1 /*
2  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4  * Copyright 2005 Nokia. All rights reserved.
5  *
6  * Licensed under the Apache License 2.0 (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11 
12 #include <stdio.h>
13 #include <time.h>
14 #include <assert.h>
15 #include "../ssl_local.h"
16 #include "statem_local.h"
17 #include <openssl/buffer.h>
18 #include <openssl/rand.h>
19 #include <openssl/objects.h>
20 #include <openssl/evp.h>
21 #include <openssl/md5.h>
22 #include <openssl/dh.h>
23 #include <openssl/rsa.h>
24 #include <openssl/bn.h>
25 #include <openssl/engine.h>
26 #include <openssl/trace.h>
27 #include <openssl/core_names.h>
28 #include <openssl/param_build.h>
29 #include "internal/cryptlib.h"
30 
31 static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
32 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
33 
34 static ossl_inline int cert_req_allowed(SSL *s);
35 static int key_exchange_expected(SSL *s);
36 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
37                                     WPACKET *pkt);
38 
39 /*
40  * Is a CertificateRequest message allowed at the moment or not?
41  *
42  *  Return values are:
43  *  1: Yes
44  *  0: No
45  */
cert_req_allowed(SSL * s)46 static ossl_inline int cert_req_allowed(SSL *s)
47 {
48     /* TLS does not like anon-DH with client cert */
49     if ((s->version > SSL3_VERSION
50          && (s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL))
51         || (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
52         return 0;
53 
54     return 1;
55 }
56 
57 /*
58  * Should we expect the ServerKeyExchange message or not?
59  *
60  *  Return values are:
61  *  1: Yes
62  *  0: No
63  */
key_exchange_expected(SSL * s)64 static int key_exchange_expected(SSL *s)
65 {
66     long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
67 
68     /*
69      * Can't skip server key exchange if this is an ephemeral
70      * ciphersuite or for SRP
71      */
72     if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
73                  | SSL_kSRP)) {
74         return 1;
75     }
76 
77     return 0;
78 }
79 
80 /*
81  * ossl_statem_client_read_transition() encapsulates the logic for the allowed
82  * handshake state transitions when a TLS1.3 client is reading messages from the
83  * server. The message type that the server has sent is provided in |mt|. The
84  * current state is in |s->statem.hand_state|.
85  *
86  * Return values are 1 for success (transition allowed) and  0 on error
87  * (transition not allowed)
88  */
ossl_statem_client13_read_transition(SSL * s,int mt)89 static int ossl_statem_client13_read_transition(SSL *s, int mt)
90 {
91     OSSL_STATEM *st = &s->statem;
92 
93     /*
94      * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
95      * yet negotiated TLSv1.3 at that point so that is handled by
96      * ossl_statem_client_read_transition()
97      */
98 
99     switch (st->hand_state) {
100     default:
101         break;
102 
103     case TLS_ST_CW_CLNT_HELLO:
104         /*
105          * This must a ClientHello following a HelloRetryRequest, so the only
106          * thing we can get now is a ServerHello.
107          */
108         if (mt == SSL3_MT_SERVER_HELLO) {
109             st->hand_state = TLS_ST_CR_SRVR_HELLO;
110             return 1;
111         }
112         break;
113 
114     case TLS_ST_CR_SRVR_HELLO:
115         if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
116             st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
117             return 1;
118         }
119         break;
120 
121     case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
122         if (s->hit) {
123             if (mt == SSL3_MT_FINISHED) {
124                 st->hand_state = TLS_ST_CR_FINISHED;
125                 return 1;
126             }
127         } else {
128             if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
129                 st->hand_state = TLS_ST_CR_CERT_REQ;
130                 return 1;
131             }
132             if (mt == SSL3_MT_CERTIFICATE) {
133                 st->hand_state = TLS_ST_CR_CERT;
134                 return 1;
135             }
136         }
137         break;
138 
139     case TLS_ST_CR_CERT_REQ:
140         if (mt == SSL3_MT_CERTIFICATE) {
141             st->hand_state = TLS_ST_CR_CERT;
142             return 1;
143         }
144         break;
145 
146     case TLS_ST_CR_CERT:
147         if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
148             st->hand_state = TLS_ST_CR_CERT_VRFY;
149             return 1;
150         }
151         break;
152 
153     case TLS_ST_CR_CERT_VRFY:
154         if (mt == SSL3_MT_FINISHED) {
155             st->hand_state = TLS_ST_CR_FINISHED;
156             return 1;
157         }
158         break;
159 
160     case TLS_ST_OK:
161         if (mt == SSL3_MT_NEWSESSION_TICKET) {
162             st->hand_state = TLS_ST_CR_SESSION_TICKET;
163             return 1;
164         }
165         if (mt == SSL3_MT_KEY_UPDATE) {
166             st->hand_state = TLS_ST_CR_KEY_UPDATE;
167             return 1;
168         }
169         if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
170 #if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
171             /* Restore digest for PHA before adding message.*/
172 # error Internal DTLS version error
173 #endif
174             if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
175                 s->post_handshake_auth = SSL_PHA_REQUESTED;
176                 /*
177                  * In TLS, this is called before the message is added to the
178                  * digest. In DTLS, this is expected to be called after adding
179                  * to the digest. Either move the digest restore, or add the
180                  * message here after the swap, or do it after the clientFinished?
181                  */
182                 if (!tls13_restore_handshake_digest_for_pha(s)) {
183                     /* SSLfatal() already called */
184                     return 0;
185                 }
186                 st->hand_state = TLS_ST_CR_CERT_REQ;
187                 return 1;
188             }
189         }
190         break;
191     }
192 
193     /* No valid transition found */
194     return 0;
195 }
196 
197 /*
198  * ossl_statem_client_read_transition() encapsulates the logic for the allowed
199  * handshake state transitions when the client is reading messages from the
200  * server. The message type that the server has sent is provided in |mt|. The
201  * current state is in |s->statem.hand_state|.
202  *
203  * Return values are 1 for success (transition allowed) and  0 on error
204  * (transition not allowed)
205  */
ossl_statem_client_read_transition(SSL * s,int mt)206 int ossl_statem_client_read_transition(SSL *s, int mt)
207 {
208     OSSL_STATEM *st = &s->statem;
209     int ske_expected;
210 
211     /*
212      * Note that after writing the first ClientHello we don't know what version
213      * we are going to negotiate yet, so we don't take this branch until later.
214      */
215     if (SSL_IS_TLS13(s)) {
216         if (!ossl_statem_client13_read_transition(s, mt))
217             goto err;
218         return 1;
219     }
220 
221     switch (st->hand_state) {
222     default:
223         break;
224 
225     case TLS_ST_CW_CLNT_HELLO:
226         if (mt == SSL3_MT_SERVER_HELLO) {
227             st->hand_state = TLS_ST_CR_SRVR_HELLO;
228             return 1;
229         }
230 
231         if (SSL_IS_DTLS(s)) {
232             if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
233                 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
234                 return 1;
235             }
236         }
237         break;
238 
239     case TLS_ST_EARLY_DATA:
240         /*
241          * We've not actually selected TLSv1.3 yet, but we have sent early
242          * data. The only thing allowed now is a ServerHello or a
243          * HelloRetryRequest.
244          */
245         if (mt == SSL3_MT_SERVER_HELLO) {
246             st->hand_state = TLS_ST_CR_SRVR_HELLO;
247             return 1;
248         }
249         break;
250 
251     case TLS_ST_CR_SRVR_HELLO:
252         if (s->hit) {
253             if (s->ext.ticket_expected) {
254                 if (mt == SSL3_MT_NEWSESSION_TICKET) {
255                     st->hand_state = TLS_ST_CR_SESSION_TICKET;
256                     return 1;
257                 }
258             } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
259                 st->hand_state = TLS_ST_CR_CHANGE;
260                 return 1;
261             }
262         } else {
263             if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
264                 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
265                 return 1;
266             } else if (s->version >= TLS1_VERSION
267                        && s->ext.session_secret_cb != NULL
268                        && s->session->ext.tick != NULL
269                        && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
270                 /*
271                  * Normally, we can tell if the server is resuming the session
272                  * from the session ID. EAP-FAST (RFC 4851), however, relies on
273                  * the next server message after the ServerHello to determine if
274                  * the server is resuming.
275                  */
276                 s->hit = 1;
277                 st->hand_state = TLS_ST_CR_CHANGE;
278                 return 1;
279             } else if (!(s->s3.tmp.new_cipher->algorithm_auth
280                          & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
281                 if (mt == SSL3_MT_CERTIFICATE) {
282                     st->hand_state = TLS_ST_CR_CERT;
283                     return 1;
284                 }
285             } else {
286                 ske_expected = key_exchange_expected(s);
287                 /* SKE is optional for some PSK ciphersuites */
288                 if (ske_expected
289                     || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
290                         && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
291                     if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
292                         st->hand_state = TLS_ST_CR_KEY_EXCH;
293                         return 1;
294                     }
295                 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
296                            && cert_req_allowed(s)) {
297                     st->hand_state = TLS_ST_CR_CERT_REQ;
298                     return 1;
299                 } else if (mt == SSL3_MT_SERVER_DONE) {
300                     st->hand_state = TLS_ST_CR_SRVR_DONE;
301                     return 1;
302                 }
303             }
304         }
305         break;
306 
307     case TLS_ST_CR_CERT:
308         /*
309          * The CertificateStatus message is optional even if
310          * |ext.status_expected| is set
311          */
312         if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
313             st->hand_state = TLS_ST_CR_CERT_STATUS;
314             return 1;
315         }
316         /* Fall through */
317 
318     case TLS_ST_CR_CERT_STATUS:
319         ske_expected = key_exchange_expected(s);
320         /* SKE is optional for some PSK ciphersuites */
321         if (ske_expected || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
322                              && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
323             if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
324                 st->hand_state = TLS_ST_CR_KEY_EXCH;
325                 return 1;
326             }
327             goto err;
328         }
329         /* Fall through */
330 
331     case TLS_ST_CR_KEY_EXCH:
332         if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
333             if (cert_req_allowed(s)) {
334                 st->hand_state = TLS_ST_CR_CERT_REQ;
335                 return 1;
336             }
337             goto err;
338         }
339         /* Fall through */
340 
341     case TLS_ST_CR_CERT_REQ:
342         if (mt == SSL3_MT_SERVER_DONE) {
343             st->hand_state = TLS_ST_CR_SRVR_DONE;
344             return 1;
345         }
346         break;
347 
348     case TLS_ST_CW_FINISHED:
349         if (s->ext.ticket_expected) {
350             if (mt == SSL3_MT_NEWSESSION_TICKET) {
351                 st->hand_state = TLS_ST_CR_SESSION_TICKET;
352                 return 1;
353             }
354         } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
355             st->hand_state = TLS_ST_CR_CHANGE;
356             return 1;
357         }
358         break;
359 
360     case TLS_ST_CR_SESSION_TICKET:
361         if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
362             st->hand_state = TLS_ST_CR_CHANGE;
363             return 1;
364         }
365         break;
366 
367     case TLS_ST_CR_CHANGE:
368         if (mt == SSL3_MT_FINISHED) {
369             st->hand_state = TLS_ST_CR_FINISHED;
370             return 1;
371         }
372         break;
373 
374     case TLS_ST_OK:
375         if (mt == SSL3_MT_HELLO_REQUEST) {
376             st->hand_state = TLS_ST_CR_HELLO_REQ;
377             return 1;
378         }
379         break;
380     }
381 
382  err:
383     /* No valid transition found */
384     if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
385         BIO *rbio;
386 
387         /*
388          * CCS messages don't have a message sequence number so this is probably
389          * because of an out-of-order CCS. We'll just drop it.
390          */
391         s->init_num = 0;
392         s->rwstate = SSL_READING;
393         rbio = SSL_get_rbio(s);
394         BIO_clear_retry_flags(rbio);
395         BIO_set_retry_read(rbio);
396         return 0;
397     }
398     SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
399     return 0;
400 }
401 
402 /*
403  * ossl_statem_client13_write_transition() works out what handshake state to
404  * move to next when the TLSv1.3 client is writing messages to be sent to the
405  * server.
406  */
ossl_statem_client13_write_transition(SSL * s)407 static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
408 {
409     OSSL_STATEM *st = &s->statem;
410 
411     /*
412      * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
413      * TLSv1.3 yet at that point. They are handled by
414      * ossl_statem_client_write_transition().
415      */
416     switch (st->hand_state) {
417     default:
418         /* Shouldn't happen */
419         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
420         return WRITE_TRAN_ERROR;
421 
422     case TLS_ST_CR_CERT_REQ:
423         if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
424             st->hand_state = TLS_ST_CW_CERT;
425             return WRITE_TRAN_CONTINUE;
426         }
427         /*
428          * We should only get here if we received a CertificateRequest after
429          * we already sent close_notify
430          */
431         if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
432             /* Shouldn't happen - same as default case */
433             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
434             return WRITE_TRAN_ERROR;
435         }
436         st->hand_state = TLS_ST_OK;
437         return WRITE_TRAN_CONTINUE;
438 
439     case TLS_ST_CR_FINISHED:
440         if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
441                 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
442             st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
443         else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
444                  && s->hello_retry_request == SSL_HRR_NONE)
445             st->hand_state = TLS_ST_CW_CHANGE;
446         else
447             st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
448                                                         : TLS_ST_CW_FINISHED;
449         return WRITE_TRAN_CONTINUE;
450 
451     case TLS_ST_PENDING_EARLY_DATA_END:
452         if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
453             st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
454             return WRITE_TRAN_CONTINUE;
455         }
456         /* Fall through */
457 
458     case TLS_ST_CW_END_OF_EARLY_DATA:
459     case TLS_ST_CW_CHANGE:
460         st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
461                                                     : TLS_ST_CW_FINISHED;
462         return WRITE_TRAN_CONTINUE;
463 
464     case TLS_ST_CW_CERT:
465         /* If a non-empty Certificate we also send CertificateVerify */
466         st->hand_state = (s->s3.tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
467                                                     : TLS_ST_CW_FINISHED;
468         return WRITE_TRAN_CONTINUE;
469 
470     case TLS_ST_CW_CERT_VRFY:
471         st->hand_state = TLS_ST_CW_FINISHED;
472         return WRITE_TRAN_CONTINUE;
473 
474     case TLS_ST_CR_KEY_UPDATE:
475     case TLS_ST_CW_KEY_UPDATE:
476     case TLS_ST_CR_SESSION_TICKET:
477     case TLS_ST_CW_FINISHED:
478         st->hand_state = TLS_ST_OK;
479         return WRITE_TRAN_CONTINUE;
480 
481     case TLS_ST_OK:
482         if (s->key_update != SSL_KEY_UPDATE_NONE) {
483             st->hand_state = TLS_ST_CW_KEY_UPDATE;
484             return WRITE_TRAN_CONTINUE;
485         }
486 
487         /* Try to read from the server instead */
488         return WRITE_TRAN_FINISHED;
489     }
490 }
491 
492 /*
493  * ossl_statem_client_write_transition() works out what handshake state to
494  * move to next when the client is writing messages to be sent to the server.
495  */
ossl_statem_client_write_transition(SSL * s)496 WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
497 {
498     OSSL_STATEM *st = &s->statem;
499 
500     /*
501      * Note that immediately before/after a ClientHello we don't know what
502      * version we are going to negotiate yet, so we don't take this branch until
503      * later
504      */
505     if (SSL_IS_TLS13(s))
506         return ossl_statem_client13_write_transition(s);
507 
508     switch (st->hand_state) {
509     default:
510         /* Shouldn't happen */
511         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
512         return WRITE_TRAN_ERROR;
513 
514     case TLS_ST_OK:
515         if (!s->renegotiate) {
516             /*
517              * We haven't requested a renegotiation ourselves so we must have
518              * received a message from the server. Better read it.
519              */
520             return WRITE_TRAN_FINISHED;
521         }
522         /* Renegotiation */
523         /* fall thru */
524     case TLS_ST_BEFORE:
525         st->hand_state = TLS_ST_CW_CLNT_HELLO;
526         return WRITE_TRAN_CONTINUE;
527 
528     case TLS_ST_CW_CLNT_HELLO:
529         if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
530             /*
531              * We are assuming this is a TLSv1.3 connection, although we haven't
532              * actually selected a version yet.
533              */
534             if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
535                 st->hand_state = TLS_ST_CW_CHANGE;
536             else
537                 st->hand_state = TLS_ST_EARLY_DATA;
538             return WRITE_TRAN_CONTINUE;
539         }
540         /*
541          * No transition at the end of writing because we don't know what
542          * we will be sent
543          */
544         return WRITE_TRAN_FINISHED;
545 
546     case TLS_ST_CR_SRVR_HELLO:
547         /*
548          * We only get here in TLSv1.3. We just received an HRR, so issue a
549          * CCS unless middlebox compat mode is off, or we already issued one
550          * because we did early data.
551          */
552         if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
553                 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
554             st->hand_state = TLS_ST_CW_CHANGE;
555         else
556             st->hand_state = TLS_ST_CW_CLNT_HELLO;
557         return WRITE_TRAN_CONTINUE;
558 
559     case TLS_ST_EARLY_DATA:
560         return WRITE_TRAN_FINISHED;
561 
562     case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
563         st->hand_state = TLS_ST_CW_CLNT_HELLO;
564         return WRITE_TRAN_CONTINUE;
565 
566     case TLS_ST_CR_SRVR_DONE:
567         if (s->s3.tmp.cert_req)
568             st->hand_state = TLS_ST_CW_CERT;
569         else
570             st->hand_state = TLS_ST_CW_KEY_EXCH;
571         return WRITE_TRAN_CONTINUE;
572 
573     case TLS_ST_CW_CERT:
574         st->hand_state = TLS_ST_CW_KEY_EXCH;
575         return WRITE_TRAN_CONTINUE;
576 
577     case TLS_ST_CW_KEY_EXCH:
578         /*
579          * For TLS, cert_req is set to 2, so a cert chain of nothing is
580          * sent, but no verify packet is sent
581          */
582         /*
583          * XXX: For now, we do not support client authentication in ECDH
584          * cipher suites with ECDH (rather than ECDSA) certificates. We
585          * need to skip the certificate verify message when client's
586          * ECDH public key is sent inside the client certificate.
587          */
588         if (s->s3.tmp.cert_req == 1) {
589             st->hand_state = TLS_ST_CW_CERT_VRFY;
590         } else {
591             st->hand_state = TLS_ST_CW_CHANGE;
592         }
593         if (s->s3.flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
594             st->hand_state = TLS_ST_CW_CHANGE;
595         }
596         return WRITE_TRAN_CONTINUE;
597 
598     case TLS_ST_CW_CERT_VRFY:
599         st->hand_state = TLS_ST_CW_CHANGE;
600         return WRITE_TRAN_CONTINUE;
601 
602     case TLS_ST_CW_CHANGE:
603         if (s->hello_retry_request == SSL_HRR_PENDING) {
604             st->hand_state = TLS_ST_CW_CLNT_HELLO;
605         } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
606             st->hand_state = TLS_ST_EARLY_DATA;
607         } else {
608 #if defined(OPENSSL_NO_NEXTPROTONEG)
609             st->hand_state = TLS_ST_CW_FINISHED;
610 #else
611             if (!SSL_IS_DTLS(s) && s->s3.npn_seen)
612                 st->hand_state = TLS_ST_CW_NEXT_PROTO;
613             else
614                 st->hand_state = TLS_ST_CW_FINISHED;
615 #endif
616         }
617         return WRITE_TRAN_CONTINUE;
618 
619 #if !defined(OPENSSL_NO_NEXTPROTONEG)
620     case TLS_ST_CW_NEXT_PROTO:
621         st->hand_state = TLS_ST_CW_FINISHED;
622         return WRITE_TRAN_CONTINUE;
623 #endif
624 
625     case TLS_ST_CW_FINISHED:
626         if (s->hit) {
627             st->hand_state = TLS_ST_OK;
628             return WRITE_TRAN_CONTINUE;
629         } else {
630             return WRITE_TRAN_FINISHED;
631         }
632 
633     case TLS_ST_CR_FINISHED:
634         if (s->hit) {
635             st->hand_state = TLS_ST_CW_CHANGE;
636             return WRITE_TRAN_CONTINUE;
637         } else {
638             st->hand_state = TLS_ST_OK;
639             return WRITE_TRAN_CONTINUE;
640         }
641 
642     case TLS_ST_CR_HELLO_REQ:
643         /*
644          * If we can renegotiate now then do so, otherwise wait for a more
645          * convenient time.
646          */
647         if (ssl3_renegotiate_check(s, 1)) {
648             if (!tls_setup_handshake(s)) {
649                 /* SSLfatal() already called */
650                 return WRITE_TRAN_ERROR;
651             }
652             st->hand_state = TLS_ST_CW_CLNT_HELLO;
653             return WRITE_TRAN_CONTINUE;
654         }
655         st->hand_state = TLS_ST_OK;
656         return WRITE_TRAN_CONTINUE;
657     }
658 }
659 
660 /*
661  * Perform any pre work that needs to be done prior to sending a message from
662  * the client to the server.
663  */
ossl_statem_client_pre_work(SSL * s,WORK_STATE wst)664 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
665 {
666     OSSL_STATEM *st = &s->statem;
667 
668     switch (st->hand_state) {
669     default:
670         /* No pre work to be done */
671         break;
672 
673     case TLS_ST_CW_CLNT_HELLO:
674         s->shutdown = 0;
675         if (SSL_IS_DTLS(s)) {
676             /* every DTLS ClientHello resets Finished MAC */
677             if (!ssl3_init_finished_mac(s)) {
678                 /* SSLfatal() already called */
679                 return WORK_ERROR;
680             }
681         }
682         break;
683 
684     case TLS_ST_CW_CHANGE:
685         if (SSL_IS_DTLS(s)) {
686             if (s->hit) {
687                 /*
688                  * We're into the last flight so we don't retransmit these
689                  * messages unless we need to.
690                  */
691                 st->use_timer = 0;
692             }
693 #ifndef OPENSSL_NO_SCTP
694             if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
695                 /* Calls SSLfatal() as required */
696                 return dtls_wait_for_dry(s);
697             }
698 #endif
699         }
700         break;
701 
702     case TLS_ST_PENDING_EARLY_DATA_END:
703         /*
704          * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
705          * attempt to write early data before calling SSL_read() then we press
706          * on with the handshake. Otherwise we pause here.
707          */
708         if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
709                 || s->early_data_state == SSL_EARLY_DATA_NONE)
710             return WORK_FINISHED_CONTINUE;
711         /* Fall through */
712 
713     case TLS_ST_EARLY_DATA:
714         return tls_finish_handshake(s, wst, 0, 1);
715 
716     case TLS_ST_OK:
717         /* Calls SSLfatal() as required */
718         return tls_finish_handshake(s, wst, 1, 1);
719     }
720 
721     return WORK_FINISHED_CONTINUE;
722 }
723 
724 /*
725  * Perform any work that needs to be done after sending a message from the
726  * client to the server.
727  */
ossl_statem_client_post_work(SSL * s,WORK_STATE wst)728 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
729 {
730     OSSL_STATEM *st = &s->statem;
731 
732     s->init_num = 0;
733 
734     switch (st->hand_state) {
735     default:
736         /* No post work to be done */
737         break;
738 
739     case TLS_ST_CW_CLNT_HELLO:
740         if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
741                 && s->max_early_data > 0) {
742             /*
743              * We haven't selected TLSv1.3 yet so we don't call the change
744              * cipher state function associated with the SSL_METHOD. Instead
745              * we call tls13_change_cipher_state() directly.
746              */
747             if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
748                 if (!tls13_change_cipher_state(s,
749                             SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
750                     /* SSLfatal() already called */
751                     return WORK_ERROR;
752                 }
753             }
754             /* else we're in compat mode so we delay flushing until after CCS */
755         } else if (!statem_flush(s)) {
756             return WORK_MORE_A;
757         }
758 
759         if (SSL_IS_DTLS(s)) {
760             /* Treat the next message as the first packet */
761             s->first_packet = 1;
762         }
763         break;
764 
765     case TLS_ST_CW_END_OF_EARLY_DATA:
766         /*
767          * We set the enc_write_ctx back to NULL because we may end up writing
768          * in cleartext again if we get a HelloRetryRequest from the server.
769          */
770         EVP_CIPHER_CTX_free(s->enc_write_ctx);
771         s->enc_write_ctx = NULL;
772         break;
773 
774     case TLS_ST_CW_KEY_EXCH:
775         if (tls_client_key_exchange_post_work(s) == 0) {
776             /* SSLfatal() already called */
777             return WORK_ERROR;
778         }
779         break;
780 
781     case TLS_ST_CW_CHANGE:
782         if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
783             break;
784         if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
785                     && s->max_early_data > 0) {
786             /*
787              * We haven't selected TLSv1.3 yet so we don't call the change
788              * cipher state function associated with the SSL_METHOD. Instead
789              * we call tls13_change_cipher_state() directly.
790              */
791             if (!tls13_change_cipher_state(s,
792                         SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
793                 return WORK_ERROR;
794             break;
795         }
796         s->session->cipher = s->s3.tmp.new_cipher;
797 #ifdef OPENSSL_NO_COMP
798         s->session->compress_meth = 0;
799 #else
800         if (s->s3.tmp.new_compression == NULL)
801             s->session->compress_meth = 0;
802         else
803             s->session->compress_meth = s->s3.tmp.new_compression->id;
804 #endif
805         if (!s->method->ssl3_enc->setup_key_block(s)) {
806             /* SSLfatal() already called */
807             return WORK_ERROR;
808         }
809 
810         if (!s->method->ssl3_enc->change_cipher_state(s,
811                                           SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
812             /* SSLfatal() already called */
813             return WORK_ERROR;
814         }
815 
816         if (SSL_IS_DTLS(s)) {
817 #ifndef OPENSSL_NO_SCTP
818             if (s->hit) {
819                 /*
820                  * Change to new shared key of SCTP-Auth, will be ignored if
821                  * no SCTP used.
822                  */
823                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
824                          0, NULL);
825             }
826 #endif
827 
828             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
829         }
830         break;
831 
832     case TLS_ST_CW_FINISHED:
833 #ifndef OPENSSL_NO_SCTP
834         if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
835             /*
836              * Change to new shared key of SCTP-Auth, will be ignored if
837              * no SCTP used.
838              */
839             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
840                      0, NULL);
841         }
842 #endif
843         if (statem_flush(s) != 1)
844             return WORK_MORE_B;
845 
846         if (SSL_IS_TLS13(s)) {
847             if (!tls13_save_handshake_digest_for_pha(s)) {
848                 /* SSLfatal() already called */
849                 return WORK_ERROR;
850             }
851             if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
852                 if (!s->method->ssl3_enc->change_cipher_state(s,
853                         SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
854                     /* SSLfatal() already called */
855                     return WORK_ERROR;
856                 }
857             }
858         }
859         break;
860 
861     case TLS_ST_CW_KEY_UPDATE:
862         if (statem_flush(s) != 1)
863             return WORK_MORE_A;
864         if (!tls13_update_key(s, 1)) {
865             /* SSLfatal() already called */
866             return WORK_ERROR;
867         }
868         break;
869     }
870 
871     return WORK_FINISHED_CONTINUE;
872 }
873 
874 /*
875  * Get the message construction function and message type for sending from the
876  * client
877  *
878  * Valid return values are:
879  *   1: Success
880  *   0: Error
881  */
ossl_statem_client_construct_message(SSL * s,WPACKET * pkt,confunc_f * confunc,int * mt)882 int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
883                                          confunc_f *confunc, int *mt)
884 {
885     OSSL_STATEM *st = &s->statem;
886 
887     switch (st->hand_state) {
888     default:
889         /* Shouldn't happen */
890         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_STATE);
891         return 0;
892 
893     case TLS_ST_CW_CHANGE:
894         if (SSL_IS_DTLS(s))
895             *confunc = dtls_construct_change_cipher_spec;
896         else
897             *confunc = tls_construct_change_cipher_spec;
898         *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
899         break;
900 
901     case TLS_ST_CW_CLNT_HELLO:
902         *confunc = tls_construct_client_hello;
903         *mt = SSL3_MT_CLIENT_HELLO;
904         break;
905 
906     case TLS_ST_CW_END_OF_EARLY_DATA:
907 #ifndef OPENSSL_NO_QUIC
908         /* QUIC does not send EndOfEarlyData, RFC9001 S8.3 */
909         if (SSL_IS_QUIC(s)) {
910             *confunc = NULL;
911             *mt = SSL3_MT_DUMMY;
912             break;
913         }
914 #endif
915         *confunc = tls_construct_end_of_early_data;
916         *mt = SSL3_MT_END_OF_EARLY_DATA;
917         break;
918 
919     case TLS_ST_PENDING_EARLY_DATA_END:
920         *confunc = NULL;
921         *mt = SSL3_MT_DUMMY;
922         break;
923 
924     case TLS_ST_CW_CERT:
925         *confunc = tls_construct_client_certificate;
926         *mt = SSL3_MT_CERTIFICATE;
927         break;
928 
929     case TLS_ST_CW_KEY_EXCH:
930         *confunc = tls_construct_client_key_exchange;
931         *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
932         break;
933 
934     case TLS_ST_CW_CERT_VRFY:
935         *confunc = tls_construct_cert_verify;
936         *mt = SSL3_MT_CERTIFICATE_VERIFY;
937         break;
938 
939 #if !defined(OPENSSL_NO_NEXTPROTONEG)
940     case TLS_ST_CW_NEXT_PROTO:
941         *confunc = tls_construct_next_proto;
942         *mt = SSL3_MT_NEXT_PROTO;
943         break;
944 #endif
945     case TLS_ST_CW_FINISHED:
946         *confunc = tls_construct_finished;
947         *mt = SSL3_MT_FINISHED;
948         break;
949 
950     case TLS_ST_CW_KEY_UPDATE:
951         *confunc = tls_construct_key_update;
952         *mt = SSL3_MT_KEY_UPDATE;
953         break;
954     }
955 
956     return 1;
957 }
958 
959 /*
960  * Returns the maximum allowed length for the current message that we are
961  * reading. Excludes the message header.
962  */
ossl_statem_client_max_message_size(SSL * s)963 size_t ossl_statem_client_max_message_size(SSL *s)
964 {
965     OSSL_STATEM *st = &s->statem;
966 
967     switch (st->hand_state) {
968     default:
969         /* Shouldn't happen */
970         return 0;
971 
972     case TLS_ST_CR_SRVR_HELLO:
973         return SERVER_HELLO_MAX_LENGTH;
974 
975     case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
976         return HELLO_VERIFY_REQUEST_MAX_LENGTH;
977 
978     case TLS_ST_CR_CERT:
979         return s->max_cert_list;
980 
981     case TLS_ST_CR_CERT_VRFY:
982         return SSL3_RT_MAX_PLAIN_LENGTH;
983 
984     case TLS_ST_CR_CERT_STATUS:
985         return SSL3_RT_MAX_PLAIN_LENGTH;
986 
987     case TLS_ST_CR_KEY_EXCH:
988         return SERVER_KEY_EXCH_MAX_LENGTH;
989 
990     case TLS_ST_CR_CERT_REQ:
991         /*
992          * Set to s->max_cert_list for compatibility with previous releases. In
993          * practice these messages can get quite long if servers are configured
994          * to provide a long list of acceptable CAs
995          */
996         return s->max_cert_list;
997 
998     case TLS_ST_CR_SRVR_DONE:
999         return SERVER_HELLO_DONE_MAX_LENGTH;
1000 
1001     case TLS_ST_CR_CHANGE:
1002         if (s->version == DTLS1_BAD_VER)
1003             return 3;
1004         return CCS_MAX_LENGTH;
1005 
1006     case TLS_ST_CR_SESSION_TICKET:
1007         return (SSL_IS_TLS13(s)) ? SESSION_TICKET_MAX_LENGTH_TLS13
1008                                  : SESSION_TICKET_MAX_LENGTH_TLS12;
1009 
1010     case TLS_ST_CR_FINISHED:
1011         return FINISHED_MAX_LENGTH;
1012 
1013     case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1014         return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
1015 
1016     case TLS_ST_CR_KEY_UPDATE:
1017         return KEY_UPDATE_MAX_LENGTH;
1018     }
1019 }
1020 
1021 /*
1022  * Process a message that the client has received from the server.
1023  */
ossl_statem_client_process_message(SSL * s,PACKET * pkt)1024 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
1025 {
1026     OSSL_STATEM *st = &s->statem;
1027 
1028     switch (st->hand_state) {
1029     default:
1030         /* Shouldn't happen */
1031         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1032         return MSG_PROCESS_ERROR;
1033 
1034     case TLS_ST_CR_SRVR_HELLO:
1035         return tls_process_server_hello(s, pkt);
1036 
1037     case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1038         return dtls_process_hello_verify(s, pkt);
1039 
1040     case TLS_ST_CR_CERT:
1041         return tls_process_server_certificate(s, pkt);
1042 
1043     case TLS_ST_CR_CERT_VRFY:
1044         return tls_process_cert_verify(s, pkt);
1045 
1046     case TLS_ST_CR_CERT_STATUS:
1047         return tls_process_cert_status(s, pkt);
1048 
1049     case TLS_ST_CR_KEY_EXCH:
1050         return tls_process_key_exchange(s, pkt);
1051 
1052     case TLS_ST_CR_CERT_REQ:
1053         return tls_process_certificate_request(s, pkt);
1054 
1055     case TLS_ST_CR_SRVR_DONE:
1056         return tls_process_server_done(s, pkt);
1057 
1058     case TLS_ST_CR_CHANGE:
1059         return tls_process_change_cipher_spec(s, pkt);
1060 
1061     case TLS_ST_CR_SESSION_TICKET:
1062         return tls_process_new_session_ticket(s, pkt);
1063 
1064     case TLS_ST_CR_FINISHED:
1065         return tls_process_finished(s, pkt);
1066 
1067     case TLS_ST_CR_HELLO_REQ:
1068         return tls_process_hello_req(s, pkt);
1069 
1070     case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1071         return tls_process_encrypted_extensions(s, pkt);
1072 
1073     case TLS_ST_CR_KEY_UPDATE:
1074         return tls_process_key_update(s, pkt);
1075     }
1076 }
1077 
1078 /*
1079  * Perform any further processing required following the receipt of a message
1080  * from the server
1081  */
ossl_statem_client_post_process_message(SSL * s,WORK_STATE wst)1082 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
1083 {
1084     OSSL_STATEM *st = &s->statem;
1085 
1086     switch (st->hand_state) {
1087     default:
1088         /* Shouldn't happen */
1089         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1090         return WORK_ERROR;
1091 
1092     case TLS_ST_CR_CERT:
1093         return tls_post_process_server_certificate(s, wst);
1094 
1095     case TLS_ST_CR_CERT_VRFY:
1096     case TLS_ST_CR_CERT_REQ:
1097         return tls_prepare_client_certificate(s, wst);
1098     }
1099 }
1100 
tls_construct_client_hello(SSL * s,WPACKET * pkt)1101 int tls_construct_client_hello(SSL *s, WPACKET *pkt)
1102 {
1103     unsigned char *p;
1104     size_t sess_id_len;
1105     int i, protverr;
1106 #ifndef OPENSSL_NO_COMP
1107     SSL_COMP *comp;
1108 #endif
1109     SSL_SESSION *sess = s->session;
1110     unsigned char *session_id;
1111 
1112     /* Work out what SSL/TLS/DTLS version to use */
1113     protverr = ssl_set_client_hello_version(s);
1114     if (protverr != 0) {
1115         SSLfatal(s, SSL_AD_INTERNAL_ERROR, protverr);
1116         return 0;
1117     }
1118 
1119     if (sess == NULL
1120             || !ssl_version_supported(s, sess->ssl_version, NULL)
1121             || !SSL_SESSION_is_resumable(sess)) {
1122         if (s->hello_retry_request == SSL_HRR_NONE
1123                 && !ssl_get_new_session(s, 0)) {
1124             /* SSLfatal() already called */
1125             return 0;
1126         }
1127     }
1128     /* else use the pre-loaded session */
1129 
1130     p = s->s3.client_random;
1131 
1132     /*
1133      * for DTLS if client_random is initialized, reuse it, we are
1134      * required to use same upon reply to HelloVerify
1135      */
1136     if (SSL_IS_DTLS(s)) {
1137         size_t idx;
1138         i = 1;
1139         for (idx = 0; idx < sizeof(s->s3.client_random); idx++) {
1140             if (p[idx]) {
1141                 i = 0;
1142                 break;
1143             }
1144         }
1145     } else {
1146         i = (s->hello_retry_request == SSL_HRR_NONE);
1147     }
1148 
1149     if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3.client_random),
1150                                    DOWNGRADE_NONE) <= 0) {
1151         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1152         return 0;
1153     }
1154 
1155     /*-
1156      * version indicates the negotiated version: for example from
1157      * an SSLv2/v3 compatible client hello). The client_version
1158      * field is the maximum version we permit and it is also
1159      * used in RSA encrypted premaster secrets. Some servers can
1160      * choke if we initially report a higher version then
1161      * renegotiate to a lower one in the premaster secret. This
1162      * didn't happen with TLS 1.0 as most servers supported it
1163      * but it can with TLS 1.1 or later if the server only supports
1164      * 1.0.
1165      *
1166      * Possible scenario with previous logic:
1167      *      1. Client hello indicates TLS 1.2
1168      *      2. Server hello says TLS 1.0
1169      *      3. RSA encrypted premaster secret uses 1.2.
1170      *      4. Handshake proceeds using TLS 1.0.
1171      *      5. Server sends hello request to renegotiate.
1172      *      6. Client hello indicates TLS v1.0 as we now
1173      *         know that is maximum server supports.
1174      *      7. Server chokes on RSA encrypted premaster secret
1175      *         containing version 1.0.
1176      *
1177      * For interoperability it should be OK to always use the
1178      * maximum version we support in client hello and then rely
1179      * on the checking of version to ensure the servers isn't
1180      * being inconsistent: for example initially negotiating with
1181      * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1182      * client_version in client hello and not resetting it to
1183      * the negotiated version.
1184      *
1185      * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1186      * supported_versions extension for the real supported versions.
1187      */
1188     if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1189             || !WPACKET_memcpy(pkt, s->s3.client_random, SSL3_RANDOM_SIZE)) {
1190         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1191         return 0;
1192     }
1193 
1194     /* Session ID */
1195     session_id = s->session->session_id;
1196     if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1197         if (s->version == TLS1_3_VERSION
1198                 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1199             sess_id_len = sizeof(s->tmp_session_id);
1200             s->tmp_session_id_len = sess_id_len;
1201             session_id = s->tmp_session_id;
1202             if (s->hello_retry_request == SSL_HRR_NONE
1203                     && RAND_bytes_ex(s->ctx->libctx, s->tmp_session_id,
1204                                      sess_id_len, 0) <= 0) {
1205                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1206                 return 0;
1207             }
1208         } else {
1209             sess_id_len = 0;
1210         }
1211     } else {
1212         assert(s->session->session_id_length <= sizeof(s->session->session_id));
1213         sess_id_len = s->session->session_id_length;
1214         if (s->version == TLS1_3_VERSION) {
1215             s->tmp_session_id_len = sess_id_len;
1216             memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1217         }
1218     }
1219     if (!WPACKET_start_sub_packet_u8(pkt)
1220             || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
1221                                                     sess_id_len))
1222             || !WPACKET_close(pkt)) {
1223         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1224         return 0;
1225     }
1226 
1227     /* cookie stuff for DTLS */
1228     if (SSL_IS_DTLS(s)) {
1229         if (s->d1->cookie_len > sizeof(s->d1->cookie)
1230                 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1231                                           s->d1->cookie_len)) {
1232             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1233             return 0;
1234         }
1235     }
1236 
1237     /* Ciphers supported */
1238     if (!WPACKET_start_sub_packet_u16(pkt)) {
1239         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1240         return 0;
1241     }
1242 
1243     if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1244         /* SSLfatal() already called */
1245         return 0;
1246     }
1247     if (!WPACKET_close(pkt)) {
1248         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1249         return 0;
1250     }
1251 
1252     /* COMPRESSION */
1253     if (!WPACKET_start_sub_packet_u8(pkt)) {
1254         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1255         return 0;
1256     }
1257 #ifndef OPENSSL_NO_COMP
1258     if (ssl_allow_compression(s)
1259             && s->ctx->comp_methods
1260             && (SSL_IS_DTLS(s) || s->s3.tmp.max_ver < TLS1_3_VERSION)) {
1261         int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1262         for (i = 0; i < compnum; i++) {
1263             comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1264             if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1265                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1266                 return 0;
1267             }
1268         }
1269     }
1270 #endif
1271     /* Add the NULL method */
1272     if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1273         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1274         return 0;
1275     }
1276 
1277     /* TLS extensions */
1278     if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1279         /* SSLfatal() already called */
1280         return 0;
1281     }
1282 
1283     return 1;
1284 }
1285 
dtls_process_hello_verify(SSL * s,PACKET * pkt)1286 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
1287 {
1288     size_t cookie_len;
1289     PACKET cookiepkt;
1290 
1291     if (!PACKET_forward(pkt, 2)
1292         || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1293         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1294         return MSG_PROCESS_ERROR;
1295     }
1296 
1297     cookie_len = PACKET_remaining(&cookiepkt);
1298     if (cookie_len > sizeof(s->d1->cookie)) {
1299         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_LENGTH_TOO_LONG);
1300         return MSG_PROCESS_ERROR;
1301     }
1302 
1303     if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1304         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1305         return MSG_PROCESS_ERROR;
1306     }
1307     s->d1->cookie_len = cookie_len;
1308 
1309     return MSG_PROCESS_FINISHED_READING;
1310 }
1311 
set_client_ciphersuite(SSL * s,const unsigned char * cipherchars)1312 static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
1313 {
1314     STACK_OF(SSL_CIPHER) *sk;
1315     const SSL_CIPHER *c;
1316     int i;
1317 
1318     c = ssl_get_cipher_by_char(s, cipherchars, 0);
1319     if (c == NULL) {
1320         /* unknown cipher */
1321         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_CIPHER_RETURNED);
1322         return 0;
1323     }
1324     /*
1325      * If it is a disabled cipher we either didn't send it in client hello,
1326      * or it's not allowed for the selected protocol. So we return an error.
1327      */
1328     if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
1329         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CIPHER_RETURNED);
1330         return 0;
1331     }
1332 
1333     sk = ssl_get_ciphers_by_id(s);
1334     i = sk_SSL_CIPHER_find(sk, c);
1335     if (i < 0) {
1336         /* we did not say we would use this cipher */
1337         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CIPHER_RETURNED);
1338         return 0;
1339     }
1340 
1341     if (SSL_IS_TLS13(s) && s->s3.tmp.new_cipher != NULL
1342             && s->s3.tmp.new_cipher->id != c->id) {
1343         /* ServerHello selected a different ciphersuite to that in the HRR */
1344         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CIPHER_RETURNED);
1345         return 0;
1346     }
1347 
1348     /*
1349      * Depending on the session caching (internal/external), the cipher
1350      * and/or cipher_id values may not be set. Make sure that cipher_id is
1351      * set and use it for comparison.
1352      */
1353     if (s->session->cipher != NULL)
1354         s->session->cipher_id = s->session->cipher->id;
1355     if (s->hit && (s->session->cipher_id != c->id)) {
1356         if (SSL_IS_TLS13(s)) {
1357             /*
1358              * In TLSv1.3 it is valid for the server to select a different
1359              * ciphersuite as long as the hash is the same.
1360              */
1361             if (ssl_md(s->ctx, c->algorithm2)
1362                     != ssl_md(s->ctx, s->session->cipher->algorithm2)) {
1363                 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1364                          SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1365                 return 0;
1366             }
1367         } else {
1368             /*
1369              * Prior to TLSv1.3 resuming a session always meant using the same
1370              * ciphersuite.
1371              */
1372             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1373                      SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1374             return 0;
1375         }
1376     }
1377     s->s3.tmp.new_cipher = c;
1378 
1379     return 1;
1380 }
1381 
tls_process_server_hello(SSL * s,PACKET * pkt)1382 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1383 {
1384     PACKET session_id, extpkt;
1385     size_t session_id_len;
1386     const unsigned char *cipherchars;
1387     int hrr = 0;
1388     unsigned int compression;
1389     unsigned int sversion;
1390     unsigned int context;
1391     RAW_EXTENSION *extensions = NULL;
1392 #ifndef OPENSSL_NO_COMP
1393     SSL_COMP *comp;
1394 #endif
1395 
1396     if (!PACKET_get_net_2(pkt, &sversion)) {
1397         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1398         goto err;
1399     }
1400 
1401     /* load the server random */
1402     if (s->version == TLS1_3_VERSION
1403             && sversion == TLS1_2_VERSION
1404             && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1405             && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
1406         s->hello_retry_request = SSL_HRR_PENDING;
1407         hrr = 1;
1408         if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1409             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1410             goto err;
1411         }
1412     } else {
1413         if (!PACKET_copy_bytes(pkt, s->s3.server_random, SSL3_RANDOM_SIZE)) {
1414             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1415             goto err;
1416         }
1417     }
1418 
1419     /* Get the session-id. */
1420     if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1421         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1422         goto err;
1423     }
1424     session_id_len = PACKET_remaining(&session_id);
1425     if (session_id_len > sizeof(s->session->session_id)
1426         || session_id_len > SSL3_SESSION_ID_SIZE) {
1427         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_SSL3_SESSION_ID_TOO_LONG);
1428         goto err;
1429     }
1430 
1431     if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1432         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1433         goto err;
1434     }
1435 
1436     if (!PACKET_get_1(pkt, &compression)) {
1437         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1438         goto err;
1439     }
1440 
1441     /* TLS extensions */
1442     if (PACKET_remaining(pkt) == 0 && !hrr) {
1443         PACKET_null_init(&extpkt);
1444     } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1445                || PACKET_remaining(pkt) != 0) {
1446         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
1447         goto err;
1448     }
1449 
1450     if (!hrr) {
1451         if (!tls_collect_extensions(s, &extpkt,
1452                                     SSL_EXT_TLS1_2_SERVER_HELLO
1453                                     | SSL_EXT_TLS1_3_SERVER_HELLO,
1454                                     &extensions, NULL, 1)) {
1455             /* SSLfatal() already called */
1456             goto err;
1457         }
1458 
1459         if (!ssl_choose_client_version(s, sversion, extensions)) {
1460             /* SSLfatal() already called */
1461             goto err;
1462         }
1463     }
1464 
1465     if (SSL_IS_TLS13(s) || hrr) {
1466         if (compression != 0) {
1467             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1468                      SSL_R_INVALID_COMPRESSION_ALGORITHM);
1469             goto err;
1470         }
1471 
1472         if (session_id_len != s->tmp_session_id_len
1473                 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1474                           session_id_len) != 0) {
1475             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_INVALID_SESSION_ID);
1476             goto err;
1477         }
1478     }
1479 
1480     if (hrr) {
1481         if (!set_client_ciphersuite(s, cipherchars)) {
1482             /* SSLfatal() already called */
1483             goto err;
1484         }
1485 
1486         return tls_process_as_hello_retry_request(s, &extpkt);
1487     }
1488 
1489     /*
1490      * Now we have chosen the version we need to check again that the extensions
1491      * are appropriate for this version.
1492      */
1493     context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1494                               : SSL_EXT_TLS1_2_SERVER_HELLO;
1495     if (!tls_validate_all_contexts(s, context, extensions)) {
1496         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
1497         goto err;
1498     }
1499 
1500     s->hit = 0;
1501 
1502     if (SSL_IS_TLS13(s)) {
1503         /*
1504          * In TLSv1.3 a ServerHello message signals a key change so the end of
1505          * the message must be on a record boundary.
1506          */
1507         if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1508             SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1509                      SSL_R_NOT_ON_RECORD_BOUNDARY);
1510             goto err;
1511         }
1512 
1513         /* This will set s->hit if we are resuming */
1514         if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1515                                  SSL_EXT_TLS1_3_SERVER_HELLO,
1516                                  extensions, NULL, 0)) {
1517             /* SSLfatal() already called */
1518             goto err;
1519         }
1520     } else {
1521         /*
1522          * Check if we can resume the session based on external pre-shared
1523          * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1524          * Resumption based on server-side state works with session IDs.
1525          * Resumption based on pre-shared Protected Access Credentials (PACs)
1526          * works by overriding the SessionTicket extension at the application
1527          * layer, and does not send a session ID. (We do not know whether
1528          * EAP-FAST servers would honour the session ID.) Therefore, the session
1529          * ID alone is not a reliable indicator of session resumption, so we
1530          * first check if we can resume, and later peek at the next handshake
1531          * message to see if the server wants to resume.
1532          */
1533         if (s->version >= TLS1_VERSION
1534                 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1535             const SSL_CIPHER *pref_cipher = NULL;
1536             /*
1537              * s->session->master_key_length is a size_t, but this is an int for
1538              * backwards compat reasons
1539              */
1540             int master_key_length;
1541             master_key_length = sizeof(s->session->master_key);
1542             if (s->ext.session_secret_cb(s, s->session->master_key,
1543                                          &master_key_length,
1544                                          NULL, &pref_cipher,
1545                                          s->ext.session_secret_cb_arg)
1546                      && master_key_length > 0) {
1547                 s->session->master_key_length = master_key_length;
1548                 s->session->cipher = pref_cipher ?
1549                     pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1550             } else {
1551                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1552                 goto err;
1553             }
1554         }
1555 
1556         if (session_id_len != 0
1557                 && session_id_len == s->session->session_id_length
1558                 && memcmp(PACKET_data(&session_id), s->session->session_id,
1559                           session_id_len) == 0)
1560             s->hit = 1;
1561     }
1562 
1563     if (s->hit) {
1564         if (s->sid_ctx_length != s->session->sid_ctx_length
1565                 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1566             /* actually a client application bug */
1567             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1568                      SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1569             goto err;
1570         }
1571     } else {
1572         /*
1573          * If we were trying for session-id reuse but the server
1574          * didn't resume, make a new SSL_SESSION.
1575          * In the case of EAP-FAST and PAC, we do not send a session ID,
1576          * so the PAC-based session secret is always preserved. It'll be
1577          * overwritten if the server refuses resumption.
1578          */
1579         if (s->session->session_id_length > 0) {
1580             ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_miss);
1581             if (!ssl_get_new_session(s, 0)) {
1582                 /* SSLfatal() already called */
1583                 goto err;
1584             }
1585         }
1586 
1587         s->session->ssl_version = s->version;
1588         /*
1589          * In TLSv1.2 and below we save the session id we were sent so we can
1590          * resume it later. In TLSv1.3 the session id we were sent is just an
1591          * echo of what we originally sent in the ClientHello and should not be
1592          * used for resumption.
1593          */
1594         if (!SSL_IS_TLS13(s)) {
1595             s->session->session_id_length = session_id_len;
1596             /* session_id_len could be 0 */
1597             if (session_id_len > 0)
1598                 memcpy(s->session->session_id, PACKET_data(&session_id),
1599                        session_id_len);
1600         }
1601     }
1602 
1603     /* Session version and negotiated protocol version should match */
1604     if (s->version != s->session->ssl_version) {
1605         SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1606                  SSL_R_SSL_SESSION_VERSION_MISMATCH);
1607         goto err;
1608     }
1609     /*
1610      * Now that we know the version, update the check to see if it's an allowed
1611      * version.
1612      */
1613     s->s3.tmp.min_ver = s->version;
1614     s->s3.tmp.max_ver = s->version;
1615 
1616     if (!set_client_ciphersuite(s, cipherchars)) {
1617         /* SSLfatal() already called */
1618         goto err;
1619     }
1620 
1621 #ifdef OPENSSL_NO_COMP
1622     if (compression != 0) {
1623         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1624                  SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1625         goto err;
1626     }
1627     /*
1628      * If compression is disabled we'd better not try to resume a session
1629      * using compression.
1630      */
1631     if (s->session->compress_meth != 0) {
1632         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_COMPRESSION);
1633         goto err;
1634     }
1635 #else
1636     if (s->hit && compression != s->session->compress_meth) {
1637         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1638                  SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1639         goto err;
1640     }
1641     if (compression == 0)
1642         comp = NULL;
1643     else if (!ssl_allow_compression(s)) {
1644         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_COMPRESSION_DISABLED);
1645         goto err;
1646     } else {
1647         comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1648     }
1649 
1650     if (compression != 0 && comp == NULL) {
1651         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1652                  SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1653         goto err;
1654     } else {
1655         s->s3.tmp.new_compression = comp;
1656     }
1657 #endif
1658 
1659     if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1660         /* SSLfatal() already called */
1661         goto err;
1662     }
1663 
1664 #ifndef OPENSSL_NO_SCTP
1665     if (SSL_IS_DTLS(s) && s->hit) {
1666         unsigned char sctpauthkey[64];
1667         char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1668         size_t labellen;
1669 
1670         /*
1671          * Add new shared key for SCTP-Auth, will be ignored if
1672          * no SCTP used.
1673          */
1674         memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1675                sizeof(DTLS1_SCTP_AUTH_LABEL));
1676 
1677         /* Don't include the terminating zero. */
1678         labellen = sizeof(labelbuffer) - 1;
1679         if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
1680             labellen += 1;
1681 
1682         if (SSL_export_keying_material(s, sctpauthkey,
1683                                        sizeof(sctpauthkey),
1684                                        labelbuffer,
1685                                        labellen, NULL, 0, 0) <= 0) {
1686             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1687             goto err;
1688         }
1689 
1690         BIO_ctrl(SSL_get_wbio(s),
1691                  BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1692                  sizeof(sctpauthkey), sctpauthkey);
1693     }
1694 #endif
1695 
1696     /*
1697      * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1698      * we're done with this message
1699      */
1700     if (SSL_IS_TLS13(s)
1701             && (!s->method->ssl3_enc->setup_key_block(s)
1702                 || !s->method->ssl3_enc->change_cipher_state(s,
1703                     SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1704         /* SSLfatal() already called */
1705         goto err;
1706     }
1707 
1708     OPENSSL_free(extensions);
1709     return MSG_PROCESS_CONTINUE_READING;
1710  err:
1711     OPENSSL_free(extensions);
1712     return MSG_PROCESS_ERROR;
1713 }
1714 
tls_process_as_hello_retry_request(SSL * s,PACKET * extpkt)1715 static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1716                                                              PACKET *extpkt)
1717 {
1718     RAW_EXTENSION *extensions = NULL;
1719 
1720     /*
1721      * If we were sending early_data then the enc_write_ctx is now invalid and
1722      * should not be used.
1723      */
1724     EVP_CIPHER_CTX_free(s->enc_write_ctx);
1725     s->enc_write_ctx = NULL;
1726 
1727     if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1728                                 &extensions, NULL, 1)
1729             || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1730                                          extensions, NULL, 0, 1)) {
1731         /* SSLfatal() already called */
1732         goto err;
1733     }
1734 
1735     OPENSSL_free(extensions);
1736     extensions = NULL;
1737 
1738     if (s->ext.tls13_cookie_len == 0 && s->s3.tmp.pkey != NULL) {
1739         /*
1740          * We didn't receive a cookie or a new key_share so the next
1741          * ClientHello will not change
1742          */
1743         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CHANGE_FOLLOWING_HRR);
1744         goto err;
1745     }
1746 
1747     /*
1748      * Re-initialise the Transcript Hash. We're going to prepopulate it with
1749      * a synthetic message_hash in place of ClientHello1.
1750      */
1751     if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
1752         /* SSLfatal() already called */
1753         goto err;
1754     }
1755 
1756     /*
1757      * Add this message to the Transcript Hash. Normally this is done
1758      * automatically prior to the message processing stage. However due to the
1759      * need to create the synthetic message hash, we defer that step until now
1760      * for HRR messages.
1761      */
1762     if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1763                                 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1764         /* SSLfatal() already called */
1765         goto err;
1766     }
1767 
1768     return MSG_PROCESS_FINISHED_READING;
1769  err:
1770     OPENSSL_free(extensions);
1771     return MSG_PROCESS_ERROR;
1772 }
1773 
1774 /* prepare server cert verification by setting s->session->peer_chain from pkt */
tls_process_server_certificate(SSL * s,PACKET * pkt)1775 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1776 {
1777     unsigned long cert_list_len, cert_len;
1778     X509 *x = NULL;
1779     const unsigned char *certstart, *certbytes;
1780     size_t chainidx;
1781     unsigned int context = 0;
1782 
1783     if ((s->session->peer_chain = sk_X509_new_null()) == NULL) {
1784         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
1785         goto err;
1786     }
1787 
1788     if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1789             || context != 0
1790             || !PACKET_get_net_3(pkt, &cert_list_len)
1791             || PACKET_remaining(pkt) != cert_list_len
1792             || PACKET_remaining(pkt) == 0) {
1793         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1794         goto err;
1795     }
1796     for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1797         if (!PACKET_get_net_3(pkt, &cert_len)
1798             || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1799             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
1800             goto err;
1801         }
1802 
1803         certstart = certbytes;
1804         x = X509_new_ex(s->ctx->libctx, s->ctx->propq);
1805         if (x == NULL) {
1806             SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_MALLOC_FAILURE);
1807             ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
1808             goto err;
1809         }
1810         if (d2i_X509(&x, (const unsigned char **)&certbytes,
1811                      cert_len) == NULL) {
1812             SSLfatal(s, SSL_AD_BAD_CERTIFICATE, ERR_R_ASN1_LIB);
1813             goto err;
1814         }
1815 
1816         if (certbytes != (certstart + cert_len)) {
1817             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
1818             goto err;
1819         }
1820 
1821         if (SSL_IS_TLS13(s)) {
1822             RAW_EXTENSION *rawexts = NULL;
1823             PACKET extensions;
1824 
1825             if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1826                 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
1827                 goto err;
1828             }
1829             if (!tls_collect_extensions(s, &extensions,
1830                                         SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1831                                         NULL, chainidx == 0)
1832                 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1833                                              rawexts, x, chainidx,
1834                                              PACKET_remaining(pkt) == 0)) {
1835                 OPENSSL_free(rawexts);
1836                 /* SSLfatal already called */
1837                 goto err;
1838             }
1839             OPENSSL_free(rawexts);
1840         }
1841 
1842         if (!sk_X509_push(s->session->peer_chain, x)) {
1843             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
1844             goto err;
1845         }
1846         x = NULL;
1847     }
1848     return MSG_PROCESS_CONTINUE_PROCESSING;
1849 
1850  err:
1851     X509_free(x);
1852     sk_X509_pop_free(s->session->peer_chain, X509_free);
1853     s->session->peer_chain = NULL;
1854     return MSG_PROCESS_ERROR;
1855 }
1856 
1857 /*
1858  * Verify the s->session->peer_chain and check server cert type.
1859  * On success set s->session->peer and s->session->verify_result.
1860  * Else the peer certificate verification callback may request retry.
1861  */
tls_post_process_server_certificate(SSL * s,WORK_STATE wst)1862 WORK_STATE tls_post_process_server_certificate(SSL *s, WORK_STATE wst)
1863 {
1864     X509 *x;
1865     EVP_PKEY *pkey = NULL;
1866     const SSL_CERT_LOOKUP *clu;
1867     size_t certidx;
1868     int i;
1869 
1870     if (s->rwstate == SSL_RETRY_VERIFY)
1871         s->rwstate = SSL_NOTHING;
1872     i = ssl_verify_cert_chain(s, s->session->peer_chain);
1873     if (i > 0 && s->rwstate == SSL_RETRY_VERIFY) {
1874         return WORK_MORE_A;
1875     }
1876     /*
1877      * The documented interface is that SSL_VERIFY_PEER should be set in order
1878      * for client side verification of the server certificate to take place.
1879      * However, historically the code has only checked that *any* flag is set
1880      * to cause server verification to take place. Use of the other flags makes
1881      * no sense in client mode. An attempt to clean up the semantics was
1882      * reverted because at least one application *only* set
1883      * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1884      * server verification to take place, after the clean up it silently did
1885      * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1886      * sent to them because they are void functions. Therefore, we now use the
1887      * (less clean) historic behaviour of performing validation if any flag is
1888      * set. The *documented* interface remains the same.
1889      */
1890     if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1891         SSLfatal(s, ssl_x509err2alert(s->verify_result),
1892                  SSL_R_CERTIFICATE_VERIFY_FAILED);
1893         return WORK_ERROR;
1894     }
1895     ERR_clear_error();          /* but we keep s->verify_result */
1896 
1897     /*
1898      * Inconsistency alert: cert_chain does include the peer's certificate,
1899      * which we don't include in statem_srvr.c
1900      */
1901     x = sk_X509_value(s->session->peer_chain, 0);
1902 
1903     pkey = X509_get0_pubkey(x);
1904 
1905     if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1906         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1907                  SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1908         return WORK_ERROR;
1909     }
1910 
1911     if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
1912         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1913         return WORK_ERROR;
1914     }
1915     /*
1916      * Check certificate type is consistent with ciphersuite. For TLS 1.3
1917      * skip check since TLS 1.3 ciphersuites can be used with any certificate
1918      * type.
1919      */
1920     if (!SSL_IS_TLS13(s)) {
1921         if ((clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0) {
1922             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CERTIFICATE_TYPE);
1923             return WORK_ERROR;
1924         }
1925     }
1926 
1927     X509_free(s->session->peer);
1928     X509_up_ref(x);
1929     s->session->peer = x;
1930     s->session->verify_result = s->verify_result;
1931 
1932     /* Save the current hash state for when we receive the CertificateVerify */
1933     if (SSL_IS_TLS13(s)
1934             && !ssl_handshake_hash(s, s->cert_verify_hash,
1935                                    sizeof(s->cert_verify_hash),
1936                                    &s->cert_verify_hash_len)) {
1937         /* SSLfatal() already called */;
1938         return WORK_ERROR;
1939     }
1940     return WORK_FINISHED_CONTINUE;
1941 }
1942 
tls_process_ske_psk_preamble(SSL * s,PACKET * pkt)1943 static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
1944 {
1945 #ifndef OPENSSL_NO_PSK
1946     PACKET psk_identity_hint;
1947 
1948     /* PSK ciphersuites are preceded by an identity hint */
1949 
1950     if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1951         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1952         return 0;
1953     }
1954 
1955     /*
1956      * Store PSK identity hint for later use, hint is used in
1957      * tls_construct_client_key_exchange.  Assume that the maximum length of
1958      * a PSK identity hint can be as long as the maximum length of a PSK
1959      * identity.
1960      */
1961     if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1962         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_DATA_LENGTH_TOO_LONG);
1963         return 0;
1964     }
1965 
1966     if (PACKET_remaining(&psk_identity_hint) == 0) {
1967         OPENSSL_free(s->session->psk_identity_hint);
1968         s->session->psk_identity_hint = NULL;
1969     } else if (!PACKET_strndup(&psk_identity_hint,
1970                                &s->session->psk_identity_hint)) {
1971         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1972         return 0;
1973     }
1974 
1975     return 1;
1976 #else
1977     SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1978     return 0;
1979 #endif
1980 }
1981 
tls_process_ske_srp(SSL * s,PACKET * pkt,EVP_PKEY ** pkey)1982 static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
1983 {
1984 #ifndef OPENSSL_NO_SRP
1985     PACKET prime, generator, salt, server_pub;
1986 
1987     if (!PACKET_get_length_prefixed_2(pkt, &prime)
1988         || !PACKET_get_length_prefixed_2(pkt, &generator)
1989         || !PACKET_get_length_prefixed_1(pkt, &salt)
1990         || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1991         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1992         return 0;
1993     }
1994 
1995     if ((s->srp_ctx.N =
1996          BN_bin2bn(PACKET_data(&prime),
1997                    (int)PACKET_remaining(&prime), NULL)) == NULL
1998         || (s->srp_ctx.g =
1999             BN_bin2bn(PACKET_data(&generator),
2000                       (int)PACKET_remaining(&generator), NULL)) == NULL
2001         || (s->srp_ctx.s =
2002             BN_bin2bn(PACKET_data(&salt),
2003                       (int)PACKET_remaining(&salt), NULL)) == NULL
2004         || (s->srp_ctx.B =
2005             BN_bin2bn(PACKET_data(&server_pub),
2006                       (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
2007         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BN_LIB);
2008         return 0;
2009     }
2010 
2011     if (!srp_verify_server_param(s)) {
2012         /* SSLfatal() already called */
2013         return 0;
2014     }
2015 
2016     /* We must check if there is a certificate */
2017     if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2018         *pkey = X509_get0_pubkey(s->session->peer);
2019 
2020     return 1;
2021 #else
2022     SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2023     return 0;
2024 #endif
2025 }
2026 
tls_process_ske_dhe(SSL * s,PACKET * pkt,EVP_PKEY ** pkey)2027 static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2028 {
2029     PACKET prime, generator, pub_key;
2030     EVP_PKEY *peer_tmp = NULL;
2031     BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2032     EVP_PKEY_CTX *pctx = NULL;
2033     OSSL_PARAM *params = NULL;
2034     OSSL_PARAM_BLD *tmpl = NULL;
2035     int ret = 0;
2036 
2037     if (!PACKET_get_length_prefixed_2(pkt, &prime)
2038         || !PACKET_get_length_prefixed_2(pkt, &generator)
2039         || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
2040         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2041         return 0;
2042     }
2043 
2044     p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2045     g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2046                   NULL);
2047     bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2048                           (int)PACKET_remaining(&pub_key), NULL);
2049     if (p == NULL || g == NULL || bnpub_key == NULL) {
2050         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BN_LIB);
2051         goto err;
2052     }
2053 
2054     tmpl = OSSL_PARAM_BLD_new();
2055     if (tmpl == NULL
2056             || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
2057             || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_G, g)
2058             || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_PUB_KEY,
2059                                        bnpub_key)
2060             || (params = OSSL_PARAM_BLD_to_param(tmpl)) == NULL) {
2061         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2062         goto err;
2063     }
2064 
2065     pctx = EVP_PKEY_CTX_new_from_name(s->ctx->libctx, "DH", s->ctx->propq);
2066     if (pctx == NULL) {
2067         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2068         goto err;
2069     }
2070     if (EVP_PKEY_fromdata_init(pctx) <= 0
2071             || EVP_PKEY_fromdata(pctx, &peer_tmp, EVP_PKEY_KEYPAIR, params) <= 0) {
2072         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_DH_VALUE);
2073         goto err;
2074     }
2075 
2076     EVP_PKEY_CTX_free(pctx);
2077     pctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, peer_tmp, s->ctx->propq);
2078     if (pctx == NULL
2079             /*
2080              * EVP_PKEY_param_check() will verify that the DH params are using
2081              * a safe prime. In this context, because we're using ephemeral DH,
2082              * we're ok with it not being a safe prime.
2083              * EVP_PKEY_param_check_quick() skips the safe prime check.
2084              */
2085             || EVP_PKEY_param_check_quick(pctx) != 1
2086             || EVP_PKEY_public_check(pctx) != 1) {
2087         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_DH_VALUE);
2088         goto err;
2089     }
2090 
2091     if (!ssl_security(s, SSL_SECOP_TMP_DH,
2092                       EVP_PKEY_get_security_bits(peer_tmp),
2093                       0, peer_tmp)) {
2094         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_DH_KEY_TOO_SMALL);
2095         goto err;
2096     }
2097 
2098     s->s3.peer_tmp = peer_tmp;
2099     peer_tmp = NULL;
2100 
2101     /*
2102      * FIXME: This makes assumptions about which ciphersuites come with
2103      * public keys. We should have a less ad-hoc way of doing this
2104      */
2105     if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2106         *pkey = X509_get0_pubkey(s->session->peer);
2107     /* else anonymous DH, so no certificate or pkey. */
2108 
2109     ret = 1;
2110 
2111  err:
2112     OSSL_PARAM_BLD_free(tmpl);
2113     OSSL_PARAM_free(params);
2114     EVP_PKEY_free(peer_tmp);
2115     EVP_PKEY_CTX_free(pctx);
2116     BN_free(p);
2117     BN_free(g);
2118     BN_free(bnpub_key);
2119 
2120     return ret;
2121 }
2122 
tls_process_ske_ecdhe(SSL * s,PACKET * pkt,EVP_PKEY ** pkey)2123 static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2124 {
2125     PACKET encoded_pt;
2126     unsigned int curve_type, curve_id;
2127 
2128     /*
2129      * Extract elliptic curve parameters and the server's ephemeral ECDH
2130      * public key. We only support named (not generic) curves and
2131      * ECParameters in this case is just three bytes.
2132      */
2133     if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
2134         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
2135         return 0;
2136     }
2137     /*
2138      * Check curve is named curve type and one of our preferences, if not
2139      * server has sent an invalid curve.
2140      */
2141     if (curve_type != NAMED_CURVE_TYPE
2142             || !tls1_check_group_id(s, curve_id, 1)) {
2143         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
2144         return 0;
2145     }
2146 
2147     if ((s->s3.peer_tmp = ssl_generate_param_group(s, curve_id)) == NULL) {
2148         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2149                  SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2150         return 0;
2151     }
2152 
2153     if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2154         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2155         return 0;
2156     }
2157 
2158     if (EVP_PKEY_set1_encoded_public_key(s->s3.peer_tmp,
2159                                          PACKET_data(&encoded_pt),
2160                                          PACKET_remaining(&encoded_pt)) <= 0) {
2161         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_ECPOINT);
2162         return 0;
2163     }
2164 
2165     /*
2166      * The ECC/TLS specification does not mention the use of DSA to sign
2167      * ECParameters in the server key exchange message. We do support RSA
2168      * and ECDSA.
2169      */
2170     if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2171         *pkey = X509_get0_pubkey(s->session->peer);
2172     else if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aRSA)
2173         *pkey = X509_get0_pubkey(s->session->peer);
2174     /* else anonymous ECDH, so no certificate or pkey. */
2175 
2176     /* Cache the agreed upon group in the SSL_SESSION */
2177     s->session->kex_group = curve_id;
2178     return 1;
2179 }
2180 
tls_process_key_exchange(SSL * s,PACKET * pkt)2181 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2182 {
2183     long alg_k;
2184     EVP_PKEY *pkey = NULL;
2185     EVP_MD_CTX *md_ctx = NULL;
2186     EVP_PKEY_CTX *pctx = NULL;
2187     PACKET save_param_start, signature;
2188 
2189     alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
2190 
2191     save_param_start = *pkt;
2192 
2193     EVP_PKEY_free(s->s3.peer_tmp);
2194     s->s3.peer_tmp = NULL;
2195 
2196     if (alg_k & SSL_PSK) {
2197         if (!tls_process_ske_psk_preamble(s, pkt)) {
2198             /* SSLfatal() already called */
2199             goto err;
2200         }
2201     }
2202 
2203     /* Nothing else to do for plain PSK or RSAPSK */
2204     if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2205     } else if (alg_k & SSL_kSRP) {
2206         if (!tls_process_ske_srp(s, pkt, &pkey)) {
2207             /* SSLfatal() already called */
2208             goto err;
2209         }
2210     } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2211         if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2212             /* SSLfatal() already called */
2213             goto err;
2214         }
2215     } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2216         if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2217             /* SSLfatal() already called */
2218             goto err;
2219         }
2220     } else if (alg_k) {
2221         SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
2222         goto err;
2223     }
2224 
2225     /* if it was signed, check the signature */
2226     if (pkey != NULL) {
2227         PACKET params;
2228         const EVP_MD *md = NULL;
2229         unsigned char *tbs;
2230         size_t tbslen;
2231         int rv;
2232 
2233         /*
2234          * |pkt| now points to the beginning of the signature, so the difference
2235          * equals the length of the parameters.
2236          */
2237         if (!PACKET_get_sub_packet(&save_param_start, &params,
2238                                    PACKET_remaining(&save_param_start) -
2239                                    PACKET_remaining(pkt))) {
2240             SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_INTERNAL_ERROR);
2241             goto err;
2242         }
2243 
2244         if (SSL_USE_SIGALGS(s)) {
2245             unsigned int sigalg;
2246 
2247             if (!PACKET_get_net_2(pkt, &sigalg)) {
2248                 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
2249                 goto err;
2250             }
2251             if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2252                 /* SSLfatal() already called */
2253                 goto err;
2254             }
2255         } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2256             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2257             goto err;
2258         }
2259 
2260         if (!tls1_lookup_md(s->ctx, s->s3.tmp.peer_sigalg, &md)) {
2261             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2262                      SSL_R_NO_SUITABLE_DIGEST_ALGORITHM);
2263             goto err;
2264         }
2265         if (SSL_USE_SIGALGS(s))
2266             OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
2267                         md == NULL ? "n/a" : EVP_MD_get0_name(md));
2268 
2269         if (!PACKET_get_length_prefixed_2(pkt, &signature)
2270             || PACKET_remaining(pkt) != 0) {
2271             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2272             goto err;
2273         }
2274 
2275         md_ctx = EVP_MD_CTX_new();
2276         if (md_ctx == NULL) {
2277             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2278             goto err;
2279         }
2280 
2281         if (EVP_DigestVerifyInit_ex(md_ctx, &pctx,
2282                                     md == NULL ? NULL : EVP_MD_get0_name(md),
2283                                     s->ctx->libctx, s->ctx->propq, pkey,
2284                                     NULL) <= 0) {
2285             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2286             goto err;
2287         }
2288         if (SSL_USE_PSS(s)) {
2289             if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2290                 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2291                                                 RSA_PSS_SALTLEN_DIGEST) <= 0) {
2292                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2293                 goto err;
2294             }
2295         }
2296         tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2297                                             PACKET_remaining(&params));
2298         if (tbslen == 0) {
2299             /* SSLfatal() already called */
2300             goto err;
2301         }
2302 
2303         rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2304                               PACKET_remaining(&signature), tbs, tbslen);
2305         OPENSSL_free(tbs);
2306         if (rv <= 0) {
2307             SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
2308             goto err;
2309         }
2310         EVP_MD_CTX_free(md_ctx);
2311         md_ctx = NULL;
2312     } else {
2313         /* aNULL, aSRP or PSK do not need public keys */
2314         if (!(s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2315             && !(alg_k & SSL_PSK)) {
2316             /* Might be wrong key type, check it */
2317             if (ssl3_check_cert_and_algorithm(s)) {
2318                 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_DATA);
2319             }
2320             /* else this shouldn't happen, SSLfatal() already called */
2321             goto err;
2322         }
2323         /* still data left over */
2324         if (PACKET_remaining(pkt) != 0) {
2325             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_EXTRA_DATA_IN_MESSAGE);
2326             goto err;
2327         }
2328     }
2329 
2330     return MSG_PROCESS_CONTINUE_READING;
2331  err:
2332     EVP_MD_CTX_free(md_ctx);
2333     return MSG_PROCESS_ERROR;
2334 }
2335 
tls_process_certificate_request(SSL * s,PACKET * pkt)2336 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2337 {
2338     size_t i;
2339 
2340     /* Clear certificate validity flags */
2341     for (i = 0; i < SSL_PKEY_NUM; i++)
2342         s->s3.tmp.valid_flags[i] = 0;
2343 
2344     if (SSL_IS_TLS13(s)) {
2345         PACKET reqctx, extensions;
2346         RAW_EXTENSION *rawexts = NULL;
2347 
2348         if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2349             /*
2350              * We already sent close_notify. This can only happen in TLSv1.3
2351              * post-handshake messages. We can't reasonably respond to this, so
2352              * we just ignore it
2353              */
2354             return MSG_PROCESS_FINISHED_READING;
2355         }
2356 
2357         /* Free and zero certificate types: it is not present in TLS 1.3 */
2358         OPENSSL_free(s->s3.tmp.ctype);
2359         s->s3.tmp.ctype = NULL;
2360         s->s3.tmp.ctype_len = 0;
2361         OPENSSL_free(s->pha_context);
2362         s->pha_context = NULL;
2363         s->pha_context_len = 0;
2364 
2365         if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2366             !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
2367             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2368             return MSG_PROCESS_ERROR;
2369         }
2370 
2371         if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
2372             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
2373             return MSG_PROCESS_ERROR;
2374         }
2375         if (!tls_collect_extensions(s, &extensions,
2376                                     SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2377                                     &rawexts, NULL, 1)
2378             || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2379                                          rawexts, NULL, 0, 1)) {
2380             /* SSLfatal() already called */
2381             OPENSSL_free(rawexts);
2382             return MSG_PROCESS_ERROR;
2383         }
2384         OPENSSL_free(rawexts);
2385         if (!tls1_process_sigalgs(s)) {
2386             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_LENGTH);
2387             return MSG_PROCESS_ERROR;
2388         }
2389     } else {
2390         PACKET ctypes;
2391 
2392         /* get the certificate types */
2393         if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2394             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2395             return MSG_PROCESS_ERROR;
2396         }
2397 
2398         if (!PACKET_memdup(&ctypes, &s->s3.tmp.ctype, &s->s3.tmp.ctype_len)) {
2399             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2400             return MSG_PROCESS_ERROR;
2401         }
2402 
2403         if (SSL_USE_SIGALGS(s)) {
2404             PACKET sigalgs;
2405 
2406             if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2407                 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2408                 return MSG_PROCESS_ERROR;
2409             }
2410 
2411             /*
2412              * Despite this being for certificates, preserve compatibility
2413              * with pre-TLS 1.3 and use the regular sigalgs field.
2414              */
2415             if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
2416                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2417                          SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2418                 return MSG_PROCESS_ERROR;
2419             }
2420             if (!tls1_process_sigalgs(s)) {
2421                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2422                 return MSG_PROCESS_ERROR;
2423             }
2424         }
2425 
2426         /* get the CA RDNs */
2427         if (!parse_ca_names(s, pkt)) {
2428             /* SSLfatal() already called */
2429             return MSG_PROCESS_ERROR;
2430         }
2431     }
2432 
2433     if (PACKET_remaining(pkt) != 0) {
2434         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2435         return MSG_PROCESS_ERROR;
2436     }
2437 
2438     /* we should setup a certificate to return.... */
2439     s->s3.tmp.cert_req = 1;
2440 
2441     /*
2442      * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2443      * after the CertificateVerify message has been received. This is because
2444      * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2445      * but in TLSv1.2 it is the other way around. We want to make sure that
2446      * SSL_get1_peer_certificate() returns something sensible in
2447      * client_cert_cb.
2448      */
2449     if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED)
2450         return MSG_PROCESS_CONTINUE_READING;
2451 
2452     return MSG_PROCESS_CONTINUE_PROCESSING;
2453 }
2454 
tls_process_new_session_ticket(SSL * s,PACKET * pkt)2455 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2456 {
2457     unsigned int ticklen;
2458     unsigned long ticket_lifetime_hint, age_add = 0;
2459     unsigned int sess_len;
2460     RAW_EXTENSION *exts = NULL;
2461     PACKET nonce;
2462     EVP_MD *sha256 = NULL;
2463 
2464     PACKET_null_init(&nonce);
2465 
2466     if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2467         || (SSL_IS_TLS13(s)
2468             && (!PACKET_get_net_4(pkt, &age_add)
2469                 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
2470         || !PACKET_get_net_2(pkt, &ticklen)
2471         || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2472                             : PACKET_remaining(pkt) != ticklen)) {
2473         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2474         goto err;
2475     }
2476 
2477     /*
2478      * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2479      * ticket. We already checked this TLSv1.3 case above, so it should never
2480      * be 0 here in that instance
2481      */
2482     if (ticklen == 0)
2483         return MSG_PROCESS_CONTINUE_READING;
2484 
2485     /*
2486      * Sessions must be immutable once they go into the session cache. Otherwise
2487      * we can get multi-thread problems. Therefore we don't "update" sessions,
2488      * we replace them with a duplicate. In TLSv1.3 we need to do this every
2489      * time a NewSessionTicket arrives because those messages arrive
2490      * post-handshake and the session may have already gone into the session
2491      * cache.
2492      */
2493     if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
2494         SSL_SESSION *new_sess;
2495 
2496         /*
2497          * We reused an existing session, so we need to replace it with a new
2498          * one
2499          */
2500         if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2501             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2502             goto err;
2503         }
2504 
2505         if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2506                 && !SSL_IS_TLS13(s)) {
2507             /*
2508              * In TLSv1.2 and below the arrival of a new tickets signals that
2509              * any old ticket we were using is now out of date, so we remove the
2510              * old session from the cache. We carry on if this fails
2511              */
2512             SSL_CTX_remove_session(s->session_ctx, s->session);
2513         }
2514 
2515         SSL_SESSION_free(s->session);
2516         s->session = new_sess;
2517     }
2518 
2519     s->session->time = time(NULL);
2520     ssl_session_calculate_timeout(s->session);
2521 
2522     OPENSSL_free(s->session->ext.tick);
2523     s->session->ext.tick = NULL;
2524     s->session->ext.ticklen = 0;
2525 
2526     s->session->ext.tick = OPENSSL_malloc(ticklen);
2527     if (s->session->ext.tick == NULL) {
2528         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2529         goto err;
2530     }
2531     if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
2532         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2533         goto err;
2534     }
2535 
2536     s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2537     s->session->ext.tick_age_add = age_add;
2538     s->session->ext.ticklen = ticklen;
2539 
2540     if (SSL_IS_TLS13(s)) {
2541         PACKET extpkt;
2542 
2543         if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2544                 || PACKET_remaining(pkt) != 0) {
2545             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2546             goto err;
2547         }
2548 
2549         if (!tls_collect_extensions(s, &extpkt,
2550                                     SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2551                                     NULL, 1)
2552                 || !tls_parse_all_extensions(s,
2553                                              SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2554                                              exts, NULL, 0, 1)) {
2555             /* SSLfatal() already called */
2556             goto err;
2557         }
2558     }
2559 
2560     /*
2561      * There are two ways to detect a resumed ticket session. One is to set
2562      * an appropriate session ID and then the server must return a match in
2563      * ServerHello. This allows the normal client session ID matching to work
2564      * and we know much earlier that the ticket has been accepted. The
2565      * other way is to set zero length session ID when the ticket is
2566      * presented and rely on the handshake to determine session resumption.
2567      * We choose the former approach because this fits in with assumptions
2568      * elsewhere in OpenSSL. The session ID is set to the SHA256 hash of the
2569      * ticket.
2570      */
2571     sha256 = EVP_MD_fetch(s->ctx->libctx, "SHA2-256", s->ctx->propq);
2572     if (sha256 == NULL) {
2573         /* Error is already recorded */
2574         SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
2575         goto err;
2576     }
2577     /*
2578      * We use sess_len here because EVP_Digest expects an int
2579      * but s->session->session_id_length is a size_t
2580      */
2581     if (!EVP_Digest(s->session->ext.tick, ticklen,
2582                     s->session->session_id, &sess_len,
2583                     sha256, NULL)) {
2584         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2585         goto err;
2586     }
2587     EVP_MD_free(sha256);
2588     sha256 = NULL;
2589     s->session->session_id_length = sess_len;
2590     s->session->not_resumable = 0;
2591 
2592     /* This is a standalone message in TLSv1.3, so there is no more to read */
2593     if (SSL_IS_TLS13(s)) {
2594         const EVP_MD *md = ssl_handshake_md(s);
2595         int hashleni = EVP_MD_get_size(md);
2596         size_t hashlen;
2597         static const unsigned char nonce_label[] = "resumption";
2598 
2599         /* Ensure cast to size_t is safe */
2600         if (!ossl_assert(hashleni >= 0)) {
2601             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2602             goto err;
2603         }
2604         hashlen = (size_t)hashleni;
2605 
2606         if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2607                                nonce_label,
2608                                sizeof(nonce_label) - 1,
2609                                PACKET_data(&nonce),
2610                                PACKET_remaining(&nonce),
2611                                s->session->master_key,
2612                                hashlen, 1)) {
2613             /* SSLfatal() already called */
2614             goto err;
2615         }
2616         s->session->master_key_length = hashlen;
2617 
2618         OPENSSL_free(exts);
2619         ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2620         return MSG_PROCESS_FINISHED_READING;
2621     }
2622 
2623     return MSG_PROCESS_CONTINUE_READING;
2624  err:
2625     EVP_MD_free(sha256);
2626     OPENSSL_free(exts);
2627     return MSG_PROCESS_ERROR;
2628 }
2629 
2630 /*
2631  * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2632  * parse a separate message. Returns 1 on success or 0 on failure
2633  */
tls_process_cert_status_body(SSL * s,PACKET * pkt)2634 int tls_process_cert_status_body(SSL *s, PACKET *pkt)
2635 {
2636     size_t resplen;
2637     unsigned int type;
2638 
2639     if (!PACKET_get_1(pkt, &type)
2640         || type != TLSEXT_STATUSTYPE_ocsp) {
2641         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_UNSUPPORTED_STATUS_TYPE);
2642         return 0;
2643     }
2644     if (!PACKET_get_net_3_len(pkt, &resplen)
2645         || PACKET_remaining(pkt) != resplen) {
2646         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2647         return 0;
2648     }
2649     s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2650     if (s->ext.ocsp.resp == NULL) {
2651         s->ext.ocsp.resp_len = 0;
2652         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2653         return 0;
2654     }
2655     s->ext.ocsp.resp_len = resplen;
2656     if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2657         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2658         return 0;
2659     }
2660 
2661     return 1;
2662 }
2663 
2664 
tls_process_cert_status(SSL * s,PACKET * pkt)2665 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2666 {
2667     if (!tls_process_cert_status_body(s, pkt)) {
2668         /* SSLfatal() already called */
2669         return MSG_PROCESS_ERROR;
2670     }
2671 
2672     return MSG_PROCESS_CONTINUE_READING;
2673 }
2674 
2675 /*
2676  * Perform miscellaneous checks and processing after we have received the
2677  * server's initial flight. In TLS1.3 this is after the Server Finished message.
2678  * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2679  * on failure.
2680  */
tls_process_initial_server_flight(SSL * s)2681 int tls_process_initial_server_flight(SSL *s)
2682 {
2683     /*
2684      * at this point we check that we have the required stuff from
2685      * the server
2686      */
2687     if (!ssl3_check_cert_and_algorithm(s)) {
2688         /* SSLfatal() already called */
2689         return 0;
2690     }
2691 
2692     /*
2693      * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2694      * |ext.ocsp.resp_len| values will be set if we actually received a status
2695      * message, or NULL and -1 otherwise
2696      */
2697     if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2698             && s->ctx->ext.status_cb != NULL) {
2699         int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2700 
2701         if (ret == 0) {
2702             SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2703                      SSL_R_INVALID_STATUS_RESPONSE);
2704             return 0;
2705         }
2706         if (ret < 0) {
2707             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2708                      SSL_R_OCSP_CALLBACK_FAILURE);
2709             return 0;
2710         }
2711     }
2712 #ifndef OPENSSL_NO_CT
2713     if (s->ct_validation_callback != NULL) {
2714         /* Note we validate the SCTs whether or not we abort on error */
2715         if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2716             /* SSLfatal() already called */
2717             return 0;
2718         }
2719     }
2720 #endif
2721 
2722     return 1;
2723 }
2724 
tls_process_server_done(SSL * s,PACKET * pkt)2725 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2726 {
2727     if (PACKET_remaining(pkt) > 0) {
2728         /* should contain no data */
2729         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2730         return MSG_PROCESS_ERROR;
2731     }
2732 #ifndef OPENSSL_NO_SRP
2733     if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2734         if (ssl_srp_calc_a_param_intern(s) <= 0) {
2735             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_SRP_A_CALC);
2736             return MSG_PROCESS_ERROR;
2737         }
2738     }
2739 #endif
2740 
2741     if (!tls_process_initial_server_flight(s)) {
2742         /* SSLfatal() already called */
2743         return MSG_PROCESS_ERROR;
2744     }
2745 
2746     return MSG_PROCESS_FINISHED_READING;
2747 }
2748 
tls_construct_cke_psk_preamble(SSL * s,WPACKET * pkt)2749 static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
2750 {
2751 #ifndef OPENSSL_NO_PSK
2752     int ret = 0;
2753     /*
2754      * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2755      * \0-terminated identity. The last byte is for us for simulating
2756      * strnlen.
2757      */
2758     char identity[PSK_MAX_IDENTITY_LEN + 1];
2759     size_t identitylen = 0;
2760     unsigned char psk[PSK_MAX_PSK_LEN];
2761     unsigned char *tmppsk = NULL;
2762     char *tmpidentity = NULL;
2763     size_t psklen = 0;
2764 
2765     if (s->psk_client_callback == NULL) {
2766         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_PSK_NO_CLIENT_CB);
2767         goto err;
2768     }
2769 
2770     memset(identity, 0, sizeof(identity));
2771 
2772     psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2773                                     identity, sizeof(identity) - 1,
2774                                     psk, sizeof(psk));
2775 
2776     if (psklen > PSK_MAX_PSK_LEN) {
2777         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
2778         psklen = PSK_MAX_PSK_LEN;   /* Avoid overrunning the array on cleanse */
2779         goto err;
2780     } else if (psklen == 0) {
2781         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_PSK_IDENTITY_NOT_FOUND);
2782         goto err;
2783     }
2784 
2785     identitylen = strlen(identity);
2786     if (identitylen > PSK_MAX_IDENTITY_LEN) {
2787         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2788         goto err;
2789     }
2790 
2791     tmppsk = OPENSSL_memdup(psk, psklen);
2792     tmpidentity = OPENSSL_strdup(identity);
2793     if (tmppsk == NULL || tmpidentity == NULL) {
2794         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2795         goto err;
2796     }
2797 
2798     OPENSSL_free(s->s3.tmp.psk);
2799     s->s3.tmp.psk = tmppsk;
2800     s->s3.tmp.psklen = psklen;
2801     tmppsk = NULL;
2802     OPENSSL_free(s->session->psk_identity);
2803     s->session->psk_identity = tmpidentity;
2804     tmpidentity = NULL;
2805 
2806     if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen))  {
2807         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2808         goto err;
2809     }
2810 
2811     ret = 1;
2812 
2813  err:
2814     OPENSSL_cleanse(psk, psklen);
2815     OPENSSL_cleanse(identity, sizeof(identity));
2816     OPENSSL_clear_free(tmppsk, psklen);
2817     OPENSSL_clear_free(tmpidentity, identitylen);
2818 
2819     return ret;
2820 #else
2821     SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2822     return 0;
2823 #endif
2824 }
2825 
tls_construct_cke_rsa(SSL * s,WPACKET * pkt)2826 static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
2827 {
2828     unsigned char *encdata = NULL;
2829     EVP_PKEY *pkey = NULL;
2830     EVP_PKEY_CTX *pctx = NULL;
2831     size_t enclen;
2832     unsigned char *pms = NULL;
2833     size_t pmslen = 0;
2834 
2835     if (s->session->peer == NULL) {
2836         /*
2837          * We should always have a server certificate with SSL_kRSA.
2838          */
2839         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2840         return 0;
2841     }
2842 
2843     pkey = X509_get0_pubkey(s->session->peer);
2844     if (!EVP_PKEY_is_a(pkey, "RSA")) {
2845         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2846         return 0;
2847     }
2848 
2849     pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2850     pms = OPENSSL_malloc(pmslen);
2851     if (pms == NULL) {
2852         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2853         return 0;
2854     }
2855 
2856     pms[0] = s->client_version >> 8;
2857     pms[1] = s->client_version & 0xff;
2858     if (RAND_bytes_ex(s->ctx->libctx, pms + 2, pmslen - 2, 0) <= 0) {
2859         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2860         goto err;
2861     }
2862 
2863     /* Fix buf for TLS and beyond */
2864     if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2865         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2866         goto err;
2867     }
2868 
2869     pctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, pkey, s->ctx->propq);
2870     if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2871         || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2872         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2873         goto err;
2874     }
2875     if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2876             || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2877         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_RSA_ENCRYPT);
2878         goto err;
2879     }
2880     EVP_PKEY_CTX_free(pctx);
2881     pctx = NULL;
2882 
2883     /* Fix buf for TLS and beyond */
2884     if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2885         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2886         goto err;
2887     }
2888 
2889     /* Log the premaster secret, if logging is enabled. */
2890     if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2891         /* SSLfatal() already called */
2892         goto err;
2893     }
2894 
2895     s->s3.tmp.pms = pms;
2896     s->s3.tmp.pmslen = pmslen;
2897 
2898     return 1;
2899  err:
2900     OPENSSL_clear_free(pms, pmslen);
2901     EVP_PKEY_CTX_free(pctx);
2902 
2903     return 0;
2904 }
2905 
tls_construct_cke_dhe(SSL * s,WPACKET * pkt)2906 static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
2907 {
2908     EVP_PKEY *ckey = NULL, *skey = NULL;
2909     unsigned char *keybytes = NULL;
2910     int prime_len;
2911     unsigned char *encoded_pub = NULL;
2912     size_t encoded_pub_len, pad_len;
2913     int ret = 0;
2914 
2915     skey = s->s3.peer_tmp;
2916     if (skey == NULL) {
2917         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2918         goto err;
2919     }
2920 
2921     ckey = ssl_generate_pkey(s, skey);
2922     if (ckey == NULL) {
2923         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2924         goto err;
2925     }
2926 
2927     if (ssl_derive(s, ckey, skey, 0) == 0) {
2928         /* SSLfatal() already called */
2929         goto err;
2930     }
2931 
2932     /* send off the data */
2933 
2934     /* Generate encoding of server key */
2935     encoded_pub_len = EVP_PKEY_get1_encoded_public_key(ckey, &encoded_pub);
2936     if (encoded_pub_len == 0) {
2937         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2938         EVP_PKEY_free(ckey);
2939         return EXT_RETURN_FAIL;
2940     }
2941 
2942     /*
2943      * For interoperability with some versions of the Microsoft TLS
2944      * stack, we need to zero pad the DHE pub key to the same length
2945      * as the prime.
2946      */
2947     prime_len = EVP_PKEY_get_size(ckey);
2948     pad_len = prime_len - encoded_pub_len;
2949     if (pad_len > 0) {
2950         if (!WPACKET_sub_allocate_bytes_u16(pkt, pad_len, &keybytes)) {
2951             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2952             goto err;
2953         }
2954         memset(keybytes, 0, pad_len);
2955     }
2956 
2957     if (!WPACKET_sub_memcpy_u16(pkt, encoded_pub, encoded_pub_len)) {
2958         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2959         goto err;
2960     }
2961 
2962     ret = 1;
2963  err:
2964     OPENSSL_free(encoded_pub);
2965     EVP_PKEY_free(ckey);
2966     return ret;
2967 }
2968 
tls_construct_cke_ecdhe(SSL * s,WPACKET * pkt)2969 static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
2970 {
2971     unsigned char *encodedPoint = NULL;
2972     size_t encoded_pt_len = 0;
2973     EVP_PKEY *ckey = NULL, *skey = NULL;
2974     int ret = 0;
2975 
2976     skey = s->s3.peer_tmp;
2977     if (skey == NULL) {
2978         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2979         return 0;
2980     }
2981 
2982     ckey = ssl_generate_pkey(s, skey);
2983     if (ckey == NULL) {
2984         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2985         goto err;
2986     }
2987 
2988     if (ssl_derive(s, ckey, skey, 0) == 0) {
2989         /* SSLfatal() already called */
2990         goto err;
2991     }
2992 
2993     /* Generate encoding of client key */
2994     encoded_pt_len = EVP_PKEY_get1_encoded_public_key(ckey, &encodedPoint);
2995 
2996     if (encoded_pt_len == 0) {
2997         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
2998         goto err;
2999     }
3000 
3001     if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
3002         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3003         goto err;
3004     }
3005 
3006     ret = 1;
3007  err:
3008     OPENSSL_free(encodedPoint);
3009     EVP_PKEY_free(ckey);
3010     return ret;
3011 }
3012 
tls_construct_cke_gost(SSL * s,WPACKET * pkt)3013 static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
3014 {
3015 #ifndef OPENSSL_NO_GOST
3016     /* GOST key exchange message creation */
3017     EVP_PKEY_CTX *pkey_ctx = NULL;
3018     X509 *peer_cert;
3019     size_t msglen;
3020     unsigned int md_len;
3021     unsigned char shared_ukm[32], tmp[256];
3022     EVP_MD_CTX *ukm_hash = NULL;
3023     int dgst_nid = NID_id_GostR3411_94;
3024     unsigned char *pms = NULL;
3025     size_t pmslen = 0;
3026 
3027     if ((s->s3.tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3028         dgst_nid = NID_id_GostR3411_2012_256;
3029 
3030     /*
3031      * Get server certificate PKEY and create ctx from it
3032      */
3033     peer_cert = s->session->peer;
3034     if (peer_cert == NULL) {
3035         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3036                  SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3037         return 0;
3038     }
3039 
3040     pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx,
3041                                           X509_get0_pubkey(peer_cert),
3042                                           s->ctx->propq);
3043     if (pkey_ctx == NULL) {
3044         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3045         return 0;
3046     }
3047     /*
3048      * If we have send a certificate, and certificate key
3049      * parameters match those of server certificate, use
3050      * certificate key for key exchange
3051      */
3052 
3053     /* Otherwise, generate ephemeral key pair */
3054     pmslen = 32;
3055     pms = OPENSSL_malloc(pmslen);
3056     if (pms == NULL) {
3057         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3058         goto err;
3059     }
3060 
3061     if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
3062         /* Generate session key
3063          */
3064         || RAND_bytes_ex(s->ctx->libctx, pms, pmslen, 0) <= 0) {
3065         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3066         goto err;
3067     };
3068     /*
3069      * Compute shared IV and store it in algorithm-specific context
3070      * data
3071      */
3072     ukm_hash = EVP_MD_CTX_new();
3073     if (ukm_hash == NULL
3074         || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3075         || EVP_DigestUpdate(ukm_hash, s->s3.client_random,
3076                             SSL3_RANDOM_SIZE) <= 0
3077         || EVP_DigestUpdate(ukm_hash, s->s3.server_random,
3078                             SSL3_RANDOM_SIZE) <= 0
3079         || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3080         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3081         goto err;
3082     }
3083     EVP_MD_CTX_free(ukm_hash);
3084     ukm_hash = NULL;
3085     if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3086                           EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) <= 0) {
3087         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3088         goto err;
3089     }
3090     /* Make GOST keytransport blob message */
3091     /*
3092      * Encapsulate it into sequence
3093      */
3094     msglen = 255;
3095     if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3096         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3097         goto err;
3098     }
3099 
3100     if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3101             || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3102             || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3103         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3104         goto err;
3105     }
3106 
3107     EVP_PKEY_CTX_free(pkey_ctx);
3108     s->s3.tmp.pms = pms;
3109     s->s3.tmp.pmslen = pmslen;
3110 
3111     return 1;
3112  err:
3113     EVP_PKEY_CTX_free(pkey_ctx);
3114     OPENSSL_clear_free(pms, pmslen);
3115     EVP_MD_CTX_free(ukm_hash);
3116     return 0;
3117 #else
3118     SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3119     return 0;
3120 #endif
3121 }
3122 
3123 #ifndef OPENSSL_NO_GOST
ossl_gost18_cke_cipher_nid(const SSL * s)3124 int ossl_gost18_cke_cipher_nid(const SSL *s)
3125 {
3126     if ((s->s3.tmp.new_cipher->algorithm_enc & SSL_MAGMA) != 0)
3127         return NID_magma_ctr;
3128     else if ((s->s3.tmp.new_cipher->algorithm_enc & SSL_KUZNYECHIK) != 0)
3129         return NID_kuznyechik_ctr;
3130 
3131     return NID_undef;
3132 }
3133 
ossl_gost_ukm(const SSL * s,unsigned char * dgst_buf)3134 int ossl_gost_ukm(const SSL *s, unsigned char *dgst_buf)
3135 {
3136     EVP_MD_CTX * hash = NULL;
3137     unsigned int md_len;
3138     const EVP_MD *md = ssl_evp_md_fetch(s->ctx->libctx, NID_id_GostR3411_2012_256, s->ctx->propq);
3139 
3140     if (md == NULL)
3141         return 0;
3142 
3143     if ((hash = EVP_MD_CTX_new()) == NULL
3144         || EVP_DigestInit(hash, md) <= 0
3145         || EVP_DigestUpdate(hash, s->s3.client_random, SSL3_RANDOM_SIZE) <= 0
3146         || EVP_DigestUpdate(hash, s->s3.server_random, SSL3_RANDOM_SIZE) <= 0
3147         || EVP_DigestFinal_ex(hash, dgst_buf, &md_len) <= 0) {
3148         EVP_MD_CTX_free(hash);
3149         ssl_evp_md_free(md);
3150         return 0;
3151     }
3152 
3153     EVP_MD_CTX_free(hash);
3154     ssl_evp_md_free(md);
3155     return 1;
3156 }
3157 #endif
3158 
tls_construct_cke_gost18(SSL * s,WPACKET * pkt)3159 static int tls_construct_cke_gost18(SSL *s, WPACKET *pkt)
3160 {
3161 #ifndef OPENSSL_NO_GOST
3162     /* GOST 2018 key exchange message creation */
3163     unsigned char rnd_dgst[32], tmp[255];
3164     EVP_PKEY_CTX *pkey_ctx = NULL;
3165     X509 *peer_cert;
3166     unsigned char *pms = NULL;
3167     size_t pmslen = 0;
3168     size_t msglen;
3169     int cipher_nid = ossl_gost18_cke_cipher_nid(s);
3170 
3171     if (cipher_nid == NID_undef) {
3172         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3173         return 0;
3174     }
3175 
3176     if (ossl_gost_ukm(s, rnd_dgst) <= 0) {
3177         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3178         goto err;
3179     }
3180 
3181     /* Pre-master secret - random bytes */
3182     pmslen = 32;
3183     pms = OPENSSL_malloc(pmslen);
3184     if (pms == NULL) {
3185         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3186         goto err;
3187     }
3188 
3189     if (RAND_bytes_ex(s->ctx->libctx, pms, pmslen, 0) <= 0) {
3190         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3191         goto err;
3192     }
3193 
3194      /* Get server certificate PKEY and create ctx from it */
3195     peer_cert = s->session->peer;
3196     if (peer_cert == NULL) {
3197         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3198                  SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3199         goto err;
3200     }
3201 
3202     pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx,
3203                                           X509_get0_pubkey(peer_cert),
3204                                           s->ctx->propq);
3205     if (pkey_ctx == NULL) {
3206         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3207         goto err;
3208     }
3209 
3210     if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0 ) {
3211         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3212         goto err;
3213     };
3214 
3215     /* Reuse EVP_PKEY_CTRL_SET_IV, make choice in engine code */
3216     if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3217                           EVP_PKEY_CTRL_SET_IV, 32, rnd_dgst) <= 0) {
3218         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3219         goto err;
3220     }
3221 
3222     if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3223                           EVP_PKEY_CTRL_CIPHER, cipher_nid, NULL) <= 0) {
3224         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3225         goto err;
3226     }
3227 
3228     msglen = 255;
3229     if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3230         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3231         goto err;
3232     }
3233 
3234     if (!WPACKET_memcpy(pkt, tmp, msglen)) {
3235         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3236         goto err;
3237     }
3238 
3239     EVP_PKEY_CTX_free(pkey_ctx);
3240     s->s3.tmp.pms = pms;
3241     s->s3.tmp.pmslen = pmslen;
3242 
3243     return 1;
3244  err:
3245     EVP_PKEY_CTX_free(pkey_ctx);
3246     OPENSSL_clear_free(pms, pmslen);
3247     return 0;
3248 #else
3249     SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3250     return 0;
3251 #endif
3252 }
3253 
tls_construct_cke_srp(SSL * s,WPACKET * pkt)3254 static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
3255 {
3256 #ifndef OPENSSL_NO_SRP
3257     unsigned char *abytes = NULL;
3258 
3259     if (s->srp_ctx.A == NULL
3260             || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3261                                                &abytes)) {
3262         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3263         return 0;
3264     }
3265     BN_bn2bin(s->srp_ctx.A, abytes);
3266 
3267     OPENSSL_free(s->session->srp_username);
3268     s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3269     if (s->session->srp_username == NULL) {
3270         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3271         return 0;
3272     }
3273 
3274     return 1;
3275 #else
3276     SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3277     return 0;
3278 #endif
3279 }
3280 
tls_construct_client_key_exchange(SSL * s,WPACKET * pkt)3281 int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3282 {
3283     unsigned long alg_k;
3284 
3285     alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3286 
3287     /*
3288      * All of the construct functions below call SSLfatal() if necessary so
3289      * no need to do so here.
3290      */
3291     if ((alg_k & SSL_PSK)
3292         && !tls_construct_cke_psk_preamble(s, pkt))
3293         goto err;
3294 
3295     if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3296         if (!tls_construct_cke_rsa(s, pkt))
3297             goto err;
3298     } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3299         if (!tls_construct_cke_dhe(s, pkt))
3300             goto err;
3301     } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3302         if (!tls_construct_cke_ecdhe(s, pkt))
3303             goto err;
3304     } else if (alg_k & SSL_kGOST) {
3305         if (!tls_construct_cke_gost(s, pkt))
3306             goto err;
3307     } else if (alg_k & SSL_kGOST18) {
3308         if (!tls_construct_cke_gost18(s, pkt))
3309             goto err;
3310     } else if (alg_k & SSL_kSRP) {
3311         if (!tls_construct_cke_srp(s, pkt))
3312             goto err;
3313     } else if (!(alg_k & SSL_kPSK)) {
3314         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3315         goto err;
3316     }
3317 
3318     return 1;
3319  err:
3320     OPENSSL_clear_free(s->s3.tmp.pms, s->s3.tmp.pmslen);
3321     s->s3.tmp.pms = NULL;
3322     s->s3.tmp.pmslen = 0;
3323 #ifndef OPENSSL_NO_PSK
3324     OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3325     s->s3.tmp.psk = NULL;
3326     s->s3.tmp.psklen = 0;
3327 #endif
3328     return 0;
3329 }
3330 
tls_client_key_exchange_post_work(SSL * s)3331 int tls_client_key_exchange_post_work(SSL *s)
3332 {
3333     unsigned char *pms = NULL;
3334     size_t pmslen = 0;
3335 
3336     pms = s->s3.tmp.pms;
3337     pmslen = s->s3.tmp.pmslen;
3338 
3339 #ifndef OPENSSL_NO_SRP
3340     /* Check for SRP */
3341     if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3342         if (!srp_generate_client_master_secret(s)) {
3343             /* SSLfatal() already called */
3344             goto err;
3345         }
3346         return 1;
3347     }
3348 #endif
3349 
3350     if (pms == NULL && !(s->s3.tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3351         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3352         goto err;
3353     }
3354     if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3355         /* SSLfatal() already called */
3356         /* ssl_generate_master_secret frees the pms even on error */
3357         pms = NULL;
3358         pmslen = 0;
3359         goto err;
3360     }
3361     pms = NULL;
3362     pmslen = 0;
3363 
3364 #ifndef OPENSSL_NO_SCTP
3365     if (SSL_IS_DTLS(s)) {
3366         unsigned char sctpauthkey[64];
3367         char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3368         size_t labellen;
3369 
3370         /*
3371          * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3372          * used.
3373          */
3374         memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3375                sizeof(DTLS1_SCTP_AUTH_LABEL));
3376 
3377         /* Don't include the terminating zero. */
3378         labellen = sizeof(labelbuffer) - 1;
3379         if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3380             labellen += 1;
3381 
3382         if (SSL_export_keying_material(s, sctpauthkey,
3383                                        sizeof(sctpauthkey), labelbuffer,
3384                                        labellen, NULL, 0, 0) <= 0) {
3385             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3386             goto err;
3387         }
3388 
3389         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3390                  sizeof(sctpauthkey), sctpauthkey);
3391     }
3392 #endif
3393 
3394     return 1;
3395  err:
3396     OPENSSL_clear_free(pms, pmslen);
3397     s->s3.tmp.pms = NULL;
3398     s->s3.tmp.pmslen = 0;
3399     return 0;
3400 }
3401 
3402 /*
3403  * Check a certificate can be used for client authentication. Currently check
3404  * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3405  * certificates can be used and optionally checks suitability for Suite B.
3406  */
ssl3_check_client_certificate(SSL * s)3407 static int ssl3_check_client_certificate(SSL *s)
3408 {
3409     /* If no suitable signature algorithm can't use certificate */
3410     if (!tls_choose_sigalg(s, 0) || s->s3.tmp.sigalg == NULL)
3411         return 0;
3412     /*
3413      * If strict mode check suitability of chain before using it. This also
3414      * adjusts suite B digest if necessary.
3415      */
3416     if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3417         !tls1_check_chain(s, NULL, NULL, NULL, -2))
3418         return 0;
3419     return 1;
3420 }
3421 
tls_prepare_client_certificate(SSL * s,WORK_STATE wst)3422 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3423 {
3424     X509 *x509 = NULL;
3425     EVP_PKEY *pkey = NULL;
3426     int i;
3427 
3428     if (wst == WORK_MORE_A) {
3429         /* Let cert callback update client certificates if required */
3430         if (s->cert->cert_cb) {
3431             i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3432             if (i < 0) {
3433                 s->rwstate = SSL_X509_LOOKUP;
3434                 return WORK_MORE_A;
3435             }
3436             if (i == 0) {
3437                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CALLBACK_FAILED);
3438                 return WORK_ERROR;
3439             }
3440             s->rwstate = SSL_NOTHING;
3441         }
3442         if (ssl3_check_client_certificate(s)) {
3443             if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3444                 return WORK_FINISHED_STOP;
3445             }
3446             return WORK_FINISHED_CONTINUE;
3447         }
3448 
3449         /* Fall through to WORK_MORE_B */
3450         wst = WORK_MORE_B;
3451     }
3452 
3453     /* We need to get a client cert */
3454     if (wst == WORK_MORE_B) {
3455         /*
3456          * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3457          * return(-1); We then get retied later
3458          */
3459         i = ssl_do_client_cert_cb(s, &x509, &pkey);
3460         if (i < 0) {
3461             s->rwstate = SSL_X509_LOOKUP;
3462             return WORK_MORE_B;
3463         }
3464         s->rwstate = SSL_NOTHING;
3465         if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3466             if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3467                 i = 0;
3468         } else if (i == 1) {
3469             i = 0;
3470             ERR_raise(ERR_LIB_SSL, SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3471         }
3472 
3473         X509_free(x509);
3474         EVP_PKEY_free(pkey);
3475         if (i && !ssl3_check_client_certificate(s))
3476             i = 0;
3477         if (i == 0) {
3478             if (s->version == SSL3_VERSION) {
3479                 s->s3.tmp.cert_req = 0;
3480                 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3481                 return WORK_FINISHED_CONTINUE;
3482             } else {
3483                 s->s3.tmp.cert_req = 2;
3484                 if (!ssl3_digest_cached_records(s, 0)) {
3485                     /* SSLfatal() already called */
3486                     return WORK_ERROR;
3487                 }
3488             }
3489         }
3490 
3491         if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3492             return WORK_FINISHED_STOP;
3493         return WORK_FINISHED_CONTINUE;
3494     }
3495 
3496     /* Shouldn't ever get here */
3497     SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3498     return WORK_ERROR;
3499 }
3500 
tls_construct_client_certificate(SSL * s,WPACKET * pkt)3501 int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3502 {
3503     if (SSL_IS_TLS13(s)) {
3504         if (s->pha_context == NULL) {
3505             /* no context available, add 0-length context */
3506             if (!WPACKET_put_bytes_u8(pkt, 0)) {
3507                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3508                 return 0;
3509             }
3510         } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3511             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3512             return 0;
3513         }
3514     }
3515     if (!ssl3_output_cert_chain(s, pkt,
3516                                 (s->s3.tmp.cert_req == 2) ? NULL
3517                                                            : s->cert->key)) {
3518         /* SSLfatal() already called */
3519         return 0;
3520     }
3521 
3522     if (SSL_IS_TLS13(s)
3523             && SSL_IS_FIRST_HANDSHAKE(s)
3524             && (!s->method->ssl3_enc->change_cipher_state(s,
3525                     SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3526         /*
3527          * This is a fatal error, which leaves enc_write_ctx in an inconsistent
3528          * state and thus ssl3_send_alert may crash.
3529          */
3530         SSLfatal(s, SSL_AD_NO_ALERT, SSL_R_CANNOT_CHANGE_CIPHER);
3531         return 0;
3532     }
3533 
3534     return 1;
3535 }
3536 
ssl3_check_cert_and_algorithm(SSL * s)3537 int ssl3_check_cert_and_algorithm(SSL *s)
3538 {
3539     const SSL_CERT_LOOKUP *clu;
3540     size_t idx;
3541     long alg_k, alg_a;
3542 
3543     alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3544     alg_a = s->s3.tmp.new_cipher->algorithm_auth;
3545 
3546     /* we don't have a certificate */
3547     if (!(alg_a & SSL_aCERT))
3548         return 1;
3549 
3550     /* This is the passed certificate */
3551     clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
3552 
3553     /* Check certificate is recognised and suitable for cipher */
3554     if (clu == NULL || (alg_a & clu->amask) == 0) {
3555         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_MISSING_SIGNING_CERT);
3556         return 0;
3557     }
3558 
3559     if (clu->amask & SSL_aECDSA) {
3560         if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3561             return 1;
3562         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_BAD_ECC_CERT);
3563         return 0;
3564     }
3565 
3566     if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
3567         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3568                  SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3569         return 0;
3570     }
3571 
3572     if ((alg_k & SSL_kDHE) && (s->s3.peer_tmp == NULL)) {
3573         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3574         return 0;
3575     }
3576 
3577     return 1;
3578 }
3579 
3580 #ifndef OPENSSL_NO_NEXTPROTONEG
tls_construct_next_proto(SSL * s,WPACKET * pkt)3581 int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3582 {
3583     size_t len, padding_len;
3584     unsigned char *padding = NULL;
3585 
3586     len = s->ext.npn_len;
3587     padding_len = 32 - ((len + 2) % 32);
3588 
3589     if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3590             || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3591         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3592         return 0;
3593     }
3594 
3595     memset(padding, 0, padding_len);
3596 
3597     return 1;
3598 }
3599 #endif
3600 
tls_process_hello_req(SSL * s,PACKET * pkt)3601 MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3602 {
3603     if (PACKET_remaining(pkt) > 0) {
3604         /* should contain no data */
3605         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3606         return MSG_PROCESS_ERROR;
3607     }
3608 
3609     if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3610         ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3611         return MSG_PROCESS_FINISHED_READING;
3612     }
3613 
3614     /*
3615      * This is a historical discrepancy (not in the RFC) maintained for
3616      * compatibility reasons. If a TLS client receives a HelloRequest it will
3617      * attempt an abbreviated handshake. However if a DTLS client receives a
3618      * HelloRequest it will do a full handshake. Either behaviour is reasonable
3619      * but doing one for TLS and another for DTLS is odd.
3620      */
3621     if (SSL_IS_DTLS(s))
3622         SSL_renegotiate(s);
3623     else
3624         SSL_renegotiate_abbreviated(s);
3625 
3626     return MSG_PROCESS_FINISHED_READING;
3627 }
3628 
tls_process_encrypted_extensions(SSL * s,PACKET * pkt)3629 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3630 {
3631     PACKET extensions;
3632     RAW_EXTENSION *rawexts = NULL;
3633 
3634     if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3635             || PACKET_remaining(pkt) != 0) {
3636         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3637         goto err;
3638     }
3639 
3640     if (!tls_collect_extensions(s, &extensions,
3641                                 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3642                                 NULL, 1)
3643             || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3644                                          rawexts, NULL, 0, 1)) {
3645         /* SSLfatal() already called */
3646         goto err;
3647     }
3648 
3649     OPENSSL_free(rawexts);
3650     return MSG_PROCESS_CONTINUE_READING;
3651 
3652  err:
3653     OPENSSL_free(rawexts);
3654     return MSG_PROCESS_ERROR;
3655 }
3656 
ssl_do_client_cert_cb(SSL * s,X509 ** px509,EVP_PKEY ** ppkey)3657 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3658 {
3659     int i = 0;
3660 #ifndef OPENSSL_NO_ENGINE
3661     if (s->ctx->client_cert_engine) {
3662         i = tls_engine_load_ssl_client_cert(s, px509, ppkey);
3663         if (i != 0)
3664             return i;
3665     }
3666 #endif
3667     if (s->ctx->client_cert_cb)
3668         i = s->ctx->client_cert_cb(s, px509, ppkey);
3669     return i;
3670 }
3671 
ssl_cipher_list_to_bytes(SSL * s,STACK_OF (SSL_CIPHER)* sk,WPACKET * pkt)3672 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
3673 {
3674     int i;
3675     size_t totlen = 0, len, maxlen, maxverok = 0;
3676     int empty_reneg_info_scsv = !s->renegotiate;
3677 
3678     /* Set disabled masks for this session */
3679     if (!ssl_set_client_disabled(s)) {
3680         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_PROTOCOLS_AVAILABLE);
3681         return 0;
3682     }
3683 
3684     if (sk == NULL) {
3685         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3686         return 0;
3687     }
3688 
3689 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3690 # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3691 #  error Max cipher length too short
3692 # endif
3693     /*
3694      * Some servers hang if client hello > 256 bytes as hack workaround
3695      * chop number of supported ciphers to keep it well below this if we
3696      * use TLS v1.2
3697      */
3698     if (TLS1_get_version(s) >= TLS1_2_VERSION)
3699         maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3700     else
3701 #endif
3702         /* Maximum length that can be stored in 2 bytes. Length must be even */
3703         maxlen = 0xfffe;
3704 
3705     if (empty_reneg_info_scsv)
3706         maxlen -= 2;
3707     if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3708         maxlen -= 2;
3709 
3710     for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3711         const SSL_CIPHER *c;
3712 
3713         c = sk_SSL_CIPHER_value(sk, i);
3714         /* Skip disabled ciphers */
3715         if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
3716             continue;
3717 
3718         if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3719             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3720             return 0;
3721         }
3722 
3723         /* Sanity check that the maximum version we offer has ciphers enabled */
3724         if (!maxverok) {
3725             if (SSL_IS_DTLS(s)) {
3726                 if (DTLS_VERSION_GE(c->max_dtls, s->s3.tmp.max_ver)
3727                         && DTLS_VERSION_LE(c->min_dtls, s->s3.tmp.max_ver))
3728                     maxverok = 1;
3729             } else {
3730                 if (c->max_tls >= s->s3.tmp.max_ver
3731                         && c->min_tls <= s->s3.tmp.max_ver)
3732                     maxverok = 1;
3733             }
3734         }
3735 
3736         totlen += len;
3737     }
3738 
3739     if (totlen == 0 || !maxverok) {
3740         const char *maxvertext =
3741             !maxverok
3742             ? "No ciphers enabled for max supported SSL/TLS version"
3743             : NULL;
3744 
3745         SSLfatal_data(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_CIPHERS_AVAILABLE,
3746                       maxvertext);
3747         return 0;
3748     }
3749 
3750     if (totlen != 0) {
3751         if (empty_reneg_info_scsv) {
3752             static SSL_CIPHER scsv = {
3753                 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3754             };
3755             if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3756                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3757                 return 0;
3758             }
3759         }
3760         if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3761             static SSL_CIPHER scsv = {
3762                 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3763             };
3764             if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3765                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3766                 return 0;
3767             }
3768         }
3769     }
3770 
3771     return 1;
3772 }
3773 
tls_construct_end_of_early_data(SSL * s,WPACKET * pkt)3774 int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3775 {
3776     if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3777             && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3778         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3779         return 0;
3780     }
3781 
3782     s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3783     return 1;
3784 }
3785