]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Add advice on setting CXX at the same time as CC
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7 1/*
9d75dce3 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
dee0cc10 14#include <assert.h>
8ba708e5 15#include "../ssl_locl.h"
61ae935a 16#include "statem_locl.h"
ec577822
BM
17#include <openssl/buffer.h>
18#include <openssl/rand.h>
19#include <openssl/objects.h>
20#include <openssl/evp.h>
dbad1690 21#include <openssl/md5.h>
3c27208f 22#include <openssl/dh.h>
d095b68d 23#include <openssl/bn.h>
3c27208f 24#include <openssl/engine.h>
4ff1a526 25#include <internal/cryptlib.h>
f9b3bff6 26
597c51bc 27static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
28static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
29
7ab09630 30static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 31static int key_exchange_expected(SSL *s);
d45ba43d 32static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 33 WPACKET *pkt);
ea262260 34
61ae935a
MC
35/*
36 * Is a CertificateRequest message allowed at the moment or not?
37 *
38 * Return values are:
39 * 1: Yes
40 * 0: No
41 */
7ab09630 42static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
43{
44 /* TLS does not like anon-DH with client cert */
b7fa1f98 45 if ((s->version > SSL3_VERSION
a230b26e
EK
46 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
47 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
48 return 0;
49
50 return 1;
51}
52
53/*
a455d0f6 54 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
55 *
56 * Return values are:
57 * 1: Yes
58 * 0: No
59 */
a455d0f6 60static int key_exchange_expected(SSL *s)
61ae935a
MC
61{
62 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
63
64 /*
65 * Can't skip server key exchange if this is an ephemeral
a455d0f6 66 * ciphersuite or for SRP
61ae935a 67 */
a455d0f6
MC
68 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
69 | SSL_kSRP)) {
70 return 1;
61ae935a
MC
71 }
72
a455d0f6 73 return 0;
61ae935a
MC
74}
75
0f1e51ea
MC
76/*
77 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
78 * handshake state transitions when a TLS1.3 client is reading messages from the
79 * server. The message type that the server has sent is provided in |mt|. The
80 * current state is in |s->statem.hand_state|.
81 *
94ed2c67
MC
82 * Return values are 1 for success (transition allowed) and 0 on error
83 * (transition not allowed)
0f1e51ea
MC
84 */
85static int ossl_statem_client13_read_transition(SSL *s, int mt)
86{
87 OSSL_STATEM *st = &s->statem;
88
89 /*
90 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
91 * yet negotiated TLSv1.3 at that point so that is handled by
92 * ossl_statem_client_read_transition()
93 */
94
95 switch (st->hand_state) {
96 default:
97 break;
98
3847d426
MC
99 case TLS_ST_CW_CLNT_HELLO:
100 /*
101 * This must a ClientHello following a HelloRetryRequest, so the only
102 * thing we can get now is a ServerHello.
103 */
104 if (mt == SSL3_MT_SERVER_HELLO) {
105 st->hand_state = TLS_ST_CR_SRVR_HELLO;
106 return 1;
107 }
108 break;
109
0f1e51ea 110 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
111 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
112 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
113 return 1;
114 }
115 break;
116
117 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 118 if (s->hit) {
92760c21
MC
119 if (mt == SSL3_MT_FINISHED) {
120 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
121 return 1;
122 }
123 } else {
92760c21
MC
124 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
125 st->hand_state = TLS_ST_CR_CERT_REQ;
126 return 1;
f5ca0b04
MC
127 }
128 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
129 st->hand_state = TLS_ST_CR_CERT;
130 return 1;
131 }
132 }
133 break;
134
92760c21
MC
135 case TLS_ST_CR_CERT_REQ:
136 if (mt == SSL3_MT_CERTIFICATE) {
137 st->hand_state = TLS_ST_CR_CERT;
138 return 1;
139 }
140 break;
141
0f1e51ea 142 case TLS_ST_CR_CERT:
2c5dfdc3
MC
143 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
144 st->hand_state = TLS_ST_CR_CERT_VRFY;
145 return 1;
146 }
147 break;
148
149 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
150 if (mt == SSL3_MT_FINISHED) {
151 st->hand_state = TLS_ST_CR_FINISHED;
152 return 1;
153 }
154 break;
cc2455bf
MC
155
156 case TLS_ST_OK:
157 if (mt == SSL3_MT_NEWSESSION_TICKET) {
158 st->hand_state = TLS_ST_CR_SESSION_TICKET;
159 return 1;
160 }
e1c3de44
MC
161 if (mt == SSL3_MT_KEY_UPDATE) {
162 st->hand_state = TLS_ST_CR_KEY_UPDATE;
163 return 1;
164 }
9d75dce3 165 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
5c587fb6 166#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
9d75dce3
TS
167# error TODO(DTLS1.3): Restore digest for PHA before adding message.
168#endif
169 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
170 s->post_handshake_auth = SSL_PHA_REQUESTED;
171 /*
172 * In TLS, this is called before the message is added to the
173 * digest. In DTLS, this is expected to be called after adding
174 * to the digest. Either move the digest restore, or add the
175 * message here after the swap, or do it after the clientFinished?
176 */
177 if (!tls13_restore_handshake_digest_for_pha(s)) {
178 /* SSLfatal() already called */
179 return 0;
180 }
181 st->hand_state = TLS_ST_CR_CERT_REQ;
182 return 1;
183 }
184 }
cc2455bf 185 break;
0f1e51ea
MC
186 }
187
0f1e51ea 188 /* No valid transition found */
0f1e51ea
MC
189 return 0;
190}
191
61ae935a 192/*
8481f583
MC
193 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
194 * handshake state transitions when the client is reading messages from the
195 * server. The message type that the server has sent is provided in |mt|. The
196 * current state is in |s->statem.hand_state|.
61ae935a 197 *
94ed2c67
MC
198 * Return values are 1 for success (transition allowed) and 0 on error
199 * (transition not allowed)
61ae935a 200 */
8481f583 201int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 202{
d6f1a6e9 203 OSSL_STATEM *st = &s->statem;
a455d0f6 204 int ske_expected;
61ae935a 205
0f1e51ea 206 /*
3847d426
MC
207 * Note that after writing the first ClientHello we don't know what version
208 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 209 */
f5ca0b04 210 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
211 if (!ossl_statem_client13_read_transition(s, mt))
212 goto err;
213 return 1;
214 }
0f1e51ea 215
a230b26e 216 switch (st->hand_state) {
f3b3d7f0
RS
217 default:
218 break;
219
61ae935a
MC
220 case TLS_ST_CW_CLNT_HELLO:
221 if (mt == SSL3_MT_SERVER_HELLO) {
222 st->hand_state = TLS_ST_CR_SRVR_HELLO;
223 return 1;
224 }
225
226 if (SSL_IS_DTLS(s)) {
227 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
228 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
229 return 1;
230 }
231 }
232 break;
233
d7f8783f 234 case TLS_ST_EARLY_DATA:
4004ce5f
MC
235 /*
236 * We've not actually selected TLSv1.3 yet, but we have sent early
237 * data. The only thing allowed now is a ServerHello or a
238 * HelloRetryRequest.
239 */
240 if (mt == SSL3_MT_SERVER_HELLO) {
241 st->hand_state = TLS_ST_CR_SRVR_HELLO;
242 return 1;
243 }
4004ce5f
MC
244 break;
245
61ae935a
MC
246 case TLS_ST_CR_SRVR_HELLO:
247 if (s->hit) {
aff8c126 248 if (s->ext.ticket_expected) {
61ae935a
MC
249 if (mt == SSL3_MT_NEWSESSION_TICKET) {
250 st->hand_state = TLS_ST_CR_SESSION_TICKET;
251 return 1;
252 }
253 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
254 st->hand_state = TLS_ST_CR_CHANGE;
255 return 1;
256 }
257 } else {
258 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
259 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
260 return 1;
ad3819c2 261 } else if (s->version >= TLS1_VERSION
aff8c126
RS
262 && s->ext.session_secret_cb != NULL
263 && s->session->ext.tick != NULL
a230b26e 264 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
265 /*
266 * Normally, we can tell if the server is resuming the session
267 * from the session ID. EAP-FAST (RFC 4851), however, relies on
268 * the next server message after the ServerHello to determine if
269 * the server is resuming.
270 */
271 s->hit = 1;
272 st->hand_state = TLS_ST_CR_CHANGE;
273 return 1;
61ae935a 274 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 275 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
276 if (mt == SSL3_MT_CERTIFICATE) {
277 st->hand_state = TLS_ST_CR_CERT;
278 return 1;
279 }
280 } else {
a455d0f6 281 ske_expected = key_exchange_expected(s);
a455d0f6
MC
282 /* SKE is optional for some PSK ciphersuites */
283 if (ske_expected
a230b26e
EK
284 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
285 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
286 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
287 st->hand_state = TLS_ST_CR_KEY_EXCH;
288 return 1;
289 }
290 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
291 && cert_req_allowed(s)) {
292 st->hand_state = TLS_ST_CR_CERT_REQ;
293 return 1;
a455d0f6 294 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
295 st->hand_state = TLS_ST_CR_SRVR_DONE;
296 return 1;
61ae935a
MC
297 }
298 }
299 }
300 break;
301
302 case TLS_ST_CR_CERT:
bb1aaab4
MC
303 /*
304 * The CertificateStatus message is optional even if
aff8c126 305 * |ext.status_expected| is set
bb1aaab4 306 */
aff8c126 307 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
308 st->hand_state = TLS_ST_CR_CERT_STATUS;
309 return 1;
a455d0f6
MC
310 }
311 /* Fall through */
312
313 case TLS_ST_CR_CERT_STATUS:
314 ske_expected = key_exchange_expected(s);
a455d0f6 315 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
316 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
317 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
318 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
319 st->hand_state = TLS_ST_CR_KEY_EXCH;
320 return 1;
61ae935a 321 }
672f3337 322 goto err;
61ae935a 323 }
a455d0f6 324 /* Fall through */
61ae935a 325
a455d0f6
MC
326 case TLS_ST_CR_KEY_EXCH:
327 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
328 if (cert_req_allowed(s)) {
61ae935a
MC
329 st->hand_state = TLS_ST_CR_CERT_REQ;
330 return 1;
61ae935a 331 }
672f3337 332 goto err;
61ae935a 333 }
a455d0f6 334 /* Fall through */
61ae935a
MC
335
336 case TLS_ST_CR_CERT_REQ:
337 if (mt == SSL3_MT_SERVER_DONE) {
338 st->hand_state = TLS_ST_CR_SRVR_DONE;
339 return 1;
340 }
341 break;
342
343 case TLS_ST_CW_FINISHED:
aff8c126 344 if (s->ext.ticket_expected) {
c45d6b2b
DB
345 if (mt == SSL3_MT_NEWSESSION_TICKET) {
346 st->hand_state = TLS_ST_CR_SESSION_TICKET;
347 return 1;
348 }
61ae935a
MC
349 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
350 st->hand_state = TLS_ST_CR_CHANGE;
351 return 1;
352 }
353 break;
354
355 case TLS_ST_CR_SESSION_TICKET:
356 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
357 st->hand_state = TLS_ST_CR_CHANGE;
358 return 1;
359 }
360 break;
361
362 case TLS_ST_CR_CHANGE:
363 if (mt == SSL3_MT_FINISHED) {
364 st->hand_state = TLS_ST_CR_FINISHED;
365 return 1;
366 }
367 break;
c7f47786
MC
368
369 case TLS_ST_OK:
4004ce5f 370 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
371 st->hand_state = TLS_ST_CR_HELLO_REQ;
372 return 1;
373 }
374 break;
61ae935a
MC
375 }
376
672f3337 377 err:
61ae935a 378 /* No valid transition found */
f20404fc
MC
379 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
380 BIO *rbio;
381
382 /*
383 * CCS messages don't have a message sequence number so this is probably
384 * because of an out-of-order CCS. We'll just drop it.
385 */
386 s->init_num = 0;
387 s->rwstate = SSL_READING;
388 rbio = SSL_get_rbio(s);
389 BIO_clear_retry_flags(rbio);
390 BIO_set_retry_read(rbio);
391 return 0;
392 }
f63a17d6
MC
393 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
394 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
395 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
396 return 0;
397}
398
399/*
0f1e51ea
MC
400 * ossl_statem_client13_write_transition() works out what handshake state to
401 * move to next when the TLSv1.3 client is writing messages to be sent to the
402 * server.
0f1e51ea
MC
403 */
404static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
405{
406 OSSL_STATEM *st = &s->statem;
407
408 /*
3847d426
MC
409 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
410 * TLSv1.3 yet at that point. They are handled by
411 * ossl_statem_client_write_transition().
0f1e51ea
MC
412 */
413 switch (st->hand_state) {
e43e6b19
TS
414 default:
415 /* Shouldn't happen */
416 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
417 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
418 ERR_R_INTERNAL_ERROR);
419 return WRITE_TRAN_ERROR;
420
9d75dce3
TS
421 case TLS_ST_CR_CERT_REQ:
422 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
423 st->hand_state = TLS_ST_CW_CERT;
424 return WRITE_TRAN_CONTINUE;
425 }
1bf4cb0f
MC
426 /*
427 * We should only get here if we received a CertificateRequest after
428 * we already sent close_notify
429 */
430 if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
431 /* Shouldn't happen - same as default case */
432 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
433 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
434 ERR_R_INTERNAL_ERROR);
435 return WRITE_TRAN_ERROR;
436 }
437 st->hand_state = TLS_ST_OK;
438 return WRITE_TRAN_CONTINUE;
0f1e51ea 439
92760c21 440 case TLS_ST_CR_FINISHED:
ef6c191b
MC
441 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
442 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 443 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870 444 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
fc7129dc 445 && s->hello_retry_request == SSL_HRR_NONE)
4d02f870 446 st->hand_state = TLS_ST_CW_CHANGE;
564547e4
MC
447 else
448 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
449 : TLS_ST_CW_FINISHED;
450 return WRITE_TRAN_CONTINUE;
451
d7f8783f 452 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
453 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
454 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
455 return WRITE_TRAN_CONTINUE;
456 }
457 /* Fall through */
458
459 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 460 case TLS_ST_CW_CHANGE:
94ed2c67 461 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 462 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
463 return WRITE_TRAN_CONTINUE;
464
465 case TLS_ST_CW_CERT:
466 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 467 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 468 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
469 return WRITE_TRAN_CONTINUE;
470
471 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
472 st->hand_state = TLS_ST_CW_FINISHED;
473 return WRITE_TRAN_CONTINUE;
474
e1c3de44 475 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
476 if (s->key_update != SSL_KEY_UPDATE_NONE) {
477 st->hand_state = TLS_ST_CW_KEY_UPDATE;
478 return WRITE_TRAN_CONTINUE;
479 }
480 /* Fall through */
481
9412b3ad 482 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 483 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 484 case TLS_ST_CW_FINISHED:
94ed2c67 485 st->hand_state = TLS_ST_OK;
94ed2c67 486 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
487
488 case TLS_ST_OK:
9412b3ad
MC
489 if (s->key_update != SSL_KEY_UPDATE_NONE) {
490 st->hand_state = TLS_ST_CW_KEY_UPDATE;
491 return WRITE_TRAN_CONTINUE;
492 }
493
494 /* Try to read from the server instead */
cc2455bf 495 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
496 }
497}
498
499/*
500 * ossl_statem_client_write_transition() works out what handshake state to
501 * move to next when the client is writing messages to be sent to the server.
61ae935a 502 */
8481f583 503WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 504{
d6f1a6e9 505 OSSL_STATEM *st = &s->statem;
61ae935a 506
0f1e51ea
MC
507 /*
508 * Note that immediately before/after a ClientHello we don't know what
509 * version we are going to negotiate yet, so we don't take this branch until
510 * later
511 */
f5ca0b04 512 if (SSL_IS_TLS13(s))
0f1e51ea
MC
513 return ossl_statem_client13_write_transition(s);
514
a230b26e 515 switch (st->hand_state) {
f3b3d7f0
RS
516 default:
517 /* Shouldn't happen */
a2c2e000
MC
518 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
519 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
520 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
521 return WRITE_TRAN_ERROR;
522
a230b26e 523 case TLS_ST_OK:
c7f47786
MC
524 if (!s->renegotiate) {
525 /*
526 * We haven't requested a renegotiation ourselves so we must have
527 * received a message from the server. Better read it.
528 */
529 return WRITE_TRAN_FINISHED;
530 }
018fcbec
BE
531 /* Renegotiation */
532 /* fall thru */
a230b26e
EK
533 case TLS_ST_BEFORE:
534 st->hand_state = TLS_ST_CW_CLNT_HELLO;
535 return WRITE_TRAN_CONTINUE;
61ae935a 536
a230b26e 537 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
538 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
539 /*
540 * We are assuming this is a TLSv1.3 connection, although we haven't
541 * actually selected a version yet.
542 */
066904cc
MC
543 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
544 st->hand_state = TLS_ST_CW_CHANGE;
545 else
546 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
547 return WRITE_TRAN_CONTINUE;
548 }
a230b26e
EK
549 /*
550 * No transition at the end of writing because we don't know what
551 * we will be sent
552 */
553 return WRITE_TRAN_FINISHED;
61ae935a 554
597c51bc 555 case TLS_ST_CR_SRVR_HELLO:
318d3c0e
MC
556 /*
557 * We only get here in TLSv1.3. We just received an HRR, so issue a
558 * CCS unless middlebox compat mode is off, or we already issued one
559 * because we did early data.
560 */
561 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
562 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
563 st->hand_state = TLS_ST_CW_CHANGE;
564 else
565 st->hand_state = TLS_ST_CW_CLNT_HELLO;
a2b97bdf
MC
566 return WRITE_TRAN_CONTINUE;
567
d7f8783f 568 case TLS_ST_EARLY_DATA:
4004ce5f
MC
569 return WRITE_TRAN_FINISHED;
570
a230b26e
EK
571 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
572 st->hand_state = TLS_ST_CW_CLNT_HELLO;
573 return WRITE_TRAN_CONTINUE;
61ae935a 574
a230b26e
EK
575 case TLS_ST_CR_SRVR_DONE:
576 if (s->s3->tmp.cert_req)
577 st->hand_state = TLS_ST_CW_CERT;
578 else
61ae935a 579 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 580 return WRITE_TRAN_CONTINUE;
61ae935a 581
a230b26e
EK
582 case TLS_ST_CW_CERT:
583 st->hand_state = TLS_ST_CW_KEY_EXCH;
584 return WRITE_TRAN_CONTINUE;
61ae935a 585
a230b26e
EK
586 case TLS_ST_CW_KEY_EXCH:
587 /*
588 * For TLS, cert_req is set to 2, so a cert chain of nothing is
589 * sent, but no verify packet is sent
590 */
591 /*
592 * XXX: For now, we do not support client authentication in ECDH
593 * cipher suites with ECDH (rather than ECDSA) certificates. We
594 * need to skip the certificate verify message when client's
595 * ECDH public key is sent inside the client certificate.
596 */
597 if (s->s3->tmp.cert_req == 1) {
598 st->hand_state = TLS_ST_CW_CERT_VRFY;
599 } else {
61ae935a 600 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
601 }
602 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
603 st->hand_state = TLS_ST_CW_CHANGE;
604 }
605 return WRITE_TRAN_CONTINUE;
61ae935a 606
a230b26e
EK
607 case TLS_ST_CW_CERT_VRFY:
608 st->hand_state = TLS_ST_CW_CHANGE;
609 return WRITE_TRAN_CONTINUE;
610
611 case TLS_ST_CW_CHANGE:
318d3c0e
MC
612 if (s->hello_retry_request == SSL_HRR_PENDING) {
613 st->hand_state = TLS_ST_CW_CLNT_HELLO;
614 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
066904cc
MC
615 st->hand_state = TLS_ST_EARLY_DATA;
616 } else {
61ae935a 617#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 618 st->hand_state = TLS_ST_CW_FINISHED;
066904cc
MC
619#else
620 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
621 st->hand_state = TLS_ST_CW_NEXT_PROTO;
622 else
623 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 624#endif
066904cc 625 }
a230b26e 626 return WRITE_TRAN_CONTINUE;
61ae935a
MC
627
628#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
629 case TLS_ST_CW_NEXT_PROTO:
630 st->hand_state = TLS_ST_CW_FINISHED;
631 return WRITE_TRAN_CONTINUE;
61ae935a
MC
632#endif
633
a230b26e
EK
634 case TLS_ST_CW_FINISHED:
635 if (s->hit) {
636 st->hand_state = TLS_ST_OK;
a230b26e
EK
637 return WRITE_TRAN_CONTINUE;
638 } else {
639 return WRITE_TRAN_FINISHED;
640 }
61ae935a 641
a230b26e
EK
642 case TLS_ST_CR_FINISHED:
643 if (s->hit) {
644 st->hand_state = TLS_ST_CW_CHANGE;
645 return WRITE_TRAN_CONTINUE;
646 } else {
647 st->hand_state = TLS_ST_OK;
a230b26e
EK
648 return WRITE_TRAN_CONTINUE;
649 }
c7f47786
MC
650
651 case TLS_ST_CR_HELLO_REQ:
652 /*
653 * If we can renegotiate now then do so, otherwise wait for a more
654 * convenient time.
655 */
656 if (ssl3_renegotiate_check(s, 1)) {
657 if (!tls_setup_handshake(s)) {
f63a17d6 658 /* SSLfatal() already called */
c7f47786
MC
659 return WRITE_TRAN_ERROR;
660 }
661 st->hand_state = TLS_ST_CW_CLNT_HELLO;
662 return WRITE_TRAN_CONTINUE;
663 }
664 st->hand_state = TLS_ST_OK;
c7f47786 665 return WRITE_TRAN_CONTINUE;
61ae935a
MC
666 }
667}
668
669/*
670 * Perform any pre work that needs to be done prior to sending a message from
671 * the client to the server.
672 */
8481f583 673WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 674{
d6f1a6e9 675 OSSL_STATEM *st = &s->statem;
61ae935a 676
a230b26e 677 switch (st->hand_state) {
f3b3d7f0
RS
678 default:
679 /* No pre work to be done */
680 break;
681
61ae935a
MC
682 case TLS_ST_CW_CLNT_HELLO:
683 s->shutdown = 0;
684 if (SSL_IS_DTLS(s)) {
685 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 686 if (!ssl3_init_finished_mac(s)) {
f63a17d6 687 /* SSLfatal() already called */
2c4a056f
MC
688 return WORK_ERROR;
689 }
61ae935a
MC
690 }
691 break;
692
61ae935a
MC
693 case TLS_ST_CW_CHANGE:
694 if (SSL_IS_DTLS(s)) {
695 if (s->hit) {
696 /*
697 * We're into the last flight so we don't retransmit these
698 * messages unless we need to.
699 */
700 st->use_timer = 0;
701 }
702#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
703 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
704 /* Calls SSLfatal() as required */
61ae935a 705 return dtls_wait_for_dry(s);
a2c2e000 706 }
61ae935a
MC
707#endif
708 }
f3b3d7f0 709 break;
61ae935a 710
d7f8783f 711 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
712 /*
713 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
714 * attempt to write early data before calling SSL_read() then we press
715 * on with the handshake. Otherwise we pause here.
716 */
717 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
718 || s->early_data_state == SSL_EARLY_DATA_NONE)
719 return WORK_FINISHED_CONTINUE;
720 /* Fall through */
721
722 case TLS_ST_EARLY_DATA:
2a8db717
MC
723 return tls_finish_handshake(s, wst, 0, 1);
724
61ae935a 725 case TLS_ST_OK:
a2c2e000 726 /* Calls SSLfatal() as required */
2a8db717 727 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
728 }
729
730 return WORK_FINISHED_CONTINUE;
731}
732
733/*
734 * Perform any work that needs to be done after sending a message from the
735 * client to the server.
736 */
8481f583 737WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 738{
d6f1a6e9 739 OSSL_STATEM *st = &s->statem;
61ae935a
MC
740
741 s->init_num = 0;
742
a230b26e 743 switch (st->hand_state) {
f3b3d7f0
RS
744 default:
745 /* No post work to be done */
746 break;
747
61ae935a 748 case TLS_ST_CW_CLNT_HELLO:
6cb42265 749 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
5cc807da 750 && s->max_early_data > 0) {
6cb42265
MC
751 /*
752 * We haven't selected TLSv1.3 yet so we don't call the change
753 * cipher state function associated with the SSL_METHOD. Instead
754 * we call tls13_change_cipher_state() directly.
755 */
5cc807da 756 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
5cc807da
MC
757 if (!tls13_change_cipher_state(s,
758 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
759 /* SSLfatal() already called */
760 return WORK_ERROR;
761 }
a2c2e000 762 }
5cc807da
MC
763 /* else we're in compat mode so we delay flushing until after CCS */
764 } else if (!statem_flush(s)) {
765 return WORK_MORE_A;
766 }
767
768 if (SSL_IS_DTLS(s)) {
769 /* Treat the next message as the first packet */
770 s->first_packet = 1;
6cb42265 771 }
61ae935a
MC
772 break;
773
ef6c191b
MC
774 case TLS_ST_CW_END_OF_EARLY_DATA:
775 /*
776 * We set the enc_write_ctx back to NULL because we may end up writing
777 * in cleartext again if we get a HelloRetryRequest from the server.
778 */
779 EVP_CIPHER_CTX_free(s->enc_write_ctx);
780 s->enc_write_ctx = NULL;
781 break;
782
61ae935a 783 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
784 if (tls_client_key_exchange_post_work(s) == 0) {
785 /* SSLfatal() already called */
61ae935a 786 return WORK_ERROR;
a2c2e000 787 }
61ae935a
MC
788 break;
789
790 case TLS_ST_CW_CHANGE:
318d3c0e 791 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
4d02f870 792 break;
066904cc
MC
793 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
794 && s->max_early_data > 0) {
795 /*
796 * We haven't selected TLSv1.3 yet so we don't call the change
797 * cipher state function associated with the SSL_METHOD. Instead
798 * we call tls13_change_cipher_state() directly.
799 */
800 if (!tls13_change_cipher_state(s,
801 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
802 return WORK_ERROR;
803 break;
804 }
61ae935a
MC
805 s->session->cipher = s->s3->tmp.new_cipher;
806#ifdef OPENSSL_NO_COMP
807 s->session->compress_meth = 0;
808#else
809 if (s->s3->tmp.new_compression == NULL)
810 s->session->compress_meth = 0;
811 else
812 s->session->compress_meth = s->s3->tmp.new_compression->id;
813#endif
a2c2e000
MC
814 if (!s->method->ssl3_enc->setup_key_block(s)) {
815 /* SSLfatal() already called */
61ae935a 816 return WORK_ERROR;
a2c2e000 817 }
61ae935a
MC
818
819 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
820 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
821 /* SSLfatal() already called */
61ae935a 822 return WORK_ERROR;
a2c2e000 823 }
61ae935a
MC
824
825 if (SSL_IS_DTLS(s)) {
826#ifndef OPENSSL_NO_SCTP
827 if (s->hit) {
828 /*
829 * Change to new shared key of SCTP-Auth, will be ignored if
830 * no SCTP used.
831 */
832 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
833 0, NULL);
834 }
835#endif
836
837 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
838 }
839 break;
840
841 case TLS_ST_CW_FINISHED:
842#ifndef OPENSSL_NO_SCTP
843 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
844 /*
845 * Change to new shared key of SCTP-Auth, will be ignored if
846 * no SCTP used.
847 */
848 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
849 0, NULL);
850 }
851#endif
852 if (statem_flush(s) != 1)
853 return WORK_MORE_B;
92760c21
MC
854
855 if (SSL_IS_TLS13(s)) {
9d75dce3 856 if (!tls13_save_handshake_digest_for_pha(s)) {
a2c2e000
MC
857 /* SSLfatal() already called */
858 return WORK_ERROR;
859 }
9d75dce3
TS
860 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
861 if (!s->method->ssl3_enc->change_cipher_state(s,
862 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
863 /* SSLfatal() already called */
864 return WORK_ERROR;
865 }
866 }
92760c21 867 }
61ae935a 868 break;
9412b3ad
MC
869
870 case TLS_ST_CW_KEY_UPDATE:
871 if (statem_flush(s) != 1)
872 return WORK_MORE_A;
a2c2e000
MC
873 if (!tls13_update_key(s, 1)) {
874 /* SSLfatal() already called */
57389a32 875 return WORK_ERROR;
a2c2e000 876 }
9412b3ad 877 break;
61ae935a
MC
878 }
879
880 return WORK_FINISHED_CONTINUE;
881}
882
883/*
6392fb8e
MC
884 * Get the message construction function and message type for sending from the
885 * client
61ae935a
MC
886 *
887 * Valid return values are:
888 * 1: Success
889 * 0: Error
890 */
6392fb8e 891int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 892 confunc_f *confunc, int *mt)
61ae935a 893{
d6f1a6e9 894 OSSL_STATEM *st = &s->statem;
61ae935a 895
4a01c59f
MC
896 switch (st->hand_state) {
897 default:
898 /* Shouldn't happen */
f63a17d6
MC
899 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
900 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
901 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
902 return 0;
903
904 case TLS_ST_CW_CHANGE:
5923ad4b 905 if (SSL_IS_DTLS(s))
6392fb8e 906 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 907 else
6392fb8e
MC
908 *confunc = tls_construct_change_cipher_spec;
909 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
910 break;
911
912 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
913 *confunc = tls_construct_client_hello;
914 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
915 break;
916
ef6c191b
MC
917 case TLS_ST_CW_END_OF_EARLY_DATA:
918 *confunc = tls_construct_end_of_early_data;
919 *mt = SSL3_MT_END_OF_EARLY_DATA;
920 break;
921
922 case TLS_ST_PENDING_EARLY_DATA_END:
923 *confunc = NULL;
924 *mt = SSL3_MT_DUMMY;
925 break;
926
4a01c59f 927 case TLS_ST_CW_CERT:
6392fb8e
MC
928 *confunc = tls_construct_client_certificate;
929 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
930 break;
931
932 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
933 *confunc = tls_construct_client_key_exchange;
934 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
935 break;
936
937 case TLS_ST_CW_CERT_VRFY:
d8bc1399 938 *confunc = tls_construct_cert_verify;
6392fb8e 939 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 940 break;
61ae935a
MC
941
942#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 943 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
944 *confunc = tls_construct_next_proto;
945 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 946 break;
61ae935a 947#endif
4a01c59f 948 case TLS_ST_CW_FINISHED:
6392fb8e
MC
949 *confunc = tls_construct_finished;
950 *mt = SSL3_MT_FINISHED;
4a01c59f 951 break;
9412b3ad
MC
952
953 case TLS_ST_CW_KEY_UPDATE:
954 *confunc = tls_construct_key_update;
955 *mt = SSL3_MT_KEY_UPDATE;
956 break;
4a01c59f 957 }
5923ad4b 958
5923ad4b 959 return 1;
61ae935a
MC
960}
961
962/*
963 * Returns the maximum allowed length for the current message that we are
964 * reading. Excludes the message header.
965 */
eda75751 966size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 967{
d6f1a6e9 968 OSSL_STATEM *st = &s->statem;
61ae935a 969
a230b26e 970 switch (st->hand_state) {
f3b3d7f0
RS
971 default:
972 /* Shouldn't happen */
973 return 0;
974
a230b26e
EK
975 case TLS_ST_CR_SRVR_HELLO:
976 return SERVER_HELLO_MAX_LENGTH;
61ae935a 977
a230b26e
EK
978 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
979 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 980
a230b26e
EK
981 case TLS_ST_CR_CERT:
982 return s->max_cert_list;
61ae935a 983
2c5dfdc3
MC
984 case TLS_ST_CR_CERT_VRFY:
985 return SSL3_RT_MAX_PLAIN_LENGTH;
986
a230b26e
EK
987 case TLS_ST_CR_CERT_STATUS:
988 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 989
a230b26e
EK
990 case TLS_ST_CR_KEY_EXCH:
991 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 992
a230b26e
EK
993 case TLS_ST_CR_CERT_REQ:
994 /*
995 * Set to s->max_cert_list for compatibility with previous releases. In
996 * practice these messages can get quite long if servers are configured
997 * to provide a long list of acceptable CAs
998 */
999 return s->max_cert_list;
61ae935a 1000
a230b26e
EK
1001 case TLS_ST_CR_SRVR_DONE:
1002 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 1003
a230b26e
EK
1004 case TLS_ST_CR_CHANGE:
1005 if (s->version == DTLS1_BAD_VER)
1006 return 3;
1007 return CCS_MAX_LENGTH;
61ae935a 1008
a230b26e
EK
1009 case TLS_ST_CR_SESSION_TICKET:
1010 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 1011
a230b26e
EK
1012 case TLS_ST_CR_FINISHED:
1013 return FINISHED_MAX_LENGTH;
e46f2334
MC
1014
1015 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1016 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
1017
1018 case TLS_ST_CR_KEY_UPDATE:
1019 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1020 }
61ae935a
MC
1021}
1022
1023/*
1024 * Process a message that the client has been received from the server.
1025 */
8481f583 1026MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 1027{
d6f1a6e9 1028 OSSL_STATEM *st = &s->statem;
61ae935a 1029
a230b26e 1030 switch (st->hand_state) {
f3b3d7f0
RS
1031 default:
1032 /* Shouldn't happen */
a2c2e000
MC
1033 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1034 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1035 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1036 return MSG_PROCESS_ERROR;
1037
a230b26e
EK
1038 case TLS_ST_CR_SRVR_HELLO:
1039 return tls_process_server_hello(s, pkt);
61ae935a 1040
a230b26e
EK
1041 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1042 return dtls_process_hello_verify(s, pkt);
61ae935a 1043
a230b26e
EK
1044 case TLS_ST_CR_CERT:
1045 return tls_process_server_certificate(s, pkt);
61ae935a 1046
2c5dfdc3
MC
1047 case TLS_ST_CR_CERT_VRFY:
1048 return tls_process_cert_verify(s, pkt);
1049
a230b26e
EK
1050 case TLS_ST_CR_CERT_STATUS:
1051 return tls_process_cert_status(s, pkt);
61ae935a 1052
a230b26e
EK
1053 case TLS_ST_CR_KEY_EXCH:
1054 return tls_process_key_exchange(s, pkt);
61ae935a 1055
a230b26e
EK
1056 case TLS_ST_CR_CERT_REQ:
1057 return tls_process_certificate_request(s, pkt);
61ae935a 1058
a230b26e
EK
1059 case TLS_ST_CR_SRVR_DONE:
1060 return tls_process_server_done(s, pkt);
61ae935a 1061
a230b26e
EK
1062 case TLS_ST_CR_CHANGE:
1063 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1064
a230b26e
EK
1065 case TLS_ST_CR_SESSION_TICKET:
1066 return tls_process_new_session_ticket(s, pkt);
61ae935a 1067
a230b26e
EK
1068 case TLS_ST_CR_FINISHED:
1069 return tls_process_finished(s, pkt);
e46f2334 1070
c7f47786
MC
1071 case TLS_ST_CR_HELLO_REQ:
1072 return tls_process_hello_req(s, pkt);
1073
e46f2334
MC
1074 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1075 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1076
1077 case TLS_ST_CR_KEY_UPDATE:
1078 return tls_process_key_update(s, pkt);
61ae935a 1079 }
61ae935a
MC
1080}
1081
1082/*
1083 * Perform any further processing required following the receipt of a message
1084 * from the server
1085 */
8481f583 1086WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1087{
d6f1a6e9 1088 OSSL_STATEM *st = &s->statem;
61ae935a 1089
a230b26e 1090 switch (st->hand_state) {
f3b3d7f0
RS
1091 default:
1092 /* Shouldn't happen */
a2c2e000
MC
1093 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1094 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1095 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1096 return WORK_ERROR;
1097
e4562014 1098 case TLS_ST_CR_CERT_VRFY:
05c4f1d5
MC
1099 case TLS_ST_CR_CERT_REQ:
1100 return tls_prepare_client_certificate(s, wst);
61ae935a 1101 }
61ae935a
MC
1102}
1103
7cea05dc 1104int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1105{
2c7b4dbc 1106 unsigned char *p;
ec60ccc1
MC
1107 size_t sess_id_len;
1108 int i, protverr;
09b6c2ef 1109#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1110 SSL_COMP *comp;
1111#endif
b9908bf9 1112 SSL_SESSION *sess = s->session;
a5816a5a 1113 unsigned char *session_id;
0f113f3e 1114
b9908bf9 1115 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1116 protverr = ssl_set_client_hello_version(s);
1117 if (protverr != 0) {
f63a17d6
MC
1118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1119 protverr);
7cea05dc 1120 return 0;
4fa52141 1121 }
0f113f3e 1122
e586eac8 1123 if (sess == NULL
4fd12788 1124 || !ssl_version_supported(s, sess->ssl_version, NULL)
e586eac8 1125 || !SSL_SESSION_is_resumable(sess)) {
fc7129dc
MC
1126 if (s->hello_retry_request == SSL_HRR_NONE
1127 && !ssl_get_new_session(s, 0)) {
f63a17d6 1128 /* SSLfatal() already called */
7cea05dc 1129 return 0;
f63a17d6 1130 }
b9908bf9
MC
1131 }
1132 /* else use the pre-loaded session */
0f113f3e 1133
b9908bf9 1134 p = s->s3->client_random;
0f113f3e 1135
b9908bf9
MC
1136 /*
1137 * for DTLS if client_random is initialized, reuse it, we are
1138 * required to use same upon reply to HelloVerify
1139 */
1140 if (SSL_IS_DTLS(s)) {
1141 size_t idx;
1142 i = 1;
1143 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1144 if (p[idx]) {
1145 i = 0;
1146 break;
0f113f3e 1147 }
0f113f3e 1148 }
751b26b1 1149 } else {
fc7129dc 1150 i = (s->hello_retry_request == SSL_HRR_NONE);
751b26b1 1151 }
0f113f3e 1152
f7f2a01d 1153 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
f63a17d6
MC
1154 DOWNGRADE_NONE) <= 0) {
1155 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1156 ERR_R_INTERNAL_ERROR);
7cea05dc 1157 return 0;
f63a17d6 1158 }
b9908bf9 1159
b9908bf9
MC
1160 /*-
1161 * version indicates the negotiated version: for example from
1162 * an SSLv2/v3 compatible client hello). The client_version
1163 * field is the maximum version we permit and it is also
1164 * used in RSA encrypted premaster secrets. Some servers can
1165 * choke if we initially report a higher version then
1166 * renegotiate to a lower one in the premaster secret. This
1167 * didn't happen with TLS 1.0 as most servers supported it
1168 * but it can with TLS 1.1 or later if the server only supports
1169 * 1.0.
1170 *
1171 * Possible scenario with previous logic:
1172 * 1. Client hello indicates TLS 1.2
1173 * 2. Server hello says TLS 1.0
1174 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1175 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1176 * 5. Server sends hello request to renegotiate.
1177 * 6. Client hello indicates TLS v1.0 as we now
1178 * know that is maximum server supports.
1179 * 7. Server chokes on RSA encrypted premaster secret
1180 * containing version 1.0.
1181 *
1182 * For interoperability it should be OK to always use the
1183 * maximum version we support in client hello and then rely
1184 * on the checking of version to ensure the servers isn't
1185 * being inconsistent: for example initially negotiating with
1186 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1187 * client_version in client hello and not resetting it to
1188 * the negotiated version.
cd998837
MC
1189 *
1190 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1191 * supported_versions extension for the real supported versions.
b9908bf9 1192 */
7acb8b64 1193 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1194 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1195 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1196 ERR_R_INTERNAL_ERROR);
7cea05dc 1197 return 0;
2c7b4dbc 1198 }
b9908bf9
MC
1199
1200 /* Session ID */
a5816a5a
MC
1201 session_id = s->session->session_id;
1202 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1203 if (s->version == TLS1_3_VERSION
1204 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1205 sess_id_len = sizeof(s->tmp_session_id);
1206 s->tmp_session_id_len = sess_id_len;
1207 session_id = s->tmp_session_id;
fc7129dc 1208 if (s->hello_retry_request == SSL_HRR_NONE
16cfc2c9 1209 && RAND_bytes(s->tmp_session_id, sess_id_len) <= 0) {
a5816a5a
MC
1210 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1211 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1212 ERR_R_INTERNAL_ERROR);
1213 return 0;
1214 }
1215 } else {
1216 sess_id_len = 0;
1217 }
1218 } else {
dee0cc10 1219 assert(s->session->session_id_length <= sizeof(s->session->session_id));
ec60ccc1 1220 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1221 if (s->version == TLS1_3_VERSION) {
1222 s->tmp_session_id_len = sess_id_len;
1223 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1224 }
1225 }
dee0cc10 1226 if (!WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1227 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1228 sess_id_len))
7cea05dc 1229 || !WPACKET_close(pkt)) {
f63a17d6
MC
1230 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1231 ERR_R_INTERNAL_ERROR);
7cea05dc 1232 return 0;
b9908bf9 1233 }
0f113f3e 1234
b9908bf9
MC
1235 /* cookie stuff for DTLS */
1236 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1237 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1238 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1239 s->d1->cookie_len)) {
f63a17d6
MC
1240 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1241 ERR_R_INTERNAL_ERROR);
7cea05dc 1242 return 0;
0f113f3e 1243 }
b9908bf9
MC
1244 }
1245
1246 /* Ciphers supported */
7cea05dc 1247 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1248 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1249 ERR_R_INTERNAL_ERROR);
7cea05dc 1250 return 0;
2c7b4dbc 1251 }
635c8f77 1252
f63a17d6
MC
1253 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1254 /* SSLfatal() already called */
7cea05dc 1255 return 0;
f63a17d6 1256 }
7cea05dc 1257 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1258 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1259 ERR_R_INTERNAL_ERROR);
7cea05dc 1260 return 0;
b9908bf9 1261 }
0f113f3e 1262
b9908bf9 1263 /* COMPRESSION */
7cea05dc 1264 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1265 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1266 ERR_R_INTERNAL_ERROR);
7cea05dc 1267 return 0;
2c7b4dbc
MC
1268 }
1269#ifndef OPENSSL_NO_COMP
c19602b5
MC
1270 if (ssl_allow_compression(s)
1271 && s->ctx->comp_methods
1272 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1273 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1274 for (i = 0; i < compnum; i++) {
1275 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1276 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1277 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1278 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1279 ERR_R_INTERNAL_ERROR);
7cea05dc 1280 return 0;
2c7b4dbc
MC
1281 }
1282 }
b9908bf9 1283 }
09b6c2ef 1284#endif
2c7b4dbc 1285 /* Add the NULL method */
7cea05dc 1286 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1287 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1288 ERR_R_INTERNAL_ERROR);
7cea05dc 1289 return 0;
2c7b4dbc 1290 }
761772d7 1291
b9908bf9 1292 /* TLS extensions */
f63a17d6
MC
1293 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1294 /* SSLfatal() already called */
7cea05dc 1295 return 0;
b9908bf9 1296 }
0f113f3e 1297
b9908bf9 1298 return 1;
0f113f3e 1299}
d02b48c6 1300
be3583fa 1301MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1302{
cb150cbc 1303 size_t cookie_len;
8ba708e5
MC
1304 PACKET cookiepkt;
1305
1306 if (!PACKET_forward(pkt, 2)
a230b26e 1307 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1308 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1309 SSL_R_LENGTH_MISMATCH);
1310 return MSG_PROCESS_ERROR;
8ba708e5
MC
1311 }
1312
1313 cookie_len = PACKET_remaining(&cookiepkt);
1314 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1315 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1316 SSL_R_LENGTH_TOO_LONG);
1317 return MSG_PROCESS_ERROR;
8ba708e5
MC
1318 }
1319
1320 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1321 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1322 SSL_R_LENGTH_MISMATCH);
1323 return MSG_PROCESS_ERROR;
8ba708e5
MC
1324 }
1325 s->d1->cookie_len = cookie_len;
1326
1327 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1328}
1329
11c67eea 1330static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1331{
1332 STACK_OF(SSL_CIPHER) *sk;
1333 const SSL_CIPHER *c;
11c67eea
MC
1334 int i;
1335
1336 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1337 if (c == NULL) {
1338 /* unknown cipher */
f63a17d6
MC
1339 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1340 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1341 return 0;
1342 }
1343 /*
1344 * If it is a disabled cipher we either didn't send it in client hello,
1345 * or it's not allowed for the selected protocol. So we return an error.
1346 */
8af91fd9 1347 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1348 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1349 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1350 return 0;
1351 }
1352
1353 sk = ssl_get_ciphers_by_id(s);
1354 i = sk_SSL_CIPHER_find(sk, c);
1355 if (i < 0) {
1356 /* we did not say we would use this cipher */
f63a17d6
MC
1357 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1358 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1359 return 0;
1360 }
1361
1362 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1363 && s->s3->tmp.new_cipher->id != c->id) {
1364 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1365 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1366 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1367 return 0;
1368 }
1369
1370 /*
1371 * Depending on the session caching (internal/external), the cipher
1372 * and/or cipher_id values may not be set. Make sure that cipher_id is
1373 * set and use it for comparison.
1374 */
1375 if (s->session->cipher != NULL)
1376 s->session->cipher_id = s->session->cipher->id;
1377 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1378 if (SSL_IS_TLS13(s)) {
1379 /*
1380 * In TLSv1.3 it is valid for the server to select a different
1381 * ciphersuite as long as the hash is the same.
1382 */
1383 if (ssl_md(c->algorithm2)
1384 != ssl_md(s->session->cipher->algorithm2)) {
f63a17d6
MC
1385 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1386 SSL_F_SET_CLIENT_CIPHERSUITE,
1387 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1388 return 0;
1389 }
1390 } else {
1391 /*
1392 * Prior to TLSv1.3 resuming a session always meant using the same
1393 * ciphersuite.
1394 */
f63a17d6
MC
1395 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1396 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1397 return 0;
1398 }
11c67eea
MC
1399 }
1400 s->s3->tmp.new_cipher = c;
1401
1402 return 1;
1403}
1404
1405MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1406{
332eb390 1407 PACKET session_id, extpkt;
b9908bf9 1408 size_t session_id_len;
b6981744 1409 const unsigned char *cipherchars;
597c51bc 1410 int hrr = 0;
b9908bf9 1411 unsigned int compression;
4fa52141 1412 unsigned int sversion;
3434f40b 1413 unsigned int context;
332eb390 1414 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1415#ifndef OPENSSL_NO_COMP
1416 SSL_COMP *comp;
1417#endif
1418
4fa52141 1419 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1420 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1421 SSL_R_LENGTH_MISMATCH);
1422 goto err;
4fa52141 1423 }
50932c4a 1424
c3043dcd 1425 /* load the server random */
597c51bc
MC
1426 if (s->version == TLS1_3_VERSION
1427 && sversion == TLS1_2_VERSION
1428 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1429 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
fc7129dc
MC
1430 s->hello_retry_request = SSL_HRR_PENDING;
1431 hrr = 1;
597c51bc
MC
1432 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1433 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1434 SSL_R_LENGTH_MISMATCH);
1435 goto err;
1436 }
1437 } else {
1438 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1439 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1440 SSL_R_LENGTH_MISMATCH);
1441 goto err;
1442 }
c3043dcd
MC
1443 }
1444
88050dd1
MC
1445 /* Get the session-id. */
1446 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1447 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1448 SSL_R_LENGTH_MISMATCH);
f63a17d6 1449 goto err;
0f113f3e 1450 }
88050dd1
MC
1451 session_id_len = PACKET_remaining(&session_id);
1452 if (session_id_len > sizeof(s->session->session_id)
1453 || session_id_len > SSL3_SESSION_ID_SIZE) {
1454 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1455 SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1456 goto err;
524420d8
MC
1457 }
1458
73999b62 1459 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1460 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1461 SSL_R_LENGTH_MISMATCH);
1462 goto err;
fc5ce51d
EK
1463 }
1464
88050dd1
MC
1465 if (!PACKET_get_1(pkt, &compression)) {
1466 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1467 SSL_R_LENGTH_MISMATCH);
1468 goto err;
4ff65f77
MC
1469 }
1470
1471 /* TLS extensions */
597c51bc 1472 if (PACKET_remaining(pkt) == 0 && !hrr) {
4ff65f77 1473 PACKET_null_init(&extpkt);
26b9172a
MC
1474 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1475 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1476 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1477 SSL_R_BAD_LENGTH);
1478 goto err;
4ff65f77
MC
1479 }
1480
597c51bc
MC
1481 if (!hrr) {
1482 if (!tls_collect_extensions(s, &extpkt,
1483 SSL_EXT_TLS1_2_SERVER_HELLO
1484 | SSL_EXT_TLS1_3_SERVER_HELLO,
1485 &extensions, NULL, 1)) {
1486 /* SSLfatal() already called */
1487 goto err;
1488 }
1489
1490 if (!ssl_choose_client_version(s, sversion, extensions)) {
1491 /* SSLfatal() already called */
1492 goto err;
1493 }
88050dd1
MC
1494 }
1495
597c51bc
MC
1496 if (SSL_IS_TLS13(s) || hrr) {
1497 if (compression != 0) {
1498 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1499 SSL_F_TLS_PROCESS_SERVER_HELLO,
1500 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1501 goto err;
1502 }
1503
1504 if (session_id_len != s->tmp_session_id_len
1505 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1506 session_id_len) != 0) {
1507 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1508 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1509 goto err;
1510 }
1511 }
1512
1513 if (hrr) {
1514 if (!set_client_ciphersuite(s, cipherchars)) {
1515 /* SSLfatal() already called */
1516 goto err;
1517 }
1518
1519 return tls_process_as_hello_retry_request(s, &extpkt);
88050dd1
MC
1520 }
1521
1522 /*
1523 * Now we have chosen the version we need to check again that the extensions
1524 * are appropriate for this version.
1525 */
fe874d27
MC
1526 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1527 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1
MC
1528 if (!tls_validate_all_contexts(s, context, extensions)) {
1529 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1530 SSL_R_BAD_EXTENSION);
1531 goto err;
1532 }
1533
4ff65f77
MC
1534 s->hit = 0;
1535
1536 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1537 /*
1538 * In TLSv1.3 a ServerHello message signals a key change so the end of
1539 * the message must be on a record boundary.
1540 */
1541 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1542 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1543 SSL_F_TLS_PROCESS_SERVER_HELLO,
1544 SSL_R_NOT_ON_RECORD_BOUNDARY);
1545 goto err;
1546 }
1547
4ff65f77
MC
1548 /* This will set s->hit if we are resuming */
1549 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1550 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1551 extensions, NULL, 0)) {
f63a17d6
MC
1552 /* SSLfatal() already called */
1553 goto err;
1554 }
4ff65f77 1555 } else {
8c1a5343 1556 /*
4ff65f77
MC
1557 * Check if we can resume the session based on external pre-shared
1558 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1559 * Resumption based on server-side state works with session IDs.
1560 * Resumption based on pre-shared Protected Access Credentials (PACs)
1561 * works by overriding the SessionTicket extension at the application
1562 * layer, and does not send a session ID. (We do not know whether
1563 * EAP-FAST servers would honour the session ID.) Therefore, the session
1564 * ID alone is not a reliable indicator of session resumption, so we
1565 * first check if we can resume, and later peek at the next handshake
1566 * message to see if the server wants to resume.
8c1a5343 1567 */
4ff65f77
MC
1568 if (s->version >= TLS1_VERSION
1569 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1570 const SSL_CIPHER *pref_cipher = NULL;
1571 /*
1572 * s->session->master_key_length is a size_t, but this is an int for
1573 * backwards compat reasons
1574 */
1575 int master_key_length;
1576 master_key_length = sizeof(s->session->master_key);
1577 if (s->ext.session_secret_cb(s, s->session->master_key,
1578 &master_key_length,
1579 NULL, &pref_cipher,
1580 s->ext.session_secret_cb_arg)
1581 && master_key_length > 0) {
1582 s->session->master_key_length = master_key_length;
1583 s->session->cipher = pref_cipher ?
60d685d1 1584 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1585 } else {
f63a17d6
MC
1586 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1587 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1588 goto err;
4ff65f77 1589 }
0f113f3e 1590 }
4ff65f77
MC
1591
1592 if (session_id_len != 0
1593 && session_id_len == s->session->session_id_length
1594 && memcmp(PACKET_data(&session_id), s->session->session_id,
1595 session_id_len) == 0)
1596 s->hit = 1;
50932c4a
MC
1597 }
1598
4ff65f77 1599 if (s->hit) {
0f113f3e 1600 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1601 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1602 /* actually a client application bug */
f63a17d6
MC
1603 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1604 SSL_F_TLS_PROCESS_SERVER_HELLO,
1605 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1606 goto err;
0f113f3e 1607 }
6e3d0153 1608 } else {
0f113f3e 1609 /*
6e3d0153 1610 * If we were trying for session-id reuse but the server
4ff65f77 1611 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1612 * In the case of EAP-FAST and PAC, we do not send a session ID,
1613 * so the PAC-based session secret is always preserved. It'll be
1614 * overwritten if the server refuses resumption.
0f113f3e 1615 */
4ff65f77
MC
1616 if (s->session->session_id_length > 0
1617 || (SSL_IS_TLS13(s)
1618 && s->session->ext.tick_identity
1619 != TLSEXT_PSK_BAD_IDENTITY)) {
9ef9088c 1620 tsan_counter(&s->session_ctx->stats.sess_miss);
0f113f3e 1621 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1622 /* SSLfatal() already called */
1623 goto err;
0f113f3e
MC
1624 }
1625 }
50932c4a 1626
ccae4a15 1627 s->session->ssl_version = s->version;
a5816a5a
MC
1628 /*
1629 * In TLSv1.2 and below we save the session id we were sent so we can
1630 * resume it later. In TLSv1.3 the session id we were sent is just an
1631 * echo of what we originally sent in the ClientHello and should not be
1632 * used for resumption.
1633 */
1634 if (!SSL_IS_TLS13(s)) {
1635 s->session->session_id_length = session_id_len;
1636 /* session_id_len could be 0 */
1637 if (session_id_len > 0)
1638 memcpy(s->session->session_id, PACKET_data(&session_id),
1639 session_id_len);
1640 }
0f113f3e 1641 }
fc5ce51d 1642
ccae4a15
FI
1643 /* Session version and negotiated protocol version should match */
1644 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1645 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1646 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1647 goto err;
ccae4a15 1648 }
0f113f3e 1649 /*
3eb2aff4
KR
1650 * Now that we know the version, update the check to see if it's an allowed
1651 * version.
1652 */
1653 s->s3->tmp.min_ver = s->version;
1654 s->s3->tmp.max_ver = s->version;
0f113f3e 1655
11c67eea 1656 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1657 /* SSLfatal() already called */
1658 goto err;
0f113f3e
MC
1659 }
1660
09b6c2ef 1661#ifdef OPENSSL_NO_COMP
fc5ce51d 1662 if (compression != 0) {
f63a17d6
MC
1663 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1664 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1665 goto err;
0f113f3e
MC
1666 }
1667 /*
1668 * If compression is disabled we'd better not try to resume a session
1669 * using compression.
1670 */
1671 if (s->session->compress_meth != 0) {
f63a17d6
MC
1672 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1673 SSL_R_INCONSISTENT_COMPRESSION);
1674 goto err;
0f113f3e 1675 }
09b6c2ef 1676#else
fc5ce51d 1677 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1678 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
dd5a4279 1679 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1680 goto err;
0f113f3e 1681 }
fc5ce51d 1682 if (compression == 0)
0f113f3e
MC
1683 comp = NULL;
1684 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1685 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1686 SSL_R_COMPRESSION_DISABLED);
1687 goto err;
fc5ce51d
EK
1688 } else {
1689 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1690 }
0f113f3e 1691
fc5ce51d 1692 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1693 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1694 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1695 goto err;
0f113f3e
MC
1696 } else {
1697 s->s3->tmp.new_compression = comp;
1698 }
09b6c2ef 1699#endif
761772d7 1700
f63a17d6
MC
1701 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1702 /* SSLfatal() already called */
1703 goto err;
1704 }
332eb390 1705
8723588e
MC
1706#ifndef OPENSSL_NO_SCTP
1707 if (SSL_IS_DTLS(s) && s->hit) {
1708 unsigned char sctpauthkey[64];
1709 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 1710 size_t labellen;
8723588e
MC
1711
1712 /*
1713 * Add new shared key for SCTP-Auth, will be ignored if
1714 * no SCTP used.
1715 */
141eb8c6
MC
1716 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1717 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e 1718
09d62b33
MT
1719 /* Don't include the terminating zero. */
1720 labellen = sizeof(labelbuffer) - 1;
1721 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
1722 labellen += 1;
1723
8723588e 1724 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1725 sizeof(sctpauthkey),
1726 labelbuffer,
09d62b33 1727 labellen, NULL, 0, 0) <= 0) {
f63a17d6
MC
1728 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1729 ERR_R_INTERNAL_ERROR);
1730 goto err;
1731 }
8723588e
MC
1732
1733 BIO_ctrl(SSL_get_wbio(s),
1734 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1735 sizeof(sctpauthkey), sctpauthkey);
1736 }
1737#endif
1738
92760c21
MC
1739 /*
1740 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1741 * we're done with this message
1742 */
1743 if (SSL_IS_TLS13(s)
1744 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1745 || !s->method->ssl3_enc->change_cipher_state(s,
1746 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1747 /* SSLfatal() already called */
1748 goto err;
92760c21
MC
1749 }
1750
1b0286a3 1751 OPENSSL_free(extensions);
b9908bf9 1752 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1753 err:
1b0286a3 1754 OPENSSL_free(extensions);
b9908bf9 1755 return MSG_PROCESS_ERROR;
0f113f3e 1756}
d02b48c6 1757
597c51bc
MC
1758static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1759 PACKET *extpkt)
3847d426 1760{
3847d426 1761 RAW_EXTENSION *extensions = NULL;
3847d426 1762
d4504fe5
MC
1763 /*
1764 * If we were sending early_data then the enc_write_ctx is now invalid and
1765 * should not be used.
1766 */
1767 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1768 s->enc_write_ctx = NULL;
1769
597c51bc 1770 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1771 &extensions, NULL, 1)
fe874d27 1772 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1773 extensions, NULL, 0, 1)) {
1774 /* SSLfatal() already called */
1775 goto err;
1776 }
3847d426
MC
1777
1778 OPENSSL_free(extensions);
66d4bf6b
MC
1779 extensions = NULL;
1780
f5d270ca
BK
1781 if (s->ext.tls13_cookie_len == 0
1782#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1783 && s->s3->tmp.pkey != NULL
1784#endif
1785 ) {
66d4bf6b
MC
1786 /*
1787 * We didn't receive a cookie or a new key_share so the next
1788 * ClientHello will not change
1789 */
f63a17d6 1790 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
597c51bc
MC
1791 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1792 SSL_R_NO_CHANGE_FOLLOWING_HRR);
f63a17d6 1793 goto err;
66d4bf6b 1794 }
3847d426 1795
11c67eea
MC
1796 /*
1797 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1798 * a synthetic message_hash in place of ClientHello1.
1799 */
43054d3d 1800 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
f63a17d6
MC
1801 /* SSLfatal() already called */
1802 goto err;
11c67eea
MC
1803 }
1804
1805 /*
1806 * Add this message to the Transcript Hash. Normally this is done
1807 * automatically prior to the message processing stage. However due to the
1808 * need to create the synthetic message hash, we defer that step until now
1809 * for HRR messages.
1810 */
1811 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1812 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1813 /* SSLfatal() already called */
1814 goto err;
11c67eea
MC
1815 }
1816
3847d426 1817 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1818 err:
3847d426
MC
1819 OPENSSL_free(extensions);
1820 return MSG_PROCESS_ERROR;
1821}
1822
be3583fa 1823MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1824{
f63a17d6 1825 int i;
eb5fd03b 1826 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1827 unsigned long cert_list_len, cert_len;
1828 X509 *x = NULL;
b6981744 1829 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1830 STACK_OF(X509) *sk = NULL;
1831 EVP_PKEY *pkey = NULL;
7f6b466b 1832 size_t chainidx, certidx;
e96e0f8e 1833 unsigned int context = 0;
7f6b466b 1834 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1835
1836 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1837 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1838 ERR_R_MALLOC_FAILURE);
cc273a93 1839 goto err;
0f113f3e
MC
1840 }
1841
e96e0f8e
MC
1842 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1843 || context != 0
1844 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1845 || PACKET_remaining(pkt) != cert_list_len
1846 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1847 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1848 SSL_R_LENGTH_MISMATCH);
1849 goto err;
0f113f3e 1850 }
d805a57b 1851 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1852 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1853 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1854 SSLfatal(s, SSL_AD_DECODE_ERROR,
1855 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1856 SSL_R_CERT_LENGTH_MISMATCH);
1857 goto err;
0f113f3e
MC
1858 }
1859
df758a85
MC
1860 certstart = certbytes;
1861 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e 1862 if (x == NULL) {
f63a17d6
MC
1863 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1864 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1865 goto err;
0f113f3e 1866 }
df758a85 1867 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1868 SSLfatal(s, SSL_AD_DECODE_ERROR,
1869 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1870 SSL_R_CERT_LENGTH_MISMATCH);
1871 goto err;
0f113f3e 1872 }
e96e0f8e
MC
1873
1874 if (SSL_IS_TLS13(s)) {
1875 RAW_EXTENSION *rawexts = NULL;
1876 PACKET extensions;
1877
1878 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1879 SSLfatal(s, SSL_AD_DECODE_ERROR,
1880 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1881 SSL_R_BAD_LENGTH);
1882 goto err;
e96e0f8e 1883 }
fe874d27
MC
1884 if (!tls_collect_extensions(s, &extensions,
1885 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1886 NULL, chainidx == 0)
8e1634ec 1887 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1888 rawexts, x, chainidx,
8e1634ec 1889 PACKET_remaining(pkt) == 0)) {
5ee289ea 1890 OPENSSL_free(rawexts);
f63a17d6
MC
1891 /* SSLfatal already called */
1892 goto err;
5ee289ea
MC
1893 }
1894 OPENSSL_free(rawexts);
e96e0f8e
MC
1895 }
1896
0f113f3e 1897 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1898 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1899 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1900 ERR_R_MALLOC_FAILURE);
cc273a93 1901 goto err;
0f113f3e
MC
1902 }
1903 x = NULL;
0f113f3e
MC
1904 }
1905
1906 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1907 /*
1908 * The documented interface is that SSL_VERIFY_PEER should be set in order
1909 * for client side verification of the server certificate to take place.
1910 * However, historically the code has only checked that *any* flag is set
1911 * to cause server verification to take place. Use of the other flags makes
1912 * no sense in client mode. An attempt to clean up the semantics was
1913 * reverted because at least one application *only* set
1914 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1915 * server verification to take place, after the clean up it silently did
1916 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1917 * sent to them because they are void functions. Therefore, we now use the
1918 * (less clean) historic behaviour of performing validation if any flag is
1919 * set. The *documented* interface remains the same.
1920 */
1921 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
c6d38183 1922 SSLfatal(s, ssl_x509err2alert(s->verify_result),
f63a17d6
MC
1923 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1924 SSL_R_CERTIFICATE_VERIFY_FAILED);
1925 goto err;
0f113f3e
MC
1926 }
1927 ERR_clear_error(); /* but we keep s->verify_result */
1928 if (i > 1) {
f63a17d6
MC
1929 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1930 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1931 goto err;
0f113f3e
MC
1932 }
1933
c34b0f99 1934 s->session->peer_chain = sk;
0f113f3e
MC
1935 /*
1936 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1937 * which we don't include in statem_srvr.c
0f113f3e
MC
1938 */
1939 x = sk_X509_value(sk, 0);
1940 sk = NULL;
0f113f3e 1941
8382fd3a 1942 pkey = X509_get0_pubkey(x);
0f113f3e 1943
55a9a16f 1944 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1945 x = NULL;
f63a17d6
MC
1946 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1947 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1948 goto err;
0f113f3e
MC
1949 }
1950
7f6b466b 1951 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1952 x = NULL;
f63a17d6
MC
1953 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1954 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1955 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1956 goto err;
0f113f3e 1957 }
05b8486e
DSH
1958 /*
1959 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1960 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1961 * type.
1962 */
1963 if (!SSL_IS_TLS13(s)) {
7f6b466b 1964 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1965 x = NULL;
f63a17d6
MC
1966 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1967 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1968 SSL_R_WRONG_CERTIFICATE_TYPE);
1969 goto err;
05b8486e 1970 }
0f113f3e 1971 }
7f6b466b 1972 s->session->peer_type = certidx;
55a9a16f
MC
1973
1974 X509_free(s->session->peer);
05f0fb9f 1975 X509_up_ref(x);
55a9a16f 1976 s->session->peer = x;
0f113f3e 1977 s->session->verify_result = s->verify_result;
0f113f3e 1978 x = NULL;
2c5dfdc3
MC
1979
1980 /* Save the current hash state for when we receive the CertificateVerify */
1981 if (SSL_IS_TLS13(s)
1982 && !ssl_handshake_hash(s, s->cert_verify_hash,
1983 sizeof(s->cert_verify_hash),
1984 &s->cert_verify_hash_len)) {
f63a17d6
MC
1985 /* SSLfatal() already called */;
1986 goto err;
2c5dfdc3
MC
1987 }
1988
b9908bf9 1989 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1990
cc273a93 1991 err:
0f113f3e
MC
1992 X509_free(x);
1993 sk_X509_pop_free(sk, X509_free);
b9908bf9 1994 return ret;
0f113f3e 1995}
d02b48c6 1996
a2c2e000 1997static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1998{
1999#ifndef OPENSSL_NO_PSK
7dc1c647 2000 PACKET psk_identity_hint;
02a74590 2001
7dc1c647
MC
2002 /* PSK ciphersuites are preceded by an identity hint */
2003
2004 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
2005 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2006 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
2007 return 0;
2008 }
2009
2010 /*
2011 * Store PSK identity hint for later use, hint is used in
2012 * tls_construct_client_key_exchange. Assume that the maximum length of
2013 * a PSK identity hint can be as long as the maximum length of a PSK
2014 * identity.
2015 */
2016 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2017 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2018 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2019 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
2020 return 0;
2021 }
02a74590 2022
7dc1c647
MC
2023 if (PACKET_remaining(&psk_identity_hint) == 0) {
2024 OPENSSL_free(s->session->psk_identity_hint);
2025 s->session->psk_identity_hint = NULL;
2026 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 2027 &s->session->psk_identity_hint)) {
a2c2e000
MC
2028 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2029 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
2030 return 0;
2031 }
2032
2033 return 1;
2034#else
a2c2e000
MC
2035 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2036 ERR_R_INTERNAL_ERROR);
7dc1c647 2037 return 0;
02a74590
MC
2038#endif
2039}
2040
a2c2e000 2041static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
2042{
2043#ifndef OPENSSL_NO_SRP
2044 PACKET prime, generator, salt, server_pub;
2045
2046 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2047 || !PACKET_get_length_prefixed_2(pkt, &generator)
2048 || !PACKET_get_length_prefixed_1(pkt, &salt)
2049 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
2050 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2051 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
2052 return 0;
2053 }
2054
348240c6 2055 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
2056 if ((s->srp_ctx.N =
2057 BN_bin2bn(PACKET_data(&prime),
348240c6 2058 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
2059 || (s->srp_ctx.g =
2060 BN_bin2bn(PACKET_data(&generator),
348240c6 2061 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
2062 || (s->srp_ctx.s =
2063 BN_bin2bn(PACKET_data(&salt),
348240c6 2064 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2065 || (s->srp_ctx.B =
2066 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2067 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
2068 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2069 ERR_R_BN_LIB);
25c6c10c
MC
2070 return 0;
2071 }
2072
a2c2e000
MC
2073 if (!srp_verify_server_param(s)) {
2074 /* SSLfatal() already called */
25c6c10c
MC
2075 return 0;
2076 }
2077
2078 /* We must check if there is a certificate */
a230b26e 2079 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2080 *pkey = X509_get0_pubkey(s->session->peer);
2081
2082 return 1;
2083#else
a2c2e000
MC
2084 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2085 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2086 return 0;
2087#endif
2088}
2089
a2c2e000 2090static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
2091{
2092#ifndef OPENSSL_NO_DH
2093 PACKET prime, generator, pub_key;
2094 EVP_PKEY *peer_tmp = NULL;
2095
2096 DH *dh = NULL;
2097 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2098
26505153
RL
2099 int check_bits = 0;
2100
e01a610d
MC
2101 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2102 || !PACKET_get_length_prefixed_2(pkt, &generator)
2103 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
2104 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2105 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2106 return 0;
2107 }
2108
2109 peer_tmp = EVP_PKEY_new();
2110 dh = DH_new();
2111
2112 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2113 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2114 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2115 goto err;
2116 }
2117
348240c6
MC
2118 /* TODO(size_t): Convert these calls */
2119 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2120 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2121 NULL);
2122 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2123 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2124 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2125 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2126 ERR_R_BN_LIB);
e01a610d
MC
2127 goto err;
2128 }
2129
69687aa8 2130 /* test non-zero pubkey */
26505153 2131 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2132 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2133 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2134 goto err;
2135 }
2136
2137 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2138 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2139 ERR_R_BN_LIB);
e01a610d
MC
2140 goto err;
2141 }
2142 p = g = NULL;
2143
26505153 2144 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2145 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2146 SSL_R_BAD_DH_VALUE);
26505153
RL
2147 goto err;
2148 }
2149
e01a610d 2150 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2151 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2152 ERR_R_BN_LIB);
e01a610d
MC
2153 goto err;
2154 }
2155 bnpub_key = NULL;
2156
2157 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
a2c2e000
MC
2158 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2159 SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2160 goto err;
2161 }
2162
2163 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2164 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2165 ERR_R_EVP_LIB);
e01a610d
MC
2166 goto err;
2167 }
2168
2169 s->s3->peer_tmp = peer_tmp;
2170
2171 /*
2172 * FIXME: This makes assumptions about which ciphersuites come with
2173 * public keys. We should have a less ad-hoc way of doing this
2174 */
a230b26e 2175 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2176 *pkey = X509_get0_pubkey(s->session->peer);
2177 /* else anonymous DH, so no certificate or pkey. */
2178
2179 return 1;
2180
2181 err:
2182 BN_free(p);
2183 BN_free(g);
2184 BN_free(bnpub_key);
2185 DH_free(dh);
2186 EVP_PKEY_free(peer_tmp);
2187
2188 return 0;
2189#else
a2c2e000
MC
2190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2191 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2192 return 0;
2193#endif
2194}
2195
a2c2e000 2196static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2197{
2198#ifndef OPENSSL_NO_EC
2199 PACKET encoded_pt;
6447e818 2200 unsigned int curve_type, curve_id;
ff74aeb1
MC
2201
2202 /*
2203 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2204 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2205 * ECParameters in this case is just three bytes.
2206 */
6447e818 2207 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2208 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2209 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2210 return 0;
2211 }
2212 /*
6447e818
DSH
2213 * Check curve is named curve type and one of our preferences, if not
2214 * server has sent an invalid curve.
ff74aeb1 2215 */
dcf8b01f
MC
2216 if (curve_type != NAMED_CURVE_TYPE
2217 || !tls1_check_group_id(s, curve_id, 1)) {
a2c2e000
MC
2218 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2219 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2220 return 0;
2221 }
2222
6447e818 2223 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
a2c2e000
MC
2224 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2225 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2226 return 0;
2227 }
2228
ff74aeb1 2229 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2230 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2231 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2232 return 0;
2233 }
2234
ec24630a
DSH
2235 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2236 PACKET_data(&encoded_pt),
2237 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2238 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2239 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2240 return 0;
2241 }
2242
2243 /*
2244 * The ECC/TLS specification does not mention the use of DSA to sign
2245 * ECParameters in the server key exchange message. We do support RSA
2246 * and ECDSA.
2247 */
2248 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2249 *pkey = X509_get0_pubkey(s->session->peer);
2250 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2251 *pkey = X509_get0_pubkey(s->session->peer);
2252 /* else anonymous ECDH, so no certificate or pkey. */
2253
2254 return 1;
2255#else
a2c2e000
MC
2256 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2257 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2258 return 0;
2259#endif
2260}
2261
be3583fa 2262MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2263{
e1e588ac 2264 long alg_k;
b9908bf9 2265 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2266 EVP_MD_CTX *md_ctx = NULL;
2267 EVP_PKEY_CTX *pctx = NULL;
73999b62 2268 PACKET save_param_start, signature;
b9908bf9 2269
b9908bf9
MC
2270 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2271
73999b62 2272 save_param_start = *pkt;
8d92c1f8 2273
3260adf1 2274#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2275 EVP_PKEY_free(s->s3->peer_tmp);
2276 s->s3->peer_tmp = NULL;
3260adf1 2277#endif
d02b48c6 2278
7689082b 2279 if (alg_k & SSL_PSK) {
a2c2e000
MC
2280 if (!tls_process_ske_psk_preamble(s, pkt)) {
2281 /* SSLfatal() already called */
7dc1c647 2282 goto err;
a2c2e000 2283 }
7689082b
DSH
2284 }
2285
2286 /* Nothing else to do for plain PSK or RSAPSK */
2287 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2288 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2289 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2290 /* SSLfatal() already called */
0f113f3e 2291 goto err;
a2c2e000 2292 }
e01a610d 2293 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2294 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2295 /* SSLfatal() already called */
e01a610d 2296 goto err;
a2c2e000 2297 }
ff74aeb1 2298 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2299 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2300 /* SSLfatal() already called */
ff74aeb1 2301 goto err;
a2c2e000 2302 }
0f113f3e 2303 } else if (alg_k) {
a2c2e000
MC
2304 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2305 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2306 goto err;
0f113f3e 2307 }
0f113f3e 2308
0f113f3e
MC
2309 /* if it was signed, check the signature */
2310 if (pkey != NULL) {
32942870 2311 PACKET params;
be8dba2c
MC
2312 int maxsig;
2313 const EVP_MD *md = NULL;
72ceb6a6
DSH
2314 unsigned char *tbs;
2315 size_t tbslen;
2316 int rv;
e1e588ac 2317
32942870
EK
2318 /*
2319 * |pkt| now points to the beginning of the signature, so the difference
2320 * equals the length of the parameters.
2321 */
2322 if (!PACKET_get_sub_packet(&save_param_start, &params,
2323 PACKET_remaining(&save_param_start) -
73999b62 2324 PACKET_remaining(pkt))) {
a2c2e000
MC
2325 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2326 ERR_R_INTERNAL_ERROR);
e1e588ac 2327 goto err;
32942870
EK
2328 }
2329
0f113f3e 2330 if (SSL_USE_SIGALGS(s)) {
703bcee0 2331 unsigned int sigalg;
703bcee0
MC
2332
2333 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2334 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2335 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2336 goto err;
0f113f3e 2337 }
f63a17d6
MC
2338 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2339 /* SSLfatal() already called */
0f113f3e 2340 goto err;
0f113f3e 2341 }
f365a3e2 2342 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2343 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2344 ERR_R_INTERNAL_ERROR);
f365a3e2 2345 goto err;
32942870 2346 }
0f113f3e 2347
b2021556 2348 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
a2c2e000
MC
2349 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2350 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2351 goto err;
2352 }
44f23cd2
RS
2353#ifdef SSL_DEBUG
2354 if (SSL_USE_SIGALGS(s))
5a4481f0
PY
2355 fprintf(stderr, "USING TLSv1.2 HASH %s\n",
2356 md == NULL ? "n/a" : EVP_MD_name(md));
44f23cd2 2357#endif
f365a3e2 2358
73999b62
MC
2359 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2360 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2361 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2362 SSL_R_LENGTH_MISMATCH);
e1e588ac 2363 goto err;
0f113f3e 2364 }
be8dba2c
MC
2365 maxsig = EVP_PKEY_size(pkey);
2366 if (maxsig < 0) {
a2c2e000
MC
2367 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2368 ERR_R_INTERNAL_ERROR);
e1e588ac 2369 goto err;
8098fc56 2370 }
0f113f3e
MC
2371
2372 /*
8098fc56 2373 * Check signature length
0f113f3e 2374 */
be8dba2c 2375 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2376 /* wrong packet length */
a2c2e000 2377 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
a230b26e 2378 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2379 goto err;
2380 }
2381
2382 md_ctx = EVP_MD_CTX_new();
2383 if (md_ctx == NULL) {
a2c2e000 2384 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
dd5a4279 2385 ERR_R_MALLOC_FAILURE);
e1e588ac 2386 goto err;
0f113f3e 2387 }
e1e588ac 2388
fe3066ee 2389 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
a2c2e000
MC
2390 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2391 ERR_R_EVP_LIB);
fe3066ee
MC
2392 goto err;
2393 }
5554facb 2394 if (SSL_USE_PSS(s)) {
fe3066ee 2395 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2396 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2397 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2398 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2399 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2400 goto err;
2401 }
2402 }
72ceb6a6
DSH
2403 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2404 PACKET_remaining(&params));
2405 if (tbslen == 0) {
f63a17d6 2406 /* SSLfatal() already called */
e1e588ac 2407 goto err;
192e4bbb 2408 }
72ceb6a6
DSH
2409
2410 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2411 PACKET_remaining(&signature), tbs, tbslen);
2412 OPENSSL_free(tbs);
cfba0675 2413 if (rv <= 0) {
a2c2e000
MC
2414 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2415 SSL_R_BAD_SIGNATURE);
e1e588ac 2416 goto err;
0f113f3e 2417 }
e1e588ac 2418 EVP_MD_CTX_free(md_ctx);
fe3066ee 2419 md_ctx = NULL;
0f113f3e 2420 } else {
7689082b 2421 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2422 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2423 && !(alg_k & SSL_PSK)) {
0f113f3e 2424 /* Might be wrong key type, check it */
e1e588ac 2425 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2426 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2427 SSL_R_BAD_DATA);
e1e588ac 2428 }
a2c2e000 2429 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2430 goto err;
2431 }
2432 /* still data left over */
73999b62 2433 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2434 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2435 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2436 goto err;
0f113f3e
MC
2437 }
2438 }
e1e588ac 2439
b9908bf9 2440 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2441 err:
fe3066ee 2442 EVP_MD_CTX_free(md_ctx);
b9908bf9 2443 return MSG_PROCESS_ERROR;
0f113f3e 2444}
d02b48c6 2445
be3583fa 2446MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2447{
32f66107
DSH
2448 size_t i;
2449
2450 /* Clear certificate validity flags */
2451 for (i = 0; i < SSL_PKEY_NUM; i++)
2452 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2453
03f44b97 2454 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2455 PACKET reqctx, extensions;
2456 RAW_EXTENSION *rawexts = NULL;
03f44b97 2457
1bf4cb0f
MC
2458 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2459 /*
2460 * We already sent close_notify. This can only happen in TLSv1.3
2461 * post-handshake messages. We can't reasonably respond to this, so
2462 * we just ignore it
2463 */
2464 return MSG_PROCESS_FINISHED_READING;
2465 }
2466
03f44b97
DSH
2467 /* Free and zero certificate types: it is not present in TLS 1.3 */
2468 OPENSSL_free(s->s3->tmp.ctype);
2469 s->s3->tmp.ctype = NULL;
2470 s->s3->tmp.ctype_len = 0;
9d75dce3
TS
2471 OPENSSL_free(s->pha_context);
2472 s->pha_context = NULL;
32f66107 2473
9d75dce3
TS
2474 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2475 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
f63a17d6
MC
2476 SSLfatal(s, SSL_AD_DECODE_ERROR,
2477 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2478 SSL_R_LENGTH_MISMATCH);
2479 return MSG_PROCESS_ERROR;
03f44b97 2480 }
32f66107
DSH
2481
2482 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2483 SSLfatal(s, SSL_AD_DECODE_ERROR,
2484 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2485 SSL_R_BAD_LENGTH);
2486 return MSG_PROCESS_ERROR;
32f66107
DSH
2487 }
2488 if (!tls_collect_extensions(s, &extensions,
fe874d27 2489 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2490 &rawexts, NULL, 1)
fe874d27 2491 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2492 rawexts, NULL, 0, 1)) {
2493 /* SSLfatal() already called */
32f66107 2494 OPENSSL_free(rawexts);
f63a17d6 2495 return MSG_PROCESS_ERROR;
32f66107
DSH
2496 }
2497 OPENSSL_free(rawexts);
2498 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2499 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2500 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2501 SSL_R_BAD_LENGTH);
2502 return MSG_PROCESS_ERROR;
32f66107 2503 }
03f44b97
DSH
2504 } else {
2505 PACKET ctypes;
75c13e78 2506
03f44b97
DSH
2507 /* get the certificate types */
2508 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2509 SSLfatal(s, SSL_AD_DECODE_ERROR,
2510 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2511 SSL_R_LENGTH_MISMATCH);
2512 return MSG_PROCESS_ERROR;
03f44b97
DSH
2513 }
2514
2515 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
f63a17d6
MC
2516 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2517 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2518 ERR_R_INTERNAL_ERROR);
2519 return MSG_PROCESS_ERROR;
03f44b97 2520 }
ac112332 2521
32f66107
DSH
2522 if (SSL_USE_SIGALGS(s)) {
2523 PACKET sigalgs;
703bcee0 2524
32f66107 2525 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
848a950b 2526 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2527 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2528 SSL_R_LENGTH_MISMATCH);
2529 return MSG_PROCESS_ERROR;
32f66107 2530 }
ac112332 2531
c589c34e
BK
2532 /*
2533 * Despite this being for certificates, preserve compatibility
2534 * with pre-TLS 1.3 and use the regular sigalgs field.
2535 */
2536 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
f63a17d6
MC
2537 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2538 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2539 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2540 return MSG_PROCESS_ERROR;
32f66107
DSH
2541 }
2542 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2543 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2544 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2545 ERR_R_MALLOC_FAILURE);
2546 return MSG_PROCESS_ERROR;
32f66107 2547 }
0f113f3e 2548 }
0f113f3e 2549
32f66107 2550 /* get the CA RDNs */
f63a17d6
MC
2551 if (!parse_ca_names(s, pkt)) {
2552 /* SSLfatal() already called */
2553 return MSG_PROCESS_ERROR;
2554 }
03f44b97
DSH
2555 }
2556
2557 if (PACKET_remaining(pkt) != 0) {
848a950b 2558 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2559 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2560 SSL_R_LENGTH_MISMATCH);
2561 return MSG_PROCESS_ERROR;
03f44b97 2562 }
0f113f3e 2563
0f113f3e
MC
2564 /* we should setup a certificate to return.... */
2565 s->s3->tmp.cert_req = 1;
0f113f3e 2566
e4562014
MC
2567 /*
2568 * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2569 * after the CertificateVerify message has been received. This is because
2570 * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2571 * but in TLSv1.2 it is the other way around. We want to make sure that
2572 * SSL_get_peer_certificate() returns something sensible in
2573 * client_cert_cb.
2574 */
2575 if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED)
2576 return MSG_PROCESS_CONTINUE_READING;
2577
f63a17d6 2578 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2579}
2580
be3583fa 2581MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2582{
b9908bf9 2583 unsigned int ticklen;
9ac6244b 2584 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2585 unsigned int sess_len;
de1df7e9 2586 RAW_EXTENSION *exts = NULL;
9b6a8254 2587 PACKET nonce;
b9908bf9 2588
6cf2dbd9
MC
2589 PACKET_null_init(&nonce);
2590
73999b62 2591 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2592 || (SSL_IS_TLS13(s)
2593 && (!PACKET_get_net_4(pkt, &age_add)
6cf2dbd9 2594 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
a230b26e 2595 || !PACKET_get_net_2(pkt, &ticklen)
10bda8f8
MC
2596 || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2597 : PACKET_remaining(pkt) != ticklen)) {
f63a17d6
MC
2598 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2599 SSL_R_LENGTH_MISMATCH);
2600 goto err;
e711da71
EK
2601 }
2602
de1df7e9
MC
2603 /*
2604 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2605 * ticket. We already checked this TLSv1.3 case above, so it should never
2606 * be 0 here in that instance
2607 */
e711da71 2608 if (ticklen == 0)
c9de4a20 2609 return MSG_PROCESS_CONTINUE_READING;
e711da71 2610
150840b9
MC
2611 /*
2612 * Sessions must be immutable once they go into the session cache. Otherwise
2613 * we can get multi-thread problems. Therefore we don't "update" sessions,
2614 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2615 * time a NewSessionTicket arrives because those messages arrive
2616 * post-handshake and the session may have already gone into the session
2617 * cache.
2618 */
2619 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee 2620 SSL_SESSION *new_sess;
1f156321 2621
98ece4ee
MC
2622 /*
2623 * We reused an existing session, so we need to replace it with a new
2624 * one
2625 */
5d61491c 2626 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2627 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2628 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2629 ERR_R_MALLOC_FAILURE);
2630 goto err;
5d61491c
MC
2631 }
2632
1f156321
MC
2633 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2634 && !SSL_IS_TLS13(s)) {
2635 /*
2636 * In TLSv1.2 and below the arrival of a new tickets signals that
2637 * any old ticket we were using is now out of date, so we remove the
2638 * old session from the cache. We carry on if this fails
2639 */
2640 SSL_CTX_remove_session(s->session_ctx, s->session);
2641 }
2642
98ece4ee
MC
2643 SSL_SESSION_free(s->session);
2644 s->session = new_sess;
2645 }
2646
fc24f0bf
MC
2647 /*
2648 * Technically the cast to long here is not guaranteed by the C standard -
2649 * but we use it elsewhere, so this should be ok.
2650 */
2651 s->session->time = (long)time(NULL);
2652
aff8c126
RS
2653 OPENSSL_free(s->session->ext.tick);
2654 s->session->ext.tick = NULL;
2655 s->session->ext.ticklen = 0;
e711da71 2656
aff8c126
RS
2657 s->session->ext.tick = OPENSSL_malloc(ticklen);
2658 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2659 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2660 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2661 goto err;
2662 }
aff8c126 2663 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2664 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2665 SSL_R_LENGTH_MISMATCH);
2666 goto err;
561e12bb 2667 }
e711da71 2668
aff8c126 2669 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2670 s->session->ext.tick_age_add = age_add;
aff8c126 2671 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2672
2673 if (SSL_IS_TLS13(s)) {
2674 PACKET extpkt;
2675
2676 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1cde0259
MC
2677 || PACKET_remaining(pkt) != 0) {
2678 SSLfatal(s, SSL_AD_DECODE_ERROR,
2679 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2680 SSL_R_LENGTH_MISMATCH);
2681 goto err;
2682 }
2683
2684 if (!tls_collect_extensions(s, &extpkt,
2685 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2686 NULL, 1)
fe874d27
MC
2687 || !tls_parse_all_extensions(s,
2688 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2689 exts, NULL, 0, 1)) {
2690 /* SSLfatal() already called */
2691 goto err;
de1df7e9
MC
2692 }
2693 }
2694
0f113f3e
MC
2695 /*
2696 * There are two ways to detect a resumed ticket session. One is to set
2697 * an appropriate session ID and then the server must return a match in
2698 * ServerHello. This allows the normal client session ID matching to work
2699 * and we know much earlier that the ticket has been accepted. The
2700 * other way is to set zero length session ID when the ticket is
2701 * presented and rely on the handshake to determine session resumption.
2702 * We choose the former approach because this fits in with assumptions
2703 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2704 * SHA256 is disabled) hash of the ticket.
2705 */
ec60ccc1
MC
2706 /*
2707 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2708 * but s->session->session_id_length is a size_t
2709 */
aff8c126 2710 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2711 s->session->session_id, &sess_len,
d166ed8c 2712 EVP_sha256(), NULL)) {
f63a17d6
MC
2713 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2714 ERR_R_EVP_LIB);
d166ed8c
DSH
2715 goto err;
2716 }
ec60ccc1 2717 s->session->session_id_length = sess_len;
4cb00457 2718 s->session->not_resumable = 0;
de1df7e9
MC
2719
2720 /* This is a standalone message in TLSv1.3, so there is no more to read */
2721 if (SSL_IS_TLS13(s)) {
4ff1a526
MC
2722 const EVP_MD *md = ssl_handshake_md(s);
2723 int hashleni = EVP_MD_size(md);
2724 size_t hashlen;
2725 static const unsigned char nonce_label[] = "resumption";
2726
2727 /* Ensure cast to size_t is safe */
2728 if (!ossl_assert(hashleni >= 0)) {
2729 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2730 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2731 ERR_R_INTERNAL_ERROR);
2732 goto err;
2733 }
2734 hashlen = (size_t)hashleni;
2735
2736 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2737 nonce_label,
2738 sizeof(nonce_label) - 1,
6cf2dbd9
MC
2739 PACKET_data(&nonce),
2740 PACKET_remaining(&nonce),
4ff1a526 2741 s->session->master_key,
0fb2815b 2742 hashlen, 1)) {
4ff1a526
MC
2743 /* SSLfatal() already called */
2744 goto err;
2745 }
2746 s->session->master_key_length = hashlen;
2747
33d93417 2748 OPENSSL_free(exts);
de1df7e9
MC
2749 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2750 return MSG_PROCESS_FINISHED_READING;
2751 }
2752
b9908bf9 2753 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2754 err:
33d93417 2755 OPENSSL_free(exts);
b9908bf9 2756 return MSG_PROCESS_ERROR;
0f113f3e 2757}
67c8e7f4 2758
f63e4288
MC
2759/*
2760 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2761 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2762 */
f63a17d6 2763int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2764{
8b0e934a 2765 size_t resplen;
b9908bf9 2766 unsigned int type;
b9908bf9 2767
73999b62 2768 if (!PACKET_get_1(pkt, &type)
a230b26e 2769 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2770 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2771 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2772 return 0;
0f113f3e 2773 }
56a26ce3
MC
2774 if (!PACKET_get_net_3_len(pkt, &resplen)
2775 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2776 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2777 SSL_R_LENGTH_MISMATCH);
f63e4288 2778 return 0;
0f113f3e 2779 }
8cbfcc70
RS
2780 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2781 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2782 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2783 ERR_R_MALLOC_FAILURE);
f63e4288 2784 return 0;
0f113f3e 2785 }
8cbfcc70 2786 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2787 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2788 SSL_R_LENGTH_MISMATCH);
f63e4288 2789 return 0;
ac63710a 2790 }
8cbfcc70 2791 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2792
2793 return 1;
2794}
2faa1b48 2795
f63e4288
MC
2796
2797MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2798{
f63a17d6
MC
2799 if (!tls_process_cert_status_body(s, pkt)) {
2800 /* SSLfatal() already called */
f63e4288
MC
2801 return MSG_PROCESS_ERROR;
2802 }
2803
b9908bf9 2804 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2805}
d02b48c6 2806
7776a36c
MC
2807/*
2808 * Perform miscellaneous checks and processing after we have received the
2809 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2810 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2811 * on failure.
7776a36c 2812 */
f63a17d6 2813int tls_process_initial_server_flight(SSL *s)
b9908bf9 2814{
a455d0f6
MC
2815 /*
2816 * at this point we check that we have the required stuff from
2817 * the server
2818 */
2819 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2820 /* SSLfatal() already called */
7776a36c 2821 return 0;
a455d0f6
MC
2822 }
2823
bb1aaab4 2824 /*
aff8c126
RS
2825 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2826 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2827 * message, or NULL and -1 otherwise
2828 */
aff8c126
RS
2829 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2830 && s->ctx->ext.status_cb != NULL) {
2831 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2832
bb1aaab4 2833 if (ret == 0) {
f63a17d6
MC
2834 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2835 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2836 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2837 return 0;
bb1aaab4
MC
2838 }
2839 if (ret < 0) {
f63a17d6
MC
2840 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2841 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
dd5a4279 2842 ERR_R_MALLOC_FAILURE);
7776a36c 2843 return 0;
bb1aaab4
MC
2844 }
2845 }
ed29e82a
RP
2846#ifndef OPENSSL_NO_CT
2847 if (s->ct_validation_callback != NULL) {
43341433
VD
2848 /* Note we validate the SCTs whether or not we abort on error */
2849 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2850 /* SSLfatal() already called */
7776a36c 2851 return 0;
ed29e82a
RP
2852 }
2853 }
2854#endif
2855
7776a36c
MC
2856 return 1;
2857}
2858
2859MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2860{
7776a36c
MC
2861 if (PACKET_remaining(pkt) > 0) {
2862 /* should contain no data */
f63a17d6
MC
2863 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2864 SSL_R_LENGTH_MISMATCH);
2865 return MSG_PROCESS_ERROR;
7776a36c
MC
2866 }
2867#ifndef OPENSSL_NO_SRP
2868 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2869 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2870 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2871 SSL_R_SRP_A_CALC);
2872 return MSG_PROCESS_ERROR;
7776a36c
MC
2873 }
2874 }
2875#endif
2876
f63a17d6
MC
2877 if (!tls_process_initial_server_flight(s)) {
2878 /* SSLfatal() already called */
2879 return MSG_PROCESS_ERROR;
2880 }
7776a36c 2881
bd79bcb4 2882 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2883}
176f31dd 2884
a2c2e000 2885static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2886{
7689082b 2887#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2888 int ret = 0;
2889 /*
2890 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2891 * \0-terminated identity. The last byte is for us for simulating
2892 * strnlen.
2893 */
2894 char identity[PSK_MAX_IDENTITY_LEN + 1];
2895 size_t identitylen = 0;
2896 unsigned char psk[PSK_MAX_PSK_LEN];
2897 unsigned char *tmppsk = NULL;
2898 char *tmpidentity = NULL;
2899 size_t psklen = 0;
2900
2901 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2902 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2903 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2904 goto err;
2905 }
d02b48c6 2906
13c0ec4a 2907 memset(identity, 0, sizeof(identity));
d02b48c6 2908
13c0ec4a
MC
2909 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2910 identity, sizeof(identity) - 1,
2911 psk, sizeof(psk));
7689082b 2912
13c0ec4a 2913 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2914 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2915 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2916 goto err;
2917 } else if (psklen == 0) {
a2c2e000
MC
2918 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2919 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2920 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2921 goto err;
2922 }
7689082b 2923
13c0ec4a
MC
2924 identitylen = strlen(identity);
2925 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2926 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2927 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2928 goto err;
2929 }
7689082b 2930
13c0ec4a
MC
2931 tmppsk = OPENSSL_memdup(psk, psklen);
2932 tmpidentity = OPENSSL_strdup(identity);
2933 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2934 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2935 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2936 goto err;
2937 }
7689082b 2938
13c0ec4a
MC
2939 OPENSSL_free(s->s3->tmp.psk);
2940 s->s3->tmp.psk = tmppsk;
2941 s->s3->tmp.psklen = psklen;
2942 tmppsk = NULL;
2943 OPENSSL_free(s->session->psk_identity);
2944 s->session->psk_identity = tmpidentity;
2945 tmpidentity = NULL;
f1ec23c0 2946
b2b3024e 2947 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2948 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2949 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2950 goto err;
2951 }
7689082b 2952
13c0ec4a 2953 ret = 1;
0bce0b02 2954
13c0ec4a
MC
2955 err:
2956 OPENSSL_cleanse(psk, psklen);
2957 OPENSSL_cleanse(identity, sizeof(identity));
2958 OPENSSL_clear_free(tmppsk, psklen);
2959 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2960
13c0ec4a
MC
2961 return ret;
2962#else
a2c2e000
MC
2963 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2964 ERR_R_INTERNAL_ERROR);
13c0ec4a 2965 return 0;
b9908bf9 2966#endif
13c0ec4a 2967}
b9908bf9 2968
a2c2e000 2969static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2970{
bc36ee62 2971#ifndef OPENSSL_NO_RSA
f1ec23c0 2972 unsigned char *encdata = NULL;
13c0ec4a
MC
2973 EVP_PKEY *pkey = NULL;
2974 EVP_PKEY_CTX *pctx = NULL;
2975 size_t enclen;
2976 unsigned char *pms = NULL;
2977 size_t pmslen = 0;
b9908bf9 2978
13c0ec4a
MC
2979 if (s->session->peer == NULL) {
2980 /*
2981 * We should always have a server certificate with SSL_kRSA.
2982 */
a2c2e000
MC
2983 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2984 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2985 return 0;
2986 }
0f113f3e 2987
13c0ec4a
MC
2988 pkey = X509_get0_pubkey(s->session->peer);
2989 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2990 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2991 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2992 return 0;
2993 }
0f113f3e 2994
13c0ec4a
MC
2995 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2996 pms = OPENSSL_malloc(pmslen);
2997 if (pms == NULL) {
a2c2e000
MC
2998 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2999 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
3000 return 0;
3001 }
0bce0b02 3002
13c0ec4a
MC
3003 pms[0] = s->client_version >> 8;
3004 pms[1] = s->client_version & 0xff;
348240c6 3005 /* TODO(size_t): Convert this function */
16cfc2c9 3006 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
3007 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3008 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
3009 goto err;
3010 }
0f113f3e 3011
13c0ec4a 3012 /* Fix buf for TLS and beyond */
f1ec23c0 3013 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
3014 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3015 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3016 goto err;
3017 }
13c0ec4a
MC
3018 pctx = EVP_PKEY_CTX_new(pkey, NULL);
3019 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
3020 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
3021 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3022 ERR_R_EVP_LIB);
13c0ec4a
MC
3023 goto err;
3024 }
f1ec23c0
MC
3025 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
3026 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
3027 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3028 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
3029 goto err;
3030 }
13c0ec4a
MC
3031 EVP_PKEY_CTX_free(pctx);
3032 pctx = NULL;
0f113f3e 3033
13c0ec4a 3034 /* Fix buf for TLS and beyond */
f1ec23c0 3035 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
3036 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3037 ERR_R_INTERNAL_ERROR);
f1ec23c0 3038 goto err;
b9908bf9 3039 }
13c0ec4a 3040
2faa1b48 3041 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
3042 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
3043 /* SSLfatal() already called */
2faa1b48 3044 goto err;
a2c2e000 3045 }
2faa1b48 3046
26fb4b03
RS
3047 s->s3->tmp.pms = pms;
3048 s->s3->tmp.pmslen = pmslen;
3049
13c0ec4a
MC
3050 return 1;
3051 err:
3052 OPENSSL_clear_free(pms, pmslen);
3053 EVP_PKEY_CTX_free(pctx);
3054
3055 return 0;
3056#else
a2c2e000
MC
3057 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3058 ERR_R_INTERNAL_ERROR);
13c0ec4a 3059 return 0;
f9b3bff6 3060#endif
13c0ec4a
MC
3061}
3062
a2c2e000 3063static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
3064{
3065#ifndef OPENSSL_NO_DH
3066 DH *dh_clnt = NULL;
3067 const BIGNUM *pub_key;
3068 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3069 unsigned char *keybytes = NULL;
a8c1c704
MC
3070
3071 skey = s->s3->peer_tmp;
a2c2e000
MC
3072 if (skey == NULL) {
3073 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3074 ERR_R_INTERNAL_ERROR);
f1ec23c0 3075 goto err;
a2c2e000 3076 }
f1ec23c0 3077
0a699a07 3078 ckey = ssl_generate_pkey(skey);
a2c2e000
MC
3079 if (ckey == NULL) {
3080 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3081 ERR_R_INTERNAL_ERROR);
b599ce3b 3082 goto err;
a2c2e000 3083 }
b599ce3b 3084
a8c1c704
MC
3085 dh_clnt = EVP_PKEY_get0_DH(ckey);
3086
a2c2e000
MC
3087 if (dh_clnt == NULL) {
3088 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3089 ERR_R_INTERNAL_ERROR);
3090 goto err;
3091 }
3092
3093 if (ssl_derive(s, ckey, skey, 0) == 0) {
3094 /* SSLfatal() already called */
f1ec23c0 3095 goto err;
a2c2e000 3096 }
a8c1c704
MC
3097
3098 /* send off the data */
3099 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
3100 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3101 &keybytes)) {
3102 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3103 ERR_R_INTERNAL_ERROR);
f1ec23c0 3104 goto err;
a2c2e000 3105 }
f1ec23c0
MC
3106
3107 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
3108 EVP_PKEY_free(ckey);
3109
3110 return 1;
f1ec23c0
MC
3111 err:
3112 EVP_PKEY_free(ckey);
f9f674eb
MC
3113 return 0;
3114#else
a2c2e000
MC
3115 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3116 ERR_R_INTERNAL_ERROR);
a8c1c704 3117 return 0;
f9f674eb 3118#endif
a8c1c704
MC
3119}
3120
a2c2e000 3121static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
3122{
3123#ifndef OPENSSL_NO_EC
3124 unsigned char *encodedPoint = NULL;
348240c6 3125 size_t encoded_pt_len = 0;
67ad5aab 3126 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3127 int ret = 0;
67ad5aab
MC
3128
3129 skey = s->s3->peer_tmp;
ec24630a 3130 if (skey == NULL) {
a2c2e000
MC
3131 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3132 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3133 return 0;
3134 }
3135
0a699a07 3136 ckey = ssl_generate_pkey(skey);
b599ce3b 3137 if (ckey == NULL) {
a2c2e000
MC
3138 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3139 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
3140 goto err;
3141 }
67ad5aab 3142
0f1e51ea 3143 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3144 /* SSLfatal() already called */
67ad5aab
MC
3145 goto err;
3146 }
3147
3148 /* Generate encoding of client key */
ec24630a 3149 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
3150
3151 if (encoded_pt_len == 0) {
a2c2e000
MC
3152 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3153 ERR_R_EC_LIB);
67ad5aab
MC
3154 goto err;
3155 }
3156
b2b3024e 3157 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
3158 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3159 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3160 goto err;
3161 }
67ad5aab 3162
f1ec23c0 3163 ret = 1;
67ad5aab 3164 err:
f1ec23c0 3165 OPENSSL_free(encodedPoint);
67ad5aab 3166 EVP_PKEY_free(ckey);
f1ec23c0 3167 return ret;
67ad5aab 3168#else
a2c2e000
MC
3169 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3170 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3171 return 0;
3172#endif
3173}
3174
a2c2e000 3175static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3176{
3177#ifndef OPENSSL_NO_GOST
3178 /* GOST key exchange message creation */
3179 EVP_PKEY_CTX *pkey_ctx = NULL;
3180 X509 *peer_cert;
3181 size_t msglen;
3182 unsigned int md_len;
3183 unsigned char shared_ukm[32], tmp[256];
3184 EVP_MD_CTX *ukm_hash = NULL;
3185 int dgst_nid = NID_id_GostR3411_94;
3186 unsigned char *pms = NULL;
3187 size_t pmslen = 0;
3188
3189 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3190 dgst_nid = NID_id_GostR3411_2012_256;
3191
3192 /*
1ee4b98e 3193 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3194 */
3195 peer_cert = s->session->peer;
3196 if (!peer_cert) {
a2c2e000 3197 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3198 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3199 return 0;
3200 }
3201
3202 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3203 if (pkey_ctx == NULL) {
a2c2e000
MC
3204 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3205 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3206 return 0;
3207 }
3208 /*
3209 * If we have send a certificate, and certificate key
3210 * parameters match those of server certificate, use
3211 * certificate key for key exchange
3212 */
3213
3214 /* Otherwise, generate ephemeral key pair */
3215 pmslen = 32;
3216 pms = OPENSSL_malloc(pmslen);
3217 if (pms == NULL) {
a2c2e000
MC
3218 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3219 ERR_R_MALLOC_FAILURE);
2f3930bc 3220 goto err;
e00e0b3d
MC
3221 }
3222
3223 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3224 /* Generate session key
3225 * TODO(size_t): Convert this function
3226 */
16cfc2c9 3227 || RAND_bytes(pms, (int)pmslen) <= 0) {
a2c2e000
MC
3228 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3229 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3230 goto err;
3231 };
e00e0b3d
MC
3232 /*
3233 * Compute shared IV and store it in algorithm-specific context
3234 * data
3235 */
3236 ukm_hash = EVP_MD_CTX_new();
3237 if (ukm_hash == NULL
a230b26e
EK
3238 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3239 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3240 SSL3_RANDOM_SIZE) <= 0
3241 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3242 SSL3_RANDOM_SIZE) <= 0
3243 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3244 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3245 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3246 goto err;
3247 }
3248 EVP_MD_CTX_free(ukm_hash);
3249 ukm_hash = NULL;
3250 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3251 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3252 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3253 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3254 goto err;
3255 }
3256 /* Make GOST keytransport blob message */
3257 /*
3258 * Encapsulate it into sequence
3259 */
e00e0b3d
MC
3260 msglen = 255;
3261 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3262 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3263 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3264 goto err;
3265 }
f1ec23c0 3266
08029dfa
MC
3267 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3268 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3269 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3270 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3271 ERR_R_INTERNAL_ERROR);
f1ec23c0 3272 goto err;
e00e0b3d 3273 }
f1ec23c0 3274
e00e0b3d
MC
3275 EVP_PKEY_CTX_free(pkey_ctx);
3276 s->s3->tmp.pms = pms;
3277 s->s3->tmp.pmslen = pmslen;
3278
3279 return 1;
3280 err:
3281 EVP_PKEY_CTX_free(pkey_ctx);
3282 OPENSSL_clear_free(pms, pmslen);
3283 EVP_MD_CTX_free(ukm_hash);
3284 return 0;
3285#else
a2c2e000
MC
3286 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3287 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3288 return 0;
3289#endif
3290}
3291
a2c2e000 3292static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3293{
8b9546c7 3294#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3295 unsigned char *abytes = NULL;
3296
3297 if (s->srp_ctx.A == NULL
b2b3024e
MC
3298 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3299 &abytes)) {
a2c2e000
MC
3300 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3301 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3302 return 0;
3303 }
f1ec23c0
MC
3304 BN_bn2bin(s->srp_ctx.A, abytes);
3305
840a2bf8
MC
3306 OPENSSL_free(s->session->srp_username);
3307 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3308 if (s->session->srp_username == NULL) {
a2c2e000
MC
3309 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3310 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3311 return 0;
3312 }
3313
3314 return 1;
3315#else
a2c2e000
MC
3316 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3317 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3318 return 0;
3319#endif
3320}
3321
7cea05dc 3322int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3323{
13c0ec4a 3324 unsigned long alg_k;
13c0ec4a 3325
f1ec23c0 3326 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3327
a2c2e000
MC
3328 /*
3329 * All of the construct functions below call SSLfatal() if necessary so
3330 * no need to do so here.
3331 */
13c0ec4a 3332 if ((alg_k & SSL_PSK)
a2c2e000 3333 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3334 goto err;
3335
f1ec23c0 3336 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3337 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3338 goto err;
a8c1c704 3339 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3340 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3341 goto err;
67ad5aab 3342 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3343 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3344 goto err;
e00e0b3d 3345 } else if (alg_k & SSL_kGOST) {
a2c2e000 3346 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3347 goto err;
840a2bf8 3348 } else if (alg_k & SSL_kSRP) {
a2c2e000 3349 if (!tls_construct_cke_srp(s, pkt))
69f68237 3350 goto err;
4a424545 3351 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3352 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3353 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3354 goto err;
3355 }
3356
b9908bf9 3357 return 1;
0f113f3e 3358 err:
0bce0b02 3359 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3360 s->s3->tmp.pms = NULL;
7689082b
DSH
3361#ifndef OPENSSL_NO_PSK
3362 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3363 s->s3->tmp.psk = NULL;
0f113f3e 3364#endif
b9908bf9
MC
3365 return 0;
3366}
3367
3368int tls_client_key_exchange_post_work(SSL *s)
3369{
3370 unsigned char *pms = NULL;
3371 size_t pmslen = 0;
3372
6f137370
MC
3373 pms = s->s3->tmp.pms;
3374 pmslen = s->s3->tmp.pmslen;
3375
b9908bf9
MC
3376#ifndef OPENSSL_NO_SRP
3377 /* Check for SRP */
3378 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3379 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3380 /* SSLfatal() already called */
b9908bf9
MC
3381 goto err;
3382 }
3383 return 1;
3384 }
3385#endif
b9908bf9
MC
3386
3387 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3388 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3389 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3390 goto err;
3391 }
3392 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3393 /* SSLfatal() already called */
6f137370
MC
3394 /* ssl_generate_master_secret frees the pms even on error */
3395 pms = NULL;
3396 pmslen = 0;
b9908bf9
MC
3397 goto err;
3398 }
6f137370
MC
3399 pms = NULL;
3400 pmslen = 0;
473483d4
MC
3401
3402#ifndef OPENSSL_NO_SCTP
3403 if (SSL_IS_DTLS(s)) {
3404 unsigned char sctpauthkey[64];
3405 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 3406 size_t labellen;
473483d4
MC
3407
3408 /*
3409 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3410 * used.
3411 */
141eb8c6
MC
3412 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3413 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4 3414
09d62b33
MT
3415 /* Don't include the terminating zero. */
3416 labellen = sizeof(labelbuffer) - 1;
3417 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3418 labellen += 1;
3419
473483d4 3420 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3421 sizeof(sctpauthkey), labelbuffer,
09d62b33 3422 labellen, NULL, 0, 0) <= 0) {
a2c2e000 3423 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
dd5a4279
MC
3424 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3425 ERR_R_INTERNAL_ERROR);
473483d4 3426 goto err;
a2c2e000 3427 }
473483d4
MC
3428
3429 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3430 sizeof(sctpauthkey), sctpauthkey);
3431 }
3432#endif
3433
b9908bf9
MC
3434 return 1;
3435 err:
3436 OPENSSL_clear_free(pms, pmslen);
3437 s->s3->tmp.pms = NULL;
3438 return 0;
0f113f3e 3439}
d02b48c6 3440
0f113f3e
MC
3441/*
3442 * Check a certificate can be used for client authentication. Currently check
3443 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3444 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3445 */
3446static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3447{
0f113f3e 3448 /* If no suitable signature algorithm can't use certificate */
f63a17d6 3449 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3450 return 0;
3451 /*
3452 * If strict mode check suitability of chain before using it. This also
3453 * adjusts suite B digest if necessary.
3454 */
3455 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3456 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3457 return 0;
0f113f3e
MC
3458 return 1;
3459}
0d609395 3460
be3583fa 3461WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3462{
3463 X509 *x509 = NULL;
3464 EVP_PKEY *pkey = NULL;
3465 int i;
3466
b9908bf9 3467 if (wst == WORK_MORE_A) {
0f113f3e
MC
3468 /* Let cert callback update client certificates if required */
3469 if (s->cert->cert_cb) {
3470 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3471 if (i < 0) {
3472 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3473 return WORK_MORE_A;
0f113f3e
MC
3474 }
3475 if (i == 0) {
f63a17d6
MC
3476 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3477 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3478 SSL_R_CALLBACK_FAILED);
eb5fd03b 3479 return WORK_ERROR;
0f113f3e
MC
3480 }
3481 s->rwstate = SSL_NOTHING;
3482 }
9d75dce3
TS
3483 if (ssl3_check_client_certificate(s)) {
3484 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3485 return WORK_FINISHED_STOP;
3486 }
b9908bf9 3487 return WORK_FINISHED_CONTINUE;
9d75dce3 3488 }
b9908bf9
MC
3489
3490 /* Fall through to WORK_MORE_B */
3491 wst = WORK_MORE_B;
0f113f3e
MC
3492 }
3493
3494 /* We need to get a client cert */
b9908bf9 3495 if (wst == WORK_MORE_B) {
0f113f3e
MC
3496 /*
3497 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3498 * return(-1); We then get retied later
3499 */
0f113f3e
MC
3500 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3501 if (i < 0) {
3502 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3503 return WORK_MORE_B;
0f113f3e
MC
3504 }
3505 s->rwstate = SSL_NOTHING;
3506 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3507 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3508 i = 0;
3509 } else if (i == 1) {
3510 i = 0;
b9908bf9 3511 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3512 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3513 }
3514
222561fe 3515 X509_free(x509);
25aaa98a 3516 EVP_PKEY_free(pkey);
0f113f3e
MC
3517 if (i && !ssl3_check_client_certificate(s))
3518 i = 0;
3519 if (i == 0) {
3520 if (s->version == SSL3_VERSION) {
3521 s->s3->tmp.cert_req = 0;
3522 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3523 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3524 } else {
3525 s->s3->tmp.cert_req = 2;
124037fd 3526 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3527 /* SSLfatal() already called */
eb5fd03b 3528 return WORK_ERROR;
dab18ab5 3529 }
0f113f3e
MC
3530 }
3531 }
3532
9d75dce3
TS
3533 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3534 return WORK_FINISHED_STOP;
b9908bf9 3535 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3536 }
3537
b9908bf9 3538 /* Shouldn't ever get here */
a2c2e000
MC
3539 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3540 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3541 return WORK_ERROR;
3542}
3543
7cea05dc 3544int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3545{
9d75dce3
TS
3546 if (SSL_IS_TLS13(s)) {
3547 if (s->pha_context == NULL) {
3548 /* no context available, add 0-length context */
3549 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3550 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3551 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3552 return 0;
3553 }
3554 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3555 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3556 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3557 return 0;
3558 }
f63a17d6
MC
3559 }
3560 if (!ssl3_output_cert_chain(s, pkt,
3561 (s->s3->tmp.cert_req == 2) ? NULL
3562 : s->cert->key)) {
3563 /* SSLfatal() already called */
3564 return 0;
f7e393be
MC
3565 }
3566
3567 if (SSL_IS_TLS13(s)
3568 && SSL_IS_FIRST_HANDSHAKE(s)
3569 && (!s->method->ssl3_enc->change_cipher_state(s,
3570 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3571 /*
a2c2e000 3572 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3573 * state and thus ssl3_send_alert may crash.
c31ad0bb 3574 */
f63a17d6 3575 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
dd5a4279 3576 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3577 return 0;
0f113f3e 3578 }
b9908bf9
MC
3579
3580 return 1;
0f113f3e
MC
3581}
3582
36d16f8e 3583int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3584{
dd24857b
DSH
3585 const SSL_CERT_LOOKUP *clu;
3586 size_t idx;
0f113f3e 3587 long alg_k, alg_a;
d02b48c6 3588
0f113f3e
MC
3589 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3590 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3591
0f113f3e 3592 /* we don't have a certificate */
dd24857b
DSH
3593 if (!(alg_a & SSL_aCERT))
3594 return 1;
d02b48c6 3595
0f113f3e 3596 /* This is the passed certificate */
dd24857b 3597 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3598
dd24857b
DSH
3599 /* Check certificate is recognised and suitable for cipher */
3600 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3601 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3602 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3603 SSL_R_MISSING_SIGNING_CERT);
3604 return 0;
0f113f3e 3605 }
0f113f3e 3606
dd24857b
DSH
3607#ifndef OPENSSL_NO_EC
3608 if (clu->amask & SSL_aECDSA) {
3609 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3610 return 1;
f63a17d6
MC
3611 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3612 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3613 return 0;
0f113f3e 3614 }
d02b48c6 3615#endif
bc36ee62 3616#ifndef OPENSSL_NO_RSA
dd24857b 3617 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3618 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3619 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3620 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3621 return 0;
0f113f3e 3622 }
79df9d62 3623#endif
bc36ee62 3624#ifndef OPENSSL_NO_DH
fb79abe3 3625 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
f63a17d6
MC
3626 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3627 ERR_R_INTERNAL_ERROR);
3628 return 0;
0f113f3e 3629 }
d02b48c6
RE
3630#endif
3631
dd24857b 3632 return 1;
0f113f3e
MC
3633}
3634
e481f9b9 3635#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3636int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3637{
15e6be6c
MC
3638 size_t len, padding_len;
3639 unsigned char *padding = NULL;
15e6be6c 3640
aff8c126 3641 len = s->ext.npn_len;
b9908bf9 3642 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3643
aff8c126 3644 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3645 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3646 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3647 ERR_R_INTERNAL_ERROR);
3648 return 0;
15e6be6c
MC
3649 }
3650
3651 memset(padding, 0, padding_len);
3652
b9908bf9
MC
3653 return 1;
3654}
6434abbf 3655#endif
368888bc 3656
c7f47786
MC
3657MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3658{
3659 if (PACKET_remaining(pkt) > 0) {
3660 /* should contain no data */
f63a17d6
MC
3661 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3662 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3663 return MSG_PROCESS_ERROR;
3664 }
3665
db0f35dd
TS
3666 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3667 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3668 return MSG_PROCESS_FINISHED_READING;
3669 }
3670
c7f47786 3671 /*
1f04f23e
MC
3672 * This is a historical discrepancy (not in the RFC) maintained for
3673 * compatibility reasons. If a TLS client receives a HelloRequest it will
3674 * attempt an abbreviated handshake. However if a DTLS client receives a
3675 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3676 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3677 */
3678 if (SSL_IS_DTLS(s))
3679 SSL_renegotiate(s);
3680 else
3681 SSL_renegotiate_abbreviated(s);
3682
3683 return MSG_PROCESS_FINISHED_READING;
3684}
3685
e46f2334
MC
3686static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3687{
e46f2334 3688 PACKET extensions;
3434f40b 3689 RAW_EXTENSION *rawexts = NULL;
e46f2334 3690
26b9172a
MC
3691 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3692 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3693 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3694 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3695 goto err;
3696 }
3697
fe874d27
MC
3698 if (!tls_collect_extensions(s, &extensions,
3699 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3700 NULL, 1)
fe874d27 3701 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3702 rawexts, NULL, 0, 1)) {
3703 /* SSLfatal() already called */
3434f40b 3704 goto err;
f63a17d6 3705 }
3434f40b 3706
1b0286a3 3707 OPENSSL_free(rawexts);
e46f2334
MC
3708 return MSG_PROCESS_CONTINUE_READING;
3709
3710 err:
1b0286a3 3711 OPENSSL_free(rawexts);
e46f2334
MC
3712 return MSG_PROCESS_ERROR;
3713}
3714
368888bc 3715int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3716{
3717 int i = 0;
368888bc 3718#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3719 if (s->ctx->client_cert_engine) {
3720 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3721 SSL_get_client_CA_list(s),
3722 px509, ppkey, NULL, NULL, NULL);
3723 if (i != 0)
3724 return i;
3725 }
3726#endif
3727 if (s->ctx->client_cert_cb)
3728 i = s->ctx->client_cert_cb(s, px509, ppkey);
3729 return i;
3730}
d45ba43d 3731
ae2f7b37 3732int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3733{
2c7b4dbc 3734 int i;
aafec89c 3735 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d 3736 int empty_reneg_info_scsv = !s->renegotiate;
1d0c08b4 3737
d45ba43d 3738 /* Set disabled masks for this session */
1d0c08b4
MC
3739 if (!ssl_set_client_disabled(s)) {
3740 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3741 SSL_R_NO_PROTOCOLS_AVAILABLE);
3742 return 0;
3743 }
d45ba43d 3744
f63a17d6
MC
3745 if (sk == NULL) {
3746 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3747 ERR_R_INTERNAL_ERROR);
26a7d938 3748 return 0;
f63a17d6 3749 }
d45ba43d 3750
2c7b4dbc
MC
3751#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3752# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3753# error Max cipher length too short
3754# endif
3755 /*
3756 * Some servers hang if client hello > 256 bytes as hack workaround
3757 * chop number of supported ciphers to keep it well below this if we
3758 * use TLS v1.2
3759 */
3760 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3761 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3762 else
3763#endif
3764 /* Maximum length that can be stored in 2 bytes. Length must be even */
3765 maxlen = 0xfffe;
3766
3767 if (empty_reneg_info_scsv)
3768 maxlen -= 2;
3769 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3770 maxlen -= 2;
3771
3772 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3773 const SSL_CIPHER *c;
3774
d45ba43d
MC
3775 c = sk_SSL_CIPHER_value(sk, i);
3776 /* Skip disabled ciphers */
8af91fd9 3777 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3778 continue;
2c7b4dbc
MC
3779
3780 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3781 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3782 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3783 return 0;
3784 }
3785
aafec89c
MC
3786 /* Sanity check that the maximum version we offer has ciphers enabled */
3787 if (!maxverok) {
3788 if (SSL_IS_DTLS(s)) {
3789 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3790 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3791 maxverok = 1;
3792 } else {
3793 if (c->max_tls >= s->s3->tmp.max_ver
3794 && c->min_tls <= s->s3->tmp.max_ver)
3795 maxverok = 1;
3796 }
3797 }
3798
2c7b4dbc 3799 totlen += len;
d45ba43d 3800 }
2c7b4dbc 3801
aafec89c 3802 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3803 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3804 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3805
3806 if (!maxverok)
3807 ERR_add_error_data(1, "No ciphers enabled for max supported "
3808 "SSL/TLS version");
3809
2c7b4dbc
MC
3810 return 0;
3811 }
3812
3813 if (totlen != 0) {
d45ba43d
MC
3814 if (empty_reneg_info_scsv) {
3815 static SSL_CIPHER scsv = {
bbb4ceb8 3816 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3817 };
2c7b4dbc 3818 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3819 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3820 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3821 return 0;
3822 }
d45ba43d
MC
3823 }
3824 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3825 static SSL_CIPHER scsv = {
bbb4ceb8 3826 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3827 };
2c7b4dbc 3828 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3829 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3830 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3831 return 0;
3832 }
d45ba43d
MC
3833 }
3834 }
3835
2c7b4dbc 3836 return 1;
d45ba43d 3837}
ef6c191b
MC
3838
3839int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3840{
3841 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3842 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3843 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3844 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3845 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3846 return 0;
3847 }
3848
3849 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3850 return 1;
3851}