]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Add missing RAND_DRBG locking
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
ec577822
BM
16#include <openssl/buffer.h>
17#include <openssl/rand.h>
18#include <openssl/objects.h>
19#include <openssl/evp.h>
dbad1690 20#include <openssl/md5.h>
3c27208f 21#include <openssl/dh.h>
d095b68d 22#include <openssl/bn.h>
3c27208f 23#include <openssl/engine.h>
f9b3bff6 24
3847d426 25static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
26static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
7ab09630 28static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 29static int key_exchange_expected(SSL *s);
d45ba43d 30static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 31 WPACKET *pkt);
ea262260 32
61ae935a
MC
33/*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
7ab09630 40static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
41{
42 /* TLS does not like anon-DH with client cert */
b7fa1f98 43 if ((s->version > SSL3_VERSION
a230b26e
EK
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
46 return 0;
47
48 return 1;
49}
50
51/*
a455d0f6 52 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
a455d0f6 58static int key_exchange_expected(SSL *s)
61ae935a
MC
59{
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
a455d0f6 64 * ciphersuite or for SRP
61ae935a 65 */
a455d0f6
MC
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
61ae935a
MC
69 }
70
a455d0f6 71 return 0;
61ae935a
MC
72}
73
0f1e51ea
MC
74/*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
94ed2c67
MC
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
0f1e51ea
MC
82 */
83static int ossl_statem_client13_read_transition(SSL *s, int mt)
84{
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
3847d426
MC
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
0f1e51ea 108 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 116 if (s->hit) {
92760c21
MC
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
119 return 1;
120 }
121 } else {
92760c21
MC
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
f5ca0b04
MC
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
92760c21
MC
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
0f1e51ea 140 case TLS_ST_CR_CERT:
2c5dfdc3
MC
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
cc2455bf
MC
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
e1c3de44
MC
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
cc2455bf 163 break;
0f1e51ea
MC
164 }
165
0f1e51ea 166 /* No valid transition found */
0f1e51ea
MC
167 return 0;
168}
169
61ae935a 170/*
8481f583
MC
171 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the client is reading messages from the
173 * server. The message type that the server has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
61ae935a 175 *
94ed2c67
MC
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
61ae935a 178 */
8481f583 179int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 180{
d6f1a6e9 181 OSSL_STATEM *st = &s->statem;
a455d0f6 182 int ske_expected;
61ae935a 183
0f1e51ea 184 /*
3847d426
MC
185 * Note that after writing the first ClientHello we don't know what version
186 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 187 */
f5ca0b04 188 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
189 if (!ossl_statem_client13_read_transition(s, mt))
190 goto err;
191 return 1;
192 }
0f1e51ea 193
a230b26e 194 switch (st->hand_state) {
f3b3d7f0
RS
195 default:
196 break;
197
61ae935a
MC
198 case TLS_ST_CW_CLNT_HELLO:
199 if (mt == SSL3_MT_SERVER_HELLO) {
200 st->hand_state = TLS_ST_CR_SRVR_HELLO;
201 return 1;
202 }
203
204 if (SSL_IS_DTLS(s)) {
205 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
206 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
207 return 1;
208 }
3847d426
MC
209 } else {
210 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
211 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
212 return 1;
213 }
61ae935a
MC
214 }
215 break;
216
d7f8783f 217 case TLS_ST_EARLY_DATA:
4004ce5f
MC
218 /*
219 * We've not actually selected TLSv1.3 yet, but we have sent early
220 * data. The only thing allowed now is a ServerHello or a
221 * HelloRetryRequest.
222 */
223 if (mt == SSL3_MT_SERVER_HELLO) {
224 st->hand_state = TLS_ST_CR_SRVR_HELLO;
225 return 1;
226 }
227 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
228 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
229 return 1;
230 }
231 break;
232
61ae935a
MC
233 case TLS_ST_CR_SRVR_HELLO:
234 if (s->hit) {
aff8c126 235 if (s->ext.ticket_expected) {
61ae935a
MC
236 if (mt == SSL3_MT_NEWSESSION_TICKET) {
237 st->hand_state = TLS_ST_CR_SESSION_TICKET;
238 return 1;
239 }
240 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
241 st->hand_state = TLS_ST_CR_CHANGE;
242 return 1;
243 }
244 } else {
245 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
246 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
247 return 1;
ad3819c2 248 } else if (s->version >= TLS1_VERSION
aff8c126
RS
249 && s->ext.session_secret_cb != NULL
250 && s->session->ext.tick != NULL
a230b26e 251 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
252 /*
253 * Normally, we can tell if the server is resuming the session
254 * from the session ID. EAP-FAST (RFC 4851), however, relies on
255 * the next server message after the ServerHello to determine if
256 * the server is resuming.
257 */
258 s->hit = 1;
259 st->hand_state = TLS_ST_CR_CHANGE;
260 return 1;
61ae935a 261 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 262 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
263 if (mt == SSL3_MT_CERTIFICATE) {
264 st->hand_state = TLS_ST_CR_CERT;
265 return 1;
266 }
267 } else {
a455d0f6 268 ske_expected = key_exchange_expected(s);
a455d0f6
MC
269 /* SKE is optional for some PSK ciphersuites */
270 if (ske_expected
a230b26e
EK
271 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
272 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
273 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
274 st->hand_state = TLS_ST_CR_KEY_EXCH;
275 return 1;
276 }
277 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
278 && cert_req_allowed(s)) {
279 st->hand_state = TLS_ST_CR_CERT_REQ;
280 return 1;
a455d0f6 281 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
282 st->hand_state = TLS_ST_CR_SRVR_DONE;
283 return 1;
61ae935a
MC
284 }
285 }
286 }
287 break;
288
289 case TLS_ST_CR_CERT:
bb1aaab4
MC
290 /*
291 * The CertificateStatus message is optional even if
aff8c126 292 * |ext.status_expected| is set
bb1aaab4 293 */
aff8c126 294 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
295 st->hand_state = TLS_ST_CR_CERT_STATUS;
296 return 1;
a455d0f6
MC
297 }
298 /* Fall through */
299
300 case TLS_ST_CR_CERT_STATUS:
301 ske_expected = key_exchange_expected(s);
a455d0f6 302 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
303 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
304 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
305 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
306 st->hand_state = TLS_ST_CR_KEY_EXCH;
307 return 1;
61ae935a 308 }
672f3337 309 goto err;
61ae935a 310 }
a455d0f6 311 /* Fall through */
61ae935a 312
a455d0f6
MC
313 case TLS_ST_CR_KEY_EXCH:
314 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
315 if (cert_req_allowed(s)) {
61ae935a
MC
316 st->hand_state = TLS_ST_CR_CERT_REQ;
317 return 1;
61ae935a 318 }
672f3337 319 goto err;
61ae935a 320 }
a455d0f6 321 /* Fall through */
61ae935a
MC
322
323 case TLS_ST_CR_CERT_REQ:
324 if (mt == SSL3_MT_SERVER_DONE) {
325 st->hand_state = TLS_ST_CR_SRVR_DONE;
326 return 1;
327 }
328 break;
329
330 case TLS_ST_CW_FINISHED:
aff8c126 331 if (s->ext.ticket_expected) {
c45d6b2b
DB
332 if (mt == SSL3_MT_NEWSESSION_TICKET) {
333 st->hand_state = TLS_ST_CR_SESSION_TICKET;
334 return 1;
335 }
61ae935a
MC
336 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
337 st->hand_state = TLS_ST_CR_CHANGE;
338 return 1;
339 }
340 break;
341
342 case TLS_ST_CR_SESSION_TICKET:
343 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_CHANGE:
350 if (mt == SSL3_MT_FINISHED) {
351 st->hand_state = TLS_ST_CR_FINISHED;
352 return 1;
353 }
354 break;
c7f47786
MC
355
356 case TLS_ST_OK:
4004ce5f 357 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
358 st->hand_state = TLS_ST_CR_HELLO_REQ;
359 return 1;
360 }
361 break;
61ae935a
MC
362 }
363
672f3337 364 err:
61ae935a 365 /* No valid transition found */
672f3337 366 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 367 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
368 return 0;
369}
370
371/*
0f1e51ea
MC
372 * ossl_statem_client13_write_transition() works out what handshake state to
373 * move to next when the TLSv1.3 client is writing messages to be sent to the
374 * server.
0f1e51ea
MC
375 */
376static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
377{
378 OSSL_STATEM *st = &s->statem;
379
380 /*
3847d426
MC
381 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
382 * TLSv1.3 yet at that point. They are handled by
383 * ossl_statem_client_write_transition().
0f1e51ea
MC
384 */
385 switch (st->hand_state) {
386 default:
387 /* Shouldn't happen */
388 return WRITE_TRAN_ERROR;
389
3847d426
MC
390 case TLS_ST_CW_CLNT_HELLO:
391 /* We only hit this in the case of HelloRetryRequest */
392 return WRITE_TRAN_FINISHED;
393
92760c21 394 case TLS_ST_CR_FINISHED:
ef6c191b
MC
395 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
396 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 397 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
564547e4
MC
398 else
399 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
400 : TLS_ST_CW_FINISHED;
401 return WRITE_TRAN_CONTINUE;
402
d7f8783f 403 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
404 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
405 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
406 return WRITE_TRAN_CONTINUE;
407 }
408 /* Fall through */
409
410 case TLS_ST_CW_END_OF_EARLY_DATA:
94ed2c67 411 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 412 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
413 return WRITE_TRAN_CONTINUE;
414
415 case TLS_ST_CW_CERT:
416 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 417 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 418 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
419 return WRITE_TRAN_CONTINUE;
420
421 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
422 st->hand_state = TLS_ST_CW_FINISHED;
423 return WRITE_TRAN_CONTINUE;
424
e1c3de44 425 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
426 if (s->key_update != SSL_KEY_UPDATE_NONE) {
427 st->hand_state = TLS_ST_CW_KEY_UPDATE;
428 return WRITE_TRAN_CONTINUE;
429 }
430 /* Fall through */
431
9412b3ad 432 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 433 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 434 case TLS_ST_CW_FINISHED:
94ed2c67 435 st->hand_state = TLS_ST_OK;
94ed2c67 436 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
437
438 case TLS_ST_OK:
9412b3ad
MC
439 if (s->key_update != SSL_KEY_UPDATE_NONE) {
440 st->hand_state = TLS_ST_CW_KEY_UPDATE;
441 return WRITE_TRAN_CONTINUE;
442 }
443
444 /* Try to read from the server instead */
cc2455bf 445 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
446 }
447}
448
449/*
450 * ossl_statem_client_write_transition() works out what handshake state to
451 * move to next when the client is writing messages to be sent to the server.
61ae935a 452 */
8481f583 453WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 454{
d6f1a6e9 455 OSSL_STATEM *st = &s->statem;
61ae935a 456
0f1e51ea
MC
457 /*
458 * Note that immediately before/after a ClientHello we don't know what
459 * version we are going to negotiate yet, so we don't take this branch until
460 * later
461 */
f5ca0b04 462 if (SSL_IS_TLS13(s))
0f1e51ea
MC
463 return ossl_statem_client13_write_transition(s);
464
a230b26e 465 switch (st->hand_state) {
f3b3d7f0
RS
466 default:
467 /* Shouldn't happen */
468 return WRITE_TRAN_ERROR;
469
a230b26e 470 case TLS_ST_OK:
c7f47786
MC
471 if (!s->renegotiate) {
472 /*
473 * We haven't requested a renegotiation ourselves so we must have
474 * received a message from the server. Better read it.
475 */
476 return WRITE_TRAN_FINISHED;
477 }
018fcbec
BE
478 /* Renegotiation */
479 /* fall thru */
a230b26e
EK
480 case TLS_ST_BEFORE:
481 st->hand_state = TLS_ST_CW_CLNT_HELLO;
482 return WRITE_TRAN_CONTINUE;
61ae935a 483
a230b26e 484 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
485 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
486 /*
487 * We are assuming this is a TLSv1.3 connection, although we haven't
488 * actually selected a version yet.
489 */
d7f8783f 490 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
491 return WRITE_TRAN_CONTINUE;
492 }
a230b26e
EK
493 /*
494 * No transition at the end of writing because we don't know what
495 * we will be sent
496 */
497 return WRITE_TRAN_FINISHED;
61ae935a 498
a2b97bdf
MC
499 case TLS_ST_CR_HELLO_RETRY_REQUEST:
500 st->hand_state = TLS_ST_CW_CLNT_HELLO;
501 return WRITE_TRAN_CONTINUE;
502
d7f8783f 503 case TLS_ST_EARLY_DATA:
4004ce5f
MC
504 return WRITE_TRAN_FINISHED;
505
a230b26e
EK
506 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
507 st->hand_state = TLS_ST_CW_CLNT_HELLO;
508 return WRITE_TRAN_CONTINUE;
61ae935a 509
a230b26e
EK
510 case TLS_ST_CR_SRVR_DONE:
511 if (s->s3->tmp.cert_req)
512 st->hand_state = TLS_ST_CW_CERT;
513 else
61ae935a 514 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 515 return WRITE_TRAN_CONTINUE;
61ae935a 516
a230b26e
EK
517 case TLS_ST_CW_CERT:
518 st->hand_state = TLS_ST_CW_KEY_EXCH;
519 return WRITE_TRAN_CONTINUE;
61ae935a 520
a230b26e
EK
521 case TLS_ST_CW_KEY_EXCH:
522 /*
523 * For TLS, cert_req is set to 2, so a cert chain of nothing is
524 * sent, but no verify packet is sent
525 */
526 /*
527 * XXX: For now, we do not support client authentication in ECDH
528 * cipher suites with ECDH (rather than ECDSA) certificates. We
529 * need to skip the certificate verify message when client's
530 * ECDH public key is sent inside the client certificate.
531 */
532 if (s->s3->tmp.cert_req == 1) {
533 st->hand_state = TLS_ST_CW_CERT_VRFY;
534 } else {
61ae935a 535 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
536 }
537 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
538 st->hand_state = TLS_ST_CW_CHANGE;
539 }
540 return WRITE_TRAN_CONTINUE;
61ae935a 541
a230b26e
EK
542 case TLS_ST_CW_CERT_VRFY:
543 st->hand_state = TLS_ST_CW_CHANGE;
544 return WRITE_TRAN_CONTINUE;
545
546 case TLS_ST_CW_CHANGE:
61ae935a 547#if defined(OPENSSL_NO_NEXTPROTONEG)
4004ce5f
MC
548 st->
549 hand_state = TLS_ST_CW_FINISHED;
61ae935a 550#else
aff8c126 551 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
552 st->hand_state = TLS_ST_CW_NEXT_PROTO;
553 else
554 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 555#endif
a230b26e 556 return WRITE_TRAN_CONTINUE;
61ae935a
MC
557
558#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
559 case TLS_ST_CW_NEXT_PROTO:
560 st->hand_state = TLS_ST_CW_FINISHED;
561 return WRITE_TRAN_CONTINUE;
61ae935a
MC
562#endif
563
a230b26e
EK
564 case TLS_ST_CW_FINISHED:
565 if (s->hit) {
566 st->hand_state = TLS_ST_OK;
a230b26e
EK
567 return WRITE_TRAN_CONTINUE;
568 } else {
569 return WRITE_TRAN_FINISHED;
570 }
61ae935a 571
a230b26e
EK
572 case TLS_ST_CR_FINISHED:
573 if (s->hit) {
574 st->hand_state = TLS_ST_CW_CHANGE;
575 return WRITE_TRAN_CONTINUE;
576 } else {
577 st->hand_state = TLS_ST_OK;
a230b26e
EK
578 return WRITE_TRAN_CONTINUE;
579 }
c7f47786
MC
580
581 case TLS_ST_CR_HELLO_REQ:
582 /*
583 * If we can renegotiate now then do so, otherwise wait for a more
584 * convenient time.
585 */
586 if (ssl3_renegotiate_check(s, 1)) {
587 if (!tls_setup_handshake(s)) {
588 ossl_statem_set_error(s);
589 return WRITE_TRAN_ERROR;
590 }
591 st->hand_state = TLS_ST_CW_CLNT_HELLO;
592 return WRITE_TRAN_CONTINUE;
593 }
594 st->hand_state = TLS_ST_OK;
c7f47786 595 return WRITE_TRAN_CONTINUE;
61ae935a
MC
596 }
597}
598
599/*
600 * Perform any pre work that needs to be done prior to sending a message from
601 * the client to the server.
602 */
8481f583 603WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 604{
d6f1a6e9 605 OSSL_STATEM *st = &s->statem;
61ae935a 606
a230b26e 607 switch (st->hand_state) {
f3b3d7f0
RS
608 default:
609 /* No pre work to be done */
610 break;
611
61ae935a
MC
612 case TLS_ST_CW_CLNT_HELLO:
613 s->shutdown = 0;
614 if (SSL_IS_DTLS(s)) {
615 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
616 if (!ssl3_init_finished_mac(s)) {
617 ossl_statem_set_error(s);
618 return WORK_ERROR;
619 }
61ae935a
MC
620 }
621 break;
622
61ae935a
MC
623 case TLS_ST_CW_CHANGE:
624 if (SSL_IS_DTLS(s)) {
625 if (s->hit) {
626 /*
627 * We're into the last flight so we don't retransmit these
628 * messages unless we need to.
629 */
630 st->use_timer = 0;
631 }
632#ifndef OPENSSL_NO_SCTP
633 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
634 return dtls_wait_for_dry(s);
635#endif
636 }
f3b3d7f0 637 break;
61ae935a 638
d7f8783f 639 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
640 /*
641 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
642 * attempt to write early data before calling SSL_read() then we press
643 * on with the handshake. Otherwise we pause here.
644 */
645 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
646 || s->early_data_state == SSL_EARLY_DATA_NONE)
647 return WORK_FINISHED_CONTINUE;
648 /* Fall through */
649
650 case TLS_ST_EARLY_DATA:
61ae935a 651 case TLS_ST_OK:
30f05b19 652 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
653 }
654
655 return WORK_FINISHED_CONTINUE;
656}
657
658/*
659 * Perform any work that needs to be done after sending a message from the
660 * client to the server.
661 */
8481f583 662WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 663{
d6f1a6e9 664 OSSL_STATEM *st = &s->statem;
61ae935a
MC
665
666 s->init_num = 0;
667
a230b26e 668 switch (st->hand_state) {
f3b3d7f0
RS
669 default:
670 /* No post work to be done */
671 break;
672
61ae935a 673 case TLS_ST_CW_CLNT_HELLO:
46417569 674 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 675 return WORK_MORE_A;
46417569 676
61ae935a
MC
677 if (SSL_IS_DTLS(s)) {
678 /* Treat the next message as the first packet */
679 s->first_packet = 1;
680 }
6cb42265
MC
681
682 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
683 && s->max_early_data > 0) {
684 /*
685 * We haven't selected TLSv1.3 yet so we don't call the change
686 * cipher state function associated with the SSL_METHOD. Instead
687 * we call tls13_change_cipher_state() directly.
688 */
689 if (!tls13_change_cipher_state(s,
690 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
1ea4d09a 691 return WORK_ERROR;
6cb42265 692 }
61ae935a
MC
693 break;
694
ef6c191b
MC
695 case TLS_ST_CW_END_OF_EARLY_DATA:
696 /*
697 * We set the enc_write_ctx back to NULL because we may end up writing
698 * in cleartext again if we get a HelloRetryRequest from the server.
699 */
700 EVP_CIPHER_CTX_free(s->enc_write_ctx);
701 s->enc_write_ctx = NULL;
702 break;
703
61ae935a
MC
704 case TLS_ST_CW_KEY_EXCH:
705 if (tls_client_key_exchange_post_work(s) == 0)
706 return WORK_ERROR;
707 break;
708
709 case TLS_ST_CW_CHANGE:
710 s->session->cipher = s->s3->tmp.new_cipher;
711#ifdef OPENSSL_NO_COMP
712 s->session->compress_meth = 0;
713#else
714 if (s->s3->tmp.new_compression == NULL)
715 s->session->compress_meth = 0;
716 else
717 s->session->compress_meth = s->s3->tmp.new_compression->id;
718#endif
719 if (!s->method->ssl3_enc->setup_key_block(s))
720 return WORK_ERROR;
721
722 if (!s->method->ssl3_enc->change_cipher_state(s,
723 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
724 return WORK_ERROR;
725
726 if (SSL_IS_DTLS(s)) {
727#ifndef OPENSSL_NO_SCTP
728 if (s->hit) {
729 /*
730 * Change to new shared key of SCTP-Auth, will be ignored if
731 * no SCTP used.
732 */
733 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
734 0, NULL);
735 }
736#endif
737
738 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
739 }
740 break;
741
742 case TLS_ST_CW_FINISHED:
743#ifndef OPENSSL_NO_SCTP
744 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
745 /*
746 * Change to new shared key of SCTP-Auth, will be ignored if
747 * no SCTP used.
748 */
749 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
750 0, NULL);
751 }
752#endif
753 if (statem_flush(s) != 1)
754 return WORK_MORE_B;
92760c21
MC
755
756 if (SSL_IS_TLS13(s)) {
757 if (!s->method->ssl3_enc->change_cipher_state(s,
758 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
759 return WORK_ERROR;
760 }
61ae935a 761 break;
9412b3ad
MC
762
763 case TLS_ST_CW_KEY_UPDATE:
764 if (statem_flush(s) != 1)
765 return WORK_MORE_A;
57389a32
MC
766 if (!tls13_update_key(s, 1))
767 return WORK_ERROR;
9412b3ad 768 break;
61ae935a
MC
769 }
770
771 return WORK_FINISHED_CONTINUE;
772}
773
774/*
6392fb8e
MC
775 * Get the message construction function and message type for sending from the
776 * client
61ae935a
MC
777 *
778 * Valid return values are:
779 * 1: Success
780 * 0: Error
781 */
6392fb8e 782int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 783 confunc_f *confunc, int *mt)
61ae935a 784{
d6f1a6e9 785 OSSL_STATEM *st = &s->statem;
61ae935a 786
4a01c59f
MC
787 switch (st->hand_state) {
788 default:
789 /* Shouldn't happen */
790 return 0;
791
792 case TLS_ST_CW_CHANGE:
5923ad4b 793 if (SSL_IS_DTLS(s))
6392fb8e 794 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 795 else
6392fb8e
MC
796 *confunc = tls_construct_change_cipher_spec;
797 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
798 break;
799
800 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
801 *confunc = tls_construct_client_hello;
802 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
803 break;
804
ef6c191b
MC
805 case TLS_ST_CW_END_OF_EARLY_DATA:
806 *confunc = tls_construct_end_of_early_data;
807 *mt = SSL3_MT_END_OF_EARLY_DATA;
808 break;
809
810 case TLS_ST_PENDING_EARLY_DATA_END:
811 *confunc = NULL;
812 *mt = SSL3_MT_DUMMY;
813 break;
814
4a01c59f 815 case TLS_ST_CW_CERT:
6392fb8e
MC
816 *confunc = tls_construct_client_certificate;
817 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
818 break;
819
820 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
821 *confunc = tls_construct_client_key_exchange;
822 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
823 break;
824
825 case TLS_ST_CW_CERT_VRFY:
d8bc1399 826 *confunc = tls_construct_cert_verify;
6392fb8e 827 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 828 break;
61ae935a
MC
829
830#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 831 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
832 *confunc = tls_construct_next_proto;
833 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 834 break;
61ae935a 835#endif
4a01c59f 836 case TLS_ST_CW_FINISHED:
6392fb8e
MC
837 *confunc = tls_construct_finished;
838 *mt = SSL3_MT_FINISHED;
4a01c59f 839 break;
9412b3ad
MC
840
841 case TLS_ST_CW_KEY_UPDATE:
842 *confunc = tls_construct_key_update;
843 *mt = SSL3_MT_KEY_UPDATE;
844 break;
4a01c59f 845 }
5923ad4b 846
5923ad4b 847 return 1;
61ae935a
MC
848}
849
850/*
851 * Returns the maximum allowed length for the current message that we are
852 * reading. Excludes the message header.
853 */
eda75751 854size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 855{
d6f1a6e9 856 OSSL_STATEM *st = &s->statem;
61ae935a 857
a230b26e 858 switch (st->hand_state) {
f3b3d7f0
RS
859 default:
860 /* Shouldn't happen */
861 return 0;
862
a230b26e
EK
863 case TLS_ST_CR_SRVR_HELLO:
864 return SERVER_HELLO_MAX_LENGTH;
61ae935a 865
a230b26e
EK
866 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
867 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 868
3847d426
MC
869 case TLS_ST_CR_HELLO_RETRY_REQUEST:
870 return HELLO_RETRY_REQUEST_MAX_LENGTH;
871
a230b26e
EK
872 case TLS_ST_CR_CERT:
873 return s->max_cert_list;
61ae935a 874
2c5dfdc3
MC
875 case TLS_ST_CR_CERT_VRFY:
876 return SSL3_RT_MAX_PLAIN_LENGTH;
877
a230b26e
EK
878 case TLS_ST_CR_CERT_STATUS:
879 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 880
a230b26e
EK
881 case TLS_ST_CR_KEY_EXCH:
882 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 883
a230b26e
EK
884 case TLS_ST_CR_CERT_REQ:
885 /*
886 * Set to s->max_cert_list for compatibility with previous releases. In
887 * practice these messages can get quite long if servers are configured
888 * to provide a long list of acceptable CAs
889 */
890 return s->max_cert_list;
61ae935a 891
a230b26e
EK
892 case TLS_ST_CR_SRVR_DONE:
893 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 894
a230b26e
EK
895 case TLS_ST_CR_CHANGE:
896 if (s->version == DTLS1_BAD_VER)
897 return 3;
898 return CCS_MAX_LENGTH;
61ae935a 899
a230b26e
EK
900 case TLS_ST_CR_SESSION_TICKET:
901 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 902
a230b26e
EK
903 case TLS_ST_CR_FINISHED:
904 return FINISHED_MAX_LENGTH;
e46f2334
MC
905
906 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
907 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
908
909 case TLS_ST_CR_KEY_UPDATE:
910 return KEY_UPDATE_MAX_LENGTH;
61ae935a 911 }
61ae935a
MC
912}
913
914/*
915 * Process a message that the client has been received from the server.
916 */
8481f583 917MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 918{
d6f1a6e9 919 OSSL_STATEM *st = &s->statem;
61ae935a 920
a230b26e 921 switch (st->hand_state) {
f3b3d7f0
RS
922 default:
923 /* Shouldn't happen */
924 return MSG_PROCESS_ERROR;
925
a230b26e
EK
926 case TLS_ST_CR_SRVR_HELLO:
927 return tls_process_server_hello(s, pkt);
61ae935a 928
a230b26e
EK
929 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
930 return dtls_process_hello_verify(s, pkt);
61ae935a 931
3847d426
MC
932 case TLS_ST_CR_HELLO_RETRY_REQUEST:
933 return tls_process_hello_retry_request(s, pkt);
934
a230b26e
EK
935 case TLS_ST_CR_CERT:
936 return tls_process_server_certificate(s, pkt);
61ae935a 937
2c5dfdc3
MC
938 case TLS_ST_CR_CERT_VRFY:
939 return tls_process_cert_verify(s, pkt);
940
a230b26e
EK
941 case TLS_ST_CR_CERT_STATUS:
942 return tls_process_cert_status(s, pkt);
61ae935a 943
a230b26e
EK
944 case TLS_ST_CR_KEY_EXCH:
945 return tls_process_key_exchange(s, pkt);
61ae935a 946
a230b26e
EK
947 case TLS_ST_CR_CERT_REQ:
948 return tls_process_certificate_request(s, pkt);
61ae935a 949
a230b26e
EK
950 case TLS_ST_CR_SRVR_DONE:
951 return tls_process_server_done(s, pkt);
61ae935a 952
a230b26e
EK
953 case TLS_ST_CR_CHANGE:
954 return tls_process_change_cipher_spec(s, pkt);
61ae935a 955
a230b26e
EK
956 case TLS_ST_CR_SESSION_TICKET:
957 return tls_process_new_session_ticket(s, pkt);
61ae935a 958
a230b26e
EK
959 case TLS_ST_CR_FINISHED:
960 return tls_process_finished(s, pkt);
e46f2334 961
c7f47786
MC
962 case TLS_ST_CR_HELLO_REQ:
963 return tls_process_hello_req(s, pkt);
964
e46f2334
MC
965 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
966 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
967
968 case TLS_ST_CR_KEY_UPDATE:
969 return tls_process_key_update(s, pkt);
61ae935a 970 }
61ae935a
MC
971}
972
973/*
974 * Perform any further processing required following the receipt of a message
975 * from the server
976 */
8481f583 977WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 978{
d6f1a6e9 979 OSSL_STATEM *st = &s->statem;
61ae935a 980
a230b26e 981 switch (st->hand_state) {
f3b3d7f0
RS
982 default:
983 /* Shouldn't happen */
984 return WORK_ERROR;
985
05c4f1d5
MC
986 case TLS_ST_CR_CERT_REQ:
987 return tls_prepare_client_certificate(s, wst);
61ae935a 988 }
61ae935a
MC
989}
990
7cea05dc 991int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 992{
2c7b4dbc 993 unsigned char *p;
ec60ccc1
MC
994 size_t sess_id_len;
995 int i, protverr;
2c7b4dbc 996 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 997#ifndef OPENSSL_NO_COMP
0f113f3e
MC
998 SSL_COMP *comp;
999#endif
b9908bf9 1000 SSL_SESSION *sess = s->session;
0f113f3e 1001
7cea05dc 1002 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
1003 /* Should not happen */
1004 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1005 return 0;
2c7b4dbc 1006 }
0f113f3e 1007
b9908bf9 1008 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1009 protverr = ssl_set_client_hello_version(s);
1010 if (protverr != 0) {
1011 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 1012 return 0;
4fa52141 1013 }
0f113f3e 1014
e586eac8
MC
1015 if (sess == NULL
1016 || !ssl_version_supported(s, sess->ssl_version)
1017 || !SSL_SESSION_is_resumable(sess)) {
b9908bf9 1018 if (!ssl_get_new_session(s, 0))
7cea05dc 1019 return 0;
b9908bf9
MC
1020 }
1021 /* else use the pre-loaded session */
0f113f3e 1022
b9908bf9 1023 p = s->s3->client_random;
0f113f3e 1024
b9908bf9
MC
1025 /*
1026 * for DTLS if client_random is initialized, reuse it, we are
1027 * required to use same upon reply to HelloVerify
1028 */
1029 if (SSL_IS_DTLS(s)) {
1030 size_t idx;
1031 i = 1;
1032 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1033 if (p[idx]) {
1034 i = 0;
1035 break;
0f113f3e 1036 }
0f113f3e 1037 }
751b26b1
TT
1038 } else {
1039 i = s->hello_retry_request == 0;
1040 }
0f113f3e 1041
f7f2a01d
MC
1042 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1043 DOWNGRADE_NONE) <= 0)
7cea05dc 1044 return 0;
b9908bf9 1045
b9908bf9
MC
1046 /*-
1047 * version indicates the negotiated version: for example from
1048 * an SSLv2/v3 compatible client hello). The client_version
1049 * field is the maximum version we permit and it is also
1050 * used in RSA encrypted premaster secrets. Some servers can
1051 * choke if we initially report a higher version then
1052 * renegotiate to a lower one in the premaster secret. This
1053 * didn't happen with TLS 1.0 as most servers supported it
1054 * but it can with TLS 1.1 or later if the server only supports
1055 * 1.0.
1056 *
1057 * Possible scenario with previous logic:
1058 * 1. Client hello indicates TLS 1.2
1059 * 2. Server hello says TLS 1.0
1060 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1061 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1062 * 5. Server sends hello request to renegotiate.
1063 * 6. Client hello indicates TLS v1.0 as we now
1064 * know that is maximum server supports.
1065 * 7. Server chokes on RSA encrypted premaster secret
1066 * containing version 1.0.
1067 *
1068 * For interoperability it should be OK to always use the
1069 * maximum version we support in client hello and then rely
1070 * on the checking of version to ensure the servers isn't
1071 * being inconsistent: for example initially negotiating with
1072 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1073 * client_version in client hello and not resetting it to
1074 * the negotiated version.
cd998837
MC
1075 *
1076 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1077 * supported_versions extension for the real supported versions.
b9908bf9 1078 */
7acb8b64 1079 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1080 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1081 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1082 return 0;
2c7b4dbc 1083 }
b9908bf9
MC
1084
1085 /* Session ID */
f05bcf0f 1086 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1087 sess_id_len = 0;
b9908bf9 1088 else
ec60ccc1
MC
1089 sess_id_len = s->session->session_id_length;
1090 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1091 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1092 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1093 sess_id_len))
7cea05dc 1094 || !WPACKET_close(pkt)) {
2c7b4dbc 1095 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1096 return 0;
b9908bf9 1097 }
0f113f3e 1098
b9908bf9
MC
1099 /* cookie stuff for DTLS */
1100 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1101 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1102 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1103 s->d1->cookie_len)) {
b9908bf9 1104 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1105 return 0;
0f113f3e 1106 }
b9908bf9
MC
1107 }
1108
1109 /* Ciphers supported */
7cea05dc 1110 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1111 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1112 return 0;
2c7b4dbc
MC
1113 }
1114 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1115 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1116 return 0;
1117 if (!WPACKET_close(pkt)) {
2c7b4dbc 1118 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1119 return 0;
b9908bf9 1120 }
0f113f3e 1121
b9908bf9 1122 /* COMPRESSION */
7cea05dc 1123 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1124 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1125 return 0;
2c7b4dbc
MC
1126 }
1127#ifndef OPENSSL_NO_COMP
c19602b5
MC
1128 if (ssl_allow_compression(s)
1129 && s->ctx->comp_methods
1130 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1131 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1132 for (i = 0; i < compnum; i++) {
1133 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1134 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1135 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1136 return 0;
2c7b4dbc
MC
1137 }
1138 }
b9908bf9 1139 }
09b6c2ef 1140#endif
2c7b4dbc 1141 /* Add the NULL method */
7cea05dc 1142 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1143 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1144 return 0;
2c7b4dbc 1145 }
761772d7 1146
b9908bf9 1147 /* TLS extensions */
fe874d27 1148 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9 1149 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1150 return 0;
b9908bf9 1151 }
0f113f3e 1152
b9908bf9 1153 return 1;
0f113f3e 1154}
d02b48c6 1155
be3583fa 1156MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1157{
1158 int al;
cb150cbc 1159 size_t cookie_len;
8ba708e5
MC
1160 PACKET cookiepkt;
1161
1162 if (!PACKET_forward(pkt, 2)
a230b26e 1163 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1164 al = SSL_AD_DECODE_ERROR;
1165 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1166 goto f_err;
1167 }
1168
1169 cookie_len = PACKET_remaining(&cookiepkt);
1170 if (cookie_len > sizeof(s->d1->cookie)) {
1171 al = SSL_AD_ILLEGAL_PARAMETER;
1172 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1173 goto f_err;
1174 }
1175
1176 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1177 al = SSL_AD_DECODE_ERROR;
1178 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1179 goto f_err;
1180 }
1181 s->d1->cookie_len = cookie_len;
1182
1183 return MSG_PROCESS_FINISHED_READING;
1184 f_err:
1185 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1186 ossl_statem_set_error(s);
8ba708e5
MC
1187 return MSG_PROCESS_ERROR;
1188}
1189
11c67eea 1190static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1191{
1192 STACK_OF(SSL_CIPHER) *sk;
1193 const SSL_CIPHER *c;
11c67eea
MC
1194 int i;
1195
1196 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1197 if (c == NULL) {
1198 /* unknown cipher */
1199 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_UNKNOWN_CIPHER_RETURNED);
1200 return 0;
1201 }
1202 /*
1203 * If it is a disabled cipher we either didn't send it in client hello,
1204 * or it's not allowed for the selected protocol. So we return an error.
1205 */
8af91fd9 1206 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
11c67eea
MC
1207 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1208 return 0;
1209 }
1210
1211 sk = ssl_get_ciphers_by_id(s);
1212 i = sk_SSL_CIPHER_find(sk, c);
1213 if (i < 0) {
1214 /* we did not say we would use this cipher */
1215 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1216 return 0;
1217 }
1218
1219 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1220 && s->s3->tmp.new_cipher->id != c->id) {
1221 /* ServerHello selected a different ciphersuite to that in the HRR */
1222 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1223 return 0;
1224 }
1225
1226 /*
1227 * Depending on the session caching (internal/external), the cipher
1228 * and/or cipher_id values may not be set. Make sure that cipher_id is
1229 * set and use it for comparison.
1230 */
1231 if (s->session->cipher != NULL)
1232 s->session->cipher_id = s->session->cipher->id;
1233 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1234 if (SSL_IS_TLS13(s)) {
1235 /*
1236 * In TLSv1.3 it is valid for the server to select a different
1237 * ciphersuite as long as the hash is the same.
1238 */
1239 if (ssl_md(c->algorithm2)
1240 != ssl_md(s->session->cipher->algorithm2)) {
1241 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE,
1242 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1243 return 0;
1244 }
1245 } else {
1246 /*
1247 * Prior to TLSv1.3 resuming a session always meant using the same
1248 * ciphersuite.
1249 */
1250 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE,
1251 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1252 return 0;
1253 }
11c67eea
MC
1254 }
1255 s->s3->tmp.new_cipher = c;
1256
1257 return 1;
1258}
1259
1260MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1261{
332eb390 1262 PACKET session_id, extpkt;
b9908bf9 1263 size_t session_id_len;
b6981744 1264 const unsigned char *cipherchars;
11c67eea 1265 int al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1266 unsigned int compression;
4fa52141 1267 unsigned int sversion;
3434f40b 1268 unsigned int context;
4fa52141 1269 int protverr;
332eb390 1270 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1271#ifndef OPENSSL_NO_COMP
1272 SSL_COMP *comp;
1273#endif
1274
4fa52141
VD
1275 if (!PACKET_get_net_2(pkt, &sversion)) {
1276 al = SSL_AD_DECODE_ERROR;
1277 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1278 goto f_err;
1279 }
50932c4a 1280
c3043dcd
MC
1281 /* load the server random */
1282 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1283 al = SSL_AD_DECODE_ERROR;
1284 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1285 goto f_err;
1286 }
1287
1288 /*
1289 * We do this immediately so we know what format the ServerHello is in.
1290 * Must be done after reading the random data so we can check for the
1291 * TLSv1.3 downgrade sentinels
1292 */
1293 protverr = ssl_choose_client_version(s, sversion, 1, &al);
4fa52141 1294 if (protverr != 0) {
4fa52141
VD
1295 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1296 goto f_err;
0f113f3e 1297 }
0f113f3e 1298
524420d8
MC
1299 /*
1300 * In TLSv1.3 a ServerHello message signals a key change so the end of the
1301 * message must be on a record boundary.
1302 */
1303 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1304 al = SSL_AD_UNEXPECTED_MESSAGE;
1305 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_NOT_ON_RECORD_BOUNDARY);
1306 goto f_err;
1307 }
1308
fc5ce51d 1309 /* Get the session-id. */
71728dd8
MC
1310 if (!SSL_IS_TLS13(s)) {
1311 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1312 al = SSL_AD_DECODE_ERROR;
1313 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1314 goto f_err;
1315 }
1316 session_id_len = PACKET_remaining(&session_id);
1317 if (session_id_len > sizeof s->session->session_id
1318 || session_id_len > SSL3_SESSION_ID_SIZE) {
1319 al = SSL_AD_ILLEGAL_PARAMETER;
1320 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1321 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1322 goto f_err;
1323 }
1324 } else {
625b0d51 1325 PACKET_null_init(&session_id);
71728dd8 1326 session_id_len = 0;
0f113f3e 1327 }
e481f9b9 1328
73999b62 1329 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1330 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1331 al = SSL_AD_DECODE_ERROR;
1332 goto f_err;
1333 }
1334
4ff65f77
MC
1335 if (!SSL_IS_TLS13(s)) {
1336 if (!PACKET_get_1(pkt, &compression)) {
1337 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1338 al = SSL_AD_DECODE_ERROR;
1339 goto f_err;
1340 }
1341 } else {
1342 compression = 0;
1343 }
1344
1345 /* TLS extensions */
1346 if (PACKET_remaining(pkt) == 0) {
1347 PACKET_null_init(&extpkt);
26b9172a
MC
1348 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1349 || PACKET_remaining(pkt) != 0) {
4ff65f77
MC
1350 al = SSL_AD_DECODE_ERROR;
1351 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1352 goto f_err;
1353 }
1354
fe874d27
MC
1355 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1356 : SSL_EXT_TLS1_2_SERVER_HELLO;
735d5b59 1357 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL, 1))
4ff65f77
MC
1358 goto f_err;
1359
1360 s->hit = 0;
1361
1362 if (SSL_IS_TLS13(s)) {
1363 /* This will set s->hit if we are resuming */
1364 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1365 SSL_EXT_TLS1_3_SERVER_HELLO,
4ff65f77
MC
1366 extensions, NULL, 0, &al))
1367 goto f_err;
1368 } else {
8c1a5343 1369 /*
4ff65f77
MC
1370 * Check if we can resume the session based on external pre-shared
1371 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1372 * Resumption based on server-side state works with session IDs.
1373 * Resumption based on pre-shared Protected Access Credentials (PACs)
1374 * works by overriding the SessionTicket extension at the application
1375 * layer, and does not send a session ID. (We do not know whether
1376 * EAP-FAST servers would honour the session ID.) Therefore, the session
1377 * ID alone is not a reliable indicator of session resumption, so we
1378 * first check if we can resume, and later peek at the next handshake
1379 * message to see if the server wants to resume.
8c1a5343 1380 */
4ff65f77
MC
1381 if (s->version >= TLS1_VERSION
1382 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1383 const SSL_CIPHER *pref_cipher = NULL;
1384 /*
1385 * s->session->master_key_length is a size_t, but this is an int for
1386 * backwards compat reasons
1387 */
1388 int master_key_length;
1389 master_key_length = sizeof(s->session->master_key);
1390 if (s->ext.session_secret_cb(s, s->session->master_key,
1391 &master_key_length,
1392 NULL, &pref_cipher,
1393 s->ext.session_secret_cb_arg)
1394 && master_key_length > 0) {
1395 s->session->master_key_length = master_key_length;
1396 s->session->cipher = pref_cipher ?
60d685d1 1397 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77
MC
1398 } else {
1399 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1400 al = SSL_AD_INTERNAL_ERROR;
1401 goto f_err;
1402 }
0f113f3e 1403 }
4ff65f77
MC
1404
1405 if (session_id_len != 0
1406 && session_id_len == s->session->session_id_length
1407 && memcmp(PACKET_data(&session_id), s->session->session_id,
1408 session_id_len) == 0)
1409 s->hit = 1;
50932c4a
MC
1410 }
1411
4ff65f77 1412 if (s->hit) {
0f113f3e 1413 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1414 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1415 /* actually a client application bug */
1416 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1417 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1418 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1419 goto f_err;
1420 }
6e3d0153 1421 } else {
0f113f3e 1422 /*
6e3d0153 1423 * If we were trying for session-id reuse but the server
4ff65f77 1424 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1425 * In the case of EAP-FAST and PAC, we do not send a session ID,
1426 * so the PAC-based session secret is always preserved. It'll be
1427 * overwritten if the server refuses resumption.
0f113f3e 1428 */
4ff65f77
MC
1429 if (s->session->session_id_length > 0
1430 || (SSL_IS_TLS13(s)
1431 && s->session->ext.tick_identity
1432 != TLSEXT_PSK_BAD_IDENTITY)) {
4f6eaa59 1433 s->ctx->stats.sess_miss++;
0f113f3e
MC
1434 if (!ssl_get_new_session(s, 0)) {
1435 goto f_err;
1436 }
1437 }
50932c4a 1438
ccae4a15 1439 s->session->ssl_version = s->version;
fc5ce51d
EK
1440 s->session->session_id_length = session_id_len;
1441 /* session_id_len could be 0 */
a19fc66a
KR
1442 if (session_id_len > 0)
1443 memcpy(s->session->session_id, PACKET_data(&session_id),
1444 session_id_len);
0f113f3e 1445 }
fc5ce51d 1446
ccae4a15
FI
1447 /* Session version and negotiated protocol version should match */
1448 if (s->version != s->session->ssl_version) {
1449 al = SSL_AD_PROTOCOL_VERSION;
1450
1451 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1452 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1453 goto f_err;
1454 }
0f113f3e 1455 /*
3eb2aff4
KR
1456 * Now that we know the version, update the check to see if it's an allowed
1457 * version.
1458 */
1459 s->s3->tmp.min_ver = s->version;
1460 s->s3->tmp.max_ver = s->version;
0f113f3e 1461
11c67eea 1462 if (!set_client_ciphersuite(s, cipherchars)) {
0f113f3e 1463 al = SSL_AD_ILLEGAL_PARAMETER;
0f113f3e
MC
1464 goto f_err;
1465 }
1466
09b6c2ef 1467#ifdef OPENSSL_NO_COMP
fc5ce51d 1468 if (compression != 0) {
0f113f3e 1469 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1470 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1471 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1472 goto f_err;
1473 }
1474 /*
1475 * If compression is disabled we'd better not try to resume a session
1476 * using compression.
1477 */
1478 if (s->session->compress_meth != 0) {
b9908bf9 1479 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1480 goto f_err;
1481 }
09b6c2ef 1482#else
fc5ce51d 1483 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1484 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1485 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1486 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1487 goto f_err;
1488 }
fc5ce51d 1489 if (compression == 0)
0f113f3e
MC
1490 comp = NULL;
1491 else if (!ssl_allow_compression(s)) {
1492 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1493 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1494 goto f_err;
fc5ce51d
EK
1495 } else {
1496 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1497 }
0f113f3e 1498
fc5ce51d 1499 if (compression != 0 && comp == NULL) {
0f113f3e 1500 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1501 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1502 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1503 goto f_err;
1504 } else {
1505 s->s3->tmp.new_compression = comp;
1506 }
09b6c2ef 1507#endif
761772d7 1508
735d5b59 1509 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al, 1))
332eb390
MC
1510 goto f_err;
1511
8723588e
MC
1512#ifndef OPENSSL_NO_SCTP
1513 if (SSL_IS_DTLS(s) && s->hit) {
1514 unsigned char sctpauthkey[64];
1515 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1516
1517 /*
1518 * Add new shared key for SCTP-Auth, will be ignored if
1519 * no SCTP used.
1520 */
141eb8c6
MC
1521 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1522 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1523
1524 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1525 sizeof(sctpauthkey),
1526 labelbuffer,
1527 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1528 goto f_err;
8723588e
MC
1529
1530 BIO_ctrl(SSL_get_wbio(s),
1531 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1532 sizeof(sctpauthkey), sctpauthkey);
1533 }
1534#endif
1535
92760c21
MC
1536 /*
1537 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1538 * we're done with this message
1539 */
1540 if (SSL_IS_TLS13(s)
1541 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1542 || !s->method->ssl3_enc->change_cipher_state(s,
1543 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1544 al = SSL_AD_INTERNAL_ERROR;
1545 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1546 goto f_err;
1547 }
1548
1b0286a3 1549 OPENSSL_free(extensions);
b9908bf9 1550 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1551 f_err:
1552 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1553 ossl_statem_set_error(s);
1b0286a3 1554 OPENSSL_free(extensions);
b9908bf9 1555 return MSG_PROCESS_ERROR;
0f113f3e 1556}
d02b48c6 1557
3847d426
MC
1558static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1559{
1560 unsigned int sversion;
11c67eea 1561 const unsigned char *cipherchars;
3847d426
MC
1562 RAW_EXTENSION *extensions = NULL;
1563 int al;
1564 PACKET extpkt;
1565
1566 if (!PACKET_get_net_2(pkt, &sversion)) {
1567 al = SSL_AD_DECODE_ERROR;
1568 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1569 goto f_err;
1570 }
1571
61278ff3
MC
1572 /* TODO(TLS1.3): Remove the TLS1_3_VERSION_DRAFT clause before release */
1573 if (sversion != TLS1_3_VERSION && sversion != TLS1_3_VERSION_DRAFT) {
1574 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_WRONG_SSL_VERSION);
1575 al = SSL_AD_PROTOCOL_VERSION;
1576 goto f_err;
1577 }
1578
3847d426
MC
1579 s->hello_retry_request = 1;
1580
d4504fe5
MC
1581 /*
1582 * If we were sending early_data then the enc_write_ctx is now invalid and
1583 * should not be used.
1584 */
1585 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1586 s->enc_write_ctx = NULL;
1587
11c67eea
MC
1588 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1589 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1590 al = SSL_AD_DECODE_ERROR;
1591 goto f_err;
1592 }
1593
1594 if (!set_client_ciphersuite(s, cipherchars)) {
1595 al = SSL_AD_ILLEGAL_PARAMETER;
1596 goto f_err;
1597 }
1598
66d4bf6b
MC
1599 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1600 /* Must have a non-empty extensions block */
1601 || PACKET_remaining(&extpkt) == 0
1602 /* Must be no trailing data after extensions */
1603 || PACKET_remaining(pkt) != 0) {
3847d426
MC
1604 al = SSL_AD_DECODE_ERROR;
1605 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
1606 goto f_err;
1607 }
1608
fe874d27 1609 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
735d5b59 1610 &extensions, &al, NULL, 1)
fe874d27 1611 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
735d5b59 1612 extensions, NULL, 0, &al, 1))
3847d426
MC
1613 goto f_err;
1614
1615 OPENSSL_free(extensions);
66d4bf6b
MC
1616 extensions = NULL;
1617
f5d270ca
BK
1618 if (s->ext.tls13_cookie_len == 0
1619#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1620 && s->s3->tmp.pkey != NULL
1621#endif
1622 ) {
66d4bf6b
MC
1623 /*
1624 * We didn't receive a cookie or a new key_share so the next
1625 * ClientHello will not change
1626 */
1627 al = SSL_AD_ILLEGAL_PARAMETER;
1628 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1629 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1630 goto f_err;
1631 }
3847d426 1632
11c67eea
MC
1633 /*
1634 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1635 * a synthetic message_hash in place of ClientHello1.
1636 */
1637 if (!create_synthetic_message_hash(s)) {
1638 al = SSL_AD_INTERNAL_ERROR;
1639 goto f_err;
1640 }
1641
1642 /*
1643 * Add this message to the Transcript Hash. Normally this is done
1644 * automatically prior to the message processing stage. However due to the
1645 * need to create the synthetic message hash, we defer that step until now
1646 * for HRR messages.
1647 */
1648 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1649 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1650 al = SSL_AD_INTERNAL_ERROR;
1651 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
1652 goto f_err;
1653 }
1654
3847d426
MC
1655 return MSG_PROCESS_FINISHED_READING;
1656 f_err:
1657 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1658 ossl_statem_set_error(s);
1659 OPENSSL_free(extensions);
1660 return MSG_PROCESS_ERROR;
1661}
1662
be3583fa 1663MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1664{
eb5fd03b
AP
1665 int al, i;
1666 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1667 unsigned long cert_list_len, cert_len;
1668 X509 *x = NULL;
b6981744 1669 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1670 STACK_OF(X509) *sk = NULL;
1671 EVP_PKEY *pkey = NULL;
7f6b466b 1672 size_t chainidx, certidx;
e96e0f8e 1673 unsigned int context = 0;
7f6b466b 1674 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1675
1676 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1677 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1678 goto err;
0f113f3e
MC
1679 }
1680
e96e0f8e
MC
1681 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1682 || context != 0
1683 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1684 || PACKET_remaining(pkt) != cert_list_len
1685 || PACKET_remaining(pkt) == 0) {
0f113f3e 1686 al = SSL_AD_DECODE_ERROR;
b9908bf9 1687 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1688 goto f_err;
1689 }
d805a57b 1690 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1691 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1692 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1693 al = SSL_AD_DECODE_ERROR;
b9908bf9 1694 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1695 SSL_R_CERT_LENGTH_MISMATCH);
1696 goto f_err;
1697 }
1698
df758a85
MC
1699 certstart = certbytes;
1700 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1701 if (x == NULL) {
1702 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1703 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1704 goto f_err;
1705 }
df758a85 1706 if (certbytes != (certstart + cert_len)) {
0f113f3e 1707 al = SSL_AD_DECODE_ERROR;
b9908bf9 1708 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1709 SSL_R_CERT_LENGTH_MISMATCH);
1710 goto f_err;
1711 }
e96e0f8e
MC
1712
1713 if (SSL_IS_TLS13(s)) {
1714 RAW_EXTENSION *rawexts = NULL;
1715 PACKET extensions;
1716
1717 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1718 al = SSL_AD_DECODE_ERROR;
1719 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1720 goto f_err;
1721 }
fe874d27
MC
1722 if (!tls_collect_extensions(s, &extensions,
1723 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
735d5b59 1724 &al, NULL, chainidx == 0)
8e1634ec
TT
1725 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1726 rawexts, x, chainidx, &al,
1727 PACKET_remaining(pkt) == 0)) {
5ee289ea 1728 OPENSSL_free(rawexts);
e96e0f8e 1729 goto f_err;
5ee289ea
MC
1730 }
1731 OPENSSL_free(rawexts);
e96e0f8e
MC
1732 }
1733
0f113f3e 1734 if (!sk_X509_push(sk, x)) {
b9908bf9 1735 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1736 goto err;
0f113f3e
MC
1737 }
1738 x = NULL;
0f113f3e
MC
1739 }
1740
1741 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1742 /*
1743 * The documented interface is that SSL_VERIFY_PEER should be set in order
1744 * for client side verification of the server certificate to take place.
1745 * However, historically the code has only checked that *any* flag is set
1746 * to cause server verification to take place. Use of the other flags makes
1747 * no sense in client mode. An attempt to clean up the semantics was
1748 * reverted because at least one application *only* set
1749 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1750 * server verification to take place, after the clean up it silently did
1751 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1752 * sent to them because they are void functions. Therefore, we now use the
1753 * (less clean) historic behaviour of performing validation if any flag is
1754 * set. The *documented* interface remains the same.
1755 */
1756 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1757 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1758 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1759 SSL_R_CERTIFICATE_VERIFY_FAILED);
1760 goto f_err;
1761 }
1762 ERR_clear_error(); /* but we keep s->verify_result */
1763 if (i > 1) {
b9908bf9 1764 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1765 al = SSL_AD_HANDSHAKE_FAILURE;
1766 goto f_err;
1767 }
1768
c34b0f99 1769 s->session->peer_chain = sk;
0f113f3e
MC
1770 /*
1771 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1772 * which we don't include in statem_srvr.c
0f113f3e
MC
1773 */
1774 x = sk_X509_value(sk, 0);
1775 sk = NULL;
0f113f3e 1776
8382fd3a 1777 pkey = X509_get0_pubkey(x);
0f113f3e 1778
55a9a16f 1779 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1780 x = NULL;
f69fe73a 1781 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1782 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1783 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1784 goto f_err;
1785 }
1786
7f6b466b 1787 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e
MC
1788 x = NULL;
1789 al = SSL3_AL_FATAL;
b9908bf9 1790 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1791 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1792 goto f_err;
1793 }
05b8486e
DSH
1794 /*
1795 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1796 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1797 * type.
1798 */
1799 if (!SSL_IS_TLS13(s)) {
7f6b466b 1800 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
05b8486e
DSH
1801 x = NULL;
1802 al = SSL_AD_ILLEGAL_PARAMETER;
1803 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1804 SSL_R_WRONG_CERTIFICATE_TYPE);
1805 goto f_err;
1806 }
0f113f3e 1807 }
7f6b466b 1808 s->session->peer_type = certidx;
55a9a16f
MC
1809
1810 X509_free(s->session->peer);
05f0fb9f 1811 X509_up_ref(x);
55a9a16f 1812 s->session->peer = x;
0f113f3e 1813 s->session->verify_result = s->verify_result;
0f113f3e 1814 x = NULL;
2c5dfdc3
MC
1815
1816 /* Save the current hash state for when we receive the CertificateVerify */
1817 if (SSL_IS_TLS13(s)
1818 && !ssl_handshake_hash(s, s->cert_verify_hash,
1819 sizeof(s->cert_verify_hash),
1820 &s->cert_verify_hash_len)) {
1821 al = SSL_AD_INTERNAL_ERROR;
1822 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1823 goto f_err;
1824 }
1825
b9908bf9 1826 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1827 goto done;
1828
0f113f3e 1829 f_err:
66696478 1830 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1831 err:
fe3a3291 1832 ossl_statem_set_error(s);
66696478 1833 done:
0f113f3e
MC
1834 X509_free(x);
1835 sk_X509_pop_free(sk, X509_free);
b9908bf9 1836 return ret;
0f113f3e 1837}
d02b48c6 1838
7dc1c647 1839static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1840{
1841#ifndef OPENSSL_NO_PSK
7dc1c647 1842 PACKET psk_identity_hint;
02a74590 1843
7dc1c647
MC
1844 /* PSK ciphersuites are preceded by an identity hint */
1845
1846 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1847 *al = SSL_AD_DECODE_ERROR;
4fa88861 1848 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1849 return 0;
1850 }
1851
1852 /*
1853 * Store PSK identity hint for later use, hint is used in
1854 * tls_construct_client_key_exchange. Assume that the maximum length of
1855 * a PSK identity hint can be as long as the maximum length of a PSK
1856 * identity.
1857 */
1858 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1859 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1860 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1861 return 0;
1862 }
02a74590 1863
7dc1c647
MC
1864 if (PACKET_remaining(&psk_identity_hint) == 0) {
1865 OPENSSL_free(s->session->psk_identity_hint);
1866 s->session->psk_identity_hint = NULL;
1867 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1868 &s->session->psk_identity_hint)) {
7dc1c647
MC
1869 *al = SSL_AD_INTERNAL_ERROR;
1870 return 0;
1871 }
1872
1873 return 1;
1874#else
4fa88861 1875 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1876 *al = SSL_AD_INTERNAL_ERROR;
1877 return 0;
02a74590
MC
1878#endif
1879}
1880
25c6c10c
MC
1881static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1882{
1883#ifndef OPENSSL_NO_SRP
1884 PACKET prime, generator, salt, server_pub;
1885
1886 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1887 || !PACKET_get_length_prefixed_2(pkt, &generator)
1888 || !PACKET_get_length_prefixed_1(pkt, &salt)
1889 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1890 *al = SSL_AD_DECODE_ERROR;
4fa88861 1891 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1892 return 0;
1893 }
1894
348240c6 1895 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1896 if ((s->srp_ctx.N =
1897 BN_bin2bn(PACKET_data(&prime),
348240c6 1898 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1899 || (s->srp_ctx.g =
1900 BN_bin2bn(PACKET_data(&generator),
348240c6 1901 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1902 || (s->srp_ctx.s =
1903 BN_bin2bn(PACKET_data(&salt),
348240c6 1904 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1905 || (s->srp_ctx.B =
1906 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1907 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1908 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1909 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1910 return 0;
1911 }
1912
1913 if (!srp_verify_server_param(s, al)) {
4fa88861 1914 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1915 return 0;
1916 }
1917
1918 /* We must check if there is a certificate */
a230b26e 1919 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1920 *pkey = X509_get0_pubkey(s->session->peer);
1921
1922 return 1;
1923#else
4fa88861 1924 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1925 *al = SSL_AD_INTERNAL_ERROR;
1926 return 0;
1927#endif
1928}
1929
e01a610d
MC
1930static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1931{
1932#ifndef OPENSSL_NO_DH
1933 PACKET prime, generator, pub_key;
1934 EVP_PKEY *peer_tmp = NULL;
1935
1936 DH *dh = NULL;
1937 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1938
26505153
RL
1939 int check_bits = 0;
1940
e01a610d
MC
1941 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1942 || !PACKET_get_length_prefixed_2(pkt, &generator)
1943 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1944 *al = SSL_AD_DECODE_ERROR;
4fa88861 1945 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1946 return 0;
1947 }
1948
1949 peer_tmp = EVP_PKEY_new();
1950 dh = DH_new();
1951
1952 if (peer_tmp == NULL || dh == NULL) {
1953 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1954 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1955 goto err;
1956 }
1957
348240c6
MC
1958 /* TODO(size_t): Convert these calls */
1959 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1960 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1961 NULL);
1962 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1963 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1964 if (p == NULL || g == NULL || bnpub_key == NULL) {
1965 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1966 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1967 goto err;
1968 }
1969
69687aa8 1970 /* test non-zero pubkey */
26505153 1971 if (BN_is_zero(bnpub_key)) {
fb34a0f4 1972 *al = SSL_AD_ILLEGAL_PARAMETER;
4fa88861 1973 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1974 goto err;
1975 }
1976
1977 if (!DH_set0_pqg(dh, p, NULL, g)) {
1978 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1979 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1980 goto err;
1981 }
1982 p = g = NULL;
1983
26505153 1984 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
fb34a0f4 1985 *al = SSL_AD_ILLEGAL_PARAMETER;
26505153
RL
1986 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1987 goto err;
1988 }
1989
e01a610d
MC
1990 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1991 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1992 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1993 goto err;
1994 }
1995 bnpub_key = NULL;
1996
1997 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1998 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1999 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2000 goto err;
2001 }
2002
2003 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2004 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2005 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
2006 goto err;
2007 }
2008
2009 s->s3->peer_tmp = peer_tmp;
2010
2011 /*
2012 * FIXME: This makes assumptions about which ciphersuites come with
2013 * public keys. We should have a less ad-hoc way of doing this
2014 */
a230b26e 2015 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2016 *pkey = X509_get0_pubkey(s->session->peer);
2017 /* else anonymous DH, so no certificate or pkey. */
2018
2019 return 1;
2020
2021 err:
2022 BN_free(p);
2023 BN_free(g);
2024 BN_free(bnpub_key);
2025 DH_free(dh);
2026 EVP_PKEY_free(peer_tmp);
2027
2028 return 0;
2029#else
4fa88861 2030 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
2031 *al = SSL_AD_INTERNAL_ERROR;
2032 return 0;
2033#endif
2034}
2035
ff74aeb1
MC
2036static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
2037{
2038#ifndef OPENSSL_NO_EC
2039 PACKET encoded_pt;
6447e818 2040 unsigned int curve_type, curve_id;
ff74aeb1
MC
2041
2042 /*
2043 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2044 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2045 * ECParameters in this case is just three bytes.
2046 */
6447e818 2047 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
ff74aeb1 2048 *al = SSL_AD_DECODE_ERROR;
4fa88861 2049 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2050 return 0;
2051 }
2052 /*
6447e818
DSH
2053 * Check curve is named curve type and one of our preferences, if not
2054 * server has sent an invalid curve.
ff74aeb1 2055 */
6447e818 2056 if (curve_type != NAMED_CURVE_TYPE || !tls1_check_group_id(s, curve_id)) {
fb34a0f4 2057 *al = SSL_AD_ILLEGAL_PARAMETER;
4fa88861 2058 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
2059 return 0;
2060 }
2061
6447e818 2062 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
ff74aeb1 2063 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2064 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
2065 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2066 return 0;
2067 }
2068
ff74aeb1
MC
2069 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2070 *al = SSL_AD_DECODE_ERROR;
4fa88861 2071 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2072 return 0;
2073 }
2074
ec24630a
DSH
2075 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2076 PACKET_data(&encoded_pt),
2077 PACKET_remaining(&encoded_pt))) {
fb34a0f4 2078 *al = SSL_AD_ILLEGAL_PARAMETER;
4fa88861 2079 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2080 return 0;
2081 }
2082
2083 /*
2084 * The ECC/TLS specification does not mention the use of DSA to sign
2085 * ECParameters in the server key exchange message. We do support RSA
2086 * and ECDSA.
2087 */
2088 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2089 *pkey = X509_get0_pubkey(s->session->peer);
2090 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2091 *pkey = X509_get0_pubkey(s->session->peer);
2092 /* else anonymous ECDH, so no certificate or pkey. */
2093
2094 return 1;
2095#else
4fa88861 2096 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2097 *al = SSL_AD_INTERNAL_ERROR;
2098 return 0;
2099#endif
2100}
2101
be3583fa 2102MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2103{
5554facb 2104 int al = -1;
e1e588ac 2105 long alg_k;
b9908bf9 2106 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2107 EVP_MD_CTX *md_ctx = NULL;
2108 EVP_PKEY_CTX *pctx = NULL;
73999b62 2109 PACKET save_param_start, signature;
b9908bf9 2110
b9908bf9
MC
2111 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2112
73999b62 2113 save_param_start = *pkt;
8d92c1f8 2114
3260adf1 2115#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2116 EVP_PKEY_free(s->s3->peer_tmp);
2117 s->s3->peer_tmp = NULL;
3260adf1 2118#endif
d02b48c6 2119
7689082b 2120 if (alg_k & SSL_PSK) {
7dc1c647
MC
2121 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2122 goto err;
7689082b
DSH
2123 }
2124
2125 /* Nothing else to do for plain PSK or RSAPSK */
2126 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
2127 } else if (alg_k & SSL_kSRP) {
2128 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 2129 goto err;
e01a610d
MC
2130 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2131 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2132 goto err;
ff74aeb1
MC
2133 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2134 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2135 goto err;
0f113f3e
MC
2136 } else if (alg_k) {
2137 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 2138 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2139 goto err;
0f113f3e 2140 }
0f113f3e 2141
0f113f3e
MC
2142 /* if it was signed, check the signature */
2143 if (pkey != NULL) {
32942870 2144 PACKET params;
be8dba2c
MC
2145 int maxsig;
2146 const EVP_MD *md = NULL;
72ceb6a6
DSH
2147 unsigned char *tbs;
2148 size_t tbslen;
2149 int rv;
e1e588ac 2150
32942870
EK
2151 /*
2152 * |pkt| now points to the beginning of the signature, so the difference
2153 * equals the length of the parameters.
2154 */
2155 if (!PACKET_get_sub_packet(&save_param_start, &params,
2156 PACKET_remaining(&save_param_start) -
73999b62 2157 PACKET_remaining(pkt))) {
fb34a0f4 2158 al = SSL_AD_DECODE_ERROR;
f0659bdb 2159 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2160 goto err;
32942870
EK
2161 }
2162
0f113f3e 2163 if (SSL_USE_SIGALGS(s)) {
703bcee0 2164 unsigned int sigalg;
703bcee0
MC
2165
2166 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 2167 al = SSL_AD_DECODE_ERROR;
f0659bdb 2168 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2169 goto err;
0f113f3e 2170 }
5554facb 2171 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
e1e588ac
MC
2172 if (rv == -1) {
2173 al = SSL_AD_INTERNAL_ERROR;
2174 goto err;
2175 } else if (rv == 0) {
2176 al = SSL_AD_DECODE_ERROR;
0f113f3e 2177 goto err;
0f113f3e 2178 }
a2f9200f 2179#ifdef SSL_DEBUG
0f113f3e
MC
2180 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2181#endif
f365a3e2
DSH
2182 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2183 al = SSL_AD_INTERNAL_ERROR;
2184 goto err;
32942870 2185 }
0f113f3e 2186
b2021556
DSH
2187 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
2188 al = SSL_AD_INTERNAL_ERROR;
2189 goto err;
2190 }
f365a3e2 2191
73999b62
MC
2192 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2193 || PACKET_remaining(pkt) != 0) {
e1e588ac 2194 al = SSL_AD_DECODE_ERROR;
f0659bdb 2195 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 2196 goto err;
0f113f3e 2197 }
be8dba2c
MC
2198 maxsig = EVP_PKEY_size(pkey);
2199 if (maxsig < 0) {
e1e588ac 2200 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2201 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2202 goto err;
8098fc56 2203 }
0f113f3e
MC
2204
2205 /*
8098fc56 2206 * Check signature length
0f113f3e 2207 */
be8dba2c 2208 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2209 /* wrong packet length */
e1e588ac 2210 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2211 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2212 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2213 goto err;
2214 }
2215
2216 md_ctx = EVP_MD_CTX_new();
2217 if (md_ctx == NULL) {
2218 al = SSL_AD_INTERNAL_ERROR;
2219 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2220 goto err;
0f113f3e 2221 }
e1e588ac 2222
fe3066ee
MC
2223 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2224 al = SSL_AD_INTERNAL_ERROR;
2225 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2226 goto err;
2227 }
5554facb 2228 if (SSL_USE_PSS(s)) {
fe3066ee 2229 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2230 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2231 RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2232 al = SSL_AD_INTERNAL_ERROR;
2233 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2234 goto err;
2235 }
2236 }
72ceb6a6
DSH
2237 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2238 PACKET_remaining(&params));
2239 if (tbslen == 0) {
192e4bbb 2240 al = SSL_AD_INTERNAL_ERROR;
72ceb6a6 2241 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
e1e588ac 2242 goto err;
192e4bbb 2243 }
72ceb6a6
DSH
2244
2245 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2246 PACKET_remaining(&signature), tbs, tbslen);
2247 OPENSSL_free(tbs);
cfba0675 2248 if (rv <= 0) {
192e4bbb
DSH
2249 al = SSL_AD_DECRYPT_ERROR;
2250 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2251 goto err;
0f113f3e 2252 }
e1e588ac 2253 EVP_MD_CTX_free(md_ctx);
fe3066ee 2254 md_ctx = NULL;
0f113f3e 2255 } else {
7689082b 2256 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2257 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2258 && !(alg_k & SSL_PSK)) {
0f113f3e 2259 /* Might be wrong key type, check it */
e1e588ac 2260 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2261 /* Otherwise this shouldn't happen */
e1e588ac 2262 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2263 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2264 } else {
2265 al = SSL_AD_DECODE_ERROR;
2266 }
0f113f3e
MC
2267 goto err;
2268 }
2269 /* still data left over */
73999b62 2270 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2271 al = SSL_AD_DECODE_ERROR;
b9908bf9 2272 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2273 goto err;
0f113f3e
MC
2274 }
2275 }
e1e588ac 2276
b9908bf9 2277 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2278 err:
7dc1c647
MC
2279 if (al != -1)
2280 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2281 ossl_statem_set_error(s);
fe3066ee 2282 EVP_MD_CTX_free(md_ctx);
b9908bf9 2283 return MSG_PROCESS_ERROR;
0f113f3e 2284}
d02b48c6 2285
be3583fa 2286MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2287{
eb5fd03b 2288 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
32f66107
DSH
2289 int al = SSL_AD_DECODE_ERROR;
2290 size_t i;
2291
2292 /* Clear certificate validity flags */
2293 for (i = 0; i < SSL_PKEY_NUM; i++)
2294 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2295
03f44b97 2296 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2297 PACKET reqctx, extensions;
2298 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2299
2300 /* Free and zero certificate types: it is not present in TLS 1.3 */
2301 OPENSSL_free(s->s3->tmp.ctype);
2302 s->s3->tmp.ctype = NULL;
2303 s->s3->tmp.ctype_len = 0;
32f66107 2304
03f44b97
DSH
2305 /* TODO(TLS1.3) need to process request context, for now ignore */
2306 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2307 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2308 SSL_R_LENGTH_MISMATCH);
2309 goto err;
2310 }
32f66107
DSH
2311
2312 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
45615c5f 2313 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_BAD_LENGTH);
32f66107
DSH
2314 goto err;
2315 }
2316 if (!tls_collect_extensions(s, &extensions,
fe874d27 2317 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
735d5b59 2318 &rawexts, &al, NULL, 1)
fe874d27 2319 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
735d5b59 2320 rawexts, NULL, 0, &al, 1)) {
32f66107
DSH
2321 OPENSSL_free(rawexts);
2322 goto err;
2323 }
2324 OPENSSL_free(rawexts);
2325 if (!tls1_process_sigalgs(s)) {
2326 al = SSL_AD_INTERNAL_ERROR;
2327 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2328 goto err;
2329 }
03f44b97
DSH
2330 } else {
2331 PACKET ctypes;
75c13e78 2332
03f44b97
DSH
2333 /* get the certificate types */
2334 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
03f44b97
DSH
2335 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2336 SSL_R_LENGTH_MISMATCH);
0f113f3e 2337 goto err;
03f44b97
DSH
2338 }
2339
2340 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
32f66107 2341 al = SSL_AD_INTERNAL_ERROR;
03f44b97
DSH
2342 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2343 goto err;
2344 }
ac112332 2345
32f66107
DSH
2346 if (SSL_USE_SIGALGS(s)) {
2347 PACKET sigalgs;
703bcee0 2348
32f66107
DSH
2349 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2350 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2351 SSL_R_LENGTH_MISMATCH);
2352 goto err;
2353 }
ac112332 2354
32f66107
DSH
2355 if (!tls1_save_sigalgs(s, &sigalgs)) {
2356 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2357 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2358 goto err;
2359 }
2360 if (!tls1_process_sigalgs(s)) {
2361 al = SSL_AD_INTERNAL_ERROR;
2362 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2363 ERR_R_MALLOC_FAILURE);
2364 goto err;
2365 }
0f113f3e 2366 }
0f113f3e 2367
32f66107
DSH
2368 /* get the CA RDNs */
2369 if (!parse_ca_names(s, pkt, &al))
03f44b97 2370 goto err;
03f44b97
DSH
2371 }
2372
2373 if (PACKET_remaining(pkt) != 0) {
03f44b97
DSH
2374 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2375 goto err;
2376 }
0f113f3e 2377
0f113f3e
MC
2378 /* we should setup a certificate to return.... */
2379 s->s3->tmp.cert_req = 1;
0f113f3e 2380
05c4f1d5 2381 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2382 goto done;
0f113f3e 2383 err:
32f66107 2384 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2385 ossl_statem_set_error(s);
cc273a93 2386 done:
b9908bf9 2387 return ret;
0f113f3e
MC
2388}
2389
be3583fa 2390MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2391{
6df55cac 2392 int al = SSL_AD_DECODE_ERROR;
b9908bf9 2393 unsigned int ticklen;
9ac6244b 2394 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2395 unsigned int sess_len;
de1df7e9 2396 RAW_EXTENSION *exts = NULL;
9b6a8254 2397 PACKET nonce;
b9908bf9 2398
73999b62 2399 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2400 || (SSL_IS_TLS13(s)
2401 && (!PACKET_get_net_4(pkt, &age_add)
2402 || !PACKET_get_length_prefixed_1(pkt, &nonce)
9b6a8254
MC
2403 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2404 &s->session->ext.tick_nonce_len)))
a230b26e 2405 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2406 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2407 || (SSL_IS_TLS13(s)
2408 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f0659bdb 2409 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2410 goto f_err;
2411 }
2412
de1df7e9
MC
2413 /*
2414 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2415 * ticket. We already checked this TLSv1.3 case above, so it should never
2416 * be 0 here in that instance
2417 */
e711da71 2418 if (ticklen == 0)
c9de4a20 2419 return MSG_PROCESS_CONTINUE_READING;
e711da71 2420
150840b9
MC
2421 /*
2422 * Sessions must be immutable once they go into the session cache. Otherwise
2423 * we can get multi-thread problems. Therefore we don't "update" sessions,
2424 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2425 * time a NewSessionTicket arrives because those messages arrive
2426 * post-handshake and the session may have already gone into the session
2427 * cache.
2428 */
2429 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee
MC
2430 int i = s->session_ctx->session_cache_mode;
2431 SSL_SESSION *new_sess;
2432 /*
2433 * We reused an existing session, so we need to replace it with a new
2434 * one
2435 */
5d61491c
MC
2436 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2437 al = SSL_AD_INTERNAL_ERROR;
2438 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2439 goto f_err;
2440 }
2441
98ece4ee
MC
2442 if (i & SSL_SESS_CACHE_CLIENT) {
2443 /*
e4612d02 2444 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2445 */
e4612d02 2446 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2447 }
2448
98ece4ee
MC
2449 SSL_SESSION_free(s->session);
2450 s->session = new_sess;
2451 }
2452
fc24f0bf
MC
2453 /*
2454 * Technically the cast to long here is not guaranteed by the C standard -
2455 * but we use it elsewhere, so this should be ok.
2456 */
2457 s->session->time = (long)time(NULL);
2458
aff8c126
RS
2459 OPENSSL_free(s->session->ext.tick);
2460 s->session->ext.tick = NULL;
2461 s->session->ext.ticklen = 0;
e711da71 2462
aff8c126
RS
2463 s->session->ext.tick = OPENSSL_malloc(ticklen);
2464 if (s->session->ext.tick == NULL) {
b9908bf9 2465 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2466 goto err;
2467 }
aff8c126 2468 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2469 al = SSL_AD_DECODE_ERROR;
b9908bf9 2470 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2471 goto f_err;
2472 }
e711da71 2473
aff8c126 2474 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2475 s->session->ext.tick_age_add = age_add;
aff8c126 2476 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2477
2478 if (SSL_IS_TLS13(s)) {
2479 PACKET extpkt;
2480
2481 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
26b9172a 2482 || PACKET_remaining(pkt) != 0
de1df7e9 2483 || !tls_collect_extensions(s, &extpkt,
fe874d27 2484 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
735d5b59 2485 &exts, &al, NULL, 1)
fe874d27
MC
2486 || !tls_parse_all_extensions(s,
2487 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
735d5b59 2488 exts, NULL, 0, &al, 1)) {
de1df7e9
MC
2489 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2490 goto f_err;
2491 }
2492 }
2493
0f113f3e
MC
2494 /*
2495 * There are two ways to detect a resumed ticket session. One is to set
2496 * an appropriate session ID and then the server must return a match in
2497 * ServerHello. This allows the normal client session ID matching to work
2498 * and we know much earlier that the ticket has been accepted. The
2499 * other way is to set zero length session ID when the ticket is
2500 * presented and rely on the handshake to determine session resumption.
2501 * We choose the former approach because this fits in with assumptions
2502 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2503 * SHA256 is disabled) hash of the ticket.
2504 */
ec60ccc1
MC
2505 /*
2506 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2507 * but s->session->session_id_length is a size_t
2508 */
aff8c126 2509 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2510 s->session->session_id, &sess_len,
d166ed8c
DSH
2511 EVP_sha256(), NULL)) {
2512 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2513 goto err;
2514 }
ec60ccc1 2515 s->session->session_id_length = sess_len;
de1df7e9
MC
2516
2517 /* This is a standalone message in TLSv1.3, so there is no more to read */
2518 if (SSL_IS_TLS13(s)) {
33d93417 2519 OPENSSL_free(exts);
de1df7e9
MC
2520 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2521 return MSG_PROCESS_FINISHED_READING;
2522 }
2523
b9908bf9 2524 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2525 f_err:
2526 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2527 err:
fe3a3291 2528 ossl_statem_set_error(s);
33d93417 2529 OPENSSL_free(exts);
b9908bf9 2530 return MSG_PROCESS_ERROR;
0f113f3e 2531}
67c8e7f4 2532
f63e4288
MC
2533/*
2534 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2535 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2536 * |*al| is populated with a suitable alert code.
2537 */
2538int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2539{
8b0e934a 2540 size_t resplen;
b9908bf9 2541 unsigned int type;
b9908bf9 2542
73999b62 2543 if (!PACKET_get_1(pkt, &type)
a230b26e 2544 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2545 *al = SSL_AD_DECODE_ERROR;
2546 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2547 SSL_R_UNSUPPORTED_STATUS_TYPE);
2548 return 0;
0f113f3e 2549 }
56a26ce3
MC
2550 if (!PACKET_get_net_3_len(pkt, &resplen)
2551 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2552 *al = SSL_AD_DECODE_ERROR;
2553 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2554 return 0;
0f113f3e 2555 }
8cbfcc70
RS
2556 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2557 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2558 *al = SSL_AD_INTERNAL_ERROR;
2559 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2560 return 0;
0f113f3e 2561 }
8cbfcc70 2562 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2563 *al = SSL_AD_DECODE_ERROR;
2564 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2565 return 0;
ac63710a 2566 }
8cbfcc70 2567 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2568
2569 return 1;
2570}
2faa1b48 2571
f63e4288
MC
2572
2573MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2574{
2575 int al;
2576
2577 if (!tls_process_cert_status_body(s, pkt, &al)) {
2578 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2579 ossl_statem_set_error(s);
2580 return MSG_PROCESS_ERROR;
2581 }
2582
b9908bf9 2583 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2584}
d02b48c6 2585
7776a36c
MC
2586/*
2587 * Perform miscellaneous checks and processing after we have received the
2588 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2589 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2590 * on failure.
7776a36c
MC
2591 */
2592int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2593{
a455d0f6
MC
2594 /*
2595 * at this point we check that we have the required stuff from
2596 * the server
2597 */
2598 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2599 *al = SSL_AD_HANDSHAKE_FAILURE;
2600 return 0;
a455d0f6
MC
2601 }
2602
bb1aaab4 2603 /*
aff8c126
RS
2604 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2605 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2606 * message, or NULL and -1 otherwise
2607 */
aff8c126
RS
2608 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2609 && s->ctx->ext.status_cb != NULL) {
2610 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2611
bb1aaab4 2612 if (ret == 0) {
7776a36c
MC
2613 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2614 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2615 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2616 return 0;
bb1aaab4
MC
2617 }
2618 if (ret < 0) {
7776a36c
MC
2619 *al = SSL_AD_INTERNAL_ERROR;
2620 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2621 ERR_R_MALLOC_FAILURE);
2622 return 0;
bb1aaab4
MC
2623 }
2624 }
ed29e82a
RP
2625#ifndef OPENSSL_NO_CT
2626 if (s->ct_validation_callback != NULL) {
43341433
VD
2627 /* Note we validate the SCTs whether or not we abort on error */
2628 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2629 *al = SSL_AD_HANDSHAKE_FAILURE;
2630 return 0;
ed29e82a
RP
2631 }
2632 }
2633#endif
2634
7776a36c
MC
2635 return 1;
2636}
2637
2638MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2639{
2640 int al = SSL_AD_INTERNAL_ERROR;
2641
2642 if (PACKET_remaining(pkt) > 0) {
2643 /* should contain no data */
2644 al = SSL_AD_DECODE_ERROR;
2645 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2646 goto err;
2647 }
2648#ifndef OPENSSL_NO_SRP
2649 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2650 if (SRP_Calc_A_param(s) <= 0) {
2651 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2652 goto err;
2653 }
2654 }
2655#endif
2656
2657 /*
2658 * Error queue messages are generated directly by this function
2659 */
2660 if (!tls_process_initial_server_flight(s, &al))
2661 goto err;
2662
bd79bcb4 2663 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2664
2665 err:
2666 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2667 ossl_statem_set_error(s);
2668 return MSG_PROCESS_ERROR;
0f113f3e 2669}
176f31dd 2670
f1ec23c0 2671static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2672{
7689082b 2673#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2674 int ret = 0;
2675 /*
2676 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2677 * \0-terminated identity. The last byte is for us for simulating
2678 * strnlen.
2679 */
2680 char identity[PSK_MAX_IDENTITY_LEN + 1];
2681 size_t identitylen = 0;
2682 unsigned char psk[PSK_MAX_PSK_LEN];
2683 unsigned char *tmppsk = NULL;
2684 char *tmpidentity = NULL;
2685 size_t psklen = 0;
2686
2687 if (s->psk_client_callback == NULL) {
05ec6a25 2688 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2689 *al = SSL_AD_INTERNAL_ERROR;
2690 goto err;
2691 }
d02b48c6 2692
13c0ec4a 2693 memset(identity, 0, sizeof(identity));
d02b48c6 2694
13c0ec4a
MC
2695 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2696 identity, sizeof(identity) - 1,
2697 psk, sizeof(psk));
7689082b 2698
13c0ec4a 2699 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2700 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2701 *al = SSL_AD_HANDSHAKE_FAILURE;
2702 goto err;
2703 } else if (psklen == 0) {
05ec6a25 2704 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2705 SSL_R_PSK_IDENTITY_NOT_FOUND);
2706 *al = SSL_AD_HANDSHAKE_FAILURE;
2707 goto err;
2708 }
7689082b 2709
13c0ec4a
MC
2710 identitylen = strlen(identity);
2711 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2712 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
fb34a0f4 2713 *al = SSL_AD_INTERNAL_ERROR;
13c0ec4a
MC
2714 goto err;
2715 }
7689082b 2716
13c0ec4a
MC
2717 tmppsk = OPENSSL_memdup(psk, psklen);
2718 tmpidentity = OPENSSL_strdup(identity);
2719 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2720 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2721 *al = SSL_AD_INTERNAL_ERROR;
2722 goto err;
2723 }
7689082b 2724
13c0ec4a
MC
2725 OPENSSL_free(s->s3->tmp.psk);
2726 s->s3->tmp.psk = tmppsk;
2727 s->s3->tmp.psklen = psklen;
2728 tmppsk = NULL;
2729 OPENSSL_free(s->session->psk_identity);
2730 s->session->psk_identity = tmpidentity;
2731 tmpidentity = NULL;
f1ec23c0 2732
b2b3024e 2733 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2734 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2735 *al = SSL_AD_INTERNAL_ERROR;
2736 goto err;
2737 }
7689082b 2738
13c0ec4a 2739 ret = 1;
0bce0b02 2740
13c0ec4a
MC
2741 err:
2742 OPENSSL_cleanse(psk, psklen);
2743 OPENSSL_cleanse(identity, sizeof(identity));
2744 OPENSSL_clear_free(tmppsk, psklen);
2745 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2746
13c0ec4a
MC
2747 return ret;
2748#else
05ec6a25 2749 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2750 *al = SSL_AD_INTERNAL_ERROR;
2751 return 0;
b9908bf9 2752#endif
13c0ec4a 2753}
b9908bf9 2754
f1ec23c0 2755static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2756{
bc36ee62 2757#ifndef OPENSSL_NO_RSA
f1ec23c0 2758 unsigned char *encdata = NULL;
13c0ec4a
MC
2759 EVP_PKEY *pkey = NULL;
2760 EVP_PKEY_CTX *pctx = NULL;
2761 size_t enclen;
2762 unsigned char *pms = NULL;
2763 size_t pmslen = 0;
b9908bf9 2764
13c0ec4a
MC
2765 if (s->session->peer == NULL) {
2766 /*
2767 * We should always have a server certificate with SSL_kRSA.
2768 */
05ec6a25 2769 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2770 return 0;
2771 }
0f113f3e 2772
13c0ec4a
MC
2773 pkey = X509_get0_pubkey(s->session->peer);
2774 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2775 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2776 return 0;
2777 }
0f113f3e 2778
13c0ec4a
MC
2779 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2780 pms = OPENSSL_malloc(pmslen);
2781 if (pms == NULL) {
05ec6a25 2782 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2783 *al = SSL_AD_INTERNAL_ERROR;
2784 return 0;
2785 }
0bce0b02 2786
13c0ec4a
MC
2787 pms[0] = s->client_version >> 8;
2788 pms[1] = s->client_version & 0xff;
348240c6 2789 /* TODO(size_t): Convert this function */
ae3947de 2790 if (ssl_randbytes(s, pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2791 goto err;
2792 }
0f113f3e 2793
13c0ec4a 2794 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2795 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2796 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2797 goto err;
2798 }
13c0ec4a
MC
2799 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2800 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2801 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2802 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2803 goto err;
2804 }
f1ec23c0
MC
2805 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2806 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2807 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2808 goto err;
2809 }
13c0ec4a
MC
2810 EVP_PKEY_CTX_free(pctx);
2811 pctx = NULL;
0f113f3e 2812
13c0ec4a 2813 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2814 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2815 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2816 goto err;
b9908bf9 2817 }
13c0ec4a 2818
2faa1b48
CB
2819 /* Log the premaster secret, if logging is enabled. */
2820 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2821 goto err;
2822
26fb4b03
RS
2823 s->s3->tmp.pms = pms;
2824 s->s3->tmp.pmslen = pmslen;
2825
13c0ec4a
MC
2826 return 1;
2827 err:
2828 OPENSSL_clear_free(pms, pmslen);
2829 EVP_PKEY_CTX_free(pctx);
2830
2831 return 0;
2832#else
05ec6a25 2833 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2834 *al = SSL_AD_INTERNAL_ERROR;
2835 return 0;
f9b3bff6 2836#endif
13c0ec4a
MC
2837}
2838
f1ec23c0 2839static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2840{
2841#ifndef OPENSSL_NO_DH
2842 DH *dh_clnt = NULL;
2843 const BIGNUM *pub_key;
2844 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2845 unsigned char *keybytes = NULL;
a8c1c704
MC
2846
2847 skey = s->s3->peer_tmp;
f1ec23c0
MC
2848 if (skey == NULL)
2849 goto err;
2850
0a699a07 2851 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2852 if (ckey == NULL)
2853 goto err;
2854
a8c1c704
MC
2855 dh_clnt = EVP_PKEY_get0_DH(ckey);
2856
0f1e51ea 2857 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2858 goto err;
a8c1c704
MC
2859
2860 /* send off the data */
2861 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2862 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2863 goto err;
2864
2865 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2866 EVP_PKEY_free(ckey);
2867
2868 return 1;
f1ec23c0
MC
2869 err:
2870 EVP_PKEY_free(ckey);
2871#endif
05ec6a25 2872 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2873 *al = SSL_AD_INTERNAL_ERROR;
2874 return 0;
a8c1c704
MC
2875}
2876
f1ec23c0 2877static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2878{
2879#ifndef OPENSSL_NO_EC
2880 unsigned char *encodedPoint = NULL;
348240c6 2881 size_t encoded_pt_len = 0;
67ad5aab 2882 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2883 int ret = 0;
67ad5aab
MC
2884
2885 skey = s->s3->peer_tmp;
ec24630a 2886 if (skey == NULL) {
05ec6a25 2887 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2888 return 0;
2889 }
2890
0a699a07 2891 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2892 if (ckey == NULL) {
2893 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2894 goto err;
2895 }
67ad5aab 2896
0f1e51ea 2897 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2898 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2899 goto err;
2900 }
2901
2902 /* Generate encoding of client key */
ec24630a 2903 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2904
2905 if (encoded_pt_len == 0) {
05ec6a25 2906 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2907 goto err;
2908 }
2909
b2b3024e 2910 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2911 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2912 goto err;
2913 }
67ad5aab 2914
f1ec23c0 2915 ret = 1;
67ad5aab 2916 err:
f1ec23c0 2917 OPENSSL_free(encodedPoint);
67ad5aab 2918 EVP_PKEY_free(ckey);
f1ec23c0 2919 return ret;
67ad5aab 2920#else
05ec6a25 2921 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2922 *al = SSL_AD_INTERNAL_ERROR;
2923 return 0;
2924#endif
2925}
2926
f1ec23c0 2927static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2928{
2929#ifndef OPENSSL_NO_GOST
2930 /* GOST key exchange message creation */
2931 EVP_PKEY_CTX *pkey_ctx = NULL;
2932 X509 *peer_cert;
2933 size_t msglen;
2934 unsigned int md_len;
2935 unsigned char shared_ukm[32], tmp[256];
2936 EVP_MD_CTX *ukm_hash = NULL;
2937 int dgst_nid = NID_id_GostR3411_94;
2938 unsigned char *pms = NULL;
2939 size_t pmslen = 0;
2940
2941 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2942 dgst_nid = NID_id_GostR3411_2012_256;
2943
2944 /*
1ee4b98e 2945 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
2946 */
2947 peer_cert = s->session->peer;
2948 if (!peer_cert) {
2949 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2950 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2951 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2952 return 0;
2953 }
2954
2955 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2956 if (pkey_ctx == NULL) {
2957 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2958 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2959 return 0;
2960 }
2961 /*
2962 * If we have send a certificate, and certificate key
2963 * parameters match those of server certificate, use
2964 * certificate key for key exchange
2965 */
2966
2967 /* Otherwise, generate ephemeral key pair */
2968 pmslen = 32;
2969 pms = OPENSSL_malloc(pmslen);
2970 if (pms == NULL) {
2971 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2972 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2973 goto err;
e00e0b3d
MC
2974 }
2975
2976 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2977 /* Generate session key
2978 * TODO(size_t): Convert this function
2979 */
ae3947de 2980 || ssl_randbytes(s, pms, (int)pmslen) <= 0) {
e00e0b3d 2981 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2982 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2983 goto err;
2984 };
e00e0b3d
MC
2985 /*
2986 * Compute shared IV and store it in algorithm-specific context
2987 * data
2988 */
2989 ukm_hash = EVP_MD_CTX_new();
2990 if (ukm_hash == NULL
a230b26e
EK
2991 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2992 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2993 SSL3_RANDOM_SIZE) <= 0
2994 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2995 SSL3_RANDOM_SIZE) <= 0
2996 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 2997 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2998 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2999 goto err;
3000 }
3001 EVP_MD_CTX_free(ukm_hash);
3002 ukm_hash = NULL;
3003 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3004 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3005 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3006 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3007 goto err;
3008 }
3009 /* Make GOST keytransport blob message */
3010 /*
3011 * Encapsulate it into sequence
3012 */
e00e0b3d
MC
3013 msglen = 255;
3014 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3015 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3016 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3017 goto err;
3018 }
f1ec23c0 3019
08029dfa
MC
3020 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3021 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3022 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
3023 *al = SSL_AD_INTERNAL_ERROR;
3024 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3025 goto err;
e00e0b3d 3026 }
f1ec23c0 3027
e00e0b3d
MC
3028 EVP_PKEY_CTX_free(pkey_ctx);
3029 s->s3->tmp.pms = pms;
3030 s->s3->tmp.pmslen = pmslen;
3031
3032 return 1;
3033 err:
3034 EVP_PKEY_CTX_free(pkey_ctx);
3035 OPENSSL_clear_free(pms, pmslen);
3036 EVP_MD_CTX_free(ukm_hash);
3037 return 0;
3038#else
05ec6a25 3039 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3040 *al = SSL_AD_INTERNAL_ERROR;
3041 return 0;
3042#endif
3043}
3044
f1ec23c0 3045static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 3046{
8b9546c7 3047#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3048 unsigned char *abytes = NULL;
3049
3050 if (s->srp_ctx.A == NULL
b2b3024e
MC
3051 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3052 &abytes)) {
05ec6a25 3053 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3054 return 0;
3055 }
f1ec23c0
MC
3056 BN_bn2bin(s->srp_ctx.A, abytes);
3057
840a2bf8
MC
3058 OPENSSL_free(s->session->srp_username);
3059 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3060 if (s->session->srp_username == NULL) {
05ec6a25 3061 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3062 return 0;
3063 }
3064
3065 return 1;
3066#else
05ec6a25 3067 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3068 *al = SSL_AD_INTERNAL_ERROR;
3069 return 0;
3070#endif
3071}
3072
7cea05dc 3073int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3074{
13c0ec4a
MC
3075 unsigned long alg_k;
3076 int al = -1;
3077
f1ec23c0 3078 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3079
13c0ec4a 3080 if ((alg_k & SSL_PSK)
7cea05dc 3081 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
3082 goto err;
3083
f1ec23c0 3084 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 3085 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 3086 goto err;
a8c1c704 3087 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 3088 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 3089 goto err;
67ad5aab 3090 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 3091 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 3092 goto err;
e00e0b3d 3093 } else if (alg_k & SSL_kGOST) {
7cea05dc 3094 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 3095 goto err;
840a2bf8 3096 } else if (alg_k & SSL_kSRP) {
7cea05dc 3097 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 3098 goto err;
4a424545 3099 } else if (!(alg_k & SSL_kPSK)) {
fb34a0f4 3100 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9
MC
3101 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3102 goto err;
3103 }
3104
b9908bf9 3105 return 1;
0f113f3e 3106 err:
13c0ec4a
MC
3107 if (al != -1)
3108 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 3109 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3110 s->s3->tmp.pms = NULL;
7689082b
DSH
3111#ifndef OPENSSL_NO_PSK
3112 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3113 s->s3->tmp.psk = NULL;
0f113f3e 3114#endif
b9908bf9
MC
3115 return 0;
3116}
3117
3118int tls_client_key_exchange_post_work(SSL *s)
3119{
3120 unsigned char *pms = NULL;
3121 size_t pmslen = 0;
3122
6f137370
MC
3123 pms = s->s3->tmp.pms;
3124 pmslen = s->s3->tmp.pmslen;
3125
b9908bf9
MC
3126#ifndef OPENSSL_NO_SRP
3127 /* Check for SRP */
3128 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3129 if (!srp_generate_client_master_secret(s)) {
3130 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3131 ERR_R_INTERNAL_ERROR);
3132 goto err;
3133 }
3134 return 1;
3135 }
3136#endif
b9908bf9
MC
3137
3138 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3139 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3140 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3141 goto err;
3142 }
3143 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3144 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3145 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
3146 /* ssl_generate_master_secret frees the pms even on error */
3147 pms = NULL;
3148 pmslen = 0;
b9908bf9
MC
3149 goto err;
3150 }
6f137370
MC
3151 pms = NULL;
3152 pmslen = 0;
473483d4
MC
3153
3154#ifndef OPENSSL_NO_SCTP
3155 if (SSL_IS_DTLS(s)) {
3156 unsigned char sctpauthkey[64];
3157 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3158
3159 /*
3160 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3161 * used.
3162 */
141eb8c6
MC
3163 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3164 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3165
3166 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3167 sizeof(sctpauthkey), labelbuffer,
3168 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
3169 goto err;
3170
3171 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3172 sizeof(sctpauthkey), sctpauthkey);
3173 }
3174#endif
3175
b9908bf9
MC
3176 return 1;
3177 err:
3178 OPENSSL_clear_free(pms, pmslen);
3179 s->s3->tmp.pms = NULL;
3180 return 0;
0f113f3e 3181}
d02b48c6 3182
0f113f3e
MC
3183/*
3184 * Check a certificate can be used for client authentication. Currently check
3185 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3186 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3187 */
3188static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3189{
0f113f3e 3190 /* If no suitable signature algorithm can't use certificate */
ad4dd362 3191 if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3192 return 0;
3193 /*
3194 * If strict mode check suitability of chain before using it. This also
3195 * adjusts suite B digest if necessary.
3196 */
3197 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3198 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3199 return 0;
0f113f3e
MC
3200 return 1;
3201}
0d609395 3202
be3583fa 3203WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3204{
3205 X509 *x509 = NULL;
3206 EVP_PKEY *pkey = NULL;
3207 int i;
3208
b9908bf9 3209 if (wst == WORK_MORE_A) {
0f113f3e
MC
3210 /* Let cert callback update client certificates if required */
3211 if (s->cert->cert_cb) {
3212 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3213 if (i < 0) {
3214 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3215 return WORK_MORE_A;
0f113f3e
MC
3216 }
3217 if (i == 0) {
3218 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3219 ossl_statem_set_error(s);
eb5fd03b 3220 return WORK_ERROR;
0f113f3e
MC
3221 }
3222 s->rwstate = SSL_NOTHING;
3223 }
3224 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3225 return WORK_FINISHED_CONTINUE;
3226
3227 /* Fall through to WORK_MORE_B */
3228 wst = WORK_MORE_B;
0f113f3e
MC
3229 }
3230
3231 /* We need to get a client cert */
b9908bf9 3232 if (wst == WORK_MORE_B) {
0f113f3e
MC
3233 /*
3234 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3235 * return(-1); We then get retied later
3236 */
0f113f3e
MC
3237 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3238 if (i < 0) {
3239 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3240 return WORK_MORE_B;
0f113f3e
MC
3241 }
3242 s->rwstate = SSL_NOTHING;
3243 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3244 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3245 i = 0;
3246 } else if (i == 1) {
3247 i = 0;
b9908bf9 3248 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3249 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3250 }
3251
222561fe 3252 X509_free(x509);
25aaa98a 3253 EVP_PKEY_free(pkey);
0f113f3e
MC
3254 if (i && !ssl3_check_client_certificate(s))
3255 i = 0;
3256 if (i == 0) {
3257 if (s->version == SSL3_VERSION) {
3258 s->s3->tmp.cert_req = 0;
3259 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3260 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3261 } else {
3262 s->s3->tmp.cert_req = 2;
124037fd 3263 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3264 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3265 ossl_statem_set_error(s);
eb5fd03b 3266 return WORK_ERROR;
dab18ab5 3267 }
0f113f3e
MC
3268 }
3269 }
3270
b9908bf9 3271 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3272 }
3273
b9908bf9
MC
3274 /* Shouldn't ever get here */
3275 return WORK_ERROR;
3276}
3277
7cea05dc 3278int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3279{
0baed5e9 3280 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3281
3282 /*
3283 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3284 * later
3285 */
3286 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3287 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3288 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3289 : s->cert->key,
3290 &al)) {
b9908bf9 3291 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
f7e393be
MC
3292 goto err;
3293 }
3294
3295 if (SSL_IS_TLS13(s)
3296 && SSL_IS_FIRST_HANDSHAKE(s)
3297 && (!s->method->ssl3_enc->change_cipher_state(s,
3298 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3299 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3300 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb
BE
3301 /*
3302 * This is a fatal error, which leaves
3303 * enc_write_ctx in an inconsistent state
3304 * and thus ssl3_send_alert may crash.
3305 */
3306 return 0;
0f113f3e 3307 }
b9908bf9
MC
3308
3309 return 1;
f7e393be
MC
3310 err:
3311 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3312 return 0;
0f113f3e
MC
3313}
3314
36d16f8e 3315int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3316{
dd24857b
DSH
3317 const SSL_CERT_LOOKUP *clu;
3318 size_t idx;
0f113f3e 3319 long alg_k, alg_a;
26c79d56 3320 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3321
0f113f3e
MC
3322 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3323 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3324
0f113f3e 3325 /* we don't have a certificate */
dd24857b
DSH
3326 if (!(alg_a & SSL_aCERT))
3327 return 1;
d02b48c6 3328
0f113f3e 3329 /* This is the passed certificate */
dd24857b 3330 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3331
dd24857b
DSH
3332 /* Check certificate is recognised and suitable for cipher */
3333 if (clu == NULL || (alg_a & clu->amask) == 0) {
3334 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_MISSING_SIGNING_CERT);
0f113f3e 3335 goto f_err;
0f113f3e 3336 }
0f113f3e 3337
dd24857b
DSH
3338#ifndef OPENSSL_NO_EC
3339 if (clu->amask & SSL_aECDSA) {
3340 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3341 return 1;
3342 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
0f113f3e
MC
3343 goto f_err;
3344 }
d02b48c6 3345#endif
bc36ee62 3346#ifndef OPENSSL_NO_RSA
dd24857b 3347 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
361a1191
KR
3348 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3349 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3350 goto f_err;
0f113f3e 3351 }
79df9d62 3352#endif
bc36ee62 3353#ifndef OPENSSL_NO_DH
fb79abe3 3354 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3355 al = SSL_AD_INTERNAL_ERROR;
3356 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3357 goto f_err;
0f113f3e 3358 }
d02b48c6
RE
3359#endif
3360
dd24857b 3361 return 1;
0f113f3e 3362 f_err:
26c79d56 3363 ssl3_send_alert(s, SSL3_AL_FATAL, al);
dd24857b 3364 return 0;
0f113f3e
MC
3365}
3366
e481f9b9 3367#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3368int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3369{
15e6be6c
MC
3370 size_t len, padding_len;
3371 unsigned char *padding = NULL;
15e6be6c 3372
aff8c126 3373 len = s->ext.npn_len;
b9908bf9 3374 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3375
aff8c126 3376 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3377 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3378 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3379 goto err;
3380 }
3381
3382 memset(padding, 0, padding_len);
3383
b9908bf9 3384 return 1;
15e6be6c 3385 err:
15e6be6c
MC
3386 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3387 return 0;
b9908bf9 3388}
6434abbf 3389#endif
368888bc 3390
c7f47786
MC
3391MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3392{
3393 if (PACKET_remaining(pkt) > 0) {
3394 /* should contain no data */
3395 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3396 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3397 ossl_statem_set_error(s);
3398 return MSG_PROCESS_ERROR;
3399 }
3400
db0f35dd
TS
3401 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3402 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3403 return MSG_PROCESS_FINISHED_READING;
3404 }
3405
c7f47786 3406 /*
1f04f23e
MC
3407 * This is a historical discrepancy (not in the RFC) maintained for
3408 * compatibility reasons. If a TLS client receives a HelloRequest it will
3409 * attempt an abbreviated handshake. However if a DTLS client receives a
3410 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3411 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3412 */
3413 if (SSL_IS_DTLS(s))
3414 SSL_renegotiate(s);
3415 else
3416 SSL_renegotiate_abbreviated(s);
3417
3418 return MSG_PROCESS_FINISHED_READING;
3419}
3420
e46f2334
MC
3421static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3422{
3423 int al = SSL_AD_INTERNAL_ERROR;
3424 PACKET extensions;
3434f40b 3425 RAW_EXTENSION *rawexts = NULL;
e46f2334 3426
26b9172a
MC
3427 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3428 || PACKET_remaining(pkt) != 0) {
e46f2334
MC
3429 al = SSL_AD_DECODE_ERROR;
3430 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3431 goto err;
3432 }
3433
fe874d27
MC
3434 if (!tls_collect_extensions(s, &extensions,
3435 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
735d5b59 3436 &al, NULL, 1)
fe874d27 3437 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
735d5b59 3438 rawexts, NULL, 0, &al, 1))
3434f40b
MC
3439 goto err;
3440
1b0286a3 3441 OPENSSL_free(rawexts);
e46f2334
MC
3442 return MSG_PROCESS_CONTINUE_READING;
3443
3444 err:
3445 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3446 ossl_statem_set_error(s);
1b0286a3 3447 OPENSSL_free(rawexts);
e46f2334
MC
3448 return MSG_PROCESS_ERROR;
3449}
3450
368888bc 3451int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3452{
3453 int i = 0;
368888bc 3454#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3455 if (s->ctx->client_cert_engine) {
3456 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3457 SSL_get_client_CA_list(s),
3458 px509, ppkey, NULL, NULL, NULL);
3459 if (i != 0)
3460 return i;
3461 }
3462#endif
3463 if (s->ctx->client_cert_cb)
3464 i = s->ctx->client_cert_cb(s, px509, ppkey);
3465 return i;
3466}
d45ba43d 3467
ae2f7b37 3468int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3469{
2c7b4dbc 3470 int i;
aafec89c 3471 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d
MC
3472 int empty_reneg_info_scsv = !s->renegotiate;
3473 /* Set disabled masks for this session */
3474 ssl_set_client_disabled(s);
3475
3476 if (sk == NULL)
3477 return (0);
d45ba43d 3478
2c7b4dbc
MC
3479#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3480# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3481# error Max cipher length too short
3482# endif
3483 /*
3484 * Some servers hang if client hello > 256 bytes as hack workaround
3485 * chop number of supported ciphers to keep it well below this if we
3486 * use TLS v1.2
3487 */
3488 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3489 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3490 else
3491#endif
3492 /* Maximum length that can be stored in 2 bytes. Length must be even */
3493 maxlen = 0xfffe;
3494
3495 if (empty_reneg_info_scsv)
3496 maxlen -= 2;
3497 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3498 maxlen -= 2;
3499
3500 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3501 const SSL_CIPHER *c;
3502
d45ba43d
MC
3503 c = sk_SSL_CIPHER_value(sk, i);
3504 /* Skip disabled ciphers */
8af91fd9 3505 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3506 continue;
2c7b4dbc
MC
3507
3508 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3509 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3510 return 0;
3511 }
3512
aafec89c
MC
3513 /* Sanity check that the maximum version we offer has ciphers enabled */
3514 if (!maxverok) {
3515 if (SSL_IS_DTLS(s)) {
3516 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3517 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3518 maxverok = 1;
3519 } else {
3520 if (c->max_tls >= s->s3->tmp.max_ver
3521 && c->min_tls <= s->s3->tmp.max_ver)
3522 maxverok = 1;
3523 }
3524 }
3525
2c7b4dbc 3526 totlen += len;
d45ba43d 3527 }
2c7b4dbc 3528
aafec89c 3529 if (totlen == 0 || !maxverok) {
2c7b4dbc 3530 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3531
3532 if (!maxverok)
3533 ERR_add_error_data(1, "No ciphers enabled for max supported "
3534 "SSL/TLS version");
3535
2c7b4dbc
MC
3536 return 0;
3537 }
3538
3539 if (totlen != 0) {
d45ba43d
MC
3540 if (empty_reneg_info_scsv) {
3541 static SSL_CIPHER scsv = {
bbb4ceb8 3542 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3543 };
2c7b4dbc
MC
3544 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3545 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3546 return 0;
3547 }
d45ba43d
MC
3548 }
3549 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3550 static SSL_CIPHER scsv = {
bbb4ceb8 3551 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3552 };
2c7b4dbc
MC
3553 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3554 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3555 return 0;
3556 }
d45ba43d
MC
3557 }
3558 }
3559
2c7b4dbc 3560 return 1;
d45ba43d 3561}
ef6c191b
MC
3562
3563int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3564{
3565 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3566 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3567 SSLerr(SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3568 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3569 return 0;
3570 }
3571
3572 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3573 return 1;
3574}