1 | /* |
2 | * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. |
3 | * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved |
4 | * Copyright 2005 Nokia. All rights reserved. |
5 | * |
6 | * Licensed under the Apache License 2.0 (the "License"). You may not use |
7 | * this file except in compliance with the License. You can obtain a copy |
8 | * in the file LICENSE in the source distribution or at |
9 | * https://www.openssl.org/source/license.html |
10 | */ |
11 | |
12 | #include <stdio.h> |
13 | #include <time.h> |
14 | #include <assert.h> |
15 | #include "../ssl_local.h" |
16 | #include "statem_local.h" |
17 | #include <openssl/buffer.h> |
18 | #include <openssl/rand.h> |
19 | #include <openssl/objects.h> |
20 | #include <openssl/evp.h> |
21 | #include <openssl/md5.h> |
22 | #include <openssl/dh.h> |
23 | #include <openssl/bn.h> |
24 | #include <openssl/engine.h> |
25 | #include <openssl/trace.h> |
26 | #include <internal/cryptlib.h> |
27 | |
28 | static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt); |
29 | static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt); |
30 | |
31 | static ossl_inline int cert_req_allowed(SSL *s); |
32 | static int key_exchange_expected(SSL *s); |
33 | static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, |
34 | WPACKET *pkt); |
35 | |
36 | /* |
37 | * Is a CertificateRequest message allowed at the moment or not? |
38 | * |
39 | * Return values are: |
40 | * 1: Yes |
41 | * 0: No |
42 | */ |
43 | static ossl_inline int cert_req_allowed(SSL *s) |
44 | { |
45 | /* TLS does not like anon-DH with client cert */ |
46 | if ((s->version > SSL3_VERSION |
47 | && (s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL)) |
48 | || (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK))) |
49 | return 0; |
50 | |
51 | return 1; |
52 | } |
53 | |
54 | /* |
55 | * Should we expect the ServerKeyExchange message or not? |
56 | * |
57 | * Return values are: |
58 | * 1: Yes |
59 | * 0: No |
60 | */ |
61 | static int key_exchange_expected(SSL *s) |
62 | { |
63 | long alg_k = s->s3.tmp.new_cipher->algorithm_mkey; |
64 | |
65 | /* |
66 | * Can't skip server key exchange if this is an ephemeral |
67 | * ciphersuite or for SRP |
68 | */ |
69 | if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK |
70 | | SSL_kSRP)) { |
71 | return 1; |
72 | } |
73 | |
74 | return 0; |
75 | } |
76 | |
77 | /* |
78 | * ossl_statem_client_read_transition() encapsulates the logic for the allowed |
79 | * handshake state transitions when a TLS1.3 client is reading messages from the |
80 | * server. The message type that the server has sent is provided in |mt|. The |
81 | * current state is in |s->statem.hand_state|. |
82 | * |
83 | * Return values are 1 for success (transition allowed) and 0 on error |
84 | * (transition not allowed) |
85 | */ |
86 | static int ossl_statem_client13_read_transition(SSL *s, int mt) |
87 | { |
88 | OSSL_STATEM *st = &s->statem; |
89 | |
90 | /* |
91 | * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't |
92 | * yet negotiated TLSv1.3 at that point so that is handled by |
93 | * ossl_statem_client_read_transition() |
94 | */ |
95 | |
96 | switch (st->hand_state) { |
97 | default: |
98 | break; |
99 | |
100 | case TLS_ST_CW_CLNT_HELLO: |
101 | /* |
102 | * This must a ClientHello following a HelloRetryRequest, so the only |
103 | * thing we can get now is a ServerHello. |
104 | */ |
105 | if (mt == SSL3_MT_SERVER_HELLO) { |
106 | st->hand_state = TLS_ST_CR_SRVR_HELLO; |
107 | return 1; |
108 | } |
109 | break; |
110 | |
111 | case TLS_ST_CR_SRVR_HELLO: |
112 | if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) { |
113 | st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS; |
114 | return 1; |
115 | } |
116 | break; |
117 | |
118 | case TLS_ST_CR_ENCRYPTED_EXTENSIONS: |
119 | if (s->hit) { |
120 | if (mt == SSL3_MT_FINISHED) { |
121 | st->hand_state = TLS_ST_CR_FINISHED; |
122 | return 1; |
123 | } |
124 | } else { |
125 | if (mt == SSL3_MT_CERTIFICATE_REQUEST) { |
126 | st->hand_state = TLS_ST_CR_CERT_REQ; |
127 | return 1; |
128 | } |
129 | if (mt == SSL3_MT_CERTIFICATE) { |
130 | st->hand_state = TLS_ST_CR_CERT; |
131 | return 1; |
132 | } |
133 | } |
134 | break; |
135 | |
136 | case TLS_ST_CR_CERT_REQ: |
137 | if (mt == SSL3_MT_CERTIFICATE) { |
138 | st->hand_state = TLS_ST_CR_CERT; |
139 | return 1; |
140 | } |
141 | break; |
142 | |
143 | case TLS_ST_CR_CERT: |
144 | if (mt == SSL3_MT_CERTIFICATE_VERIFY) { |
145 | st->hand_state = TLS_ST_CR_CERT_VRFY; |
146 | return 1; |
147 | } |
148 | break; |
149 | |
150 | case TLS_ST_CR_CERT_VRFY: |
151 | if (mt == SSL3_MT_FINISHED) { |
152 | st->hand_state = TLS_ST_CR_FINISHED; |
153 | return 1; |
154 | } |
155 | break; |
156 | |
157 | case TLS_ST_OK: |
158 | if (mt == SSL3_MT_NEWSESSION_TICKET) { |
159 | st->hand_state = TLS_ST_CR_SESSION_TICKET; |
160 | return 1; |
161 | } |
162 | if (mt == SSL3_MT_KEY_UPDATE) { |
163 | st->hand_state = TLS_ST_CR_KEY_UPDATE; |
164 | return 1; |
165 | } |
166 | if (mt == SSL3_MT_CERTIFICATE_REQUEST) { |
167 | #if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION |
168 | # error TODO(DTLS1.3): Restore digest for PHA before adding message. |
169 | #endif |
170 | if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) { |
171 | s->post_handshake_auth = SSL_PHA_REQUESTED; |
172 | /* |
173 | * In TLS, this is called before the message is added to the |
174 | * digest. In DTLS, this is expected to be called after adding |
175 | * to the digest. Either move the digest restore, or add the |
176 | * message here after the swap, or do it after the clientFinished? |
177 | */ |
178 | if (!tls13_restore_handshake_digest_for_pha(s)) { |
179 | /* SSLfatal() already called */ |
180 | return 0; |
181 | } |
182 | st->hand_state = TLS_ST_CR_CERT_REQ; |
183 | return 1; |
184 | } |
185 | } |
186 | break; |
187 | } |
188 | |
189 | /* No valid transition found */ |
190 | return 0; |
191 | } |
192 | |
193 | /* |
194 | * ossl_statem_client_read_transition() encapsulates the logic for the allowed |
195 | * handshake state transitions when the client is reading messages from the |
196 | * server. The message type that the server has sent is provided in |mt|. The |
197 | * current state is in |s->statem.hand_state|. |
198 | * |
199 | * Return values are 1 for success (transition allowed) and 0 on error |
200 | * (transition not allowed) |
201 | */ |
202 | int ossl_statem_client_read_transition(SSL *s, int mt) |
203 | { |
204 | OSSL_STATEM *st = &s->statem; |
205 | int ske_expected; |
206 | |
207 | /* |
208 | * Note that after writing the first ClientHello we don't know what version |
209 | * we are going to negotiate yet, so we don't take this branch until later. |
210 | */ |
211 | if (SSL_IS_TLS13(s)) { |
212 | if (!ossl_statem_client13_read_transition(s, mt)) |
213 | goto err; |
214 | return 1; |
215 | } |
216 | |
217 | switch (st->hand_state) { |
218 | default: |
219 | break; |
220 | |
221 | case TLS_ST_CW_CLNT_HELLO: |
222 | if (mt == SSL3_MT_SERVER_HELLO) { |
223 | st->hand_state = TLS_ST_CR_SRVR_HELLO; |
224 | return 1; |
225 | } |
226 | |
227 | if (SSL_IS_DTLS(s)) { |
228 | if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) { |
229 | st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST; |
230 | return 1; |
231 | } |
232 | } |
233 | break; |
234 | |
235 | case TLS_ST_EARLY_DATA: |
236 | /* |
237 | * We've not actually selected TLSv1.3 yet, but we have sent early |
238 | * data. The only thing allowed now is a ServerHello or a |
239 | * HelloRetryRequest. |
240 | */ |
241 | if (mt == SSL3_MT_SERVER_HELLO) { |
242 | st->hand_state = TLS_ST_CR_SRVR_HELLO; |
243 | return 1; |
244 | } |
245 | break; |
246 | |
247 | case TLS_ST_CR_SRVR_HELLO: |
248 | if (s->hit) { |
249 | if (s->ext.ticket_expected) { |
250 | if (mt == SSL3_MT_NEWSESSION_TICKET) { |
251 | st->hand_state = TLS_ST_CR_SESSION_TICKET; |
252 | return 1; |
253 | } |
254 | } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) { |
255 | st->hand_state = TLS_ST_CR_CHANGE; |
256 | return 1; |
257 | } |
258 | } else { |
259 | if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) { |
260 | st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST; |
261 | return 1; |
262 | } else if (s->version >= TLS1_VERSION |
263 | && s->ext.session_secret_cb != NULL |
264 | && s->session->ext.tick != NULL |
265 | && mt == SSL3_MT_CHANGE_CIPHER_SPEC) { |
266 | /* |
267 | * Normally, we can tell if the server is resuming the session |
268 | * from the session ID. EAP-FAST (RFC 4851), however, relies on |
269 | * the next server message after the ServerHello to determine if |
270 | * the server is resuming. |
271 | */ |
272 | s->hit = 1; |
273 | st->hand_state = TLS_ST_CR_CHANGE; |
274 | return 1; |
275 | } else if (!(s->s3.tmp.new_cipher->algorithm_auth |
276 | & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) { |
277 | if (mt == SSL3_MT_CERTIFICATE) { |
278 | st->hand_state = TLS_ST_CR_CERT; |
279 | return 1; |
280 | } |
281 | } else { |
282 | ske_expected = key_exchange_expected(s); |
283 | /* SKE is optional for some PSK ciphersuites */ |
284 | if (ske_expected |
285 | || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK) |
286 | && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) { |
287 | if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) { |
288 | st->hand_state = TLS_ST_CR_KEY_EXCH; |
289 | return 1; |
290 | } |
291 | } else if (mt == SSL3_MT_CERTIFICATE_REQUEST |
292 | && cert_req_allowed(s)) { |
293 | st->hand_state = TLS_ST_CR_CERT_REQ; |
294 | return 1; |
295 | } else if (mt == SSL3_MT_SERVER_DONE) { |
296 | st->hand_state = TLS_ST_CR_SRVR_DONE; |
297 | return 1; |
298 | } |
299 | } |
300 | } |
301 | break; |
302 | |
303 | case TLS_ST_CR_CERT: |
304 | /* |
305 | * The CertificateStatus message is optional even if |
306 | * |ext.status_expected| is set |
307 | */ |
308 | if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) { |
309 | st->hand_state = TLS_ST_CR_CERT_STATUS; |
310 | return 1; |
311 | } |
312 | /* Fall through */ |
313 | |
314 | case TLS_ST_CR_CERT_STATUS: |
315 | ske_expected = key_exchange_expected(s); |
316 | /* SKE is optional for some PSK ciphersuites */ |
317 | if (ske_expected || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK) |
318 | && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) { |
319 | if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) { |
320 | st->hand_state = TLS_ST_CR_KEY_EXCH; |
321 | return 1; |
322 | } |
323 | goto err; |
324 | } |
325 | /* Fall through */ |
326 | |
327 | case TLS_ST_CR_KEY_EXCH: |
328 | if (mt == SSL3_MT_CERTIFICATE_REQUEST) { |
329 | if (cert_req_allowed(s)) { |
330 | st->hand_state = TLS_ST_CR_CERT_REQ; |
331 | return 1; |
332 | } |
333 | goto err; |
334 | } |
335 | /* Fall through */ |
336 | |
337 | case TLS_ST_CR_CERT_REQ: |
338 | if (mt == SSL3_MT_SERVER_DONE) { |
339 | st->hand_state = TLS_ST_CR_SRVR_DONE; |
340 | return 1; |
341 | } |
342 | break; |
343 | |
344 | case TLS_ST_CW_FINISHED: |
345 | if (s->ext.ticket_expected) { |
346 | if (mt == SSL3_MT_NEWSESSION_TICKET) { |
347 | st->hand_state = TLS_ST_CR_SESSION_TICKET; |
348 | return 1; |
349 | } |
350 | } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) { |
351 | st->hand_state = TLS_ST_CR_CHANGE; |
352 | return 1; |
353 | } |
354 | break; |
355 | |
356 | case TLS_ST_CR_SESSION_TICKET: |
357 | if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) { |
358 | st->hand_state = TLS_ST_CR_CHANGE; |
359 | return 1; |
360 | } |
361 | break; |
362 | |
363 | case TLS_ST_CR_CHANGE: |
364 | if (mt == SSL3_MT_FINISHED) { |
365 | st->hand_state = TLS_ST_CR_FINISHED; |
366 | return 1; |
367 | } |
368 | break; |
369 | |
370 | case TLS_ST_OK: |
371 | if (mt == SSL3_MT_HELLO_REQUEST) { |
372 | st->hand_state = TLS_ST_CR_HELLO_REQ; |
373 | return 1; |
374 | } |
375 | break; |
376 | } |
377 | |
378 | err: |
379 | /* No valid transition found */ |
380 | if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) { |
381 | BIO *rbio; |
382 | |
383 | /* |
384 | * CCS messages don't have a message sequence number so this is probably |
385 | * because of an out-of-order CCS. We'll just drop it. |
386 | */ |
387 | s->init_num = 0; |
388 | s->rwstate = SSL_READING; |
389 | rbio = SSL_get_rbio(s); |
390 | BIO_clear_retry_flags(rbio); |
391 | BIO_set_retry_read(rbio); |
392 | return 0; |
393 | } |
394 | SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE, |
395 | SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, |
396 | SSL_R_UNEXPECTED_MESSAGE); |
397 | return 0; |
398 | } |
399 | |
400 | /* |
401 | * ossl_statem_client13_write_transition() works out what handshake state to |
402 | * move to next when the TLSv1.3 client is writing messages to be sent to the |
403 | * server. |
404 | */ |
405 | static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s) |
406 | { |
407 | OSSL_STATEM *st = &s->statem; |
408 | |
409 | /* |
410 | * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated |
411 | * TLSv1.3 yet at that point. They are handled by |
412 | * ossl_statem_client_write_transition(). |
413 | */ |
414 | switch (st->hand_state) { |
415 | default: |
416 | /* Shouldn't happen */ |
417 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
418 | SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION, |
419 | ERR_R_INTERNAL_ERROR); |
420 | return WRITE_TRAN_ERROR; |
421 | |
422 | case TLS_ST_CR_CERT_REQ: |
423 | if (s->post_handshake_auth == SSL_PHA_REQUESTED) { |
424 | st->hand_state = TLS_ST_CW_CERT; |
425 | return WRITE_TRAN_CONTINUE; |
426 | } |
427 | /* |
428 | * We should only get here if we received a CertificateRequest after |
429 | * we already sent close_notify |
430 | */ |
431 | if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) { |
432 | /* Shouldn't happen - same as default case */ |
433 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
434 | SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION, |
435 | ERR_R_INTERNAL_ERROR); |
436 | return WRITE_TRAN_ERROR; |
437 | } |
438 | st->hand_state = TLS_ST_OK; |
439 | return WRITE_TRAN_CONTINUE; |
440 | |
441 | case TLS_ST_CR_FINISHED: |
442 | if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY |
443 | || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING) |
444 | st->hand_state = TLS_ST_PENDING_EARLY_DATA_END; |
445 | else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0 |
446 | && s->hello_retry_request == SSL_HRR_NONE) |
447 | st->hand_state = TLS_ST_CW_CHANGE; |
448 | else |
449 | st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT |
450 | : TLS_ST_CW_FINISHED; |
451 | return WRITE_TRAN_CONTINUE; |
452 | |
453 | case TLS_ST_PENDING_EARLY_DATA_END: |
454 | if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) { |
455 | st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA; |
456 | return WRITE_TRAN_CONTINUE; |
457 | } |
458 | /* Fall through */ |
459 | |
460 | case TLS_ST_CW_END_OF_EARLY_DATA: |
461 | case TLS_ST_CW_CHANGE: |
462 | st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT |
463 | : TLS_ST_CW_FINISHED; |
464 | return WRITE_TRAN_CONTINUE; |
465 | |
466 | case TLS_ST_CW_CERT: |
467 | /* If a non-empty Certificate we also send CertificateVerify */ |
468 | st->hand_state = (s->s3.tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY |
469 | : TLS_ST_CW_FINISHED; |
470 | return WRITE_TRAN_CONTINUE; |
471 | |
472 | case TLS_ST_CW_CERT_VRFY: |
473 | st->hand_state = TLS_ST_CW_FINISHED; |
474 | return WRITE_TRAN_CONTINUE; |
475 | |
476 | case TLS_ST_CR_KEY_UPDATE: |
477 | case TLS_ST_CW_KEY_UPDATE: |
478 | case TLS_ST_CR_SESSION_TICKET: |
479 | case TLS_ST_CW_FINISHED: |
480 | st->hand_state = TLS_ST_OK; |
481 | return WRITE_TRAN_CONTINUE; |
482 | |
483 | case TLS_ST_OK: |
484 | if (s->key_update != SSL_KEY_UPDATE_NONE) { |
485 | st->hand_state = TLS_ST_CW_KEY_UPDATE; |
486 | return WRITE_TRAN_CONTINUE; |
487 | } |
488 | |
489 | /* Try to read from the server instead */ |
490 | return WRITE_TRAN_FINISHED; |
491 | } |
492 | } |
493 | |
494 | /* |
495 | * ossl_statem_client_write_transition() works out what handshake state to |
496 | * move to next when the client is writing messages to be sent to the server. |
497 | */ |
498 | WRITE_TRAN ossl_statem_client_write_transition(SSL *s) |
499 | { |
500 | OSSL_STATEM *st = &s->statem; |
501 | |
502 | /* |
503 | * Note that immediately before/after a ClientHello we don't know what |
504 | * version we are going to negotiate yet, so we don't take this branch until |
505 | * later |
506 | */ |
507 | if (SSL_IS_TLS13(s)) |
508 | return ossl_statem_client13_write_transition(s); |
509 | |
510 | switch (st->hand_state) { |
511 | default: |
512 | /* Shouldn't happen */ |
513 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
514 | SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION, |
515 | ERR_R_INTERNAL_ERROR); |
516 | return WRITE_TRAN_ERROR; |
517 | |
518 | case TLS_ST_OK: |
519 | if (!s->renegotiate) { |
520 | /* |
521 | * We haven't requested a renegotiation ourselves so we must have |
522 | * received a message from the server. Better read it. |
523 | */ |
524 | return WRITE_TRAN_FINISHED; |
525 | } |
526 | /* Renegotiation */ |
527 | /* fall thru */ |
528 | case TLS_ST_BEFORE: |
529 | st->hand_state = TLS_ST_CW_CLNT_HELLO; |
530 | return WRITE_TRAN_CONTINUE; |
531 | |
532 | case TLS_ST_CW_CLNT_HELLO: |
533 | if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) { |
534 | /* |
535 | * We are assuming this is a TLSv1.3 connection, although we haven't |
536 | * actually selected a version yet. |
537 | */ |
538 | if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) |
539 | st->hand_state = TLS_ST_CW_CHANGE; |
540 | else |
541 | st->hand_state = TLS_ST_EARLY_DATA; |
542 | return WRITE_TRAN_CONTINUE; |
543 | } |
544 | /* |
545 | * No transition at the end of writing because we don't know what |
546 | * we will be sent |
547 | */ |
548 | return WRITE_TRAN_FINISHED; |
549 | |
550 | case TLS_ST_CR_SRVR_HELLO: |
551 | /* |
552 | * We only get here in TLSv1.3. We just received an HRR, so issue a |
553 | * CCS unless middlebox compat mode is off, or we already issued one |
554 | * because we did early data. |
555 | */ |
556 | if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0 |
557 | && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) |
558 | st->hand_state = TLS_ST_CW_CHANGE; |
559 | else |
560 | st->hand_state = TLS_ST_CW_CLNT_HELLO; |
561 | return WRITE_TRAN_CONTINUE; |
562 | |
563 | case TLS_ST_EARLY_DATA: |
564 | return WRITE_TRAN_FINISHED; |
565 | |
566 | case DTLS_ST_CR_HELLO_VERIFY_REQUEST: |
567 | st->hand_state = TLS_ST_CW_CLNT_HELLO; |
568 | return WRITE_TRAN_CONTINUE; |
569 | |
570 | case TLS_ST_CR_SRVR_DONE: |
571 | if (s->s3.tmp.cert_req) |
572 | st->hand_state = TLS_ST_CW_CERT; |
573 | else |
574 | st->hand_state = TLS_ST_CW_KEY_EXCH; |
575 | return WRITE_TRAN_CONTINUE; |
576 | |
577 | case TLS_ST_CW_CERT: |
578 | st->hand_state = TLS_ST_CW_KEY_EXCH; |
579 | return WRITE_TRAN_CONTINUE; |
580 | |
581 | case TLS_ST_CW_KEY_EXCH: |
582 | /* |
583 | * For TLS, cert_req is set to 2, so a cert chain of nothing is |
584 | * sent, but no verify packet is sent |
585 | */ |
586 | /* |
587 | * XXX: For now, we do not support client authentication in ECDH |
588 | * cipher suites with ECDH (rather than ECDSA) certificates. We |
589 | * need to skip the certificate verify message when client's |
590 | * ECDH public key is sent inside the client certificate. |
591 | */ |
592 | if (s->s3.tmp.cert_req == 1) { |
593 | st->hand_state = TLS_ST_CW_CERT_VRFY; |
594 | } else { |
595 | st->hand_state = TLS_ST_CW_CHANGE; |
596 | } |
597 | if (s->s3.flags & TLS1_FLAGS_SKIP_CERT_VERIFY) { |
598 | st->hand_state = TLS_ST_CW_CHANGE; |
599 | } |
600 | return WRITE_TRAN_CONTINUE; |
601 | |
602 | case TLS_ST_CW_CERT_VRFY: |
603 | st->hand_state = TLS_ST_CW_CHANGE; |
604 | return WRITE_TRAN_CONTINUE; |
605 | |
606 | case TLS_ST_CW_CHANGE: |
607 | if (s->hello_retry_request == SSL_HRR_PENDING) { |
608 | st->hand_state = TLS_ST_CW_CLNT_HELLO; |
609 | } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) { |
610 | st->hand_state = TLS_ST_EARLY_DATA; |
611 | } else { |
612 | #if defined(OPENSSL_NO_NEXTPROTONEG) |
613 | st->hand_state = TLS_ST_CW_FINISHED; |
614 | #else |
615 | if (!SSL_IS_DTLS(s) && s->s3.npn_seen) |
616 | st->hand_state = TLS_ST_CW_NEXT_PROTO; |
617 | else |
618 | st->hand_state = TLS_ST_CW_FINISHED; |
619 | #endif |
620 | } |
621 | return WRITE_TRAN_CONTINUE; |
622 | |
623 | #if !defined(OPENSSL_NO_NEXTPROTONEG) |
624 | case TLS_ST_CW_NEXT_PROTO: |
625 | st->hand_state = TLS_ST_CW_FINISHED; |
626 | return WRITE_TRAN_CONTINUE; |
627 | #endif |
628 | |
629 | case TLS_ST_CW_FINISHED: |
630 | if (s->hit) { |
631 | st->hand_state = TLS_ST_OK; |
632 | return WRITE_TRAN_CONTINUE; |
633 | } else { |
634 | return WRITE_TRAN_FINISHED; |
635 | } |
636 | |
637 | case TLS_ST_CR_FINISHED: |
638 | if (s->hit) { |
639 | st->hand_state = TLS_ST_CW_CHANGE; |
640 | return WRITE_TRAN_CONTINUE; |
641 | } else { |
642 | st->hand_state = TLS_ST_OK; |
643 | return WRITE_TRAN_CONTINUE; |
644 | } |
645 | |
646 | case TLS_ST_CR_HELLO_REQ: |
647 | /* |
648 | * If we can renegotiate now then do so, otherwise wait for a more |
649 | * convenient time. |
650 | */ |
651 | if (ssl3_renegotiate_check(s, 1)) { |
652 | if (!tls_setup_handshake(s)) { |
653 | /* SSLfatal() already called */ |
654 | return WRITE_TRAN_ERROR; |
655 | } |
656 | st->hand_state = TLS_ST_CW_CLNT_HELLO; |
657 | return WRITE_TRAN_CONTINUE; |
658 | } |
659 | st->hand_state = TLS_ST_OK; |
660 | return WRITE_TRAN_CONTINUE; |
661 | } |
662 | } |
663 | |
664 | /* |
665 | * Perform any pre work that needs to be done prior to sending a message from |
666 | * the client to the server. |
667 | */ |
668 | WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst) |
669 | { |
670 | OSSL_STATEM *st = &s->statem; |
671 | |
672 | switch (st->hand_state) { |
673 | default: |
674 | /* No pre work to be done */ |
675 | break; |
676 | |
677 | case TLS_ST_CW_CLNT_HELLO: |
678 | s->shutdown = 0; |
679 | if (SSL_IS_DTLS(s)) { |
680 | /* every DTLS ClientHello resets Finished MAC */ |
681 | if (!ssl3_init_finished_mac(s)) { |
682 | /* SSLfatal() already called */ |
683 | return WORK_ERROR; |
684 | } |
685 | } |
686 | break; |
687 | |
688 | case TLS_ST_CW_CHANGE: |
689 | if (SSL_IS_DTLS(s)) { |
690 | if (s->hit) { |
691 | /* |
692 | * We're into the last flight so we don't retransmit these |
693 | * messages unless we need to. |
694 | */ |
695 | st->use_timer = 0; |
696 | } |
697 | #ifndef OPENSSL_NO_SCTP |
698 | if (BIO_dgram_is_sctp(SSL_get_wbio(s))) { |
699 | /* Calls SSLfatal() as required */ |
700 | return dtls_wait_for_dry(s); |
701 | } |
702 | #endif |
703 | } |
704 | break; |
705 | |
706 | case TLS_ST_PENDING_EARLY_DATA_END: |
707 | /* |
708 | * If we've been called by SSL_do_handshake()/SSL_write(), or we did not |
709 | * attempt to write early data before calling SSL_read() then we press |
710 | * on with the handshake. Otherwise we pause here. |
711 | */ |
712 | if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING |
713 | || s->early_data_state == SSL_EARLY_DATA_NONE) |
714 | return WORK_FINISHED_CONTINUE; |
715 | /* Fall through */ |
716 | |
717 | case TLS_ST_EARLY_DATA: |
718 | return tls_finish_handshake(s, wst, 0, 1); |
719 | |
720 | case TLS_ST_OK: |
721 | /* Calls SSLfatal() as required */ |
722 | return tls_finish_handshake(s, wst, 1, 1); |
723 | } |
724 | |
725 | return WORK_FINISHED_CONTINUE; |
726 | } |
727 | |
728 | /* |
729 | * Perform any work that needs to be done after sending a message from the |
730 | * client to the server. |
731 | */ |
732 | WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst) |
733 | { |
734 | OSSL_STATEM *st = &s->statem; |
735 | |
736 | s->init_num = 0; |
737 | |
738 | switch (st->hand_state) { |
739 | default: |
740 | /* No post work to be done */ |
741 | break; |
742 | |
743 | case TLS_ST_CW_CLNT_HELLO: |
744 | if (s->early_data_state == SSL_EARLY_DATA_CONNECTING |
745 | && s->max_early_data > 0) { |
746 | /* |
747 | * We haven't selected TLSv1.3 yet so we don't call the change |
748 | * cipher state function associated with the SSL_METHOD. Instead |
749 | * we call tls13_change_cipher_state() directly. |
750 | */ |
751 | if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) { |
752 | if (!tls13_change_cipher_state(s, |
753 | SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) { |
754 | /* SSLfatal() already called */ |
755 | return WORK_ERROR; |
756 | } |
757 | } |
758 | /* else we're in compat mode so we delay flushing until after CCS */ |
759 | } else if (!statem_flush(s)) { |
760 | return WORK_MORE_A; |
761 | } |
762 | |
763 | if (SSL_IS_DTLS(s)) { |
764 | /* Treat the next message as the first packet */ |
765 | s->first_packet = 1; |
766 | } |
767 | break; |
768 | |
769 | case TLS_ST_CW_END_OF_EARLY_DATA: |
770 | /* |
771 | * We set the enc_write_ctx back to NULL because we may end up writing |
772 | * in cleartext again if we get a HelloRetryRequest from the server. |
773 | */ |
774 | EVP_CIPHER_CTX_free(s->enc_write_ctx); |
775 | s->enc_write_ctx = NULL; |
776 | break; |
777 | |
778 | case TLS_ST_CW_KEY_EXCH: |
779 | if (tls_client_key_exchange_post_work(s) == 0) { |
780 | /* SSLfatal() already called */ |
781 | return WORK_ERROR; |
782 | } |
783 | break; |
784 | |
785 | case TLS_ST_CW_CHANGE: |
786 | if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING) |
787 | break; |
788 | if (s->early_data_state == SSL_EARLY_DATA_CONNECTING |
789 | && s->max_early_data > 0) { |
790 | /* |
791 | * We haven't selected TLSv1.3 yet so we don't call the change |
792 | * cipher state function associated with the SSL_METHOD. Instead |
793 | * we call tls13_change_cipher_state() directly. |
794 | */ |
795 | if (!tls13_change_cipher_state(s, |
796 | SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) |
797 | return WORK_ERROR; |
798 | break; |
799 | } |
800 | s->session->cipher = s->s3.tmp.new_cipher; |
801 | #ifdef OPENSSL_NO_COMP |
802 | s->session->compress_meth = 0; |
803 | #else |
804 | if (s->s3.tmp.new_compression == NULL) |
805 | s->session->compress_meth = 0; |
806 | else |
807 | s->session->compress_meth = s->s3.tmp.new_compression->id; |
808 | #endif |
809 | if (!s->method->ssl3_enc->setup_key_block(s)) { |
810 | /* SSLfatal() already called */ |
811 | return WORK_ERROR; |
812 | } |
813 | |
814 | if (!s->method->ssl3_enc->change_cipher_state(s, |
815 | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) { |
816 | /* SSLfatal() already called */ |
817 | return WORK_ERROR; |
818 | } |
819 | |
820 | if (SSL_IS_DTLS(s)) { |
821 | #ifndef OPENSSL_NO_SCTP |
822 | if (s->hit) { |
823 | /* |
824 | * Change to new shared key of SCTP-Auth, will be ignored if |
825 | * no SCTP used. |
826 | */ |
827 | BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, |
828 | 0, NULL); |
829 | } |
830 | #endif |
831 | |
832 | dtls1_reset_seq_numbers(s, SSL3_CC_WRITE); |
833 | } |
834 | break; |
835 | |
836 | case TLS_ST_CW_FINISHED: |
837 | #ifndef OPENSSL_NO_SCTP |
838 | if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) { |
839 | /* |
840 | * Change to new shared key of SCTP-Auth, will be ignored if |
841 | * no SCTP used. |
842 | */ |
843 | BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, |
844 | 0, NULL); |
845 | } |
846 | #endif |
847 | if (statem_flush(s) != 1) |
848 | return WORK_MORE_B; |
849 | |
850 | if (SSL_IS_TLS13(s)) { |
851 | if (!tls13_save_handshake_digest_for_pha(s)) { |
852 | /* SSLfatal() already called */ |
853 | return WORK_ERROR; |
854 | } |
855 | if (s->post_handshake_auth != SSL_PHA_REQUESTED) { |
856 | if (!s->method->ssl3_enc->change_cipher_state(s, |
857 | SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) { |
858 | /* SSLfatal() already called */ |
859 | return WORK_ERROR; |
860 | } |
861 | } |
862 | } |
863 | break; |
864 | |
865 | case TLS_ST_CW_KEY_UPDATE: |
866 | if (statem_flush(s) != 1) |
867 | return WORK_MORE_A; |
868 | if (!tls13_update_key(s, 1)) { |
869 | /* SSLfatal() already called */ |
870 | return WORK_ERROR; |
871 | } |
872 | break; |
873 | } |
874 | |
875 | return WORK_FINISHED_CONTINUE; |
876 | } |
877 | |
878 | /* |
879 | * Get the message construction function and message type for sending from the |
880 | * client |
881 | * |
882 | * Valid return values are: |
883 | * 1: Success |
884 | * 0: Error |
885 | */ |
886 | int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt, |
887 | confunc_f *confunc, int *mt) |
888 | { |
889 | OSSL_STATEM *st = &s->statem; |
890 | |
891 | switch (st->hand_state) { |
892 | default: |
893 | /* Shouldn't happen */ |
894 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
895 | SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE, |
896 | SSL_R_BAD_HANDSHAKE_STATE); |
897 | return 0; |
898 | |
899 | case TLS_ST_CW_CHANGE: |
900 | if (SSL_IS_DTLS(s)) |
901 | *confunc = dtls_construct_change_cipher_spec; |
902 | else |
903 | *confunc = tls_construct_change_cipher_spec; |
904 | *mt = SSL3_MT_CHANGE_CIPHER_SPEC; |
905 | break; |
906 | |
907 | case TLS_ST_CW_CLNT_HELLO: |
908 | *confunc = tls_construct_client_hello; |
909 | *mt = SSL3_MT_CLIENT_HELLO; |
910 | break; |
911 | |
912 | case TLS_ST_CW_END_OF_EARLY_DATA: |
913 | *confunc = tls_construct_end_of_early_data; |
914 | *mt = SSL3_MT_END_OF_EARLY_DATA; |
915 | break; |
916 | |
917 | case TLS_ST_PENDING_EARLY_DATA_END: |
918 | *confunc = NULL; |
919 | *mt = SSL3_MT_DUMMY; |
920 | break; |
921 | |
922 | case TLS_ST_CW_CERT: |
923 | *confunc = tls_construct_client_certificate; |
924 | *mt = SSL3_MT_CERTIFICATE; |
925 | break; |
926 | |
927 | case TLS_ST_CW_KEY_EXCH: |
928 | *confunc = tls_construct_client_key_exchange; |
929 | *mt = SSL3_MT_CLIENT_KEY_EXCHANGE; |
930 | break; |
931 | |
932 | case TLS_ST_CW_CERT_VRFY: |
933 | *confunc = tls_construct_cert_verify; |
934 | *mt = SSL3_MT_CERTIFICATE_VERIFY; |
935 | break; |
936 | |
937 | #if !defined(OPENSSL_NO_NEXTPROTONEG) |
938 | case TLS_ST_CW_NEXT_PROTO: |
939 | *confunc = tls_construct_next_proto; |
940 | *mt = SSL3_MT_NEXT_PROTO; |
941 | break; |
942 | #endif |
943 | case TLS_ST_CW_FINISHED: |
944 | *confunc = tls_construct_finished; |
945 | *mt = SSL3_MT_FINISHED; |
946 | break; |
947 | |
948 | case TLS_ST_CW_KEY_UPDATE: |
949 | *confunc = tls_construct_key_update; |
950 | *mt = SSL3_MT_KEY_UPDATE; |
951 | break; |
952 | } |
953 | |
954 | return 1; |
955 | } |
956 | |
957 | /* |
958 | * Returns the maximum allowed length for the current message that we are |
959 | * reading. Excludes the message header. |
960 | */ |
961 | size_t ossl_statem_client_max_message_size(SSL *s) |
962 | { |
963 | OSSL_STATEM *st = &s->statem; |
964 | |
965 | switch (st->hand_state) { |
966 | default: |
967 | /* Shouldn't happen */ |
968 | return 0; |
969 | |
970 | case TLS_ST_CR_SRVR_HELLO: |
971 | return SERVER_HELLO_MAX_LENGTH; |
972 | |
973 | case DTLS_ST_CR_HELLO_VERIFY_REQUEST: |
974 | return HELLO_VERIFY_REQUEST_MAX_LENGTH; |
975 | |
976 | case TLS_ST_CR_CERT: |
977 | return s->max_cert_list; |
978 | |
979 | case TLS_ST_CR_CERT_VRFY: |
980 | return SSL3_RT_MAX_PLAIN_LENGTH; |
981 | |
982 | case TLS_ST_CR_CERT_STATUS: |
983 | return SSL3_RT_MAX_PLAIN_LENGTH; |
984 | |
985 | case TLS_ST_CR_KEY_EXCH: |
986 | return SERVER_KEY_EXCH_MAX_LENGTH; |
987 | |
988 | case TLS_ST_CR_CERT_REQ: |
989 | /* |
990 | * Set to s->max_cert_list for compatibility with previous releases. In |
991 | * practice these messages can get quite long if servers are configured |
992 | * to provide a long list of acceptable CAs |
993 | */ |
994 | return s->max_cert_list; |
995 | |
996 | case TLS_ST_CR_SRVR_DONE: |
997 | return SERVER_HELLO_DONE_MAX_LENGTH; |
998 | |
999 | case TLS_ST_CR_CHANGE: |
1000 | if (s->version == DTLS1_BAD_VER) |
1001 | return 3; |
1002 | return CCS_MAX_LENGTH; |
1003 | |
1004 | case TLS_ST_CR_SESSION_TICKET: |
1005 | return SSL3_RT_MAX_PLAIN_LENGTH; |
1006 | |
1007 | case TLS_ST_CR_FINISHED: |
1008 | return FINISHED_MAX_LENGTH; |
1009 | |
1010 | case TLS_ST_CR_ENCRYPTED_EXTENSIONS: |
1011 | return ENCRYPTED_EXTENSIONS_MAX_LENGTH; |
1012 | |
1013 | case TLS_ST_CR_KEY_UPDATE: |
1014 | return KEY_UPDATE_MAX_LENGTH; |
1015 | } |
1016 | } |
1017 | |
1018 | /* |
1019 | * Process a message that the client has been received from the server. |
1020 | */ |
1021 | MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt) |
1022 | { |
1023 | OSSL_STATEM *st = &s->statem; |
1024 | |
1025 | switch (st->hand_state) { |
1026 | default: |
1027 | /* Shouldn't happen */ |
1028 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
1029 | SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE, |
1030 | ERR_R_INTERNAL_ERROR); |
1031 | return MSG_PROCESS_ERROR; |
1032 | |
1033 | case TLS_ST_CR_SRVR_HELLO: |
1034 | return tls_process_server_hello(s, pkt); |
1035 | |
1036 | case DTLS_ST_CR_HELLO_VERIFY_REQUEST: |
1037 | return dtls_process_hello_verify(s, pkt); |
1038 | |
1039 | case TLS_ST_CR_CERT: |
1040 | return tls_process_server_certificate(s, pkt); |
1041 | |
1042 | case TLS_ST_CR_CERT_VRFY: |
1043 | return tls_process_cert_verify(s, pkt); |
1044 | |
1045 | case TLS_ST_CR_CERT_STATUS: |
1046 | return tls_process_cert_status(s, pkt); |
1047 | |
1048 | case TLS_ST_CR_KEY_EXCH: |
1049 | return tls_process_key_exchange(s, pkt); |
1050 | |
1051 | case TLS_ST_CR_CERT_REQ: |
1052 | return tls_process_certificate_request(s, pkt); |
1053 | |
1054 | case TLS_ST_CR_SRVR_DONE: |
1055 | return tls_process_server_done(s, pkt); |
1056 | |
1057 | case TLS_ST_CR_CHANGE: |
1058 | return tls_process_change_cipher_spec(s, pkt); |
1059 | |
1060 | case TLS_ST_CR_SESSION_TICKET: |
1061 | return tls_process_new_session_ticket(s, pkt); |
1062 | |
1063 | case TLS_ST_CR_FINISHED: |
1064 | return tls_process_finished(s, pkt); |
1065 | |
1066 | case TLS_ST_CR_HELLO_REQ: |
1067 | return tls_process_hello_req(s, pkt); |
1068 | |
1069 | case TLS_ST_CR_ENCRYPTED_EXTENSIONS: |
1070 | return tls_process_encrypted_extensions(s, pkt); |
1071 | |
1072 | case TLS_ST_CR_KEY_UPDATE: |
1073 | return tls_process_key_update(s, pkt); |
1074 | } |
1075 | } |
1076 | |
1077 | /* |
1078 | * Perform any further processing required following the receipt of a message |
1079 | * from the server |
1080 | */ |
1081 | WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst) |
1082 | { |
1083 | OSSL_STATEM *st = &s->statem; |
1084 | |
1085 | switch (st->hand_state) { |
1086 | default: |
1087 | /* Shouldn't happen */ |
1088 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
1089 | SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE, |
1090 | ERR_R_INTERNAL_ERROR); |
1091 | return WORK_ERROR; |
1092 | |
1093 | case TLS_ST_CR_CERT_VRFY: |
1094 | case TLS_ST_CR_CERT_REQ: |
1095 | return tls_prepare_client_certificate(s, wst); |
1096 | } |
1097 | } |
1098 | |
1099 | int tls_construct_client_hello(SSL *s, WPACKET *pkt) |
1100 | { |
1101 | unsigned char *p; |
1102 | size_t sess_id_len; |
1103 | int i, protverr; |
1104 | #ifndef OPENSSL_NO_COMP |
1105 | SSL_COMP *comp; |
1106 | #endif |
1107 | SSL_SESSION *sess = s->session; |
1108 | unsigned char *session_id; |
1109 | |
1110 | /* Work out what SSL/TLS/DTLS version to use */ |
1111 | protverr = ssl_set_client_hello_version(s); |
1112 | if (protverr != 0) { |
1113 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, |
1114 | protverr); |
1115 | return 0; |
1116 | } |
1117 | |
1118 | if (sess == NULL |
1119 | || !ssl_version_supported(s, sess->ssl_version, NULL) |
1120 | || !SSL_SESSION_is_resumable(sess)) { |
1121 | if (s->hello_retry_request == SSL_HRR_NONE |
1122 | && !ssl_get_new_session(s, 0)) { |
1123 | /* SSLfatal() already called */ |
1124 | return 0; |
1125 | } |
1126 | } |
1127 | /* else use the pre-loaded session */ |
1128 | |
1129 | p = s->s3.client_random; |
1130 | |
1131 | /* |
1132 | * for DTLS if client_random is initialized, reuse it, we are |
1133 | * required to use same upon reply to HelloVerify |
1134 | */ |
1135 | if (SSL_IS_DTLS(s)) { |
1136 | size_t idx; |
1137 | i = 1; |
1138 | for (idx = 0; idx < sizeof(s->s3.client_random); idx++) { |
1139 | if (p[idx]) { |
1140 | i = 0; |
1141 | break; |
1142 | } |
1143 | } |
1144 | } else { |
1145 | i = (s->hello_retry_request == SSL_HRR_NONE); |
1146 | } |
1147 | |
1148 | if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3.client_random), |
1149 | DOWNGRADE_NONE) <= 0) { |
1150 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, |
1151 | ERR_R_INTERNAL_ERROR); |
1152 | return 0; |
1153 | } |
1154 | |
1155 | /*- |
1156 | * version indicates the negotiated version: for example from |
1157 | * an SSLv2/v3 compatible client hello). The client_version |
1158 | * field is the maximum version we permit and it is also |
1159 | * used in RSA encrypted premaster secrets. Some servers can |
1160 | * choke if we initially report a higher version then |
1161 | * renegotiate to a lower one in the premaster secret. This |
1162 | * didn't happen with TLS 1.0 as most servers supported it |
1163 | * but it can with TLS 1.1 or later if the server only supports |
1164 | * 1.0. |
1165 | * |
1166 | * Possible scenario with previous logic: |
1167 | * 1. Client hello indicates TLS 1.2 |
1168 | * 2. Server hello says TLS 1.0 |
1169 | * 3. RSA encrypted premaster secret uses 1.2. |
1170 | * 4. Handshake proceeds using TLS 1.0. |
1171 | * 5. Server sends hello request to renegotiate. |
1172 | * 6. Client hello indicates TLS v1.0 as we now |
1173 | * know that is maximum server supports. |
1174 | * 7. Server chokes on RSA encrypted premaster secret |
1175 | * containing version 1.0. |
1176 | * |
1177 | * For interoperability it should be OK to always use the |
1178 | * maximum version we support in client hello and then rely |
1179 | * on the checking of version to ensure the servers isn't |
1180 | * being inconsistent: for example initially negotiating with |
1181 | * TLS 1.0 and renegotiating with TLS 1.2. We do this by using |
1182 | * client_version in client hello and not resetting it to |
1183 | * the negotiated version. |
1184 | * |
1185 | * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the |
1186 | * supported_versions extension for the real supported versions. |
1187 | */ |
1188 | if (!WPACKET_put_bytes_u16(pkt, s->client_version) |
1189 | || !WPACKET_memcpy(pkt, s->s3.client_random, SSL3_RANDOM_SIZE)) { |
1190 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, |
1191 | ERR_R_INTERNAL_ERROR); |
1192 | return 0; |
1193 | } |
1194 | |
1195 | /* Session ID */ |
1196 | session_id = s->session->session_id; |
1197 | if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) { |
1198 | if (s->version == TLS1_3_VERSION |
1199 | && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) { |
1200 | sess_id_len = sizeof(s->tmp_session_id); |
1201 | s->tmp_session_id_len = sess_id_len; |
1202 | session_id = s->tmp_session_id; |
1203 | if (s->hello_retry_request == SSL_HRR_NONE |
1204 | && RAND_bytes(s->tmp_session_id, sess_id_len) <= 0) { |
1205 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
1206 | SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, |
1207 | ERR_R_INTERNAL_ERROR); |
1208 | return 0; |
1209 | } |
1210 | } else { |
1211 | sess_id_len = 0; |
1212 | } |
1213 | } else { |
1214 | assert(s->session->session_id_length <= sizeof(s->session->session_id)); |
1215 | sess_id_len = s->session->session_id_length; |
1216 | if (s->version == TLS1_3_VERSION) { |
1217 | s->tmp_session_id_len = sess_id_len; |
1218 | memcpy(s->tmp_session_id, s->session->session_id, sess_id_len); |
1219 | } |
1220 | } |
1221 | if (!WPACKET_start_sub_packet_u8(pkt) |
1222 | || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id, |
1223 | sess_id_len)) |
1224 | || !WPACKET_close(pkt)) { |
1225 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, |
1226 | ERR_R_INTERNAL_ERROR); |
1227 | return 0; |
1228 | } |
1229 | |
1230 | /* cookie stuff for DTLS */ |
1231 | if (SSL_IS_DTLS(s)) { |
1232 | if (s->d1->cookie_len > sizeof(s->d1->cookie) |
1233 | || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie, |
1234 | s->d1->cookie_len)) { |
1235 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, |
1236 | ERR_R_INTERNAL_ERROR); |
1237 | return 0; |
1238 | } |
1239 | } |
1240 | |
1241 | /* Ciphers supported */ |
1242 | if (!WPACKET_start_sub_packet_u16(pkt)) { |
1243 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, |
1244 | ERR_R_INTERNAL_ERROR); |
1245 | return 0; |
1246 | } |
1247 | |
1248 | if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) { |
1249 | /* SSLfatal() already called */ |
1250 | return 0; |
1251 | } |
1252 | if (!WPACKET_close(pkt)) { |
1253 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, |
1254 | ERR_R_INTERNAL_ERROR); |
1255 | return 0; |
1256 | } |
1257 | |
1258 | /* COMPRESSION */ |
1259 | if (!WPACKET_start_sub_packet_u8(pkt)) { |
1260 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, |
1261 | ERR_R_INTERNAL_ERROR); |
1262 | return 0; |
1263 | } |
1264 | #ifndef OPENSSL_NO_COMP |
1265 | if (ssl_allow_compression(s) |
1266 | && s->ctx->comp_methods |
1267 | && (SSL_IS_DTLS(s) || s->s3.tmp.max_ver < TLS1_3_VERSION)) { |
1268 | int compnum = sk_SSL_COMP_num(s->ctx->comp_methods); |
1269 | for (i = 0; i < compnum; i++) { |
1270 | comp = sk_SSL_COMP_value(s->ctx->comp_methods, i); |
1271 | if (!WPACKET_put_bytes_u8(pkt, comp->id)) { |
1272 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
1273 | SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, |
1274 | ERR_R_INTERNAL_ERROR); |
1275 | return 0; |
1276 | } |
1277 | } |
1278 | } |
1279 | #endif |
1280 | /* Add the NULL method */ |
1281 | if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) { |
1282 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, |
1283 | ERR_R_INTERNAL_ERROR); |
1284 | return 0; |
1285 | } |
1286 | |
1287 | /* TLS extensions */ |
1288 | if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) { |
1289 | /* SSLfatal() already called */ |
1290 | return 0; |
1291 | } |
1292 | |
1293 | return 1; |
1294 | } |
1295 | |
1296 | MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt) |
1297 | { |
1298 | size_t cookie_len; |
1299 | PACKET cookiepkt; |
1300 | |
1301 | if (!PACKET_forward(pkt, 2) |
1302 | || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) { |
1303 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY, |
1304 | SSL_R_LENGTH_MISMATCH); |
1305 | return MSG_PROCESS_ERROR; |
1306 | } |
1307 | |
1308 | cookie_len = PACKET_remaining(&cookiepkt); |
1309 | if (cookie_len > sizeof(s->d1->cookie)) { |
1310 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY, |
1311 | SSL_R_LENGTH_TOO_LONG); |
1312 | return MSG_PROCESS_ERROR; |
1313 | } |
1314 | |
1315 | if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) { |
1316 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY, |
1317 | SSL_R_LENGTH_MISMATCH); |
1318 | return MSG_PROCESS_ERROR; |
1319 | } |
1320 | s->d1->cookie_len = cookie_len; |
1321 | |
1322 | return MSG_PROCESS_FINISHED_READING; |
1323 | } |
1324 | |
1325 | static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars) |
1326 | { |
1327 | STACK_OF(SSL_CIPHER) *sk; |
1328 | const SSL_CIPHER *c; |
1329 | int i; |
1330 | |
1331 | c = ssl_get_cipher_by_char(s, cipherchars, 0); |
1332 | if (c == NULL) { |
1333 | /* unknown cipher */ |
1334 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE, |
1335 | SSL_R_UNKNOWN_CIPHER_RETURNED); |
1336 | return 0; |
1337 | } |
1338 | /* |
1339 | * If it is a disabled cipher we either didn't send it in client hello, |
1340 | * or it's not allowed for the selected protocol. So we return an error. |
1341 | */ |
1342 | if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) { |
1343 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE, |
1344 | SSL_R_WRONG_CIPHER_RETURNED); |
1345 | return 0; |
1346 | } |
1347 | |
1348 | sk = ssl_get_ciphers_by_id(s); |
1349 | i = sk_SSL_CIPHER_find(sk, c); |
1350 | if (i < 0) { |
1351 | /* we did not say we would use this cipher */ |
1352 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE, |
1353 | SSL_R_WRONG_CIPHER_RETURNED); |
1354 | return 0; |
1355 | } |
1356 | |
1357 | if (SSL_IS_TLS13(s) && s->s3.tmp.new_cipher != NULL |
1358 | && s->s3.tmp.new_cipher->id != c->id) { |
1359 | /* ServerHello selected a different ciphersuite to that in the HRR */ |
1360 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE, |
1361 | SSL_R_WRONG_CIPHER_RETURNED); |
1362 | return 0; |
1363 | } |
1364 | |
1365 | /* |
1366 | * Depending on the session caching (internal/external), the cipher |
1367 | * and/or cipher_id values may not be set. Make sure that cipher_id is |
1368 | * set and use it for comparison. |
1369 | */ |
1370 | if (s->session->cipher != NULL) |
1371 | s->session->cipher_id = s->session->cipher->id; |
1372 | if (s->hit && (s->session->cipher_id != c->id)) { |
1373 | if (SSL_IS_TLS13(s)) { |
1374 | /* |
1375 | * In TLSv1.3 it is valid for the server to select a different |
1376 | * ciphersuite as long as the hash is the same. |
1377 | */ |
1378 | if (ssl_md(c->algorithm2) |
1379 | != ssl_md(s->session->cipher->algorithm2)) { |
1380 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, |
1381 | SSL_F_SET_CLIENT_CIPHERSUITE, |
1382 | SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED); |
1383 | return 0; |
1384 | } |
1385 | } else { |
1386 | /* |
1387 | * Prior to TLSv1.3 resuming a session always meant using the same |
1388 | * ciphersuite. |
1389 | */ |
1390 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE, |
1391 | SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED); |
1392 | return 0; |
1393 | } |
1394 | } |
1395 | s->s3.tmp.new_cipher = c; |
1396 | |
1397 | return 1; |
1398 | } |
1399 | |
1400 | MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt) |
1401 | { |
1402 | PACKET session_id, extpkt; |
1403 | size_t session_id_len; |
1404 | const unsigned char *cipherchars; |
1405 | int hrr = 0; |
1406 | unsigned int compression; |
1407 | unsigned int sversion; |
1408 | unsigned int context; |
1409 | RAW_EXTENSION *extensions = NULL; |
1410 | #ifndef OPENSSL_NO_COMP |
1411 | SSL_COMP *comp; |
1412 | #endif |
1413 | |
1414 | if (!PACKET_get_net_2(pkt, &sversion)) { |
1415 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1416 | SSL_R_LENGTH_MISMATCH); |
1417 | goto err; |
1418 | } |
1419 | |
1420 | /* load the server random */ |
1421 | if (s->version == TLS1_3_VERSION |
1422 | && sversion == TLS1_2_VERSION |
1423 | && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE |
1424 | && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) { |
1425 | s->hello_retry_request = SSL_HRR_PENDING; |
1426 | hrr = 1; |
1427 | if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) { |
1428 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1429 | SSL_R_LENGTH_MISMATCH); |
1430 | goto err; |
1431 | } |
1432 | } else { |
1433 | if (!PACKET_copy_bytes(pkt, s->s3.server_random, SSL3_RANDOM_SIZE)) { |
1434 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1435 | SSL_R_LENGTH_MISMATCH); |
1436 | goto err; |
1437 | } |
1438 | } |
1439 | |
1440 | /* Get the session-id. */ |
1441 | if (!PACKET_get_length_prefixed_1(pkt, &session_id)) { |
1442 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1443 | SSL_R_LENGTH_MISMATCH); |
1444 | goto err; |
1445 | } |
1446 | session_id_len = PACKET_remaining(&session_id); |
1447 | if (session_id_len > sizeof(s->session->session_id) |
1448 | || session_id_len > SSL3_SESSION_ID_SIZE) { |
1449 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1450 | SSL_R_SSL3_SESSION_ID_TOO_LONG); |
1451 | goto err; |
1452 | } |
1453 | |
1454 | if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) { |
1455 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1456 | SSL_R_LENGTH_MISMATCH); |
1457 | goto err; |
1458 | } |
1459 | |
1460 | if (!PACKET_get_1(pkt, &compression)) { |
1461 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1462 | SSL_R_LENGTH_MISMATCH); |
1463 | goto err; |
1464 | } |
1465 | |
1466 | /* TLS extensions */ |
1467 | if (PACKET_remaining(pkt) == 0 && !hrr) { |
1468 | PACKET_null_init(&extpkt); |
1469 | } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt) |
1470 | || PACKET_remaining(pkt) != 0) { |
1471 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1472 | SSL_R_BAD_LENGTH); |
1473 | goto err; |
1474 | } |
1475 | |
1476 | if (!hrr) { |
1477 | if (!tls_collect_extensions(s, &extpkt, |
1478 | SSL_EXT_TLS1_2_SERVER_HELLO |
1479 | | SSL_EXT_TLS1_3_SERVER_HELLO, |
1480 | &extensions, NULL, 1)) { |
1481 | /* SSLfatal() already called */ |
1482 | goto err; |
1483 | } |
1484 | |
1485 | if (!ssl_choose_client_version(s, sversion, extensions)) { |
1486 | /* SSLfatal() already called */ |
1487 | goto err; |
1488 | } |
1489 | } |
1490 | |
1491 | if (SSL_IS_TLS13(s) || hrr) { |
1492 | if (compression != 0) { |
1493 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, |
1494 | SSL_F_TLS_PROCESS_SERVER_HELLO, |
1495 | SSL_R_INVALID_COMPRESSION_ALGORITHM); |
1496 | goto err; |
1497 | } |
1498 | |
1499 | if (session_id_len != s->tmp_session_id_len |
1500 | || memcmp(PACKET_data(&session_id), s->tmp_session_id, |
1501 | session_id_len) != 0) { |
1502 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, |
1503 | SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID); |
1504 | goto err; |
1505 | } |
1506 | } |
1507 | |
1508 | if (hrr) { |
1509 | if (!set_client_ciphersuite(s, cipherchars)) { |
1510 | /* SSLfatal() already called */ |
1511 | goto err; |
1512 | } |
1513 | |
1514 | return tls_process_as_hello_retry_request(s, &extpkt); |
1515 | } |
1516 | |
1517 | /* |
1518 | * Now we have chosen the version we need to check again that the extensions |
1519 | * are appropriate for this version. |
1520 | */ |
1521 | context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO |
1522 | : SSL_EXT_TLS1_2_SERVER_HELLO; |
1523 | if (!tls_validate_all_contexts(s, context, extensions)) { |
1524 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1525 | SSL_R_BAD_EXTENSION); |
1526 | goto err; |
1527 | } |
1528 | |
1529 | s->hit = 0; |
1530 | |
1531 | if (SSL_IS_TLS13(s)) { |
1532 | /* |
1533 | * In TLSv1.3 a ServerHello message signals a key change so the end of |
1534 | * the message must be on a record boundary. |
1535 | */ |
1536 | if (RECORD_LAYER_processed_read_pending(&s->rlayer)) { |
1537 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, |
1538 | SSL_F_TLS_PROCESS_SERVER_HELLO, |
1539 | SSL_R_NOT_ON_RECORD_BOUNDARY); |
1540 | goto err; |
1541 | } |
1542 | |
1543 | /* This will set s->hit if we are resuming */ |
1544 | if (!tls_parse_extension(s, TLSEXT_IDX_psk, |
1545 | SSL_EXT_TLS1_3_SERVER_HELLO, |
1546 | extensions, NULL, 0)) { |
1547 | /* SSLfatal() already called */ |
1548 | goto err; |
1549 | } |
1550 | } else { |
1551 | /* |
1552 | * Check if we can resume the session based on external pre-shared |
1553 | * secret. EAP-FAST (RFC 4851) supports two types of session resumption. |
1554 | * Resumption based on server-side state works with session IDs. |
1555 | * Resumption based on pre-shared Protected Access Credentials (PACs) |
1556 | * works by overriding the SessionTicket extension at the application |
1557 | * layer, and does not send a session ID. (We do not know whether |
1558 | * EAP-FAST servers would honour the session ID.) Therefore, the session |
1559 | * ID alone is not a reliable indicator of session resumption, so we |
1560 | * first check if we can resume, and later peek at the next handshake |
1561 | * message to see if the server wants to resume. |
1562 | */ |
1563 | if (s->version >= TLS1_VERSION |
1564 | && s->ext.session_secret_cb != NULL && s->session->ext.tick) { |
1565 | const SSL_CIPHER *pref_cipher = NULL; |
1566 | /* |
1567 | * s->session->master_key_length is a size_t, but this is an int for |
1568 | * backwards compat reasons |
1569 | */ |
1570 | int master_key_length; |
1571 | master_key_length = sizeof(s->session->master_key); |
1572 | if (s->ext.session_secret_cb(s, s->session->master_key, |
1573 | &master_key_length, |
1574 | NULL, &pref_cipher, |
1575 | s->ext.session_secret_cb_arg) |
1576 | && master_key_length > 0) { |
1577 | s->session->master_key_length = master_key_length; |
1578 | s->session->cipher = pref_cipher ? |
1579 | pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0); |
1580 | } else { |
1581 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
1582 | SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR); |
1583 | goto err; |
1584 | } |
1585 | } |
1586 | |
1587 | if (session_id_len != 0 |
1588 | && session_id_len == s->session->session_id_length |
1589 | && memcmp(PACKET_data(&session_id), s->session->session_id, |
1590 | session_id_len) == 0) |
1591 | s->hit = 1; |
1592 | } |
1593 | |
1594 | if (s->hit) { |
1595 | if (s->sid_ctx_length != s->session->sid_ctx_length |
1596 | || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) { |
1597 | /* actually a client application bug */ |
1598 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, |
1599 | SSL_F_TLS_PROCESS_SERVER_HELLO, |
1600 | SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT); |
1601 | goto err; |
1602 | } |
1603 | } else { |
1604 | /* |
1605 | * If we were trying for session-id reuse but the server |
1606 | * didn't resume, make a new SSL_SESSION. |
1607 | * In the case of EAP-FAST and PAC, we do not send a session ID, |
1608 | * so the PAC-based session secret is always preserved. It'll be |
1609 | * overwritten if the server refuses resumption. |
1610 | */ |
1611 | if (s->session->session_id_length > 0) { |
1612 | tsan_counter(&s->session_ctx->stats.sess_miss); |
1613 | if (!ssl_get_new_session(s, 0)) { |
1614 | /* SSLfatal() already called */ |
1615 | goto err; |
1616 | } |
1617 | } |
1618 | |
1619 | s->session->ssl_version = s->version; |
1620 | /* |
1621 | * In TLSv1.2 and below we save the session id we were sent so we can |
1622 | * resume it later. In TLSv1.3 the session id we were sent is just an |
1623 | * echo of what we originally sent in the ClientHello and should not be |
1624 | * used for resumption. |
1625 | */ |
1626 | if (!SSL_IS_TLS13(s)) { |
1627 | s->session->session_id_length = session_id_len; |
1628 | /* session_id_len could be 0 */ |
1629 | if (session_id_len > 0) |
1630 | memcpy(s->session->session_id, PACKET_data(&session_id), |
1631 | session_id_len); |
1632 | } |
1633 | } |
1634 | |
1635 | /* Session version and negotiated protocol version should match */ |
1636 | if (s->version != s->session->ssl_version) { |
1637 | SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1638 | SSL_R_SSL_SESSION_VERSION_MISMATCH); |
1639 | goto err; |
1640 | } |
1641 | /* |
1642 | * Now that we know the version, update the check to see if it's an allowed |
1643 | * version. |
1644 | */ |
1645 | s->s3.tmp.min_ver = s->version; |
1646 | s->s3.tmp.max_ver = s->version; |
1647 | |
1648 | if (!set_client_ciphersuite(s, cipherchars)) { |
1649 | /* SSLfatal() already called */ |
1650 | goto err; |
1651 | } |
1652 | |
1653 | #ifdef OPENSSL_NO_COMP |
1654 | if (compression != 0) { |
1655 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1656 | SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM); |
1657 | goto err; |
1658 | } |
1659 | /* |
1660 | * If compression is disabled we'd better not try to resume a session |
1661 | * using compression. |
1662 | */ |
1663 | if (s->session->compress_meth != 0) { |
1664 | SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1665 | SSL_R_INCONSISTENT_COMPRESSION); |
1666 | goto err; |
1667 | } |
1668 | #else |
1669 | if (s->hit && compression != s->session->compress_meth) { |
1670 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1671 | SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED); |
1672 | goto err; |
1673 | } |
1674 | if (compression == 0) |
1675 | comp = NULL; |
1676 | else if (!ssl_allow_compression(s)) { |
1677 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1678 | SSL_R_COMPRESSION_DISABLED); |
1679 | goto err; |
1680 | } else { |
1681 | comp = ssl3_comp_find(s->ctx->comp_methods, compression); |
1682 | } |
1683 | |
1684 | if (compression != 0 && comp == NULL) { |
1685 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1686 | SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM); |
1687 | goto err; |
1688 | } else { |
1689 | s->s3.tmp.new_compression = comp; |
1690 | } |
1691 | #endif |
1692 | |
1693 | if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) { |
1694 | /* SSLfatal() already called */ |
1695 | goto err; |
1696 | } |
1697 | |
1698 | #ifndef OPENSSL_NO_SCTP |
1699 | if (SSL_IS_DTLS(s) && s->hit) { |
1700 | unsigned char sctpauthkey[64]; |
1701 | char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)]; |
1702 | size_t labellen; |
1703 | |
1704 | /* |
1705 | * Add new shared key for SCTP-Auth, will be ignored if |
1706 | * no SCTP used. |
1707 | */ |
1708 | memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL, |
1709 | sizeof(DTLS1_SCTP_AUTH_LABEL)); |
1710 | |
1711 | /* Don't include the terminating zero. */ |
1712 | labellen = sizeof(labelbuffer) - 1; |
1713 | if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG) |
1714 | labellen += 1; |
1715 | |
1716 | if (SSL_export_keying_material(s, sctpauthkey, |
1717 | sizeof(sctpauthkey), |
1718 | labelbuffer, |
1719 | labellen, NULL, 0, 0) <= 0) { |
1720 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO, |
1721 | ERR_R_INTERNAL_ERROR); |
1722 | goto err; |
1723 | } |
1724 | |
1725 | BIO_ctrl(SSL_get_wbio(s), |
1726 | BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY, |
1727 | sizeof(sctpauthkey), sctpauthkey); |
1728 | } |
1729 | #endif |
1730 | |
1731 | /* |
1732 | * In TLSv1.3 we have some post-processing to change cipher state, otherwise |
1733 | * we're done with this message |
1734 | */ |
1735 | if (SSL_IS_TLS13(s) |
1736 | && (!s->method->ssl3_enc->setup_key_block(s) |
1737 | || !s->method->ssl3_enc->change_cipher_state(s, |
1738 | SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) { |
1739 | /* SSLfatal() already called */ |
1740 | goto err; |
1741 | } |
1742 | |
1743 | OPENSSL_free(extensions); |
1744 | return MSG_PROCESS_CONTINUE_READING; |
1745 | err: |
1746 | OPENSSL_free(extensions); |
1747 | return MSG_PROCESS_ERROR; |
1748 | } |
1749 | |
1750 | static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, |
1751 | PACKET *extpkt) |
1752 | { |
1753 | RAW_EXTENSION *extensions = NULL; |
1754 | |
1755 | /* |
1756 | * If we were sending early_data then the enc_write_ctx is now invalid and |
1757 | * should not be used. |
1758 | */ |
1759 | EVP_CIPHER_CTX_free(s->enc_write_ctx); |
1760 | s->enc_write_ctx = NULL; |
1761 | |
1762 | if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST, |
1763 | &extensions, NULL, 1) |
1764 | || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST, |
1765 | extensions, NULL, 0, 1)) { |
1766 | /* SSLfatal() already called */ |
1767 | goto err; |
1768 | } |
1769 | |
1770 | OPENSSL_free(extensions); |
1771 | extensions = NULL; |
1772 | |
1773 | if (s->ext.tls13_cookie_len == 0 |
1774 | #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) |
1775 | && s->s3.tmp.pkey != NULL |
1776 | #endif |
1777 | ) { |
1778 | /* |
1779 | * We didn't receive a cookie or a new key_share so the next |
1780 | * ClientHello will not change |
1781 | */ |
1782 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, |
1783 | SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST, |
1784 | SSL_R_NO_CHANGE_FOLLOWING_HRR); |
1785 | goto err; |
1786 | } |
1787 | |
1788 | /* |
1789 | * Re-initialise the Transcript Hash. We're going to prepopulate it with |
1790 | * a synthetic message_hash in place of ClientHello1. |
1791 | */ |
1792 | if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) { |
1793 | /* SSLfatal() already called */ |
1794 | goto err; |
1795 | } |
1796 | |
1797 | /* |
1798 | * Add this message to the Transcript Hash. Normally this is done |
1799 | * automatically prior to the message processing stage. However due to the |
1800 | * need to create the synthetic message hash, we defer that step until now |
1801 | * for HRR messages. |
1802 | */ |
1803 | if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, |
1804 | s->init_num + SSL3_HM_HEADER_LENGTH)) { |
1805 | /* SSLfatal() already called */ |
1806 | goto err; |
1807 | } |
1808 | |
1809 | return MSG_PROCESS_FINISHED_READING; |
1810 | err: |
1811 | OPENSSL_free(extensions); |
1812 | return MSG_PROCESS_ERROR; |
1813 | } |
1814 | |
1815 | MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt) |
1816 | { |
1817 | int i; |
1818 | MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR; |
1819 | unsigned long cert_list_len, cert_len; |
1820 | X509 *x = NULL; |
1821 | const unsigned char *certstart, *certbytes; |
1822 | STACK_OF(X509) *sk = NULL; |
1823 | EVP_PKEY *pkey = NULL; |
1824 | size_t chainidx, certidx; |
1825 | unsigned int context = 0; |
1826 | const SSL_CERT_LOOKUP *clu; |
1827 | |
1828 | if ((sk = sk_X509_new_null()) == NULL) { |
1829 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, |
1830 | ERR_R_MALLOC_FAILURE); |
1831 | goto err; |
1832 | } |
1833 | |
1834 | if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context)) |
1835 | || context != 0 |
1836 | || !PACKET_get_net_3(pkt, &cert_list_len) |
1837 | || PACKET_remaining(pkt) != cert_list_len |
1838 | || PACKET_remaining(pkt) == 0) { |
1839 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, |
1840 | SSL_R_LENGTH_MISMATCH); |
1841 | goto err; |
1842 | } |
1843 | for (chainidx = 0; PACKET_remaining(pkt); chainidx++) { |
1844 | if (!PACKET_get_net_3(pkt, &cert_len) |
1845 | || !PACKET_get_bytes(pkt, &certbytes, cert_len)) { |
1846 | SSLfatal(s, SSL_AD_DECODE_ERROR, |
1847 | SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, |
1848 | SSL_R_CERT_LENGTH_MISMATCH); |
1849 | goto err; |
1850 | } |
1851 | |
1852 | certstart = certbytes; |
1853 | x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len); |
1854 | if (x == NULL) { |
1855 | SSLfatal(s, SSL_AD_BAD_CERTIFICATE, |
1856 | SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB); |
1857 | goto err; |
1858 | } |
1859 | if (certbytes != (certstart + cert_len)) { |
1860 | SSLfatal(s, SSL_AD_DECODE_ERROR, |
1861 | SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, |
1862 | SSL_R_CERT_LENGTH_MISMATCH); |
1863 | goto err; |
1864 | } |
1865 | |
1866 | if (SSL_IS_TLS13(s)) { |
1867 | RAW_EXTENSION *rawexts = NULL; |
1868 | PACKET extensions; |
1869 | |
1870 | if (!PACKET_get_length_prefixed_2(pkt, &extensions)) { |
1871 | SSLfatal(s, SSL_AD_DECODE_ERROR, |
1872 | SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, |
1873 | SSL_R_BAD_LENGTH); |
1874 | goto err; |
1875 | } |
1876 | if (!tls_collect_extensions(s, &extensions, |
1877 | SSL_EXT_TLS1_3_CERTIFICATE, &rawexts, |
1878 | NULL, chainidx == 0) |
1879 | || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE, |
1880 | rawexts, x, chainidx, |
1881 | PACKET_remaining(pkt) == 0)) { |
1882 | OPENSSL_free(rawexts); |
1883 | /* SSLfatal already called */ |
1884 | goto err; |
1885 | } |
1886 | OPENSSL_free(rawexts); |
1887 | } |
1888 | |
1889 | if (!sk_X509_push(sk, x)) { |
1890 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
1891 | SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, |
1892 | ERR_R_MALLOC_FAILURE); |
1893 | goto err; |
1894 | } |
1895 | x = NULL; |
1896 | } |
1897 | |
1898 | i = ssl_verify_cert_chain(s, sk); |
1899 | /* |
1900 | * The documented interface is that SSL_VERIFY_PEER should be set in order |
1901 | * for client side verification of the server certificate to take place. |
1902 | * However, historically the code has only checked that *any* flag is set |
1903 | * to cause server verification to take place. Use of the other flags makes |
1904 | * no sense in client mode. An attempt to clean up the semantics was |
1905 | * reverted because at least one application *only* set |
1906 | * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused |
1907 | * server verification to take place, after the clean up it silently did |
1908 | * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags |
1909 | * sent to them because they are void functions. Therefore, we now use the |
1910 | * (less clean) historic behaviour of performing validation if any flag is |
1911 | * set. The *documented* interface remains the same. |
1912 | */ |
1913 | if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) { |
1914 | SSLfatal(s, ssl_x509err2alert(s->verify_result), |
1915 | SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, |
1916 | SSL_R_CERTIFICATE_VERIFY_FAILED); |
1917 | goto err; |
1918 | } |
1919 | ERR_clear_error(); /* but we keep s->verify_result */ |
1920 | if (i > 1) { |
1921 | SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, |
1922 | SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i); |
1923 | goto err; |
1924 | } |
1925 | |
1926 | s->session->peer_chain = sk; |
1927 | /* |
1928 | * Inconsistency alert: cert_chain does include the peer's certificate, |
1929 | * which we don't include in statem_srvr.c |
1930 | */ |
1931 | x = sk_X509_value(sk, 0); |
1932 | sk = NULL; |
1933 | |
1934 | pkey = X509_get0_pubkey(x); |
1935 | |
1936 | if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) { |
1937 | x = NULL; |
1938 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, |
1939 | SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS); |
1940 | goto err; |
1941 | } |
1942 | |
1943 | if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) { |
1944 | x = NULL; |
1945 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, |
1946 | SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, |
1947 | SSL_R_UNKNOWN_CERTIFICATE_TYPE); |
1948 | goto err; |
1949 | } |
1950 | /* |
1951 | * Check certificate type is consistent with ciphersuite. For TLS 1.3 |
1952 | * skip check since TLS 1.3 ciphersuites can be used with any certificate |
1953 | * type. |
1954 | */ |
1955 | if (!SSL_IS_TLS13(s)) { |
1956 | if ((clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0) { |
1957 | x = NULL; |
1958 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, |
1959 | SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, |
1960 | SSL_R_WRONG_CERTIFICATE_TYPE); |
1961 | goto err; |
1962 | } |
1963 | } |
1964 | s->session->peer_type = certidx; |
1965 | |
1966 | X509_free(s->session->peer); |
1967 | X509_up_ref(x); |
1968 | s->session->peer = x; |
1969 | s->session->verify_result = s->verify_result; |
1970 | x = NULL; |
1971 | |
1972 | /* Save the current hash state for when we receive the CertificateVerify */ |
1973 | if (SSL_IS_TLS13(s) |
1974 | && !ssl_handshake_hash(s, s->cert_verify_hash, |
1975 | sizeof(s->cert_verify_hash), |
1976 | &s->cert_verify_hash_len)) { |
1977 | /* SSLfatal() already called */; |
1978 | goto err; |
1979 | } |
1980 | |
1981 | ret = MSG_PROCESS_CONTINUE_READING; |
1982 | |
1983 | err: |
1984 | X509_free(x); |
1985 | sk_X509_pop_free(sk, X509_free); |
1986 | return ret; |
1987 | } |
1988 | |
1989 | static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt) |
1990 | { |
1991 | #ifndef OPENSSL_NO_PSK |
1992 | PACKET psk_identity_hint; |
1993 | |
1994 | /* PSK ciphersuites are preceded by an identity hint */ |
1995 | |
1996 | if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) { |
1997 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, |
1998 | SSL_R_LENGTH_MISMATCH); |
1999 | return 0; |
2000 | } |
2001 | |
2002 | /* |
2003 | * Store PSK identity hint for later use, hint is used in |
2004 | * tls_construct_client_key_exchange. Assume that the maximum length of |
2005 | * a PSK identity hint can be as long as the maximum length of a PSK |
2006 | * identity. |
2007 | */ |
2008 | if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) { |
2009 | SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, |
2010 | SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, |
2011 | SSL_R_DATA_LENGTH_TOO_LONG); |
2012 | return 0; |
2013 | } |
2014 | |
2015 | if (PACKET_remaining(&psk_identity_hint) == 0) { |
2016 | OPENSSL_free(s->session->psk_identity_hint); |
2017 | s->session->psk_identity_hint = NULL; |
2018 | } else if (!PACKET_strndup(&psk_identity_hint, |
2019 | &s->session->psk_identity_hint)) { |
2020 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, |
2021 | ERR_R_INTERNAL_ERROR); |
2022 | return 0; |
2023 | } |
2024 | |
2025 | return 1; |
2026 | #else |
2027 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, |
2028 | ERR_R_INTERNAL_ERROR); |
2029 | return 0; |
2030 | #endif |
2031 | } |
2032 | |
2033 | static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey) |
2034 | { |
2035 | #ifndef OPENSSL_NO_SRP |
2036 | PACKET prime, generator, salt, server_pub; |
2037 | |
2038 | if (!PACKET_get_length_prefixed_2(pkt, &prime) |
2039 | || !PACKET_get_length_prefixed_2(pkt, &generator) |
2040 | || !PACKET_get_length_prefixed_1(pkt, &salt) |
2041 | || !PACKET_get_length_prefixed_2(pkt, &server_pub)) { |
2042 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP, |
2043 | SSL_R_LENGTH_MISMATCH); |
2044 | return 0; |
2045 | } |
2046 | |
2047 | /* TODO(size_t): Convert BN_bin2bn() calls */ |
2048 | if ((s->srp_ctx.N = |
2049 | BN_bin2bn(PACKET_data(&prime), |
2050 | (int)PACKET_remaining(&prime), NULL)) == NULL |
2051 | || (s->srp_ctx.g = |
2052 | BN_bin2bn(PACKET_data(&generator), |
2053 | (int)PACKET_remaining(&generator), NULL)) == NULL |
2054 | || (s->srp_ctx.s = |
2055 | BN_bin2bn(PACKET_data(&salt), |
2056 | (int)PACKET_remaining(&salt), NULL)) == NULL |
2057 | || (s->srp_ctx.B = |
2058 | BN_bin2bn(PACKET_data(&server_pub), |
2059 | (int)PACKET_remaining(&server_pub), NULL)) == NULL) { |
2060 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP, |
2061 | ERR_R_BN_LIB); |
2062 | return 0; |
2063 | } |
2064 | |
2065 | if (!srp_verify_server_param(s)) { |
2066 | /* SSLfatal() already called */ |
2067 | return 0; |
2068 | } |
2069 | |
2070 | /* We must check if there is a certificate */ |
2071 | if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS)) |
2072 | *pkey = X509_get0_pubkey(s->session->peer); |
2073 | |
2074 | return 1; |
2075 | #else |
2076 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP, |
2077 | ERR_R_INTERNAL_ERROR); |
2078 | return 0; |
2079 | #endif |
2080 | } |
2081 | |
2082 | static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey) |
2083 | { |
2084 | #ifndef OPENSSL_NO_DH |
2085 | PACKET prime, generator, pub_key; |
2086 | EVP_PKEY *peer_tmp = NULL; |
2087 | |
2088 | DH *dh = NULL; |
2089 | BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL; |
2090 | |
2091 | int check_bits = 0; |
2092 | |
2093 | if (!PACKET_get_length_prefixed_2(pkt, &prime) |
2094 | || !PACKET_get_length_prefixed_2(pkt, &generator) |
2095 | || !PACKET_get_length_prefixed_2(pkt, &pub_key)) { |
2096 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, |
2097 | SSL_R_LENGTH_MISMATCH); |
2098 | return 0; |
2099 | } |
2100 | |
2101 | peer_tmp = EVP_PKEY_new(); |
2102 | dh = DH_new(); |
2103 | |
2104 | if (peer_tmp == NULL || dh == NULL) { |
2105 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, |
2106 | ERR_R_MALLOC_FAILURE); |
2107 | goto err; |
2108 | } |
2109 | |
2110 | /* TODO(size_t): Convert these calls */ |
2111 | p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL); |
2112 | g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator), |
2113 | NULL); |
2114 | bnpub_key = BN_bin2bn(PACKET_data(&pub_key), |
2115 | (int)PACKET_remaining(&pub_key), NULL); |
2116 | if (p == NULL || g == NULL || bnpub_key == NULL) { |
2117 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, |
2118 | ERR_R_BN_LIB); |
2119 | goto err; |
2120 | } |
2121 | |
2122 | /* test non-zero pubkey */ |
2123 | if (BN_is_zero(bnpub_key)) { |
2124 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE, |
2125 | SSL_R_BAD_DH_VALUE); |
2126 | goto err; |
2127 | } |
2128 | |
2129 | if (!DH_set0_pqg(dh, p, NULL, g)) { |
2130 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, |
2131 | ERR_R_BN_LIB); |
2132 | goto err; |
2133 | } |
2134 | p = g = NULL; |
2135 | |
2136 | if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) { |
2137 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE, |
2138 | SSL_R_BAD_DH_VALUE); |
2139 | goto err; |
2140 | } |
2141 | |
2142 | if (!DH_set0_key(dh, bnpub_key, NULL)) { |
2143 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, |
2144 | ERR_R_BN_LIB); |
2145 | goto err; |
2146 | } |
2147 | bnpub_key = NULL; |
2148 | |
2149 | if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) { |
2150 | SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE, |
2151 | SSL_R_DH_KEY_TOO_SMALL); |
2152 | goto err; |
2153 | } |
2154 | |
2155 | if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) { |
2156 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, |
2157 | ERR_R_EVP_LIB); |
2158 | goto err; |
2159 | } |
2160 | |
2161 | s->s3.peer_tmp = peer_tmp; |
2162 | |
2163 | /* |
2164 | * FIXME: This makes assumptions about which ciphersuites come with |
2165 | * public keys. We should have a less ad-hoc way of doing this |
2166 | */ |
2167 | if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS)) |
2168 | *pkey = X509_get0_pubkey(s->session->peer); |
2169 | /* else anonymous DH, so no certificate or pkey. */ |
2170 | |
2171 | return 1; |
2172 | |
2173 | err: |
2174 | BN_free(p); |
2175 | BN_free(g); |
2176 | BN_free(bnpub_key); |
2177 | DH_free(dh); |
2178 | EVP_PKEY_free(peer_tmp); |
2179 | |
2180 | return 0; |
2181 | #else |
2182 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE, |
2183 | ERR_R_INTERNAL_ERROR); |
2184 | return 0; |
2185 | #endif |
2186 | } |
2187 | |
2188 | static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey) |
2189 | { |
2190 | #ifndef OPENSSL_NO_EC |
2191 | PACKET encoded_pt; |
2192 | unsigned int curve_type, curve_id; |
2193 | |
2194 | /* |
2195 | * Extract elliptic curve parameters and the server's ephemeral ECDH |
2196 | * public key. We only support named (not generic) curves and |
2197 | * ECParameters in this case is just three bytes. |
2198 | */ |
2199 | if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) { |
2200 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE, |
2201 | SSL_R_LENGTH_TOO_SHORT); |
2202 | return 0; |
2203 | } |
2204 | /* |
2205 | * Check curve is named curve type and one of our preferences, if not |
2206 | * server has sent an invalid curve. |
2207 | */ |
2208 | if (curve_type != NAMED_CURVE_TYPE |
2209 | || !tls1_check_group_id(s, curve_id, 1)) { |
2210 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE, |
2211 | SSL_R_WRONG_CURVE); |
2212 | return 0; |
2213 | } |
2214 | |
2215 | if ((s->s3.peer_tmp = ssl_generate_param_group(curve_id)) == NULL) { |
2216 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE, |
2217 | SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS); |
2218 | return 0; |
2219 | } |
2220 | |
2221 | if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) { |
2222 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE, |
2223 | SSL_R_LENGTH_MISMATCH); |
2224 | return 0; |
2225 | } |
2226 | |
2227 | if (!EVP_PKEY_set1_tls_encodedpoint(s->s3.peer_tmp, |
2228 | PACKET_data(&encoded_pt), |
2229 | PACKET_remaining(&encoded_pt))) { |
2230 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE, |
2231 | SSL_R_BAD_ECPOINT); |
2232 | return 0; |
2233 | } |
2234 | |
2235 | /* |
2236 | * The ECC/TLS specification does not mention the use of DSA to sign |
2237 | * ECParameters in the server key exchange message. We do support RSA |
2238 | * and ECDSA. |
2239 | */ |
2240 | if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) |
2241 | *pkey = X509_get0_pubkey(s->session->peer); |
2242 | else if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aRSA) |
2243 | *pkey = X509_get0_pubkey(s->session->peer); |
2244 | /* else anonymous ECDH, so no certificate or pkey. */ |
2245 | |
2246 | return 1; |
2247 | #else |
2248 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE, |
2249 | ERR_R_INTERNAL_ERROR); |
2250 | return 0; |
2251 | #endif |
2252 | } |
2253 | |
2254 | MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt) |
2255 | { |
2256 | long alg_k; |
2257 | EVP_PKEY *pkey = NULL; |
2258 | EVP_MD_CTX *md_ctx = NULL; |
2259 | EVP_PKEY_CTX *pctx = NULL; |
2260 | PACKET save_param_start, signature; |
2261 | |
2262 | alg_k = s->s3.tmp.new_cipher->algorithm_mkey; |
2263 | |
2264 | save_param_start = *pkt; |
2265 | |
2266 | #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) |
2267 | EVP_PKEY_free(s->s3.peer_tmp); |
2268 | s->s3.peer_tmp = NULL; |
2269 | #endif |
2270 | |
2271 | if (alg_k & SSL_PSK) { |
2272 | if (!tls_process_ske_psk_preamble(s, pkt)) { |
2273 | /* SSLfatal() already called */ |
2274 | goto err; |
2275 | } |
2276 | } |
2277 | |
2278 | /* Nothing else to do for plain PSK or RSAPSK */ |
2279 | if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) { |
2280 | } else if (alg_k & SSL_kSRP) { |
2281 | if (!tls_process_ske_srp(s, pkt, &pkey)) { |
2282 | /* SSLfatal() already called */ |
2283 | goto err; |
2284 | } |
2285 | } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) { |
2286 | if (!tls_process_ske_dhe(s, pkt, &pkey)) { |
2287 | /* SSLfatal() already called */ |
2288 | goto err; |
2289 | } |
2290 | } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) { |
2291 | if (!tls_process_ske_ecdhe(s, pkt, &pkey)) { |
2292 | /* SSLfatal() already called */ |
2293 | goto err; |
2294 | } |
2295 | } else if (alg_k) { |
2296 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2297 | SSL_R_UNEXPECTED_MESSAGE); |
2298 | goto err; |
2299 | } |
2300 | |
2301 | /* if it was signed, check the signature */ |
2302 | if (pkey != NULL) { |
2303 | PACKET params; |
2304 | int maxsig; |
2305 | const EVP_MD *md = NULL; |
2306 | unsigned char *tbs; |
2307 | size_t tbslen; |
2308 | int rv; |
2309 | |
2310 | /* |
2311 | * |pkt| now points to the beginning of the signature, so the difference |
2312 | * equals the length of the parameters. |
2313 | */ |
2314 | if (!PACKET_get_sub_packet(&save_param_start, ¶ms, |
2315 | PACKET_remaining(&save_param_start) - |
2316 | PACKET_remaining(pkt))) { |
2317 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2318 | ERR_R_INTERNAL_ERROR); |
2319 | goto err; |
2320 | } |
2321 | |
2322 | if (SSL_USE_SIGALGS(s)) { |
2323 | unsigned int sigalg; |
2324 | |
2325 | if (!PACKET_get_net_2(pkt, &sigalg)) { |
2326 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2327 | SSL_R_LENGTH_TOO_SHORT); |
2328 | goto err; |
2329 | } |
2330 | if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) { |
2331 | /* SSLfatal() already called */ |
2332 | goto err; |
2333 | } |
2334 | } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) { |
2335 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2336 | ERR_R_INTERNAL_ERROR); |
2337 | goto err; |
2338 | } |
2339 | |
2340 | if (!tls1_lookup_md(s->s3.tmp.peer_sigalg, &md)) { |
2341 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2342 | ERR_R_INTERNAL_ERROR); |
2343 | goto err; |
2344 | } |
2345 | if (SSL_USE_SIGALGS(s)) |
2346 | OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n" , |
2347 | md == NULL ? "n/a" : EVP_MD_name(md)); |
2348 | |
2349 | if (!PACKET_get_length_prefixed_2(pkt, &signature) |
2350 | || PACKET_remaining(pkt) != 0) { |
2351 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2352 | SSL_R_LENGTH_MISMATCH); |
2353 | goto err; |
2354 | } |
2355 | maxsig = EVP_PKEY_size(pkey); |
2356 | if (maxsig < 0) { |
2357 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2358 | ERR_R_INTERNAL_ERROR); |
2359 | goto err; |
2360 | } |
2361 | |
2362 | /* |
2363 | * Check signature length |
2364 | */ |
2365 | if (PACKET_remaining(&signature) > (size_t)maxsig) { |
2366 | /* wrong packet length */ |
2367 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2368 | SSL_R_WRONG_SIGNATURE_LENGTH); |
2369 | goto err; |
2370 | } |
2371 | |
2372 | md_ctx = EVP_MD_CTX_new(); |
2373 | if (md_ctx == NULL) { |
2374 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2375 | ERR_R_MALLOC_FAILURE); |
2376 | goto err; |
2377 | } |
2378 | |
2379 | if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) { |
2380 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2381 | ERR_R_EVP_LIB); |
2382 | goto err; |
2383 | } |
2384 | if (SSL_USE_PSS(s)) { |
2385 | if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0 |
2386 | || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, |
2387 | RSA_PSS_SALTLEN_DIGEST) <= 0) { |
2388 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
2389 | SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB); |
2390 | goto err; |
2391 | } |
2392 | } |
2393 | tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(¶ms), |
2394 | PACKET_remaining(¶ms)); |
2395 | if (tbslen == 0) { |
2396 | /* SSLfatal() already called */ |
2397 | goto err; |
2398 | } |
2399 | |
2400 | rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature), |
2401 | PACKET_remaining(&signature), tbs, tbslen); |
2402 | OPENSSL_free(tbs); |
2403 | if (rv <= 0) { |
2404 | SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2405 | SSL_R_BAD_SIGNATURE); |
2406 | goto err; |
2407 | } |
2408 | EVP_MD_CTX_free(md_ctx); |
2409 | md_ctx = NULL; |
2410 | } else { |
2411 | /* aNULL, aSRP or PSK do not need public keys */ |
2412 | if (!(s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) |
2413 | && !(alg_k & SSL_PSK)) { |
2414 | /* Might be wrong key type, check it */ |
2415 | if (ssl3_check_cert_and_algorithm(s)) { |
2416 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2417 | SSL_R_BAD_DATA); |
2418 | } |
2419 | /* else this shouldn't happen, SSLfatal() already called */ |
2420 | goto err; |
2421 | } |
2422 | /* still data left over */ |
2423 | if (PACKET_remaining(pkt) != 0) { |
2424 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE, |
2425 | SSL_R_EXTRA_DATA_IN_MESSAGE); |
2426 | goto err; |
2427 | } |
2428 | } |
2429 | |
2430 | return MSG_PROCESS_CONTINUE_READING; |
2431 | err: |
2432 | EVP_MD_CTX_free(md_ctx); |
2433 | return MSG_PROCESS_ERROR; |
2434 | } |
2435 | |
2436 | MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt) |
2437 | { |
2438 | size_t i; |
2439 | |
2440 | /* Clear certificate validity flags */ |
2441 | for (i = 0; i < SSL_PKEY_NUM; i++) |
2442 | s->s3.tmp.valid_flags[i] = 0; |
2443 | |
2444 | if (SSL_IS_TLS13(s)) { |
2445 | PACKET reqctx, extensions; |
2446 | RAW_EXTENSION *rawexts = NULL; |
2447 | |
2448 | if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) { |
2449 | /* |
2450 | * We already sent close_notify. This can only happen in TLSv1.3 |
2451 | * post-handshake messages. We can't reasonably respond to this, so |
2452 | * we just ignore it |
2453 | */ |
2454 | return MSG_PROCESS_FINISHED_READING; |
2455 | } |
2456 | |
2457 | /* Free and zero certificate types: it is not present in TLS 1.3 */ |
2458 | OPENSSL_free(s->s3.tmp.ctype); |
2459 | s->s3.tmp.ctype = NULL; |
2460 | s->s3.tmp.ctype_len = 0; |
2461 | OPENSSL_free(s->pha_context); |
2462 | s->pha_context = NULL; |
2463 | |
2464 | if (!PACKET_get_length_prefixed_1(pkt, &reqctx) || |
2465 | !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) { |
2466 | SSLfatal(s, SSL_AD_DECODE_ERROR, |
2467 | SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, |
2468 | SSL_R_LENGTH_MISMATCH); |
2469 | return MSG_PROCESS_ERROR; |
2470 | } |
2471 | |
2472 | if (!PACKET_get_length_prefixed_2(pkt, &extensions)) { |
2473 | SSLfatal(s, SSL_AD_DECODE_ERROR, |
2474 | SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, |
2475 | SSL_R_BAD_LENGTH); |
2476 | return MSG_PROCESS_ERROR; |
2477 | } |
2478 | if (!tls_collect_extensions(s, &extensions, |
2479 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, |
2480 | &rawexts, NULL, 1) |
2481 | || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, |
2482 | rawexts, NULL, 0, 1)) { |
2483 | /* SSLfatal() already called */ |
2484 | OPENSSL_free(rawexts); |
2485 | return MSG_PROCESS_ERROR; |
2486 | } |
2487 | OPENSSL_free(rawexts); |
2488 | if (!tls1_process_sigalgs(s)) { |
2489 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
2490 | SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, |
2491 | SSL_R_BAD_LENGTH); |
2492 | return MSG_PROCESS_ERROR; |
2493 | } |
2494 | } else { |
2495 | PACKET ctypes; |
2496 | |
2497 | /* get the certificate types */ |
2498 | if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) { |
2499 | SSLfatal(s, SSL_AD_DECODE_ERROR, |
2500 | SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, |
2501 | SSL_R_LENGTH_MISMATCH); |
2502 | return MSG_PROCESS_ERROR; |
2503 | } |
2504 | |
2505 | if (!PACKET_memdup(&ctypes, &s->s3.tmp.ctype, &s->s3.tmp.ctype_len)) { |
2506 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
2507 | SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, |
2508 | ERR_R_INTERNAL_ERROR); |
2509 | return MSG_PROCESS_ERROR; |
2510 | } |
2511 | |
2512 | if (SSL_USE_SIGALGS(s)) { |
2513 | PACKET sigalgs; |
2514 | |
2515 | if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) { |
2516 | SSLfatal(s, SSL_AD_DECODE_ERROR, |
2517 | SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, |
2518 | SSL_R_LENGTH_MISMATCH); |
2519 | return MSG_PROCESS_ERROR; |
2520 | } |
2521 | |
2522 | /* |
2523 | * Despite this being for certificates, preserve compatibility |
2524 | * with pre-TLS 1.3 and use the regular sigalgs field. |
2525 | */ |
2526 | if (!tls1_save_sigalgs(s, &sigalgs, 0)) { |
2527 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
2528 | SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, |
2529 | SSL_R_SIGNATURE_ALGORITHMS_ERROR); |
2530 | return MSG_PROCESS_ERROR; |
2531 | } |
2532 | if (!tls1_process_sigalgs(s)) { |
2533 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
2534 | SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, |
2535 | ERR_R_MALLOC_FAILURE); |
2536 | return MSG_PROCESS_ERROR; |
2537 | } |
2538 | } |
2539 | |
2540 | /* get the CA RDNs */ |
2541 | if (!parse_ca_names(s, pkt)) { |
2542 | /* SSLfatal() already called */ |
2543 | return MSG_PROCESS_ERROR; |
2544 | } |
2545 | } |
2546 | |
2547 | if (PACKET_remaining(pkt) != 0) { |
2548 | SSLfatal(s, SSL_AD_DECODE_ERROR, |
2549 | SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, |
2550 | SSL_R_LENGTH_MISMATCH); |
2551 | return MSG_PROCESS_ERROR; |
2552 | } |
2553 | |
2554 | /* we should setup a certificate to return.... */ |
2555 | s->s3.tmp.cert_req = 1; |
2556 | |
2557 | /* |
2558 | * In TLSv1.3 we don't prepare the client certificate yet. We wait until |
2559 | * after the CertificateVerify message has been received. This is because |
2560 | * in TLSv1.3 the CertificateRequest arrives before the Certificate message |
2561 | * but in TLSv1.2 it is the other way around. We want to make sure that |
2562 | * SSL_get_peer_certificate() returns something sensible in |
2563 | * client_cert_cb. |
2564 | */ |
2565 | if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED) |
2566 | return MSG_PROCESS_CONTINUE_READING; |
2567 | |
2568 | return MSG_PROCESS_CONTINUE_PROCESSING; |
2569 | } |
2570 | |
2571 | MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt) |
2572 | { |
2573 | unsigned int ticklen; |
2574 | unsigned long ticket_lifetime_hint, age_add = 0; |
2575 | unsigned int sess_len; |
2576 | RAW_EXTENSION *exts = NULL; |
2577 | PACKET nonce; |
2578 | |
2579 | PACKET_null_init(&nonce); |
2580 | |
2581 | if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint) |
2582 | || (SSL_IS_TLS13(s) |
2583 | && (!PACKET_get_net_4(pkt, &age_add) |
2584 | || !PACKET_get_length_prefixed_1(pkt, &nonce))) |
2585 | || !PACKET_get_net_2(pkt, &ticklen) |
2586 | || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen) |
2587 | : PACKET_remaining(pkt) != ticklen)) { |
2588 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, |
2589 | SSL_R_LENGTH_MISMATCH); |
2590 | goto err; |
2591 | } |
2592 | |
2593 | /* |
2594 | * Server is allowed to change its mind (in <=TLSv1.2) and send an empty |
2595 | * ticket. We already checked this TLSv1.3 case above, so it should never |
2596 | * be 0 here in that instance |
2597 | */ |
2598 | if (ticklen == 0) |
2599 | return MSG_PROCESS_CONTINUE_READING; |
2600 | |
2601 | /* |
2602 | * Sessions must be immutable once they go into the session cache. Otherwise |
2603 | * we can get multi-thread problems. Therefore we don't "update" sessions, |
2604 | * we replace them with a duplicate. In TLSv1.3 we need to do this every |
2605 | * time a NewSessionTicket arrives because those messages arrive |
2606 | * post-handshake and the session may have already gone into the session |
2607 | * cache. |
2608 | */ |
2609 | if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) { |
2610 | SSL_SESSION *new_sess; |
2611 | |
2612 | /* |
2613 | * We reused an existing session, so we need to replace it with a new |
2614 | * one |
2615 | */ |
2616 | if ((new_sess = ssl_session_dup(s->session, 0)) == 0) { |
2617 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
2618 | SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, |
2619 | ERR_R_MALLOC_FAILURE); |
2620 | goto err; |
2621 | } |
2622 | |
2623 | if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0 |
2624 | && !SSL_IS_TLS13(s)) { |
2625 | /* |
2626 | * In TLSv1.2 and below the arrival of a new tickets signals that |
2627 | * any old ticket we were using is now out of date, so we remove the |
2628 | * old session from the cache. We carry on if this fails |
2629 | */ |
2630 | SSL_CTX_remove_session(s->session_ctx, s->session); |
2631 | } |
2632 | |
2633 | SSL_SESSION_free(s->session); |
2634 | s->session = new_sess; |
2635 | } |
2636 | |
2637 | /* |
2638 | * Technically the cast to long here is not guaranteed by the C standard - |
2639 | * but we use it elsewhere, so this should be ok. |
2640 | */ |
2641 | s->session->time = (long)time(NULL); |
2642 | |
2643 | OPENSSL_free(s->session->ext.tick); |
2644 | s->session->ext.tick = NULL; |
2645 | s->session->ext.ticklen = 0; |
2646 | |
2647 | s->session->ext.tick = OPENSSL_malloc(ticklen); |
2648 | if (s->session->ext.tick == NULL) { |
2649 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, |
2650 | ERR_R_MALLOC_FAILURE); |
2651 | goto err; |
2652 | } |
2653 | if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) { |
2654 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, |
2655 | SSL_R_LENGTH_MISMATCH); |
2656 | goto err; |
2657 | } |
2658 | |
2659 | s->session->ext.tick_lifetime_hint = ticket_lifetime_hint; |
2660 | s->session->ext.tick_age_add = age_add; |
2661 | s->session->ext.ticklen = ticklen; |
2662 | |
2663 | if (SSL_IS_TLS13(s)) { |
2664 | PACKET extpkt; |
2665 | |
2666 | if (!PACKET_as_length_prefixed_2(pkt, &extpkt) |
2667 | || PACKET_remaining(pkt) != 0) { |
2668 | SSLfatal(s, SSL_AD_DECODE_ERROR, |
2669 | SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, |
2670 | SSL_R_LENGTH_MISMATCH); |
2671 | goto err; |
2672 | } |
2673 | |
2674 | if (!tls_collect_extensions(s, &extpkt, |
2675 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts, |
2676 | NULL, 1) |
2677 | || !tls_parse_all_extensions(s, |
2678 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET, |
2679 | exts, NULL, 0, 1)) { |
2680 | /* SSLfatal() already called */ |
2681 | goto err; |
2682 | } |
2683 | } |
2684 | |
2685 | /* |
2686 | * There are two ways to detect a resumed ticket session. One is to set |
2687 | * an appropriate session ID and then the server must return a match in |
2688 | * ServerHello. This allows the normal client session ID matching to work |
2689 | * and we know much earlier that the ticket has been accepted. The |
2690 | * other way is to set zero length session ID when the ticket is |
2691 | * presented and rely on the handshake to determine session resumption. |
2692 | * We choose the former approach because this fits in with assumptions |
2693 | * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is |
2694 | * SHA256 is disabled) hash of the ticket. |
2695 | */ |
2696 | /* |
2697 | * TODO(size_t): we use sess_len here because EVP_Digest expects an int |
2698 | * but s->session->session_id_length is a size_t |
2699 | */ |
2700 | if (!EVP_Digest(s->session->ext.tick, ticklen, |
2701 | s->session->session_id, &sess_len, |
2702 | EVP_sha256(), NULL)) { |
2703 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, |
2704 | ERR_R_EVP_LIB); |
2705 | goto err; |
2706 | } |
2707 | s->session->session_id_length = sess_len; |
2708 | s->session->not_resumable = 0; |
2709 | |
2710 | /* This is a standalone message in TLSv1.3, so there is no more to read */ |
2711 | if (SSL_IS_TLS13(s)) { |
2712 | const EVP_MD *md = ssl_handshake_md(s); |
2713 | int hashleni = EVP_MD_size(md); |
2714 | size_t hashlen; |
2715 | static const unsigned char nonce_label[] = "resumption" ; |
2716 | |
2717 | /* Ensure cast to size_t is safe */ |
2718 | if (!ossl_assert(hashleni >= 0)) { |
2719 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
2720 | SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, |
2721 | ERR_R_INTERNAL_ERROR); |
2722 | goto err; |
2723 | } |
2724 | hashlen = (size_t)hashleni; |
2725 | |
2726 | if (!tls13_hkdf_expand(s, md, s->resumption_master_secret, |
2727 | nonce_label, |
2728 | sizeof(nonce_label) - 1, |
2729 | PACKET_data(&nonce), |
2730 | PACKET_remaining(&nonce), |
2731 | s->session->master_key, |
2732 | hashlen, 1)) { |
2733 | /* SSLfatal() already called */ |
2734 | goto err; |
2735 | } |
2736 | s->session->master_key_length = hashlen; |
2737 | |
2738 | OPENSSL_free(exts); |
2739 | ssl_update_cache(s, SSL_SESS_CACHE_CLIENT); |
2740 | return MSG_PROCESS_FINISHED_READING; |
2741 | } |
2742 | |
2743 | return MSG_PROCESS_CONTINUE_READING; |
2744 | err: |
2745 | OPENSSL_free(exts); |
2746 | return MSG_PROCESS_ERROR; |
2747 | } |
2748 | |
2749 | /* |
2750 | * In TLSv1.3 this is called from the extensions code, otherwise it is used to |
2751 | * parse a separate message. Returns 1 on success or 0 on failure |
2752 | */ |
2753 | int tls_process_cert_status_body(SSL *s, PACKET *pkt) |
2754 | { |
2755 | size_t resplen; |
2756 | unsigned int type; |
2757 | |
2758 | if (!PACKET_get_1(pkt, &type) |
2759 | || type != TLSEXT_STATUSTYPE_ocsp) { |
2760 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY, |
2761 | SSL_R_UNSUPPORTED_STATUS_TYPE); |
2762 | return 0; |
2763 | } |
2764 | if (!PACKET_get_net_3_len(pkt, &resplen) |
2765 | || PACKET_remaining(pkt) != resplen) { |
2766 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY, |
2767 | SSL_R_LENGTH_MISMATCH); |
2768 | return 0; |
2769 | } |
2770 | s->ext.ocsp.resp = OPENSSL_malloc(resplen); |
2771 | if (s->ext.ocsp.resp == NULL) { |
2772 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY, |
2773 | ERR_R_MALLOC_FAILURE); |
2774 | return 0; |
2775 | } |
2776 | if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) { |
2777 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY, |
2778 | SSL_R_LENGTH_MISMATCH); |
2779 | return 0; |
2780 | } |
2781 | s->ext.ocsp.resp_len = resplen; |
2782 | |
2783 | return 1; |
2784 | } |
2785 | |
2786 | |
2787 | MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt) |
2788 | { |
2789 | if (!tls_process_cert_status_body(s, pkt)) { |
2790 | /* SSLfatal() already called */ |
2791 | return MSG_PROCESS_ERROR; |
2792 | } |
2793 | |
2794 | return MSG_PROCESS_CONTINUE_READING; |
2795 | } |
2796 | |
2797 | /* |
2798 | * Perform miscellaneous checks and processing after we have received the |
2799 | * server's initial flight. In TLS1.3 this is after the Server Finished message. |
2800 | * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0 |
2801 | * on failure. |
2802 | */ |
2803 | int tls_process_initial_server_flight(SSL *s) |
2804 | { |
2805 | /* |
2806 | * at this point we check that we have the required stuff from |
2807 | * the server |
2808 | */ |
2809 | if (!ssl3_check_cert_and_algorithm(s)) { |
2810 | /* SSLfatal() already called */ |
2811 | return 0; |
2812 | } |
2813 | |
2814 | /* |
2815 | * Call the ocsp status callback if needed. The |ext.ocsp.resp| and |
2816 | * |ext.ocsp.resp_len| values will be set if we actually received a status |
2817 | * message, or NULL and -1 otherwise |
2818 | */ |
2819 | if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing |
2820 | && s->ctx->ext.status_cb != NULL) { |
2821 | int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg); |
2822 | |
2823 | if (ret == 0) { |
2824 | SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE, |
2825 | SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT, |
2826 | SSL_R_INVALID_STATUS_RESPONSE); |
2827 | return 0; |
2828 | } |
2829 | if (ret < 0) { |
2830 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
2831 | SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT, |
2832 | ERR_R_MALLOC_FAILURE); |
2833 | return 0; |
2834 | } |
2835 | } |
2836 | #ifndef OPENSSL_NO_CT |
2837 | if (s->ct_validation_callback != NULL) { |
2838 | /* Note we validate the SCTs whether or not we abort on error */ |
2839 | if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) { |
2840 | /* SSLfatal() already called */ |
2841 | return 0; |
2842 | } |
2843 | } |
2844 | #endif |
2845 | |
2846 | return 1; |
2847 | } |
2848 | |
2849 | MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt) |
2850 | { |
2851 | if (PACKET_remaining(pkt) > 0) { |
2852 | /* should contain no data */ |
2853 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE, |
2854 | SSL_R_LENGTH_MISMATCH); |
2855 | return MSG_PROCESS_ERROR; |
2856 | } |
2857 | #ifndef OPENSSL_NO_SRP |
2858 | if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) { |
2859 | if (SRP_Calc_A_param(s) <= 0) { |
2860 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE, |
2861 | SSL_R_SRP_A_CALC); |
2862 | return MSG_PROCESS_ERROR; |
2863 | } |
2864 | } |
2865 | #endif |
2866 | |
2867 | if (!tls_process_initial_server_flight(s)) { |
2868 | /* SSLfatal() already called */ |
2869 | return MSG_PROCESS_ERROR; |
2870 | } |
2871 | |
2872 | return MSG_PROCESS_FINISHED_READING; |
2873 | } |
2874 | |
2875 | static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt) |
2876 | { |
2877 | #ifndef OPENSSL_NO_PSK |
2878 | int ret = 0; |
2879 | /* |
2880 | * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a |
2881 | * \0-terminated identity. The last byte is for us for simulating |
2882 | * strnlen. |
2883 | */ |
2884 | char identity[PSK_MAX_IDENTITY_LEN + 1]; |
2885 | size_t identitylen = 0; |
2886 | unsigned char psk[PSK_MAX_PSK_LEN]; |
2887 | unsigned char *tmppsk = NULL; |
2888 | char *tmpidentity = NULL; |
2889 | size_t psklen = 0; |
2890 | |
2891 | if (s->psk_client_callback == NULL) { |
2892 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, |
2893 | SSL_R_PSK_NO_CLIENT_CB); |
2894 | goto err; |
2895 | } |
2896 | |
2897 | memset(identity, 0, sizeof(identity)); |
2898 | |
2899 | psklen = s->psk_client_callback(s, s->session->psk_identity_hint, |
2900 | identity, sizeof(identity) - 1, |
2901 | psk, sizeof(psk)); |
2902 | |
2903 | if (psklen > PSK_MAX_PSK_LEN) { |
2904 | SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, |
2905 | SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR); |
2906 | goto err; |
2907 | } else if (psklen == 0) { |
2908 | SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, |
2909 | SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, |
2910 | SSL_R_PSK_IDENTITY_NOT_FOUND); |
2911 | goto err; |
2912 | } |
2913 | |
2914 | identitylen = strlen(identity); |
2915 | if (identitylen > PSK_MAX_IDENTITY_LEN) { |
2916 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, |
2917 | ERR_R_INTERNAL_ERROR); |
2918 | goto err; |
2919 | } |
2920 | |
2921 | tmppsk = OPENSSL_memdup(psk, psklen); |
2922 | tmpidentity = OPENSSL_strdup(identity); |
2923 | if (tmppsk == NULL || tmpidentity == NULL) { |
2924 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, |
2925 | ERR_R_MALLOC_FAILURE); |
2926 | goto err; |
2927 | } |
2928 | |
2929 | OPENSSL_free(s->s3.tmp.psk); |
2930 | s->s3.tmp.psk = tmppsk; |
2931 | s->s3.tmp.psklen = psklen; |
2932 | tmppsk = NULL; |
2933 | OPENSSL_free(s->session->psk_identity); |
2934 | s->session->psk_identity = tmpidentity; |
2935 | tmpidentity = NULL; |
2936 | |
2937 | if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) { |
2938 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, |
2939 | ERR_R_INTERNAL_ERROR); |
2940 | goto err; |
2941 | } |
2942 | |
2943 | ret = 1; |
2944 | |
2945 | err: |
2946 | OPENSSL_cleanse(psk, psklen); |
2947 | OPENSSL_cleanse(identity, sizeof(identity)); |
2948 | OPENSSL_clear_free(tmppsk, psklen); |
2949 | OPENSSL_clear_free(tmpidentity, identitylen); |
2950 | |
2951 | return ret; |
2952 | #else |
2953 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, |
2954 | ERR_R_INTERNAL_ERROR); |
2955 | return 0; |
2956 | #endif |
2957 | } |
2958 | |
2959 | static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt) |
2960 | { |
2961 | #ifndef OPENSSL_NO_RSA |
2962 | unsigned char *encdata = NULL; |
2963 | EVP_PKEY *pkey = NULL; |
2964 | EVP_PKEY_CTX *pctx = NULL; |
2965 | size_t enclen; |
2966 | unsigned char *pms = NULL; |
2967 | size_t pmslen = 0; |
2968 | |
2969 | if (s->session->peer == NULL) { |
2970 | /* |
2971 | * We should always have a server certificate with SSL_kRSA. |
2972 | */ |
2973 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, |
2974 | ERR_R_INTERNAL_ERROR); |
2975 | return 0; |
2976 | } |
2977 | |
2978 | pkey = X509_get0_pubkey(s->session->peer); |
2979 | if (EVP_PKEY_get0_RSA(pkey) == NULL) { |
2980 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, |
2981 | ERR_R_INTERNAL_ERROR); |
2982 | return 0; |
2983 | } |
2984 | |
2985 | pmslen = SSL_MAX_MASTER_KEY_LENGTH; |
2986 | pms = OPENSSL_malloc(pmslen); |
2987 | if (pms == NULL) { |
2988 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, |
2989 | ERR_R_MALLOC_FAILURE); |
2990 | return 0; |
2991 | } |
2992 | |
2993 | pms[0] = s->client_version >> 8; |
2994 | pms[1] = s->client_version & 0xff; |
2995 | /* TODO(size_t): Convert this function */ |
2996 | if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) { |
2997 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, |
2998 | ERR_R_MALLOC_FAILURE); |
2999 | goto err; |
3000 | } |
3001 | |
3002 | /* Fix buf for TLS and beyond */ |
3003 | if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) { |
3004 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, |
3005 | ERR_R_INTERNAL_ERROR); |
3006 | goto err; |
3007 | } |
3008 | pctx = EVP_PKEY_CTX_new(pkey, NULL); |
3009 | if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0 |
3010 | || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) { |
3011 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, |
3012 | ERR_R_EVP_LIB); |
3013 | goto err; |
3014 | } |
3015 | if (!WPACKET_allocate_bytes(pkt, enclen, &encdata) |
3016 | || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) { |
3017 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, |
3018 | SSL_R_BAD_RSA_ENCRYPT); |
3019 | goto err; |
3020 | } |
3021 | EVP_PKEY_CTX_free(pctx); |
3022 | pctx = NULL; |
3023 | |
3024 | /* Fix buf for TLS and beyond */ |
3025 | if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) { |
3026 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, |
3027 | ERR_R_INTERNAL_ERROR); |
3028 | goto err; |
3029 | } |
3030 | |
3031 | /* Log the premaster secret, if logging is enabled. */ |
3032 | if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) { |
3033 | /* SSLfatal() already called */ |
3034 | goto err; |
3035 | } |
3036 | |
3037 | s->s3.tmp.pms = pms; |
3038 | s->s3.tmp.pmslen = pmslen; |
3039 | |
3040 | return 1; |
3041 | err: |
3042 | OPENSSL_clear_free(pms, pmslen); |
3043 | EVP_PKEY_CTX_free(pctx); |
3044 | |
3045 | return 0; |
3046 | #else |
3047 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA, |
3048 | ERR_R_INTERNAL_ERROR); |
3049 | return 0; |
3050 | #endif |
3051 | } |
3052 | |
3053 | static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt) |
3054 | { |
3055 | #ifndef OPENSSL_NO_DH |
3056 | DH *dh_clnt = NULL; |
3057 | const BIGNUM *pub_key; |
3058 | EVP_PKEY *ckey = NULL, *skey = NULL; |
3059 | unsigned char *keybytes = NULL; |
3060 | |
3061 | skey = s->s3.peer_tmp; |
3062 | if (skey == NULL) { |
3063 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE, |
3064 | ERR_R_INTERNAL_ERROR); |
3065 | goto err; |
3066 | } |
3067 | |
3068 | ckey = ssl_generate_pkey(skey); |
3069 | if (ckey == NULL) { |
3070 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE, |
3071 | ERR_R_INTERNAL_ERROR); |
3072 | goto err; |
3073 | } |
3074 | |
3075 | dh_clnt = EVP_PKEY_get0_DH(ckey); |
3076 | |
3077 | if (dh_clnt == NULL) { |
3078 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE, |
3079 | ERR_R_INTERNAL_ERROR); |
3080 | goto err; |
3081 | } |
3082 | |
3083 | if (ssl_derive(s, ckey, skey, 0) == 0) { |
3084 | /* SSLfatal() already called */ |
3085 | goto err; |
3086 | } |
3087 | |
3088 | /* send off the data */ |
3089 | DH_get0_key(dh_clnt, &pub_key, NULL); |
3090 | if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), |
3091 | &keybytes)) { |
3092 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE, |
3093 | ERR_R_INTERNAL_ERROR); |
3094 | goto err; |
3095 | } |
3096 | |
3097 | BN_bn2bin(pub_key, keybytes); |
3098 | EVP_PKEY_free(ckey); |
3099 | |
3100 | return 1; |
3101 | err: |
3102 | EVP_PKEY_free(ckey); |
3103 | return 0; |
3104 | #else |
3105 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE, |
3106 | ERR_R_INTERNAL_ERROR); |
3107 | return 0; |
3108 | #endif |
3109 | } |
3110 | |
3111 | static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt) |
3112 | { |
3113 | #ifndef OPENSSL_NO_EC |
3114 | unsigned char *encodedPoint = NULL; |
3115 | size_t encoded_pt_len = 0; |
3116 | EVP_PKEY *ckey = NULL, *skey = NULL; |
3117 | int ret = 0; |
3118 | |
3119 | skey = s->s3.peer_tmp; |
3120 | if (skey == NULL) { |
3121 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE, |
3122 | ERR_R_INTERNAL_ERROR); |
3123 | return 0; |
3124 | } |
3125 | |
3126 | ckey = ssl_generate_pkey(skey); |
3127 | if (ckey == NULL) { |
3128 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE, |
3129 | ERR_R_MALLOC_FAILURE); |
3130 | goto err; |
3131 | } |
3132 | |
3133 | if (ssl_derive(s, ckey, skey, 0) == 0) { |
3134 | /* SSLfatal() already called */ |
3135 | goto err; |
3136 | } |
3137 | |
3138 | /* Generate encoding of client key */ |
3139 | encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint); |
3140 | |
3141 | if (encoded_pt_len == 0) { |
3142 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE, |
3143 | ERR_R_EC_LIB); |
3144 | goto err; |
3145 | } |
3146 | |
3147 | if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) { |
3148 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE, |
3149 | ERR_R_INTERNAL_ERROR); |
3150 | goto err; |
3151 | } |
3152 | |
3153 | ret = 1; |
3154 | err: |
3155 | OPENSSL_free(encodedPoint); |
3156 | EVP_PKEY_free(ckey); |
3157 | return ret; |
3158 | #else |
3159 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE, |
3160 | ERR_R_INTERNAL_ERROR); |
3161 | return 0; |
3162 | #endif |
3163 | } |
3164 | |
3165 | static int tls_construct_cke_gost(SSL *s, WPACKET *pkt) |
3166 | { |
3167 | #ifndef OPENSSL_NO_GOST |
3168 | /* GOST key exchange message creation */ |
3169 | EVP_PKEY_CTX *pkey_ctx = NULL; |
3170 | X509 *peer_cert; |
3171 | size_t msglen; |
3172 | unsigned int md_len; |
3173 | unsigned char shared_ukm[32], tmp[256]; |
3174 | EVP_MD_CTX *ukm_hash = NULL; |
3175 | int dgst_nid = NID_id_GostR3411_94; |
3176 | unsigned char *pms = NULL; |
3177 | size_t pmslen = 0; |
3178 | |
3179 | if ((s->s3.tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0) |
3180 | dgst_nid = NID_id_GostR3411_2012_256; |
3181 | |
3182 | /* |
3183 | * Get server certificate PKEY and create ctx from it |
3184 | */ |
3185 | peer_cert = s->session->peer; |
3186 | if (peer_cert == NULL) { |
3187 | SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST, |
3188 | SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER); |
3189 | return 0; |
3190 | } |
3191 | |
3192 | pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL); |
3193 | if (pkey_ctx == NULL) { |
3194 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, |
3195 | ERR_R_MALLOC_FAILURE); |
3196 | return 0; |
3197 | } |
3198 | /* |
3199 | * If we have send a certificate, and certificate key |
3200 | * parameters match those of server certificate, use |
3201 | * certificate key for key exchange |
3202 | */ |
3203 | |
3204 | /* Otherwise, generate ephemeral key pair */ |
3205 | pmslen = 32; |
3206 | pms = OPENSSL_malloc(pmslen); |
3207 | if (pms == NULL) { |
3208 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, |
3209 | ERR_R_MALLOC_FAILURE); |
3210 | goto err; |
3211 | } |
3212 | |
3213 | if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0 |
3214 | /* Generate session key |
3215 | * TODO(size_t): Convert this function |
3216 | */ |
3217 | || RAND_bytes(pms, (int)pmslen) <= 0) { |
3218 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, |
3219 | ERR_R_INTERNAL_ERROR); |
3220 | goto err; |
3221 | }; |
3222 | /* |
3223 | * Compute shared IV and store it in algorithm-specific context |
3224 | * data |
3225 | */ |
3226 | ukm_hash = EVP_MD_CTX_new(); |
3227 | if (ukm_hash == NULL |
3228 | || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0 |
3229 | || EVP_DigestUpdate(ukm_hash, s->s3.client_random, |
3230 | SSL3_RANDOM_SIZE) <= 0 |
3231 | || EVP_DigestUpdate(ukm_hash, s->s3.server_random, |
3232 | SSL3_RANDOM_SIZE) <= 0 |
3233 | || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) { |
3234 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, |
3235 | ERR_R_INTERNAL_ERROR); |
3236 | goto err; |
3237 | } |
3238 | EVP_MD_CTX_free(ukm_hash); |
3239 | ukm_hash = NULL; |
3240 | if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, |
3241 | EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) { |
3242 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, |
3243 | SSL_R_LIBRARY_BUG); |
3244 | goto err; |
3245 | } |
3246 | /* Make GOST keytransport blob message */ |
3247 | /* |
3248 | * Encapsulate it into sequence |
3249 | */ |
3250 | msglen = 255; |
3251 | if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) { |
3252 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, |
3253 | SSL_R_LIBRARY_BUG); |
3254 | goto err; |
3255 | } |
3256 | |
3257 | if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED) |
3258 | || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81)) |
3259 | || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) { |
3260 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, |
3261 | ERR_R_INTERNAL_ERROR); |
3262 | goto err; |
3263 | } |
3264 | |
3265 | EVP_PKEY_CTX_free(pkey_ctx); |
3266 | s->s3.tmp.pms = pms; |
3267 | s->s3.tmp.pmslen = pmslen; |
3268 | |
3269 | return 1; |
3270 | err: |
3271 | EVP_PKEY_CTX_free(pkey_ctx); |
3272 | OPENSSL_clear_free(pms, pmslen); |
3273 | EVP_MD_CTX_free(ukm_hash); |
3274 | return 0; |
3275 | #else |
3276 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST, |
3277 | ERR_R_INTERNAL_ERROR); |
3278 | return 0; |
3279 | #endif |
3280 | } |
3281 | |
3282 | static int tls_construct_cke_srp(SSL *s, WPACKET *pkt) |
3283 | { |
3284 | #ifndef OPENSSL_NO_SRP |
3285 | unsigned char *abytes = NULL; |
3286 | |
3287 | if (s->srp_ctx.A == NULL |
3288 | || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A), |
3289 | &abytes)) { |
3290 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP, |
3291 | ERR_R_INTERNAL_ERROR); |
3292 | return 0; |
3293 | } |
3294 | BN_bn2bin(s->srp_ctx.A, abytes); |
3295 | |
3296 | OPENSSL_free(s->session->srp_username); |
3297 | s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login); |
3298 | if (s->session->srp_username == NULL) { |
3299 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP, |
3300 | ERR_R_MALLOC_FAILURE); |
3301 | return 0; |
3302 | } |
3303 | |
3304 | return 1; |
3305 | #else |
3306 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP, |
3307 | ERR_R_INTERNAL_ERROR); |
3308 | return 0; |
3309 | #endif |
3310 | } |
3311 | |
3312 | int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt) |
3313 | { |
3314 | unsigned long alg_k; |
3315 | |
3316 | alg_k = s->s3.tmp.new_cipher->algorithm_mkey; |
3317 | |
3318 | /* |
3319 | * All of the construct functions below call SSLfatal() if necessary so |
3320 | * no need to do so here. |
3321 | */ |
3322 | if ((alg_k & SSL_PSK) |
3323 | && !tls_construct_cke_psk_preamble(s, pkt)) |
3324 | goto err; |
3325 | |
3326 | if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) { |
3327 | if (!tls_construct_cke_rsa(s, pkt)) |
3328 | goto err; |
3329 | } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) { |
3330 | if (!tls_construct_cke_dhe(s, pkt)) |
3331 | goto err; |
3332 | } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) { |
3333 | if (!tls_construct_cke_ecdhe(s, pkt)) |
3334 | goto err; |
3335 | } else if (alg_k & SSL_kGOST) { |
3336 | if (!tls_construct_cke_gost(s, pkt)) |
3337 | goto err; |
3338 | } else if (alg_k & SSL_kSRP) { |
3339 | if (!tls_construct_cke_srp(s, pkt)) |
3340 | goto err; |
3341 | } else if (!(alg_k & SSL_kPSK)) { |
3342 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
3343 | SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR); |
3344 | goto err; |
3345 | } |
3346 | |
3347 | return 1; |
3348 | err: |
3349 | OPENSSL_clear_free(s->s3.tmp.pms, s->s3.tmp.pmslen); |
3350 | s->s3.tmp.pms = NULL; |
3351 | #ifndef OPENSSL_NO_PSK |
3352 | OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen); |
3353 | s->s3.tmp.psk = NULL; |
3354 | #endif |
3355 | return 0; |
3356 | } |
3357 | |
3358 | int tls_client_key_exchange_post_work(SSL *s) |
3359 | { |
3360 | unsigned char *pms = NULL; |
3361 | size_t pmslen = 0; |
3362 | |
3363 | pms = s->s3.tmp.pms; |
3364 | pmslen = s->s3.tmp.pmslen; |
3365 | |
3366 | #ifndef OPENSSL_NO_SRP |
3367 | /* Check for SRP */ |
3368 | if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) { |
3369 | if (!srp_generate_client_master_secret(s)) { |
3370 | /* SSLfatal() already called */ |
3371 | goto err; |
3372 | } |
3373 | return 1; |
3374 | } |
3375 | #endif |
3376 | |
3377 | if (pms == NULL && !(s->s3.tmp.new_cipher->algorithm_mkey & SSL_kPSK)) { |
3378 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
3379 | SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE); |
3380 | goto err; |
3381 | } |
3382 | if (!ssl_generate_master_secret(s, pms, pmslen, 1)) { |
3383 | /* SSLfatal() already called */ |
3384 | /* ssl_generate_master_secret frees the pms even on error */ |
3385 | pms = NULL; |
3386 | pmslen = 0; |
3387 | goto err; |
3388 | } |
3389 | pms = NULL; |
3390 | pmslen = 0; |
3391 | |
3392 | #ifndef OPENSSL_NO_SCTP |
3393 | if (SSL_IS_DTLS(s)) { |
3394 | unsigned char sctpauthkey[64]; |
3395 | char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)]; |
3396 | size_t labellen; |
3397 | |
3398 | /* |
3399 | * Add new shared key for SCTP-Auth, will be ignored if no SCTP |
3400 | * used. |
3401 | */ |
3402 | memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL, |
3403 | sizeof(DTLS1_SCTP_AUTH_LABEL)); |
3404 | |
3405 | /* Don't include the terminating zero. */ |
3406 | labellen = sizeof(labelbuffer) - 1; |
3407 | if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG) |
3408 | labellen += 1; |
3409 | |
3410 | if (SSL_export_keying_material(s, sctpauthkey, |
3411 | sizeof(sctpauthkey), labelbuffer, |
3412 | labellen, NULL, 0, 0) <= 0) { |
3413 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
3414 | SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, |
3415 | ERR_R_INTERNAL_ERROR); |
3416 | goto err; |
3417 | } |
3418 | |
3419 | BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY, |
3420 | sizeof(sctpauthkey), sctpauthkey); |
3421 | } |
3422 | #endif |
3423 | |
3424 | return 1; |
3425 | err: |
3426 | OPENSSL_clear_free(pms, pmslen); |
3427 | s->s3.tmp.pms = NULL; |
3428 | return 0; |
3429 | } |
3430 | |
3431 | /* |
3432 | * Check a certificate can be used for client authentication. Currently check |
3433 | * cert exists, if we have a suitable digest for TLS 1.2 if static DH client |
3434 | * certificates can be used and optionally checks suitability for Suite B. |
3435 | */ |
3436 | static int ssl3_check_client_certificate(SSL *s) |
3437 | { |
3438 | /* If no suitable signature algorithm can't use certificate */ |
3439 | if (!tls_choose_sigalg(s, 0) || s->s3.tmp.sigalg == NULL) |
3440 | return 0; |
3441 | /* |
3442 | * If strict mode check suitability of chain before using it. This also |
3443 | * adjusts suite B digest if necessary. |
3444 | */ |
3445 | if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT && |
3446 | !tls1_check_chain(s, NULL, NULL, NULL, -2)) |
3447 | return 0; |
3448 | return 1; |
3449 | } |
3450 | |
3451 | WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst) |
3452 | { |
3453 | X509 *x509 = NULL; |
3454 | EVP_PKEY *pkey = NULL; |
3455 | int i; |
3456 | |
3457 | if (wst == WORK_MORE_A) { |
3458 | /* Let cert callback update client certificates if required */ |
3459 | if (s->cert->cert_cb) { |
3460 | i = s->cert->cert_cb(s, s->cert->cert_cb_arg); |
3461 | if (i < 0) { |
3462 | s->rwstate = SSL_X509_LOOKUP; |
3463 | return WORK_MORE_A; |
3464 | } |
3465 | if (i == 0) { |
3466 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
3467 | SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE, |
3468 | SSL_R_CALLBACK_FAILED); |
3469 | return WORK_ERROR; |
3470 | } |
3471 | s->rwstate = SSL_NOTHING; |
3472 | } |
3473 | if (ssl3_check_client_certificate(s)) { |
3474 | if (s->post_handshake_auth == SSL_PHA_REQUESTED) { |
3475 | return WORK_FINISHED_STOP; |
3476 | } |
3477 | return WORK_FINISHED_CONTINUE; |
3478 | } |
3479 | |
3480 | /* Fall through to WORK_MORE_B */ |
3481 | wst = WORK_MORE_B; |
3482 | } |
3483 | |
3484 | /* We need to get a client cert */ |
3485 | if (wst == WORK_MORE_B) { |
3486 | /* |
3487 | * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP; |
3488 | * return(-1); We then get retied later |
3489 | */ |
3490 | i = ssl_do_client_cert_cb(s, &x509, &pkey); |
3491 | if (i < 0) { |
3492 | s->rwstate = SSL_X509_LOOKUP; |
3493 | return WORK_MORE_B; |
3494 | } |
3495 | s->rwstate = SSL_NOTHING; |
3496 | if ((i == 1) && (pkey != NULL) && (x509 != NULL)) { |
3497 | if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey)) |
3498 | i = 0; |
3499 | } else if (i == 1) { |
3500 | i = 0; |
3501 | SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE, |
3502 | SSL_R_BAD_DATA_RETURNED_BY_CALLBACK); |
3503 | } |
3504 | |
3505 | X509_free(x509); |
3506 | EVP_PKEY_free(pkey); |
3507 | if (i && !ssl3_check_client_certificate(s)) |
3508 | i = 0; |
3509 | if (i == 0) { |
3510 | if (s->version == SSL3_VERSION) { |
3511 | s->s3.tmp.cert_req = 0; |
3512 | ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE); |
3513 | return WORK_FINISHED_CONTINUE; |
3514 | } else { |
3515 | s->s3.tmp.cert_req = 2; |
3516 | if (!ssl3_digest_cached_records(s, 0)) { |
3517 | /* SSLfatal() already called */ |
3518 | return WORK_ERROR; |
3519 | } |
3520 | } |
3521 | } |
3522 | |
3523 | if (s->post_handshake_auth == SSL_PHA_REQUESTED) |
3524 | return WORK_FINISHED_STOP; |
3525 | return WORK_FINISHED_CONTINUE; |
3526 | } |
3527 | |
3528 | /* Shouldn't ever get here */ |
3529 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE, |
3530 | ERR_R_INTERNAL_ERROR); |
3531 | return WORK_ERROR; |
3532 | } |
3533 | |
3534 | int tls_construct_client_certificate(SSL *s, WPACKET *pkt) |
3535 | { |
3536 | if (SSL_IS_TLS13(s)) { |
3537 | if (s->pha_context == NULL) { |
3538 | /* no context available, add 0-length context */ |
3539 | if (!WPACKET_put_bytes_u8(pkt, 0)) { |
3540 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
3541 | SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR); |
3542 | return 0; |
3543 | } |
3544 | } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) { |
3545 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
3546 | SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR); |
3547 | return 0; |
3548 | } |
3549 | } |
3550 | if (!ssl3_output_cert_chain(s, pkt, |
3551 | (s->s3.tmp.cert_req == 2) ? NULL |
3552 | : s->cert->key)) { |
3553 | /* SSLfatal() already called */ |
3554 | return 0; |
3555 | } |
3556 | |
3557 | if (SSL_IS_TLS13(s) |
3558 | && SSL_IS_FIRST_HANDSHAKE(s) |
3559 | && (!s->method->ssl3_enc->change_cipher_state(s, |
3560 | SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) { |
3561 | /* |
3562 | * This is a fatal error, which leaves enc_write_ctx in an inconsistent |
3563 | * state and thus ssl3_send_alert may crash. |
3564 | */ |
3565 | SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, |
3566 | SSL_R_CANNOT_CHANGE_CIPHER); |
3567 | return 0; |
3568 | } |
3569 | |
3570 | return 1; |
3571 | } |
3572 | |
3573 | int ssl3_check_cert_and_algorithm(SSL *s) |
3574 | { |
3575 | const SSL_CERT_LOOKUP *clu; |
3576 | size_t idx; |
3577 | long alg_k, alg_a; |
3578 | |
3579 | alg_k = s->s3.tmp.new_cipher->algorithm_mkey; |
3580 | alg_a = s->s3.tmp.new_cipher->algorithm_auth; |
3581 | |
3582 | /* we don't have a certificate */ |
3583 | if (!(alg_a & SSL_aCERT)) |
3584 | return 1; |
3585 | |
3586 | /* This is the passed certificate */ |
3587 | clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx); |
3588 | |
3589 | /* Check certificate is recognised and suitable for cipher */ |
3590 | if (clu == NULL || (alg_a & clu->amask) == 0) { |
3591 | SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, |
3592 | SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, |
3593 | SSL_R_MISSING_SIGNING_CERT); |
3594 | return 0; |
3595 | } |
3596 | |
3597 | #ifndef OPENSSL_NO_EC |
3598 | if (clu->amask & SSL_aECDSA) { |
3599 | if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s)) |
3600 | return 1; |
3601 | SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, |
3602 | SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT); |
3603 | return 0; |
3604 | } |
3605 | #endif |
3606 | #ifndef OPENSSL_NO_RSA |
3607 | if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) { |
3608 | SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, |
3609 | SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, |
3610 | SSL_R_MISSING_RSA_ENCRYPTING_CERT); |
3611 | return 0; |
3612 | } |
3613 | #endif |
3614 | #ifndef OPENSSL_NO_DH |
3615 | if ((alg_k & SSL_kDHE) && (s->s3.peer_tmp == NULL)) { |
3616 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, |
3617 | ERR_R_INTERNAL_ERROR); |
3618 | return 0; |
3619 | } |
3620 | #endif |
3621 | |
3622 | return 1; |
3623 | } |
3624 | |
3625 | #ifndef OPENSSL_NO_NEXTPROTONEG |
3626 | int tls_construct_next_proto(SSL *s, WPACKET *pkt) |
3627 | { |
3628 | size_t len, padding_len; |
3629 | unsigned char *padding = NULL; |
3630 | |
3631 | len = s->ext.npn_len; |
3632 | padding_len = 32 - ((len + 2) % 32); |
3633 | |
3634 | if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len) |
3635 | || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) { |
3636 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO, |
3637 | ERR_R_INTERNAL_ERROR); |
3638 | return 0; |
3639 | } |
3640 | |
3641 | memset(padding, 0, padding_len); |
3642 | |
3643 | return 1; |
3644 | } |
3645 | #endif |
3646 | |
3647 | MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt) |
3648 | { |
3649 | if (PACKET_remaining(pkt) > 0) { |
3650 | /* should contain no data */ |
3651 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ, |
3652 | SSL_R_LENGTH_MISMATCH); |
3653 | return MSG_PROCESS_ERROR; |
3654 | } |
3655 | |
3656 | if ((s->options & SSL_OP_NO_RENEGOTIATION)) { |
3657 | ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION); |
3658 | return MSG_PROCESS_FINISHED_READING; |
3659 | } |
3660 | |
3661 | /* |
3662 | * This is a historical discrepancy (not in the RFC) maintained for |
3663 | * compatibility reasons. If a TLS client receives a HelloRequest it will |
3664 | * attempt an abbreviated handshake. However if a DTLS client receives a |
3665 | * HelloRequest it will do a full handshake. Either behaviour is reasonable |
3666 | * but doing one for TLS and another for DTLS is odd. |
3667 | */ |
3668 | if (SSL_IS_DTLS(s)) |
3669 | SSL_renegotiate(s); |
3670 | else |
3671 | SSL_renegotiate_abbreviated(s); |
3672 | |
3673 | return MSG_PROCESS_FINISHED_READING; |
3674 | } |
3675 | |
3676 | static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt) |
3677 | { |
3678 | PACKET extensions; |
3679 | RAW_EXTENSION *rawexts = NULL; |
3680 | |
3681 | if (!PACKET_as_length_prefixed_2(pkt, &extensions) |
3682 | || PACKET_remaining(pkt) != 0) { |
3683 | SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, |
3684 | SSL_R_LENGTH_MISMATCH); |
3685 | goto err; |
3686 | } |
3687 | |
3688 | if (!tls_collect_extensions(s, &extensions, |
3689 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts, |
3690 | NULL, 1) |
3691 | || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, |
3692 | rawexts, NULL, 0, 1)) { |
3693 | /* SSLfatal() already called */ |
3694 | goto err; |
3695 | } |
3696 | |
3697 | OPENSSL_free(rawexts); |
3698 | return MSG_PROCESS_CONTINUE_READING; |
3699 | |
3700 | err: |
3701 | OPENSSL_free(rawexts); |
3702 | return MSG_PROCESS_ERROR; |
3703 | } |
3704 | |
3705 | int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey) |
3706 | { |
3707 | int i = 0; |
3708 | #ifndef OPENSSL_NO_ENGINE |
3709 | if (s->ctx->client_cert_engine) { |
3710 | i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s, |
3711 | SSL_get_client_CA_list(s), |
3712 | px509, ppkey, NULL, NULL, NULL); |
3713 | if (i != 0) |
3714 | return i; |
3715 | } |
3716 | #endif |
3717 | if (s->ctx->client_cert_cb) |
3718 | i = s->ctx->client_cert_cb(s, px509, ppkey); |
3719 | return i; |
3720 | } |
3721 | |
3722 | int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt) |
3723 | { |
3724 | int i; |
3725 | size_t totlen = 0, len, maxlen, maxverok = 0; |
3726 | int empty_reneg_info_scsv = !s->renegotiate; |
3727 | |
3728 | /* Set disabled masks for this session */ |
3729 | if (!ssl_set_client_disabled(s)) { |
3730 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES, |
3731 | SSL_R_NO_PROTOCOLS_AVAILABLE); |
3732 | return 0; |
3733 | } |
3734 | |
3735 | if (sk == NULL) { |
3736 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES, |
3737 | ERR_R_INTERNAL_ERROR); |
3738 | return 0; |
3739 | } |
3740 | |
3741 | #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH |
3742 | # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6 |
3743 | # error Max cipher length too short |
3744 | # endif |
3745 | /* |
3746 | * Some servers hang if client hello > 256 bytes as hack workaround |
3747 | * chop number of supported ciphers to keep it well below this if we |
3748 | * use TLS v1.2 |
3749 | */ |
3750 | if (TLS1_get_version(s) >= TLS1_2_VERSION) |
3751 | maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1; |
3752 | else |
3753 | #endif |
3754 | /* Maximum length that can be stored in 2 bytes. Length must be even */ |
3755 | maxlen = 0xfffe; |
3756 | |
3757 | if (empty_reneg_info_scsv) |
3758 | maxlen -= 2; |
3759 | if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) |
3760 | maxlen -= 2; |
3761 | |
3762 | for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) { |
3763 | const SSL_CIPHER *c; |
3764 | |
3765 | c = sk_SSL_CIPHER_value(sk, i); |
3766 | /* Skip disabled ciphers */ |
3767 | if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) |
3768 | continue; |
3769 | |
3770 | if (!s->method->put_cipher_by_char(c, pkt, &len)) { |
3771 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES, |
3772 | ERR_R_INTERNAL_ERROR); |
3773 | return 0; |
3774 | } |
3775 | |
3776 | /* Sanity check that the maximum version we offer has ciphers enabled */ |
3777 | if (!maxverok) { |
3778 | if (SSL_IS_DTLS(s)) { |
3779 | if (DTLS_VERSION_GE(c->max_dtls, s->s3.tmp.max_ver) |
3780 | && DTLS_VERSION_LE(c->min_dtls, s->s3.tmp.max_ver)) |
3781 | maxverok = 1; |
3782 | } else { |
3783 | if (c->max_tls >= s->s3.tmp.max_ver |
3784 | && c->min_tls <= s->s3.tmp.max_ver) |
3785 | maxverok = 1; |
3786 | } |
3787 | } |
3788 | |
3789 | totlen += len; |
3790 | } |
3791 | |
3792 | if (totlen == 0 || !maxverok) { |
3793 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES, |
3794 | SSL_R_NO_CIPHERS_AVAILABLE); |
3795 | |
3796 | if (!maxverok) |
3797 | ERR_add_error_data(1, "No ciphers enabled for max supported " |
3798 | "SSL/TLS version" ); |
3799 | |
3800 | return 0; |
3801 | } |
3802 | |
3803 | if (totlen != 0) { |
3804 | if (empty_reneg_info_scsv) { |
3805 | static SSL_CIPHER scsv = { |
3806 | 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 |
3807 | }; |
3808 | if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) { |
3809 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
3810 | SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR); |
3811 | return 0; |
3812 | } |
3813 | } |
3814 | if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) { |
3815 | static SSL_CIPHER scsv = { |
3816 | 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 |
3817 | }; |
3818 | if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) { |
3819 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
3820 | SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR); |
3821 | return 0; |
3822 | } |
3823 | } |
3824 | } |
3825 | |
3826 | return 1; |
3827 | } |
3828 | |
3829 | int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt) |
3830 | { |
3831 | if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY |
3832 | && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) { |
3833 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
3834 | SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA, |
3835 | ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); |
3836 | return 0; |
3837 | } |
3838 | |
3839 | s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING; |
3840 | return 1; |
3841 | } |
3842 | |