059 3060 static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt) 3061 { 3062 #ifndef OPENSSL_NO_DH 3063 DH *dh_clnt = NULL; 3064 const BIGNUM *pub_key; 3065 EVP_PKEY *ckey = NULL, *skey = NULL; 3066 unsigned char *keybytes = NULL; 3067 3068 skey = s->s3->peer_tmp; 3069 if (skey == NULL) { 3070 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE, 3071 ERR_R_INTERNAL_ERROR); 3072 goto err; 3073 } 3074 3075 ckey = ssl_generate_pkey(skey); 3076 if (ckey == NULL) { 3077 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE, 3078 ERR_R_INTERNAL_ERROR); 3079 goto err; 3080 } 3081 3082 dh_clnt = EVP_PKEY_get0_DH(ckey); 3083 3084 if (dh_clnt == NULL) { 3085 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE, 3086 ERR_R_INTERNAL_ERROR); 3087 goto err; 3088 } 3089 3090 if (ssl_derive(s, ckey, skey, 0) == 0) { 3091 /* SSLfatal() already called */ 3092 goto err; 3093 } 3094 3095 /* send off the data */ 3096 DH_get0_key(dh_clnt, &pub_key, NULL); 3097 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), 3098 &keybytes)) { 3099 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE, 3100 ERR_R_INTERNAL_ERROR); 3101 goto err; 3102 } 3103 3104 BN_bn2bin(pub_key, keybytes); 3105 EVP_PKEY_free(ckey); 3106 3107 return 1; 3108 err: 3109 EVP_PKEY_free(ckey); 3110 return 0; 3111 #else 3112 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE, 3113 ERR_R_INTERNAL_ERROR); 3114 return 0; 3115 #endif 3116 } 3117 3118 static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt) 3119 { 3120 #ifndef OPENSSL_NO_EC 3121 unsigned char *encodedPoint = NULL; 3122 size_t encoded_pt_len = 0; 3123 EVP_PKEY *ckey = NULL, *skey = NULL; 3124 int ret = 0; 3125 3126 skey = s->s3->peer_tmp; 3127 if (skey == NULL) { 3128 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE, 3129 ERR_R_INTERNAL_ERROR); 3130 return 0; 3131 } 3132 3133 ckey = ssl_generate_pkey(skey); 3134 if (ckey == NULL) { 3135 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE, 3136 ERR_R_MALLOC_FAILURE); 3137 goto err; 3138 } 3139 3140 if (ssl_derive(s, ckey, skey, 0) == 0) { 3141 /* SSLfatal() already called */ 3142 goto err; 3143 } 3144 3145 /* Generate encoding of client key */ 3146 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint); 3147 3148 if (encoded_pt_len == 0) { 3149 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE, 3150 ERR_R_EC_LIB); 3151 goto err; 3152 } 3153 3154 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) { 3155 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE, 3156 ERR_R_INTERNAL_ERROR); 3157 goto err; 3158 } 3159 3160 ret = 1; 3161 err: 3162 OPENSSL_free(encodedPoint); 3163 EVP_PKEY_free(ckey); 3164 return ret; 3165 #else 3166 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE, 3167 ERR_R_INTERNAL_ERROR); 3168 return 0; 3169 #endif 3170 } 3171 3172 static int tls_construct_cke_gost(SSL *s, WPACKET *pkt) 3173 { 3174 #ifndef OPENSSL_NO_GOST 3175 /* GOST key exchange message creation */ 3176 EVP_PKEY_CTX *pkey_ctx = NULL; 3177 X509 *peer_cert; 3178 size_t msglen; 3179 unsigned int md_len; 3180 unsigned char shared_ukm[32], tmp[256]; 3181 EVP_MD_CTX *ukm_hash = NULL; 3182 int dgst_nid = NID_id_GostR3411_94; 3183 unsigned char *pms = NULL; 3184 size_t pmslen = 0; 3185 3186 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0) 3187 dgst_nid = NID_id_GostR3411_2012_256; 3188 3189 /* 3190 * Get server certificate PKEY and create ctx from it 3191 */ 3192 peer_cert = s->session->peer; 3193 if (!peer_cert) { 3194 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST, 3195 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER); 3196 return 0; 3197 } 3198 3199 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL); 3200 if (pkey_ctx == NULL) { 3201 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, 3202 ERR_R_MALLOC_FAILURE); 3203 return 0; 3204 } 3205 /* 3206 * If we have send a certificate, and certificate key 3207 * parameters match those of server certificate, use 3208 * certificate key for key exchange 3209 */ 3210 3211 /* Otherwise, generate ephemeral key pair */ 3212 pmslen = 32; 3213 pms = OPENSSL_malloc(pmslen); 3214 if (pms == NULL) { 3215 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, 3216 ERR_R_MALLOC_FAILURE); 3217 goto err; 3218 } 3219 3220 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0 3221 /* Generate session key 3222 * TODO(size_t): Convert this function 3223 */ 3224 || RAND_bytes(pms, (int)pmslen) <= 0) { 3225 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, 3226 ERR_R_INTERNAL_ERROR); 3227 goto err; 3228 }; 3229 /* 3230 * Compute shared IV and store it in algorithm-specific context 3231 * data 3232 */ 3233 ukm_hash = EVP_MD_CTX_new(); 3234 if (ukm_hash == NULL 3235 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0 3236 || EVP_DigestUpdate(ukm_hash, s->s3->client_random, 3237 SSL3_RANDOM_SIZE) <= 0 3238 || EVP_DigestUpdate(ukm_hash, s->s3->server_random, 3239 SSL3_RANDOM_SIZE) <= 0 3240 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) { 3241 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, 3242 ERR_R_INTERNAL_ERROR); 3243 goto err; 3244 } 3245 EVP_MD_CTX_free(ukm_hash); 3246 ukm_hash = NULL; 3247 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, 3248 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) { 3249 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, 3250 SSL_R_LIBRARY_BUG); 3251 goto err; 3252 } 3253 /* Make GOST keytransport blob message */ 3254 /* 3255 * Encapsulate it into sequence 3256 */ 3257 msglen = 255; 3258 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) { 3259 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, 3260 SSL_R_LIBRARY_BUG); 3261 goto err; 3262 } 3263 3264 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED) 3265 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81)) 3266 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) { 3267 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, 3268 ERR_R_INTERNAL_ERROR); 3269 goto err; 3270 } 3271 3272 EVP_PKEY_CTX_free(pkey_ctx); 3273 s->s3->tmp.pms = pms; 3274 s->s3->tmp.pmslen = pmslen; 3275 3276 return 1; 3277 err: 3278 EVP_PKEY_CTX_free(pkey_ctx); 3279 OPENSSL_clear_free(pms, pmslen); 3280 EVP_MD_CTX_free(ukm_hash); 3281 return 0; 3282 #else 3283 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, 3284 ERR_R_INTERNAL_ERROR); 3285 return 0; 3286 #endif 3287 } 3288 3289 static int tls_construct_cke_srp(SSL *s, WPACKET *pkt) 3290 { 3291 #ifndef OPENSSL_NO_SRP 3292 unsigned char *abytes = NULL; 3293 3294 if (s->srp_ctx.A == NULL 3295 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A), 3296 &abytes)) { 3297 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP, 3298 ERR_R_INTERNAL_ERROR); 3299 return 0; 3300 } 3301 BN_bn2bin(s->srp_ctx.A, abytes); 3302 3303 OPENSSL_free(s->session->srp_username); 3304 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login); 3305 if (s->session->srp_username == NULL) { 3306 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP, 3307 ERR_R_MALLOC_FAILURE); 3308 return 0; 3309 } 3310 3311 return 1; 3312 #else 3313 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP, 3314 ERR_R_INTERNAL_ERROR); 3315 return 0; 3316 #endif 3317 } 3318 3319 int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt) 3320 { 3321 unsigned long alg_k; 3322 3323 alg_k = s->s3->tmp.new_cipher->algorithm_mkey; 3324 3325 /* 3326 * All of the construct functions below call SSLfatal() if necessary so 3327 * no need to do so here. 3328 */ 3329 if ((alg_k & SSL_PSK) 3330 && !tls_construct_cke_psk_preamble(s, pkt)) 3331 goto err; 3332 3333 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) { 3334 if (!tls_construct_cke_rsa(s, pkt)) 3335 goto err; 3336 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) { 3337 if (!tls_construct_cke_dhe(s, pkt)) 3338 goto err; 3339 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) { 3340 if (!tls_construct_cke_ecdhe(s, pkt)) 3341 goto err; 3342 } else if (alg_k & SSL_kGOST) { 3343 if (!tls_construct_cke_gost(s, pkt)) 3344 goto err; 3345 } else if (alg_k & SSL_kSRP) { 3346 if (!tls_construct_cke_srp(s, pkt)) 3347 goto err; 3348 } else if (!(alg_k & SSL_kPSK)) { 3349 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 3350 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR); 3351 goto err; 3352 } 3353 3354 return 1; 3355 err: 3356 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen); 3357 s->s3->tmp.pms = NULL; 3358 #ifndef OPENSSL_NO_PSK 3359 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen); 3360 s->s3->tmp.psk = NULL; 3361 #endif 3362 return 0; 3363 } 3364 3365 int tls_client_key_exchange_post_work(SSL *s) 3366 { 3367 unsigned char *pms = NULL; 3368 size_t pmslen = 0; 3369 3370 pms = s->s3->tmp.pms; 3371 pmslen = s->s3->tmp.pmslen; 3372 3373 #ifndef OPENSSL_NO_SRP 3374 /* Check for SRP */ 3375 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) { 3376 if (!srp_generate_client_master_secret(s)) { 3377 /* SSLfatal() already called */ 3378 goto err; 3379 } 3380 return 1; 3381 } 3382 #endif 3383 3384 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) { 3385 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 3386 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE); 3387 goto err; 3388 } 3389 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) { 3390 /* SSLfatal() already called */ 3391 /* ssl_generate_master_secret frees the pms even on error */ 3392 pms = NULL; 3393 pmslen = 0; 3394 goto err; 3395 } 3396 pms = NULL; 3397 pmslen = 0; 3398 3399 #ifndef OPENSSL_NO_SCTP 3400 if (SSL_IS_DTLS(s)) { 3401 unsigned char sctpauthkey[64]; 3402 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)]; 3403 size_t labellen; 3404 3405 /* 3406 * Add new shared key for SCTP-Auth, will be ignored if no SCTP 3407 * used. 3408 */ 3409 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL, 3410 sizeof(DTLS1_SCTP_AUTH_LABEL)); 3411 3412 /* Don't include the terminating zero. */ 3413 labellen = sizeof(labelbuffer) - 1; 3414 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG) 3415 labellen += 1; 3416 3417 if (SSL_export_keying_material(s, sctpauthkey, 3418 sizeof(sctpauthkey), labelbuffer, 3419 labellen, NULL, 0, 0) <= 0) { 3420 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 3421 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, 3422 ERR_R_INTERNAL_ERROR); 3423 goto err; 3424 } 3425 3426 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY, 3427 sizeof(sctpauthkey), sctpauthkey); 3428 } 3429 #endif 3430 3431 return 1; 3432 err: 3433 OPENSSL_clear_free(pms, pmslen); 3434 s->s3->tmp.pms = NULL; 3435 return 0; 3436 } 3437 3438 /* 3439 * Check a certificate can be used for client authentication. Currently check 3440 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client 3441 * certificates can be used and optionally checks suitability for Suite B. 3442 */ 3443 static int ssl3_check_client_certificate(SSL *s) 3444 { 3445 /* If no suitable signature algorithm can't use certificate */ 3446 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL) 3447 return 0; 3448 /* 3449 * If strict mode check suitability of chain before using it. This also 3450 * adjusts suite B digest if necessary. 3451 */ 3452 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT && 3453 !tls1_check_chain(s, NULL, NULL, NULL, -2)) 3454 return 0; 3455 return 1; 3456 } 3457 3458 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst) 3459 { 3460 X509 *x509 = NULL; 3461 EVP_PKEY *pkey = NULL; 3462 int i; 3463 3464 if (wst == WORK_MORE_A) { 3465 /* Let cert callback update client certificates if required */ 3466 if (s->cert->cert_cb) { 3467 i = s->cert->cert_cb(s, s->cert->cert_cb_arg); 3468 if (i < 0) { 3469 s->rwstate = SSL_X509_LOOKUP; 3470 return WORK_MORE_A; 3471 } 3472 if (i == 0) { 3473 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 3474 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE, 3475 SSL_R_CALLBACK_FAILED); 3476 return WORK_ERROR; 3477 } 3478 s->rwstate = SSL_NOTHING; 3479 } 3480 if (ssl3_check_client_certificate(s)) { 3481 if (s->post_handshake_auth == SSL_PHA_REQUESTED) { 3482 return WORK_FINISHED_STOP; 3483 } 3484 return WORK_FINISHED_CONTINUE; 3485 } 3486 3487 /* Fall through to WORK_MORE_B */ 3488 wst = WORK_MORE_B; 3489 } 3490 3491 /* We need to get a client cert */ 3492 if (wst == WORK_MORE_B) { 3493 /* 3494 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP; 3495 * return(-1); We then get retied later 3496 */ 3497 i = ssl_do_client_cert_cb(s, &x509, &pkey); 3498 if (i < 0) { 3499 s->rwstate = SSL_X509_LOOKUP; 3500 return WORK_MORE_B; 3501 } 3502 s->rwstate = SSL_NOTHING; 3503 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) { 3504 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey)) 3505 i = 0; 3506 } else if (i == 1) { 3507 i = 0; 3508 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE, 3509 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK); 3510 } 3511 3512 X509_free(x509); 3513 EVP_PKEY_free(pkey); 3514 if (i && !ssl3_check_client_certificate(s)) 3515 i = 0; 3516 if (i == 0) { 3517 if (s->version == SSL3_VERSION) { 3518 s->s3->tmp.cert_req = 0; 3519 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE); 3520 return WORK_FINISHED_CONTINUE; 3521 } else { 3522 s->s3->tmp.cert_req = 2; 3523 if (!ssl3_digest_cached_records(s, 0)) { 3524 /* SSLfatal() already called */ 3525 return WORK_ERROR; 3526 } 3527 } 3528 } 3529 3530 if (s->post_handshake_auth == SSL_PHA_REQUESTED) 3531 return WORK_FINISHED_STOP; 3532 return WORK_FINISHED_CONTINUE; 3533 } 3534 3535 /* Shouldn't ever get here */ 3536 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE, 3537 ERR_R_INTERNAL_ERROR); 3538 return WORK_ERROR; 3539 } 3540 3541 int tls_construct_client_certificate(SSL *s, WPACKET *pkt) 3542 { 3543 if (SSL_IS_TLS13(s)) { 3544 if (s->pha_context == NULL) { 3545 /* no context available, add 0-length context */ 3546 if (!WPACKET_put_bytes_u8(pkt, 0)) { 3547 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 3548 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR); 3549 return 0; 3550 } 3551 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) { 3552 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 3553 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR); 3554 return 0; 3555 } 3556 } 3557 if (!ssl3_output_cert_chain(s, pkt, 3558 (s->s3->tmp.cert_req == 2) ? NULL 3559 : s->cert->key)) { 3560 /* SSLfatal() already called */ 3561 return 0; 3562 } 3563 3564 if (SSL_IS_TLS13(s) 3565 && SSL_IS_FIRST_HANDSHAKE(s) 3566 && (!s->method->ssl3_enc->change_cipher_state(s, 3567 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) { 3568 /* 3569 * This is a fatal error, which leaves enc_write_ctx in an inconsistent 3570 * state and thus ssl3_send_alert may crash. 3571 */ 3572 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, 3573 SSL_R_CANNOT_CHANGE_CIPHER); 3574 return 0; 3575 } 3576 3577 return 1; 3578 } 3579 3580 int ssl3_check_cert_and_algorithm(SSL *s) 3581 { 3582 const SSL_CERT_LOOKUP *clu; 3583 size_t idx; 3584 long alg_k, alg_a; 3585 3586 alg_k = s->s3->tmp.new_cipher->algorithm_mkey; 3587 alg_a = s->s3->tmp.new_cipher->algorithm_auth; 3588 3589 /* we don't have a certificate */ 3590 if (!(alg_a & SSL_aCERT)) 3591 return 1; 3592 3593 /* This is the passed certificate */ 3594 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx); 3595 3596 /* Check certificate is recognised and suitable for cipher */ 3597 if (clu == NULL || (alg_a & clu->amask) == 0) { 3598 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, 3599 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, 3600 SSL_R_MISSING_SIGNING_CERT); 3601 return 0; 3602 } 3603 3604 #ifndef OPENSSL_NO_EC 3605 if (clu->amask & SSL_aECDSA) { 3606 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s)) 3607 return 1; 3608 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, 3609 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT); 3610 return 0; 3611 } 3612 #endif 3613 #ifndef OPENSSL_NO_RSA 3614 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) { 3615 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, 3616 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, 3617 SSL_R_MISSING_RSA_ENCRYPTING_CERT); 3618 return 0; 3619 } 3620 #endif 3621 #ifndef OPENSSL_NO_DH 3622 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) { 3623 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, 3624 ERR_R_INTERNAL_ERROR); 3625 return 0; 3626 } 3627 #endif 3628 3629 return 1; 3630 } 3631 3632 #ifndef OPENSSL_NO_NEXTPROTONEG 3633 int tls_construct_next_proto(SSL *s, WPACKET *pkt) 3634 { 3635 size_t len, padding_len; 3636 unsigned char *padding = NULL; 3637 3638 len = s->ext.npn_len; 3639 padding_len = 32 - ((len + 2) % 32); 3640 3641 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len) 3642 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) { 3643 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO, 3644 ERR_R_INTERNAL_ERROR); 3645 return 0; 3646 } 3647 3648 memset(padding, 0, padding_len); 3649 3650 return 1; 3651 } 3652 #endif 3653 3654 MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt) 3655 { 3656 if (PACKET_remaining(pkt) > 0) { 3657 /* should contain no data */ 3658 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ, 3659 SSL_R_LENGTH_MISMATCH); 3660 return MSG_PROCESS_ERROR; 3661 } 3662 3663 if ((s->options & SSL_OP_NO_RENEGOTIATION)) { 3664 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION); 3665 return MSG_PROCESS_FINISHED_READING; 3666 } 3667 3668 /* 3669 * This is a historical discrepancy (not in the RFC) maintained for 3670 * compatibility reasons. If a TLS client receives a HelloRequest it will 3671 * attempt an abbreviated handshake. However if a DTLS client receives a 3672 * HelloRequest it will do a full handshake. Either behaviour is reasonable 3673 * but doing one for TLS and another for DTLS is odd. 3674 */ 3675 if (SSL_IS_DTLS(s)) 3676 SSL_renegotiate(s); 3677 else 3678 SSL_renegotiate_abbreviated(s); 3679 3680 return MSG_PROCESS_FINISHED_READING; 3681 } 3682 3683 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt) 3684 { 3685 PACKET extensions; 3686 RAW_EXTENSION *rawexts = NULL; 3687 3688 if (!PACKET_as_length_prefixed_2(pkt, &extensions) 3689 || PACKET_remaining(pkt) != 0) { 3690 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, 3691 SSL_R_LENGTH_MISMATCH); 3692 goto err; 3693 } 3694 3695 if (!tls_collect_extensions(s, &extensions, 3696 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts, 3697 NULL, 1) 3698 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, 3699 rawexts, NULL, 0, 1)) { 3700 /* SSLfatal() already called */ 3701 goto err; 3702 } 3703 3704 OPENSSL_free(rawexts); 3705 return MSG_PROCESS_CONTINUE_READING; 3706 3707 err: 3708 OPENSSL_free(rawexts); 3709 return MSG_PROCESS_ERROR; 3710 } 3711 3712 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey) 3713 { 3714 int i = 0; 3715 #ifndef OPENSSL_NO_ENGINE 3716 if (s->ctx->client_cert_engine) { 3717 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s, 3718 SSL_get_client_CA_list(s), 3719 px509, ppkey, NULL, NULL, NULL); 3720 if (i != 0) 3721 return i; 3722 } 3723 #endif 3724 if (s->ctx->client_cert_cb) 3725 i = s->ctx->client_cert_cb(s, px509, ppkey); 3726 return i; 3727 } 3728 3729 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt) 3730 { 3731 int i; 3732 size_t totlen = 0, len, maxlen, maxverok = 0; 3733 int empty_reneg_info_scsv = !s->renegotiate; 3734 3735 /* Set disabled masks for this session */ 3736 if (!ssl_set_client_disabled(s)) { 3737 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES, 3738 SSL_R_NO_PROTOCOLS_AVAILABLE); 3739 return 0; 3740 } 3741 3742 if (sk == NULL) { 3743 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES, 3744 ERR_R_INTERNAL_ERROR); 3745 return 0; 3746 } 3747 3748 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH 3749 # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6 3750 # error Max cipher length too short 3751 # endif 3752 /* 3753 * Some servers hang if client hello > 256 bytes as hack workaround 3754 * chop number of supported ciphers to keep it well below this if we 3755 * use TLS v1.2 3756 */ 3757 if (TLS1_get_version(s) >= TLS1_2_VERSION) 3758 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1; 3759 else 3760 #endif 3761 /* Maximum length that can be stored in 2 bytes. Length must be even */ 3762 maxlen = 0xfffe; 3763 3764 if (empty_reneg_info_scsv) 3765 maxlen -= 2; 3766 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) 3767 maxlen -= 2; 3768 3769 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) { 3770 const SSL_CIPHER *c; 3771 3772 c = sk_SSL_CIPHER_value(sk, i); 3773 /* Skip disabled ciphers */ 3774 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) 3775 continue; 3776 3777 if (!s->method->put_cipher_by_char(c, pkt, &len)) { 3778 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES, 3779 ERR_R_INTERNAL_ERROR); 3780 return 0; 3781 } 3782 3783 /* Sanity check that the maximum version we offer has ciphers enabled */ 3784 if (!maxverok) { 3785 if (SSL_IS_DTLS(s)) { 3786 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver) 3787 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver)) 3788 maxverok = 1; 3789 } else { 3790 if (c->max_tls >= s->s3->tmp.max_ver 3791 && c->min_tls <= s->s3->tmp.max_ver) 3792 maxverok = 1; 3793 } 3794 } 3795 3796 totlen += len; 3797 } 3798 3799 if (totlen == 0 || !maxverok) { 3800 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES, 3801 SSL_R_NO_CIPHERS_AVAILABLE); 3802 3803 if (!maxverok) 3804 ERR_add_error_data(1, "No ciphers enabled for max supported " 3805 "SSL/TLS version"); 3806 3807 return 0; 3808 } 3809 3810 if (totlen != 0) { 3811 if (empty_reneg_info_scsv) { 3812 static SSL_CIPHER scsv = { 3813 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 3814 }; 3815 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) { 3816 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 3817 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR); 3818 return 0; 3819 } 3820 } 3821 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) { 3822 static SSL_CIPHER scsv = { 3823 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 3824 }; 3825 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) { 3826 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 3827 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR); 3828 return 0; 3829 } 3830 } 3831 } 3832 3833 return 1; 3834 } 3835 3836 int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt) 3837 { 3838 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY 3839 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) { 3840 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 3841 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA, 3842 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); 3843 return 0; 3844 } 3845 3846 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING; 3847 return 1; 3848 } 3849