]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Create the NewSessionTicket message in TLSv1.3
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
8ba708e5 51#include "../ssl_locl.h"
61ae935a 52#include "statem_locl.h"
ec577822
BM
53#include <openssl/buffer.h>
54#include <openssl/rand.h>
55#include <openssl/objects.h>
56#include <openssl/evp.h>
dbad1690 57#include <openssl/md5.h>
3c27208f 58#include <openssl/dh.h>
d095b68d 59#include <openssl/bn.h>
3c27208f 60#include <openssl/engine.h>
f9b3bff6 61
e46f2334
MC
62static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
63
7ab09630 64static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 65static int key_exchange_expected(SSL *s);
0f113f3e 66static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
d45ba43d 67static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 68 WPACKET *pkt);
ea262260 69
61ae935a
MC
70/*
71 * Is a CertificateRequest message allowed at the moment or not?
72 *
73 * Return values are:
74 * 1: Yes
75 * 0: No
76 */
7ab09630 77static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
78{
79 /* TLS does not like anon-DH with client cert */
b7fa1f98 80 if ((s->version > SSL3_VERSION
a230b26e
EK
81 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
82 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
83 return 0;
84
85 return 1;
86}
87
88/*
a455d0f6 89 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
90 *
91 * Return values are:
92 * 1: Yes
93 * 0: No
94 */
a455d0f6 95static int key_exchange_expected(SSL *s)
61ae935a
MC
96{
97 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
98
99 /*
100 * Can't skip server key exchange if this is an ephemeral
a455d0f6 101 * ciphersuite or for SRP
61ae935a 102 */
a455d0f6
MC
103 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
104 | SSL_kSRP)) {
105 return 1;
61ae935a
MC
106 }
107
a455d0f6 108 return 0;
61ae935a
MC
109}
110
0f1e51ea
MC
111/*
112 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
113 * handshake state transitions when a TLS1.3 client is reading messages from the
114 * server. The message type that the server has sent is provided in |mt|. The
115 * current state is in |s->statem.hand_state|.
116 *
94ed2c67
MC
117 * Return values are 1 for success (transition allowed) and 0 on error
118 * (transition not allowed)
0f1e51ea
MC
119 */
120static int ossl_statem_client13_read_transition(SSL *s, int mt)
121{
122 OSSL_STATEM *st = &s->statem;
123
94ed2c67
MC
124 /*
125 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
126 * we will update this to look more like real TLSv1.3
127 */
128
0f1e51ea
MC
129 /*
130 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
131 * yet negotiated TLSv1.3 at that point so that is handled by
132 * ossl_statem_client_read_transition()
133 */
134
135 switch (st->hand_state) {
136 default:
137 break;
138
139 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
140 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
141 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
142 return 1;
143 }
144 break;
145
146 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 147 if (s->hit) {
92760c21
MC
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
150 return 1;
151 }
152 } else {
92760c21
MC
153 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
154 st->hand_state = TLS_ST_CR_CERT_REQ;
155 return 1;
f5ca0b04
MC
156 }
157 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
158 st->hand_state = TLS_ST_CR_CERT;
159 return 1;
160 }
161 }
162 break;
163
92760c21
MC
164 case TLS_ST_CR_CERT_REQ:
165 if (mt == SSL3_MT_CERTIFICATE) {
166 st->hand_state = TLS_ST_CR_CERT;
167 return 1;
168 }
169 break;
170
0f1e51ea 171 case TLS_ST_CR_CERT:
2c5dfdc3
MC
172 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
173 st->hand_state = TLS_ST_CR_CERT_VRFY;
174 return 1;
175 }
176 break;
177
178 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
179 if (mt == SSL3_MT_FINISHED) {
180 st->hand_state = TLS_ST_CR_FINISHED;
181 return 1;
182 }
183 break;
cc2455bf
MC
184
185 case TLS_ST_OK:
186 if (mt == SSL3_MT_NEWSESSION_TICKET) {
187 st->hand_state = TLS_ST_CR_SESSION_TICKET;
188 return 1;
189 }
190 break;
0f1e51ea
MC
191 }
192
0f1e51ea 193 /* No valid transition found */
0f1e51ea
MC
194 return 0;
195}
196
61ae935a 197/*
8481f583
MC
198 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
199 * handshake state transitions when the client is reading messages from the
200 * server. The message type that the server has sent is provided in |mt|. The
201 * current state is in |s->statem.hand_state|.
61ae935a 202 *
94ed2c67
MC
203 * Return values are 1 for success (transition allowed) and 0 on error
204 * (transition not allowed)
61ae935a 205 */
8481f583 206int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 207{
d6f1a6e9 208 OSSL_STATEM *st = &s->statem;
a455d0f6 209 int ske_expected;
61ae935a 210
0f1e51ea
MC
211 /*
212 * Note that after a ClientHello we don't know what version we are going
213 * to negotiate yet, so we don't take this branch until later
214 */
f5ca0b04 215 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
216 if (!ossl_statem_client13_read_transition(s, mt))
217 goto err;
218 return 1;
219 }
0f1e51ea 220
a230b26e 221 switch (st->hand_state) {
f3b3d7f0
RS
222 default:
223 break;
224
61ae935a
MC
225 case TLS_ST_CW_CLNT_HELLO:
226 if (mt == SSL3_MT_SERVER_HELLO) {
227 st->hand_state = TLS_ST_CR_SRVR_HELLO;
228 return 1;
229 }
230
231 if (SSL_IS_DTLS(s)) {
232 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
233 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
234 return 1;
235 }
236 }
237 break;
238
239 case TLS_ST_CR_SRVR_HELLO:
240 if (s->hit) {
aff8c126 241 if (s->ext.ticket_expected) {
61ae935a
MC
242 if (mt == SSL3_MT_NEWSESSION_TICKET) {
243 st->hand_state = TLS_ST_CR_SESSION_TICKET;
244 return 1;
245 }
246 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
247 st->hand_state = TLS_ST_CR_CHANGE;
248 return 1;
249 }
250 } else {
251 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
252 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
253 return 1;
ad3819c2 254 } else if (s->version >= TLS1_VERSION
aff8c126
RS
255 && s->ext.session_secret_cb != NULL
256 && s->session->ext.tick != NULL
a230b26e 257 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
258 /*
259 * Normally, we can tell if the server is resuming the session
260 * from the session ID. EAP-FAST (RFC 4851), however, relies on
261 * the next server message after the ServerHello to determine if
262 * the server is resuming.
263 */
264 s->hit = 1;
265 st->hand_state = TLS_ST_CR_CHANGE;
266 return 1;
61ae935a 267 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 268 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
269 if (mt == SSL3_MT_CERTIFICATE) {
270 st->hand_state = TLS_ST_CR_CERT;
271 return 1;
272 }
273 } else {
a455d0f6 274 ske_expected = key_exchange_expected(s);
a455d0f6
MC
275 /* SKE is optional for some PSK ciphersuites */
276 if (ske_expected
a230b26e
EK
277 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
278 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
279 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
280 st->hand_state = TLS_ST_CR_KEY_EXCH;
281 return 1;
282 }
283 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
284 && cert_req_allowed(s)) {
285 st->hand_state = TLS_ST_CR_CERT_REQ;
286 return 1;
a455d0f6 287 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
288 st->hand_state = TLS_ST_CR_SRVR_DONE;
289 return 1;
61ae935a
MC
290 }
291 }
292 }
293 break;
294
295 case TLS_ST_CR_CERT:
bb1aaab4
MC
296 /*
297 * The CertificateStatus message is optional even if
aff8c126 298 * |ext.status_expected| is set
bb1aaab4 299 */
aff8c126 300 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
301 st->hand_state = TLS_ST_CR_CERT_STATUS;
302 return 1;
a455d0f6
MC
303 }
304 /* Fall through */
305
306 case TLS_ST_CR_CERT_STATUS:
307 ske_expected = key_exchange_expected(s);
a455d0f6 308 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
309 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
310 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
311 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
312 st->hand_state = TLS_ST_CR_KEY_EXCH;
313 return 1;
61ae935a 314 }
672f3337 315 goto err;
61ae935a 316 }
a455d0f6 317 /* Fall through */
61ae935a 318
a455d0f6
MC
319 case TLS_ST_CR_KEY_EXCH:
320 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
321 if (cert_req_allowed(s)) {
61ae935a
MC
322 st->hand_state = TLS_ST_CR_CERT_REQ;
323 return 1;
61ae935a 324 }
672f3337 325 goto err;
61ae935a 326 }
a455d0f6 327 /* Fall through */
61ae935a
MC
328
329 case TLS_ST_CR_CERT_REQ:
330 if (mt == SSL3_MT_SERVER_DONE) {
331 st->hand_state = TLS_ST_CR_SRVR_DONE;
332 return 1;
333 }
334 break;
335
336 case TLS_ST_CW_FINISHED:
aff8c126 337 if (s->ext.ticket_expected) {
c45d6b2b
DB
338 if (mt == SSL3_MT_NEWSESSION_TICKET) {
339 st->hand_state = TLS_ST_CR_SESSION_TICKET;
340 return 1;
341 }
61ae935a
MC
342 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
343 st->hand_state = TLS_ST_CR_CHANGE;
344 return 1;
345 }
346 break;
347
348 case TLS_ST_CR_SESSION_TICKET:
349 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
350 st->hand_state = TLS_ST_CR_CHANGE;
351 return 1;
352 }
353 break;
354
355 case TLS_ST_CR_CHANGE:
356 if (mt == SSL3_MT_FINISHED) {
357 st->hand_state = TLS_ST_CR_FINISHED;
358 return 1;
359 }
360 break;
c7f47786
MC
361
362 case TLS_ST_OK:
363 if (mt == SSL3_MT_HELLO_REQUEST) {
364 st->hand_state = TLS_ST_CR_HELLO_REQ;
365 return 1;
366 }
367 break;
61ae935a
MC
368 }
369
672f3337 370 err:
61ae935a 371 /* No valid transition found */
672f3337 372 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 373 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
374 return 0;
375}
376
377/*
0f1e51ea
MC
378 * ossl_statem_client13_write_transition() works out what handshake state to
379 * move to next when the TLSv1.3 client is writing messages to be sent to the
380 * server.
0f1e51ea
MC
381 */
382static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
383{
384 OSSL_STATEM *st = &s->statem;
385
94ed2c67
MC
386 /*
387 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
388 * we will update this to look more like real TLSv1.3
389 */
390
0f1e51ea
MC
391 /*
392 * Note: There are no cases for TLS_ST_BEFORE or TLS_ST_CW_CLNT_HELLO,
393 * because we haven't negotiated TLSv1.3 yet at that point. They are
394 * handled by ossl_statem_client_write_transition().
395 */
396 switch (st->hand_state) {
397 default:
398 /* Shouldn't happen */
399 return WRITE_TRAN_ERROR;
400
92760c21 401 case TLS_ST_CR_FINISHED:
94ed2c67 402 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 403 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
404 return WRITE_TRAN_CONTINUE;
405
406 case TLS_ST_CW_CERT:
407 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 408 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 409 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
410 return WRITE_TRAN_CONTINUE;
411
412 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
413 st->hand_state = TLS_ST_CW_FINISHED;
414 return WRITE_TRAN_CONTINUE;
415
cc2455bf 416 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 417 case TLS_ST_CW_FINISHED:
94ed2c67
MC
418 st->hand_state = TLS_ST_OK;
419 ossl_statem_set_in_init(s, 0);
420 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
421
422 case TLS_ST_OK:
423 /* Just go straight to trying to read from the server */
424 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
425 }
426}
427
428/*
429 * ossl_statem_client_write_transition() works out what handshake state to
430 * move to next when the client is writing messages to be sent to the server.
61ae935a 431 */
8481f583 432WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 433{
d6f1a6e9 434 OSSL_STATEM *st = &s->statem;
61ae935a 435
0f1e51ea
MC
436 /*
437 * Note that immediately before/after a ClientHello we don't know what
438 * version we are going to negotiate yet, so we don't take this branch until
439 * later
440 */
f5ca0b04 441 if (SSL_IS_TLS13(s))
0f1e51ea
MC
442 return ossl_statem_client13_write_transition(s);
443
a230b26e 444 switch (st->hand_state) {
f3b3d7f0
RS
445 default:
446 /* Shouldn't happen */
447 return WRITE_TRAN_ERROR;
448
a230b26e 449 case TLS_ST_OK:
c7f47786
MC
450 if (!s->renegotiate) {
451 /*
452 * We haven't requested a renegotiation ourselves so we must have
453 * received a message from the server. Better read it.
454 */
455 return WRITE_TRAN_FINISHED;
456 }
a230b26e
EK
457 /* Renegotiation - fall through */
458 case TLS_ST_BEFORE:
459 st->hand_state = TLS_ST_CW_CLNT_HELLO;
460 return WRITE_TRAN_CONTINUE;
61ae935a 461
a230b26e
EK
462 case TLS_ST_CW_CLNT_HELLO:
463 /*
464 * No transition at the end of writing because we don't know what
465 * we will be sent
466 */
467 return WRITE_TRAN_FINISHED;
61ae935a 468
a230b26e
EK
469 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
470 st->hand_state = TLS_ST_CW_CLNT_HELLO;
471 return WRITE_TRAN_CONTINUE;
61ae935a 472
a230b26e
EK
473 case TLS_ST_CR_SRVR_DONE:
474 if (s->s3->tmp.cert_req)
475 st->hand_state = TLS_ST_CW_CERT;
476 else
61ae935a 477 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 478 return WRITE_TRAN_CONTINUE;
61ae935a 479
a230b26e
EK
480 case TLS_ST_CW_CERT:
481 st->hand_state = TLS_ST_CW_KEY_EXCH;
482 return WRITE_TRAN_CONTINUE;
61ae935a 483
a230b26e
EK
484 case TLS_ST_CW_KEY_EXCH:
485 /*
486 * For TLS, cert_req is set to 2, so a cert chain of nothing is
487 * sent, but no verify packet is sent
488 */
489 /*
490 * XXX: For now, we do not support client authentication in ECDH
491 * cipher suites with ECDH (rather than ECDSA) certificates. We
492 * need to skip the certificate verify message when client's
493 * ECDH public key is sent inside the client certificate.
494 */
495 if (s->s3->tmp.cert_req == 1) {
496 st->hand_state = TLS_ST_CW_CERT_VRFY;
497 } else {
61ae935a 498 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
499 }
500 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
501 st->hand_state = TLS_ST_CW_CHANGE;
502 }
503 return WRITE_TRAN_CONTINUE;
61ae935a 504
a230b26e
EK
505 case TLS_ST_CW_CERT_VRFY:
506 st->hand_state = TLS_ST_CW_CHANGE;
507 return WRITE_TRAN_CONTINUE;
508
509 case TLS_ST_CW_CHANGE:
61ae935a 510#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 511 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 512#else
aff8c126 513 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
514 st->hand_state = TLS_ST_CW_NEXT_PROTO;
515 else
516 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 517#endif
a230b26e 518 return WRITE_TRAN_CONTINUE;
61ae935a
MC
519
520#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
521 case TLS_ST_CW_NEXT_PROTO:
522 st->hand_state = TLS_ST_CW_FINISHED;
523 return WRITE_TRAN_CONTINUE;
61ae935a
MC
524#endif
525
a230b26e
EK
526 case TLS_ST_CW_FINISHED:
527 if (s->hit) {
528 st->hand_state = TLS_ST_OK;
529 ossl_statem_set_in_init(s, 0);
530 return WRITE_TRAN_CONTINUE;
531 } else {
532 return WRITE_TRAN_FINISHED;
533 }
61ae935a 534
a230b26e
EK
535 case TLS_ST_CR_FINISHED:
536 if (s->hit) {
537 st->hand_state = TLS_ST_CW_CHANGE;
538 return WRITE_TRAN_CONTINUE;
539 } else {
540 st->hand_state = TLS_ST_OK;
541 ossl_statem_set_in_init(s, 0);
542 return WRITE_TRAN_CONTINUE;
543 }
c7f47786
MC
544
545 case TLS_ST_CR_HELLO_REQ:
546 /*
547 * If we can renegotiate now then do so, otherwise wait for a more
548 * convenient time.
549 */
550 if (ssl3_renegotiate_check(s, 1)) {
551 if (!tls_setup_handshake(s)) {
552 ossl_statem_set_error(s);
553 return WRITE_TRAN_ERROR;
554 }
555 st->hand_state = TLS_ST_CW_CLNT_HELLO;
556 return WRITE_TRAN_CONTINUE;
557 }
558 st->hand_state = TLS_ST_OK;
559 ossl_statem_set_in_init(s, 0);
560 return WRITE_TRAN_CONTINUE;
61ae935a
MC
561 }
562}
563
564/*
565 * Perform any pre work that needs to be done prior to sending a message from
566 * the client to the server.
567 */
8481f583 568WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 569{
d6f1a6e9 570 OSSL_STATEM *st = &s->statem;
61ae935a 571
a230b26e 572 switch (st->hand_state) {
f3b3d7f0
RS
573 default:
574 /* No pre work to be done */
575 break;
576
61ae935a
MC
577 case TLS_ST_CW_CLNT_HELLO:
578 s->shutdown = 0;
579 if (SSL_IS_DTLS(s)) {
580 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
581 if (!ssl3_init_finished_mac(s)) {
582 ossl_statem_set_error(s);
583 return WORK_ERROR;
584 }
61ae935a
MC
585 }
586 break;
587
61ae935a
MC
588 case TLS_ST_CW_CHANGE:
589 if (SSL_IS_DTLS(s)) {
590 if (s->hit) {
591 /*
592 * We're into the last flight so we don't retransmit these
593 * messages unless we need to.
594 */
595 st->use_timer = 0;
596 }
597#ifndef OPENSSL_NO_SCTP
598 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
599 return dtls_wait_for_dry(s);
600#endif
601 }
f3b3d7f0 602 break;
61ae935a
MC
603
604 case TLS_ST_OK:
30f05b19 605 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
606 }
607
608 return WORK_FINISHED_CONTINUE;
609}
610
611/*
612 * Perform any work that needs to be done after sending a message from the
613 * client to the server.
2c5dfdc3
MC
614 case TLS_ST_SR_CERT_VRFY:
615 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 616 */
8481f583 617WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 618{
d6f1a6e9 619 OSSL_STATEM *st = &s->statem;
61ae935a
MC
620
621 s->init_num = 0;
622
a230b26e 623 switch (st->hand_state) {
f3b3d7f0
RS
624 default:
625 /* No post work to be done */
626 break;
627
61ae935a 628 case TLS_ST_CW_CLNT_HELLO:
46417569 629 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 630 return WORK_MORE_A;
46417569 631
61ae935a
MC
632 if (SSL_IS_DTLS(s)) {
633 /* Treat the next message as the first packet */
634 s->first_packet = 1;
635 }
636 break;
637
638 case TLS_ST_CW_KEY_EXCH:
639 if (tls_client_key_exchange_post_work(s) == 0)
640 return WORK_ERROR;
641 break;
642
643 case TLS_ST_CW_CHANGE:
644 s->session->cipher = s->s3->tmp.new_cipher;
645#ifdef OPENSSL_NO_COMP
646 s->session->compress_meth = 0;
647#else
648 if (s->s3->tmp.new_compression == NULL)
649 s->session->compress_meth = 0;
650 else
651 s->session->compress_meth = s->s3->tmp.new_compression->id;
652#endif
653 if (!s->method->ssl3_enc->setup_key_block(s))
654 return WORK_ERROR;
655
656 if (!s->method->ssl3_enc->change_cipher_state(s,
657 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
658 return WORK_ERROR;
659
660 if (SSL_IS_DTLS(s)) {
661#ifndef OPENSSL_NO_SCTP
662 if (s->hit) {
663 /*
664 * Change to new shared key of SCTP-Auth, will be ignored if
665 * no SCTP used.
666 */
667 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
668 0, NULL);
669 }
670#endif
671
672 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
673 }
674 break;
675
676 case TLS_ST_CW_FINISHED:
677#ifndef OPENSSL_NO_SCTP
678 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
679 /*
680 * Change to new shared key of SCTP-Auth, will be ignored if
681 * no SCTP used.
682 */
683 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
684 0, NULL);
685 }
686#endif
687 if (statem_flush(s) != 1)
688 return WORK_MORE_B;
92760c21
MC
689
690 if (SSL_IS_TLS13(s)) {
691 if (!s->method->ssl3_enc->change_cipher_state(s,
692 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
693 return WORK_ERROR;
694 }
61ae935a 695 break;
61ae935a
MC
696 }
697
698 return WORK_FINISHED_CONTINUE;
699}
700
701/*
6392fb8e
MC
702 * Get the message construction function and message type for sending from the
703 * client
61ae935a
MC
704 *
705 * Valid return values are:
706 * 1: Success
707 * 0: Error
708 */
6392fb8e 709int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 710 confunc_f *confunc, int *mt)
61ae935a 711{
d6f1a6e9 712 OSSL_STATEM *st = &s->statem;
61ae935a 713
4a01c59f
MC
714 switch (st->hand_state) {
715 default:
716 /* Shouldn't happen */
717 return 0;
718
719 case TLS_ST_CW_CHANGE:
5923ad4b 720 if (SSL_IS_DTLS(s))
6392fb8e 721 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 722 else
6392fb8e
MC
723 *confunc = tls_construct_change_cipher_spec;
724 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
725 break;
726
727 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
728 *confunc = tls_construct_client_hello;
729 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
730 break;
731
732 case TLS_ST_CW_CERT:
6392fb8e
MC
733 *confunc = tls_construct_client_certificate;
734 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
735 break;
736
737 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
738 *confunc = tls_construct_client_key_exchange;
739 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
740 break;
741
742 case TLS_ST_CW_CERT_VRFY:
d8bc1399 743 *confunc = tls_construct_cert_verify;
6392fb8e 744 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 745 break;
61ae935a
MC
746
747#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 748 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
749 *confunc = tls_construct_next_proto;
750 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 751 break;
61ae935a 752#endif
4a01c59f 753 case TLS_ST_CW_FINISHED:
6392fb8e
MC
754 *confunc = tls_construct_finished;
755 *mt = SSL3_MT_FINISHED;
4a01c59f
MC
756 break;
757 }
5923ad4b 758
5923ad4b 759 return 1;
61ae935a
MC
760}
761
762/*
763 * Returns the maximum allowed length for the current message that we are
764 * reading. Excludes the message header.
765 */
eda75751 766size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 767{
d6f1a6e9 768 OSSL_STATEM *st = &s->statem;
61ae935a 769
a230b26e 770 switch (st->hand_state) {
f3b3d7f0
RS
771 default:
772 /* Shouldn't happen */
773 return 0;
774
a230b26e
EK
775 case TLS_ST_CR_SRVR_HELLO:
776 return SERVER_HELLO_MAX_LENGTH;
61ae935a 777
a230b26e
EK
778 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
779 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 780
a230b26e
EK
781 case TLS_ST_CR_CERT:
782 return s->max_cert_list;
61ae935a 783
2c5dfdc3
MC
784 case TLS_ST_CR_CERT_VRFY:
785 return SSL3_RT_MAX_PLAIN_LENGTH;
786
a230b26e
EK
787 case TLS_ST_CR_CERT_STATUS:
788 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 789
a230b26e
EK
790 case TLS_ST_CR_KEY_EXCH:
791 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 792
a230b26e
EK
793 case TLS_ST_CR_CERT_REQ:
794 /*
795 * Set to s->max_cert_list for compatibility with previous releases. In
796 * practice these messages can get quite long if servers are configured
797 * to provide a long list of acceptable CAs
798 */
799 return s->max_cert_list;
61ae935a 800
a230b26e
EK
801 case TLS_ST_CR_SRVR_DONE:
802 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 803
a230b26e
EK
804 case TLS_ST_CR_CHANGE:
805 if (s->version == DTLS1_BAD_VER)
806 return 3;
807 return CCS_MAX_LENGTH;
61ae935a 808
a230b26e
EK
809 case TLS_ST_CR_SESSION_TICKET:
810 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 811
a230b26e
EK
812 case TLS_ST_CR_FINISHED:
813 return FINISHED_MAX_LENGTH;
e46f2334
MC
814
815 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
816 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
61ae935a 817 }
61ae935a
MC
818}
819
820/*
821 * Process a message that the client has been received from the server.
822 */
8481f583 823MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 824{
d6f1a6e9 825 OSSL_STATEM *st = &s->statem;
61ae935a 826
a230b26e 827 switch (st->hand_state) {
f3b3d7f0
RS
828 default:
829 /* Shouldn't happen */
830 return MSG_PROCESS_ERROR;
831
a230b26e
EK
832 case TLS_ST_CR_SRVR_HELLO:
833 return tls_process_server_hello(s, pkt);
61ae935a 834
a230b26e
EK
835 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
836 return dtls_process_hello_verify(s, pkt);
61ae935a 837
a230b26e
EK
838 case TLS_ST_CR_CERT:
839 return tls_process_server_certificate(s, pkt);
61ae935a 840
2c5dfdc3
MC
841 case TLS_ST_CR_CERT_VRFY:
842 return tls_process_cert_verify(s, pkt);
843
a230b26e
EK
844 case TLS_ST_CR_CERT_STATUS:
845 return tls_process_cert_status(s, pkt);
61ae935a 846
a230b26e
EK
847 case TLS_ST_CR_KEY_EXCH:
848 return tls_process_key_exchange(s, pkt);
61ae935a 849
a230b26e
EK
850 case TLS_ST_CR_CERT_REQ:
851 return tls_process_certificate_request(s, pkt);
61ae935a 852
a230b26e
EK
853 case TLS_ST_CR_SRVR_DONE:
854 return tls_process_server_done(s, pkt);
61ae935a 855
a230b26e
EK
856 case TLS_ST_CR_CHANGE:
857 return tls_process_change_cipher_spec(s, pkt);
61ae935a 858
a230b26e 859 case TLS_ST_CR_SESSION_TICKET:
cc2455bf
MC
860 if (SSL_IS_TLS13(s))
861 return tls13_process_new_session_ticket(s, pkt);
a230b26e 862 return tls_process_new_session_ticket(s, pkt);
61ae935a 863
a230b26e
EK
864 case TLS_ST_CR_FINISHED:
865 return tls_process_finished(s, pkt);
e46f2334 866
c7f47786
MC
867 case TLS_ST_CR_HELLO_REQ:
868 return tls_process_hello_req(s, pkt);
869
e46f2334
MC
870 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
871 return tls_process_encrypted_extensions(s, pkt);
61ae935a 872 }
61ae935a
MC
873}
874
875/*
876 * Perform any further processing required following the receipt of a message
877 * from the server
878 */
8481f583 879WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 880{
d6f1a6e9 881 OSSL_STATEM *st = &s->statem;
61ae935a 882
a230b26e 883 switch (st->hand_state) {
f3b3d7f0
RS
884 default:
885 /* Shouldn't happen */
886 return WORK_ERROR;
887
05c4f1d5
MC
888 case TLS_ST_CR_CERT_REQ:
889 return tls_prepare_client_certificate(s, wst);
890
61ae935a
MC
891#ifndef OPENSSL_NO_SCTP
892 case TLS_ST_CR_SRVR_DONE:
893 /* We only get here if we are using SCTP and we are renegotiating */
894 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
895 s->s3->in_read_app_data = 2;
896 s->rwstate = SSL_READING;
897 BIO_clear_retry_flags(SSL_get_rbio(s));
898 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 899 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
900 return WORK_MORE_A;
901 }
fe3a3291 902 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
903 return WORK_FINISHED_STOP;
904#endif
61ae935a 905 }
61ae935a
MC
906}
907
7cea05dc 908int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 909{
2c7b4dbc 910 unsigned char *p;
ec60ccc1
MC
911 size_t sess_id_len;
912 int i, protverr;
2c7b4dbc 913 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 914#ifndef OPENSSL_NO_COMP
0f113f3e
MC
915 SSL_COMP *comp;
916#endif
b9908bf9 917 SSL_SESSION *sess = s->session;
0f113f3e 918
7cea05dc 919 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
920 /* Should not happen */
921 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 922 return 0;
2c7b4dbc 923 }
0f113f3e 924
b9908bf9 925 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
926 protverr = ssl_set_client_hello_version(s);
927 if (protverr != 0) {
928 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 929 return 0;
4fa52141 930 }
0f113f3e 931
a230b26e 932 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 933 /*
b9908bf9
MC
934 * In the case of EAP-FAST, we can have a pre-shared
935 * "ticket" without a session ID.
0f113f3e 936 */
aff8c126 937 (!sess->session_id_length && !sess->ext.tick) ||
b9908bf9
MC
938 (sess->not_resumable)) {
939 if (!ssl_get_new_session(s, 0))
7cea05dc 940 return 0;
b9908bf9
MC
941 }
942 /* else use the pre-loaded session */
0f113f3e 943
c7f47786
MC
944 /* This is a real handshake so make sure we clean it up at the end */
945 s->statem.cleanuphand = 1;
946
b9908bf9 947 p = s->s3->client_random;
0f113f3e 948
b9908bf9
MC
949 /*
950 * for DTLS if client_random is initialized, reuse it, we are
951 * required to use same upon reply to HelloVerify
952 */
953 if (SSL_IS_DTLS(s)) {
954 size_t idx;
955 i = 1;
956 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
957 if (p[idx]) {
958 i = 0;
959 break;
0f113f3e 960 }
0f113f3e 961 }
b9908bf9
MC
962 } else
963 i = 1;
0f113f3e 964
a230b26e 965 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
7cea05dc 966 return 0;
b9908bf9 967
b9908bf9
MC
968 /*-
969 * version indicates the negotiated version: for example from
970 * an SSLv2/v3 compatible client hello). The client_version
971 * field is the maximum version we permit and it is also
972 * used in RSA encrypted premaster secrets. Some servers can
973 * choke if we initially report a higher version then
974 * renegotiate to a lower one in the premaster secret. This
975 * didn't happen with TLS 1.0 as most servers supported it
976 * but it can with TLS 1.1 or later if the server only supports
977 * 1.0.
978 *
979 * Possible scenario with previous logic:
980 * 1. Client hello indicates TLS 1.2
981 * 2. Server hello says TLS 1.0
982 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 983 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
984 * 5. Server sends hello request to renegotiate.
985 * 6. Client hello indicates TLS v1.0 as we now
986 * know that is maximum server supports.
987 * 7. Server chokes on RSA encrypted premaster secret
988 * containing version 1.0.
989 *
990 * For interoperability it should be OK to always use the
991 * maximum version we support in client hello and then rely
992 * on the checking of version to ensure the servers isn't
993 * being inconsistent: for example initially negotiating with
994 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
995 * client_version in client hello and not resetting it to
996 * the negotiated version.
cd998837
MC
997 *
998 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 999 * supported_versions extension for the real supported versions.
b9908bf9 1000 */
7acb8b64 1001 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1002 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1003 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1004 return 0;
2c7b4dbc 1005 }
b9908bf9
MC
1006
1007 /* Session ID */
1008 if (s->new_session)
ec60ccc1 1009 sess_id_len = 0;
b9908bf9 1010 else
ec60ccc1
MC
1011 sess_id_len = s->session->session_id_length;
1012 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1013 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1014 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1015 sess_id_len))
7cea05dc 1016 || !WPACKET_close(pkt)) {
2c7b4dbc 1017 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1018 return 0;
b9908bf9 1019 }
0f113f3e 1020
b9908bf9
MC
1021 /* cookie stuff for DTLS */
1022 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1023 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1024 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1025 s->d1->cookie_len)) {
b9908bf9 1026 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1027 return 0;
0f113f3e 1028 }
b9908bf9
MC
1029 }
1030
1031 /* Ciphers supported */
7cea05dc 1032 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1033 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1034 return 0;
2c7b4dbc
MC
1035 }
1036 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1037 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1038 return 0;
1039 if (!WPACKET_close(pkt)) {
2c7b4dbc 1040 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1041 return 0;
b9908bf9 1042 }
0f113f3e 1043
b9908bf9 1044 /* COMPRESSION */
7cea05dc 1045 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1046 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1047 return 0;
2c7b4dbc
MC
1048 }
1049#ifndef OPENSSL_NO_COMP
1050 if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1051 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1052 for (i = 0; i < compnum; i++) {
1053 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1054 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1055 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1056 return 0;
2c7b4dbc
MC
1057 }
1058 }
b9908bf9 1059 }
09b6c2ef 1060#endif
2c7b4dbc 1061 /* Add the NULL method */
7cea05dc 1062 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1063 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1064 return 0;
2c7b4dbc 1065 }
761772d7 1066
b9908bf9 1067 /* TLS extensions */
30aeba43 1068 if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1069 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1070 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1071 return 0;
b9908bf9 1072 }
0f113f3e 1073
b9908bf9 1074 return 1;
0f113f3e 1075}
d02b48c6 1076
be3583fa 1077MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1078{
1079 int al;
cb150cbc 1080 size_t cookie_len;
8ba708e5
MC
1081 PACKET cookiepkt;
1082
1083 if (!PACKET_forward(pkt, 2)
a230b26e 1084 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1085 al = SSL_AD_DECODE_ERROR;
1086 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1087 goto f_err;
1088 }
1089
1090 cookie_len = PACKET_remaining(&cookiepkt);
1091 if (cookie_len > sizeof(s->d1->cookie)) {
1092 al = SSL_AD_ILLEGAL_PARAMETER;
1093 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1094 goto f_err;
1095 }
1096
1097 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1098 al = SSL_AD_DECODE_ERROR;
1099 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1100 goto f_err;
1101 }
1102 s->d1->cookie_len = cookie_len;
1103
1104 return MSG_PROCESS_FINISHED_READING;
1105 f_err:
1106 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1107 ossl_statem_set_error(s);
8ba708e5
MC
1108 return MSG_PROCESS_ERROR;
1109}
1110
be3583fa 1111MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
b9908bf9
MC
1112{
1113 STACK_OF(SSL_CIPHER) *sk;
1114 const SSL_CIPHER *c;
332eb390 1115 PACKET session_id, extpkt;
b9908bf9 1116 size_t session_id_len;
b6981744 1117 const unsigned char *cipherchars;
b9908bf9
MC
1118 int i, al = SSL_AD_INTERNAL_ERROR;
1119 unsigned int compression;
4fa52141 1120 unsigned int sversion;
3434f40b 1121 unsigned int context;
4fa52141 1122 int protverr;
332eb390 1123 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1124#ifndef OPENSSL_NO_COMP
1125 SSL_COMP *comp;
1126#endif
1127
4fa52141
VD
1128 if (!PACKET_get_net_2(pkt, &sversion)) {
1129 al = SSL_AD_DECODE_ERROR;
1130 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1131 goto f_err;
1132 }
50932c4a 1133
4fa52141
VD
1134 protverr = ssl_choose_client_version(s, sversion);
1135 if (protverr != 0) {
1136 al = SSL_AD_PROTOCOL_VERSION;
1137 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1138 goto f_err;
0f113f3e 1139 }
0f113f3e
MC
1140
1141 /* load the server hello data */
1142 /* load the server random */
73999b62 1143 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
50932c4a 1144 al = SSL_AD_DECODE_ERROR;
b9908bf9 1145 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1146 goto f_err;
1147 }
0f113f3e
MC
1148
1149 s->hit = 0;
1150
fc5ce51d 1151 /* Get the session-id. */
71728dd8
MC
1152 if (!SSL_IS_TLS13(s)) {
1153 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1154 al = SSL_AD_DECODE_ERROR;
1155 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1156 goto f_err;
1157 }
1158 session_id_len = PACKET_remaining(&session_id);
1159 if (session_id_len > sizeof s->session->session_id
1160 || session_id_len > SSL3_SESSION_ID_SIZE) {
1161 al = SSL_AD_ILLEGAL_PARAMETER;
1162 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1163 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1164 goto f_err;
1165 }
1166 } else {
625b0d51 1167 PACKET_null_init(&session_id);
71728dd8 1168 session_id_len = 0;
0f113f3e 1169 }
e481f9b9 1170
73999b62 1171 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1172 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1173 al = SSL_AD_DECODE_ERROR;
1174 goto f_err;
1175 }
1176
0f113f3e 1177 /*
6e3d0153
EK
1178 * Check if we can resume the session based on external pre-shared secret.
1179 * EAP-FAST (RFC 4851) supports two types of session resumption.
1180 * Resumption based on server-side state works with session IDs.
1181 * Resumption based on pre-shared Protected Access Credentials (PACs)
1182 * works by overriding the SessionTicket extension at the application
1183 * layer, and does not send a session ID. (We do not know whether EAP-FAST
1184 * servers would honour the session ID.) Therefore, the session ID alone
1185 * is not a reliable indicator of session resumption, so we first check if
1186 * we can resume, and later peek at the next handshake message to see if the
1187 * server wants to resume.
0f113f3e 1188 */
71728dd8 1189 if (s->version >= TLS1_VERSION && !SSL_IS_TLS13(s)
aff8c126 1190 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
4a640fb6 1191 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1192 /*
1193 * s->session->master_key_length is a size_t, but this is an int for
1194 * backwards compat reasons
1195 */
1196 int master_key_length;
1197 master_key_length = sizeof(s->session->master_key);
aff8c126 1198 if (s->ext.session_secret_cb(s, s->session->master_key,
8c1a5343 1199 &master_key_length,
0f113f3e 1200 NULL, &pref_cipher,
aff8c126 1201 s->ext.session_secret_cb_arg)
8c1a5343
MC
1202 && master_key_length > 0) {
1203 s->session->master_key_length = master_key_length;
0f113f3e 1204 s->session->cipher = pref_cipher ?
50932c4a 1205 pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
6e3d0153 1206 } else {
b9908bf9 1207 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
6e3d0153
EK
1208 al = SSL_AD_INTERNAL_ERROR;
1209 goto f_err;
0f113f3e 1210 }
50932c4a
MC
1211 }
1212
fc5ce51d
EK
1213 if (session_id_len != 0 && session_id_len == s->session->session_id_length
1214 && memcmp(PACKET_data(&session_id), s->session->session_id,
1215 session_id_len) == 0) {
0f113f3e
MC
1216 if (s->sid_ctx_length != s->session->sid_ctx_length
1217 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1218 /* actually a client application bug */
1219 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1220 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1221 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1222 goto f_err;
1223 }
1224 s->hit = 1;
6e3d0153 1225 } else {
0f113f3e 1226 /*
6e3d0153
EK
1227 * If we were trying for session-id reuse but the server
1228 * didn't echo the ID, make a new SSL_SESSION.
1229 * In the case of EAP-FAST and PAC, we do not send a session ID,
1230 * so the PAC-based session secret is always preserved. It'll be
1231 * overwritten if the server refuses resumption.
0f113f3e
MC
1232 */
1233 if (s->session->session_id_length > 0) {
4f6eaa59 1234 s->ctx->stats.sess_miss++;
0f113f3e
MC
1235 if (!ssl_get_new_session(s, 0)) {
1236 goto f_err;
1237 }
1238 }
50932c4a 1239
ccae4a15 1240 s->session->ssl_version = s->version;
fc5ce51d
EK
1241 s->session->session_id_length = session_id_len;
1242 /* session_id_len could be 0 */
a19fc66a
KR
1243 if (session_id_len > 0)
1244 memcpy(s->session->session_id, PACKET_data(&session_id),
1245 session_id_len);
0f113f3e 1246 }
fc5ce51d 1247
ccae4a15
FI
1248 /* Session version and negotiated protocol version should match */
1249 if (s->version != s->session->ssl_version) {
1250 al = SSL_AD_PROTOCOL_VERSION;
1251
1252 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1253 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1254 goto f_err;
1255 }
1256
50932c4a 1257 c = ssl_get_cipher_by_char(s, cipherchars);
0f113f3e
MC
1258 if (c == NULL) {
1259 /* unknown cipher */
1260 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1261 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
0f113f3e
MC
1262 goto f_err;
1263 }
0f113f3e 1264 /*
3eb2aff4
KR
1265 * Now that we know the version, update the check to see if it's an allowed
1266 * version.
1267 */
1268 s->s3->tmp.min_ver = s->version;
1269 s->s3->tmp.max_ver = s->version;
1270 /*
1271 * If it is a disabled cipher we either didn't send it in client hello,
1272 * or it's not allowed for the selected protocol. So we return an error.
0f113f3e
MC
1273 */
1274 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1275 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1276 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1277 goto f_err;
1278 }
0f113f3e
MC
1279
1280 sk = ssl_get_ciphers_by_id(s);
1281 i = sk_SSL_CIPHER_find(sk, c);
1282 if (i < 0) {
1283 /* we did not say we would use this cipher */
1284 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1285 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1286 goto f_err;
1287 }
1288
1289 /*
1290 * Depending on the session caching (internal/external), the cipher
1291 * and/or cipher_id values may not be set. Make sure that cipher_id is
1292 * set and use it for comparison.
1293 */
1294 if (s->session->cipher)
1295 s->session->cipher_id = s->session->cipher->id;
1296 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1 1297 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1298 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
9e9858d1
RS
1299 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1300 goto f_err;
0f113f3e
MC
1301 }
1302 s->s3->tmp.new_cipher = c;
0f113f3e
MC
1303 /* lets get the compression algorithm */
1304 /* COMPRESSION */
71728dd8
MC
1305 if (!SSL_IS_TLS13(s)) {
1306 if (!PACKET_get_1(pkt, &compression)) {
1307 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1308 al = SSL_AD_DECODE_ERROR;
1309 goto f_err;
1310 }
1311 } else {
1312 compression = 0;
50932c4a 1313 }
71728dd8 1314
09b6c2ef 1315#ifdef OPENSSL_NO_COMP
fc5ce51d 1316 if (compression != 0) {
0f113f3e 1317 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1318 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1319 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1320 goto f_err;
1321 }
1322 /*
1323 * If compression is disabled we'd better not try to resume a session
1324 * using compression.
1325 */
1326 if (s->session->compress_meth != 0) {
b9908bf9 1327 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1328 goto f_err;
1329 }
09b6c2ef 1330#else
fc5ce51d 1331 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1332 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1333 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1334 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1335 goto f_err;
1336 }
fc5ce51d 1337 if (compression == 0)
0f113f3e
MC
1338 comp = NULL;
1339 else if (!ssl_allow_compression(s)) {
1340 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1341 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1342 goto f_err;
fc5ce51d
EK
1343 } else {
1344 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1345 }
0f113f3e 1346
fc5ce51d 1347 if (compression != 0 && comp == NULL) {
0f113f3e 1348 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1349 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1350 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1351 goto f_err;
1352 } else {
1353 s->s3->tmp.new_compression = comp;
1354 }
09b6c2ef 1355#endif
761772d7 1356
0f113f3e 1357 /* TLS extensions */
332eb390
MC
1358 if (PACKET_remaining(pkt) == 0) {
1359 PACKET_null_init(&extpkt);
1360 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
0f113f3e 1361 al = SSL_AD_DECODE_ERROR;
332eb390 1362 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
0f113f3e
MC
1363 goto f_err;
1364 }
332eb390 1365
3434f40b
MC
1366 context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
1367 : EXT_TLS1_2_SERVER_HELLO;
1368 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al)
f97d4c37 1369 || !tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
332eb390
MC
1370 goto f_err;
1371
8723588e
MC
1372#ifndef OPENSSL_NO_SCTP
1373 if (SSL_IS_DTLS(s) && s->hit) {
1374 unsigned char sctpauthkey[64];
1375 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1376
1377 /*
1378 * Add new shared key for SCTP-Auth, will be ignored if
1379 * no SCTP used.
1380 */
141eb8c6
MC
1381 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1382 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1383
1384 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1385 sizeof(sctpauthkey),
1386 labelbuffer,
1387 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1388 goto f_err;
8723588e
MC
1389
1390 BIO_ctrl(SSL_get_wbio(s),
1391 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1392 sizeof(sctpauthkey), sctpauthkey);
1393 }
1394#endif
1395
92760c21
MC
1396 /*
1397 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1398 * we're done with this message
1399 */
1400 if (SSL_IS_TLS13(s)
1401 && (!s->method->ssl3_enc->setup_key_block(s)
1402 || !s->method->ssl3_enc->change_cipher_state(s,
1403 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
1404 || !s->method->ssl3_enc->change_cipher_state(s,
1405 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1406 al = SSL_AD_INTERNAL_ERROR;
1407 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1408 goto f_err;
1409 }
1410
1b0286a3 1411 OPENSSL_free(extensions);
b9908bf9 1412 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1413 f_err:
1414 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1415 ossl_statem_set_error(s);
1b0286a3 1416 OPENSSL_free(extensions);
b9908bf9 1417 return MSG_PROCESS_ERROR;
0f113f3e 1418}
d02b48c6 1419
be3583fa 1420MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1421{
1422 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1423 unsigned long cert_list_len, cert_len;
1424 X509 *x = NULL;
b6981744 1425 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1426 STACK_OF(X509) *sk = NULL;
1427 EVP_PKEY *pkey = NULL;
d805a57b 1428 size_t chainidx;
e96e0f8e 1429 unsigned int context = 0;
0f113f3e
MC
1430
1431 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1432 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1433 goto err;
0f113f3e
MC
1434 }
1435
e96e0f8e
MC
1436 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1437 || context != 0
1438 || !PACKET_get_net_3(pkt, &cert_list_len)
1439 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1440 al = SSL_AD_DECODE_ERROR;
b9908bf9 1441 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1442 goto f_err;
1443 }
d805a57b 1444 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1445 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1446 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1447 al = SSL_AD_DECODE_ERROR;
b9908bf9 1448 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1449 SSL_R_CERT_LENGTH_MISMATCH);
1450 goto f_err;
1451 }
1452
df758a85
MC
1453 certstart = certbytes;
1454 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1455 if (x == NULL) {
1456 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1457 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1458 goto f_err;
1459 }
df758a85 1460 if (certbytes != (certstart + cert_len)) {
0f113f3e 1461 al = SSL_AD_DECODE_ERROR;
b9908bf9 1462 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1463 SSL_R_CERT_LENGTH_MISMATCH);
1464 goto f_err;
1465 }
e96e0f8e
MC
1466
1467 if (SSL_IS_TLS13(s)) {
1468 RAW_EXTENSION *rawexts = NULL;
1469 PACKET extensions;
1470
1471 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1472 al = SSL_AD_DECODE_ERROR;
1473 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1474 goto f_err;
1475 }
1476 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
1477 &rawexts, &al)
1478 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
1479 rawexts, x, chainidx, &al)) {
1480 OPENSSL_free(rawexts);
e96e0f8e 1481 goto f_err;
5ee289ea
MC
1482 }
1483 OPENSSL_free(rawexts);
e96e0f8e
MC
1484 }
1485
0f113f3e 1486 if (!sk_X509_push(sk, x)) {
b9908bf9 1487 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1488 goto err;
0f113f3e
MC
1489 }
1490 x = NULL;
0f113f3e
MC
1491 }
1492
1493 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1494 /*
1495 * The documented interface is that SSL_VERIFY_PEER should be set in order
1496 * for client side verification of the server certificate to take place.
1497 * However, historically the code has only checked that *any* flag is set
1498 * to cause server verification to take place. Use of the other flags makes
1499 * no sense in client mode. An attempt to clean up the semantics was
1500 * reverted because at least one application *only* set
1501 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1502 * server verification to take place, after the clean up it silently did
1503 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1504 * sent to them because they are void functions. Therefore, we now use the
1505 * (less clean) historic behaviour of performing validation if any flag is
1506 * set. The *documented* interface remains the same.
1507 */
1508 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1509 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1510 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1511 SSL_R_CERTIFICATE_VERIFY_FAILED);
1512 goto f_err;
1513 }
1514 ERR_clear_error(); /* but we keep s->verify_result */
1515 if (i > 1) {
b9908bf9 1516 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1517 al = SSL_AD_HANDSHAKE_FAILURE;
1518 goto f_err;
1519 }
1520
c34b0f99 1521 s->session->peer_chain = sk;
0f113f3e
MC
1522 /*
1523 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1524 * which we don't include in statem_srvr.c
0f113f3e
MC
1525 */
1526 x = sk_X509_value(sk, 0);
1527 sk = NULL;
1528 /*
1529 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1530 */
1531
8382fd3a 1532 pkey = X509_get0_pubkey(x);
0f113f3e 1533
55a9a16f 1534 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1535 x = NULL;
1536 al = SSL3_AL_FATAL;
b9908bf9 1537 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1538 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1539 goto f_err;
1540 }
1541
1542 i = ssl_cert_type(x, pkey);
55a9a16f 1543 if (i < 0) {
0f113f3e
MC
1544 x = NULL;
1545 al = SSL3_AL_FATAL;
b9908bf9 1546 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1547 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1548 goto f_err;
1549 }
1550
55a9a16f 1551 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
e44380a9 1552 if (exp_idx >= 0 && i != exp_idx
a230b26e
EK
1553 && (exp_idx != SSL_PKEY_GOST_EC ||
1554 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1555 && i != SSL_PKEY_GOST01))) {
55a9a16f
MC
1556 x = NULL;
1557 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1558 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
55a9a16f
MC
1559 SSL_R_WRONG_CERTIFICATE_TYPE);
1560 goto f_err;
0f113f3e 1561 }
a273c6ee 1562 s->session->peer_type = i;
55a9a16f
MC
1563
1564 X509_free(s->session->peer);
05f0fb9f 1565 X509_up_ref(x);
55a9a16f 1566 s->session->peer = x;
0f113f3e 1567 s->session->verify_result = s->verify_result;
0f113f3e 1568 x = NULL;
2c5dfdc3
MC
1569
1570 /* Save the current hash state for when we receive the CertificateVerify */
1571 if (SSL_IS_TLS13(s)
1572 && !ssl_handshake_hash(s, s->cert_verify_hash,
1573 sizeof(s->cert_verify_hash),
1574 &s->cert_verify_hash_len)) {
1575 al = SSL_AD_INTERNAL_ERROR;
1576 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1577 goto f_err;
1578 }
1579
b9908bf9 1580 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1581 goto done;
1582
0f113f3e 1583 f_err:
66696478 1584 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1585 err:
fe3a3291 1586 ossl_statem_set_error(s);
66696478 1587 done:
0f113f3e
MC
1588 X509_free(x);
1589 sk_X509_pop_free(sk, X509_free);
b9908bf9 1590 return ret;
0f113f3e 1591}
d02b48c6 1592
7dc1c647 1593static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1594{
1595#ifndef OPENSSL_NO_PSK
7dc1c647 1596 PACKET psk_identity_hint;
02a74590 1597
7dc1c647
MC
1598 /* PSK ciphersuites are preceded by an identity hint */
1599
1600 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1601 *al = SSL_AD_DECODE_ERROR;
4fa88861 1602 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1603 return 0;
1604 }
1605
1606 /*
1607 * Store PSK identity hint for later use, hint is used in
1608 * tls_construct_client_key_exchange. Assume that the maximum length of
1609 * a PSK identity hint can be as long as the maximum length of a PSK
1610 * identity.
1611 */
1612 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1613 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1614 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1615 return 0;
1616 }
02a74590 1617
7dc1c647
MC
1618 if (PACKET_remaining(&psk_identity_hint) == 0) {
1619 OPENSSL_free(s->session->psk_identity_hint);
1620 s->session->psk_identity_hint = NULL;
1621 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1622 &s->session->psk_identity_hint)) {
7dc1c647
MC
1623 *al = SSL_AD_INTERNAL_ERROR;
1624 return 0;
1625 }
1626
1627 return 1;
1628#else
4fa88861 1629 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1630 *al = SSL_AD_INTERNAL_ERROR;
1631 return 0;
02a74590
MC
1632#endif
1633}
1634
25c6c10c
MC
1635static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1636{
1637#ifndef OPENSSL_NO_SRP
1638 PACKET prime, generator, salt, server_pub;
1639
1640 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1641 || !PACKET_get_length_prefixed_2(pkt, &generator)
1642 || !PACKET_get_length_prefixed_1(pkt, &salt)
1643 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1644 *al = SSL_AD_DECODE_ERROR;
4fa88861 1645 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1646 return 0;
1647 }
1648
348240c6 1649 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1650 if ((s->srp_ctx.N =
1651 BN_bin2bn(PACKET_data(&prime),
348240c6 1652 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1653 || (s->srp_ctx.g =
1654 BN_bin2bn(PACKET_data(&generator),
348240c6 1655 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1656 || (s->srp_ctx.s =
1657 BN_bin2bn(PACKET_data(&salt),
348240c6 1658 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1659 || (s->srp_ctx.B =
1660 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1661 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1662 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1663 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1664 return 0;
1665 }
1666
1667 if (!srp_verify_server_param(s, al)) {
1668 *al = SSL_AD_DECODE_ERROR;
4fa88861 1669 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1670 return 0;
1671 }
1672
1673 /* We must check if there is a certificate */
a230b26e 1674 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1675 *pkey = X509_get0_pubkey(s->session->peer);
1676
1677 return 1;
1678#else
4fa88861 1679 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1680 *al = SSL_AD_INTERNAL_ERROR;
1681 return 0;
1682#endif
1683}
1684
e01a610d
MC
1685static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1686{
1687#ifndef OPENSSL_NO_DH
1688 PACKET prime, generator, pub_key;
1689 EVP_PKEY *peer_tmp = NULL;
1690
1691 DH *dh = NULL;
1692 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1693
26505153
RL
1694 int check_bits = 0;
1695
e01a610d
MC
1696 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1697 || !PACKET_get_length_prefixed_2(pkt, &generator)
1698 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1699 *al = SSL_AD_DECODE_ERROR;
4fa88861 1700 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1701 return 0;
1702 }
1703
1704 peer_tmp = EVP_PKEY_new();
1705 dh = DH_new();
1706
1707 if (peer_tmp == NULL || dh == NULL) {
1708 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1709 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1710 goto err;
1711 }
1712
348240c6
MC
1713 /* TODO(size_t): Convert these calls */
1714 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1715 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1716 NULL);
1717 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1718 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1719 if (p == NULL || g == NULL || bnpub_key == NULL) {
1720 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1721 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1722 goto err;
1723 }
1724
26505153
RL
1725 /* test non-zero pupkey */
1726 if (BN_is_zero(bnpub_key)) {
e01a610d 1727 *al = SSL_AD_DECODE_ERROR;
4fa88861 1728 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1729 goto err;
1730 }
1731
1732 if (!DH_set0_pqg(dh, p, NULL, g)) {
1733 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1734 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1735 goto err;
1736 }
1737 p = g = NULL;
1738
26505153
RL
1739 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
1740 *al = SSL_AD_DECODE_ERROR;
1741 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1742 goto err;
1743 }
1744
e01a610d
MC
1745 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1746 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1747 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1748 goto err;
1749 }
1750 bnpub_key = NULL;
1751
1752 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1753 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1754 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
1755 goto err;
1756 }
1757
1758 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
1759 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1760 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
1761 goto err;
1762 }
1763
1764 s->s3->peer_tmp = peer_tmp;
1765
1766 /*
1767 * FIXME: This makes assumptions about which ciphersuites come with
1768 * public keys. We should have a less ad-hoc way of doing this
1769 */
a230b26e 1770 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
1771 *pkey = X509_get0_pubkey(s->session->peer);
1772 /* else anonymous DH, so no certificate or pkey. */
1773
1774 return 1;
1775
1776 err:
1777 BN_free(p);
1778 BN_free(g);
1779 BN_free(bnpub_key);
1780 DH_free(dh);
1781 EVP_PKEY_free(peer_tmp);
1782
1783 return 0;
1784#else
4fa88861 1785 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
1786 *al = SSL_AD_INTERNAL_ERROR;
1787 return 0;
1788#endif
1789}
1790
ff74aeb1
MC
1791static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1792{
1793#ifndef OPENSSL_NO_EC
1794 PACKET encoded_pt;
1795 const unsigned char *ecparams;
1796 int curve_nid;
ec24630a 1797 unsigned int curve_flags;
ff74aeb1
MC
1798 EVP_PKEY_CTX *pctx = NULL;
1799
1800 /*
1801 * Extract elliptic curve parameters and the server's ephemeral ECDH
1802 * public key. For now we only support named (not generic) curves and
1803 * ECParameters in this case is just three bytes.
1804 */
1805 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
1806 *al = SSL_AD_DECODE_ERROR;
4fa88861 1807 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
1808 return 0;
1809 }
1810 /*
1811 * Check curve is one of our preferences, if not server has sent an
1812 * invalid curve. ECParameters is 3 bytes.
1813 */
1814 if (!tls1_check_curve(s, ecparams, 3)) {
1815 *al = SSL_AD_DECODE_ERROR;
4fa88861 1816 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
1817 return 0;
1818 }
1819
ec24630a
DSH
1820 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
1821
a230b26e 1822 if (curve_nid == 0) {
ff74aeb1 1823 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1824 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
1825 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1826 return 0;
1827 }
1828
ec24630a
DSH
1829 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
1830 EVP_PKEY *key = EVP_PKEY_new();
1831
1832 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
1833 *al = SSL_AD_INTERNAL_ERROR;
1834 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1835 EVP_PKEY_free(key);
1836 return 0;
1837 }
1838 s->s3->peer_tmp = key;
1839 } else {
1840 /* Set up EVP_PKEY with named curve as parameters */
1841 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
1842 if (pctx == NULL
1843 || EVP_PKEY_paramgen_init(pctx) <= 0
1844 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
1845 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
1846 *al = SSL_AD_INTERNAL_ERROR;
1847 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1848 EVP_PKEY_CTX_free(pctx);
1849 return 0;
1850 }
ff74aeb1 1851 EVP_PKEY_CTX_free(pctx);
ec24630a 1852 pctx = NULL;
ff74aeb1 1853 }
ff74aeb1
MC
1854
1855 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
1856 *al = SSL_AD_DECODE_ERROR;
4fa88861 1857 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
1858 return 0;
1859 }
1860
ec24630a
DSH
1861 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
1862 PACKET_data(&encoded_pt),
1863 PACKET_remaining(&encoded_pt))) {
ff74aeb1 1864 *al = SSL_AD_DECODE_ERROR;
4fa88861 1865 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
1866 return 0;
1867 }
1868
1869 /*
1870 * The ECC/TLS specification does not mention the use of DSA to sign
1871 * ECParameters in the server key exchange message. We do support RSA
1872 * and ECDSA.
1873 */
1874 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
1875 *pkey = X509_get0_pubkey(s->session->peer);
1876 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
1877 *pkey = X509_get0_pubkey(s->session->peer);
1878 /* else anonymous ECDH, so no certificate or pkey. */
1879
1880 return 1;
1881#else
4fa88861 1882 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
1883 *al = SSL_AD_INTERNAL_ERROR;
1884 return 0;
1885#endif
1886}
1887
be3583fa 1888MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 1889{
fe3066ee 1890 int al = -1, ispss = 0;
e1e588ac 1891 long alg_k;
b9908bf9 1892 EVP_PKEY *pkey = NULL;
fe3066ee
MC
1893 EVP_MD_CTX *md_ctx = NULL;
1894 EVP_PKEY_CTX *pctx = NULL;
73999b62 1895 PACKET save_param_start, signature;
b9908bf9 1896
b9908bf9
MC
1897 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1898
73999b62 1899 save_param_start = *pkt;
8d92c1f8 1900
3260adf1 1901#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
1902 EVP_PKEY_free(s->s3->peer_tmp);
1903 s->s3->peer_tmp = NULL;
3260adf1 1904#endif
d02b48c6 1905
7689082b 1906 if (alg_k & SSL_PSK) {
7dc1c647
MC
1907 if (!tls_process_ske_psk_preamble(s, pkt, &al))
1908 goto err;
7689082b
DSH
1909 }
1910
1911 /* Nothing else to do for plain PSK or RSAPSK */
1912 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
1913 } else if (alg_k & SSL_kSRP) {
1914 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 1915 goto err;
e01a610d
MC
1916 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
1917 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
1918 goto err;
ff74aeb1
MC
1919 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
1920 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
1921 goto err;
0f113f3e
MC
1922 } else if (alg_k) {
1923 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 1924 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 1925 goto err;
0f113f3e 1926 }
0f113f3e 1927
0f113f3e
MC
1928 /* if it was signed, check the signature */
1929 if (pkey != NULL) {
32942870 1930 PACKET params;
be8dba2c
MC
1931 int maxsig;
1932 const EVP_MD *md = NULL;
e1e588ac 1933
32942870
EK
1934 /*
1935 * |pkt| now points to the beginning of the signature, so the difference
1936 * equals the length of the parameters.
1937 */
1938 if (!PACKET_get_sub_packet(&save_param_start, &params,
1939 PACKET_remaining(&save_param_start) -
73999b62 1940 PACKET_remaining(pkt))) {
32942870 1941 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 1942 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 1943 goto err;
32942870
EK
1944 }
1945
0f113f3e 1946 if (SSL_USE_SIGALGS(s)) {
703bcee0 1947 unsigned int sigalg;
0f113f3e 1948 int rv;
703bcee0
MC
1949
1950 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 1951 al = SSL_AD_DECODE_ERROR;
f0659bdb 1952 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 1953 goto err;
0f113f3e 1954 }
703bcee0 1955 rv = tls12_check_peer_sigalg(&md, s, sigalg, pkey);
e1e588ac
MC
1956 if (rv == -1) {
1957 al = SSL_AD_INTERNAL_ERROR;
1958 goto err;
1959 } else if (rv == 0) {
1960 al = SSL_AD_DECODE_ERROR;
0f113f3e 1961 goto err;
0f113f3e 1962 }
fe3066ee 1963 ispss = SIGID_IS_PSS(sigalg);
a2f9200f 1964#ifdef SSL_DEBUG
0f113f3e
MC
1965 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1966#endif
3aeb9348 1967 } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
192e4bbb 1968 md = EVP_md5_sha1();
32942870 1969 } else {
0f113f3e 1970 md = EVP_sha1();
32942870 1971 }
0f113f3e 1972
73999b62
MC
1973 if (!PACKET_get_length_prefixed_2(pkt, &signature)
1974 || PACKET_remaining(pkt) != 0) {
e1e588ac 1975 al = SSL_AD_DECODE_ERROR;
f0659bdb 1976 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 1977 goto err;
0f113f3e 1978 }
be8dba2c
MC
1979 maxsig = EVP_PKEY_size(pkey);
1980 if (maxsig < 0) {
e1e588ac 1981 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1982 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 1983 goto err;
8098fc56 1984 }
0f113f3e
MC
1985
1986 /*
8098fc56 1987 * Check signature length
0f113f3e 1988 */
be8dba2c 1989 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 1990 /* wrong packet length */
e1e588ac 1991 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
1992 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
1993 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
1994 goto err;
1995 }
1996
1997 md_ctx = EVP_MD_CTX_new();
1998 if (md_ctx == NULL) {
1999 al = SSL_AD_INTERNAL_ERROR;
2000 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2001 goto err;
0f113f3e 2002 }
e1e588ac 2003
fe3066ee
MC
2004 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2005 al = SSL_AD_INTERNAL_ERROR;
2006 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2007 goto err;
2008 }
2009 if (ispss) {
2010 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2011 /* -1 here means set saltlen to the digest len */
2012 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1) <= 0) {
2013 al = SSL_AD_INTERNAL_ERROR;
2014 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2015 goto err;
2016 }
2017 }
2018 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2019 SSL3_RANDOM_SIZE) <= 0
2020 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2021 SSL3_RANDOM_SIZE) <= 0
2022 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2023 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2024 al = SSL_AD_INTERNAL_ERROR;
2025 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2026 goto err;
192e4bbb 2027 }
fe3066ee
MC
2028 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2029 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2030 /* bad signature */
2031 al = SSL_AD_DECRYPT_ERROR;
2032 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2033 goto err;
0f113f3e 2034 }
e1e588ac 2035 EVP_MD_CTX_free(md_ctx);
fe3066ee 2036 md_ctx = NULL;
0f113f3e 2037 } else {
7689082b 2038 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2039 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2040 && !(alg_k & SSL_PSK)) {
0f113f3e 2041 /* Might be wrong key type, check it */
e1e588ac 2042 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2043 /* Otherwise this shouldn't happen */
e1e588ac 2044 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2045 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2046 } else {
2047 al = SSL_AD_DECODE_ERROR;
2048 }
0f113f3e
MC
2049 goto err;
2050 }
2051 /* still data left over */
73999b62 2052 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2053 al = SSL_AD_DECODE_ERROR;
b9908bf9 2054 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2055 goto err;
0f113f3e
MC
2056 }
2057 }
e1e588ac 2058
b9908bf9 2059 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2060 err:
7dc1c647
MC
2061 if (al != -1)
2062 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2063 ossl_statem_set_error(s);
fe3066ee 2064 EVP_MD_CTX_free(md_ctx);
b9908bf9 2065 return MSG_PROCESS_ERROR;
0f113f3e 2066}
d02b48c6 2067
be3583fa 2068MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2069{
2070 int ret = MSG_PROCESS_ERROR;
2071 unsigned int list_len, ctype_num, i, name_len;
2072 X509_NAME *xn = NULL;
b6981744
EK
2073 const unsigned char *data;
2074 const unsigned char *namestart, *namebytes;
b9908bf9 2075 STACK_OF(X509_NAME) *ca_sk = NULL;
0f113f3e
MC
2076
2077 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
b9908bf9 2078 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2079 goto err;
2080 }
2081
2082 /* get the certificate types */
73999b62 2083 if (!PACKET_get_1(pkt, &ctype_num)
a230b26e 2084 || !PACKET_get_bytes(pkt, &data, ctype_num)) {
ac112332 2085 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2086 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
ac112332
MC
2087 goto err;
2088 }
b548a1f1
RS
2089 OPENSSL_free(s->cert->ctypes);
2090 s->cert->ctypes = NULL;
0f113f3e
MC
2091 if (ctype_num > SSL3_CT_NUMBER) {
2092 /* If we exceed static buffer copy all to cert structure */
2093 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2094 if (s->cert->ctypes == NULL) {
b9908bf9 2095 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2096 goto err;
2097 }
ac112332 2098 memcpy(s->cert->ctypes, data, ctype_num);
d736bc1a 2099 s->cert->ctype_num = ctype_num;
0f113f3e
MC
2100 ctype_num = SSL3_CT_NUMBER;
2101 }
2102 for (i = 0; i < ctype_num; i++)
ac112332
MC
2103 s->s3->tmp.ctype[i] = data[i];
2104
0f113f3e 2105 if (SSL_USE_SIGALGS(s)) {
703bcee0
MC
2106 PACKET sigalgs;
2107
2108 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
0f113f3e 2109 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2110 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2111 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2112 goto err;
2113 }
ac112332 2114
0f113f3e
MC
2115 /* Clear certificate digests and validity flags */
2116 for (i = 0; i < SSL_PKEY_NUM; i++) {
d376e57d 2117 s->s3->tmp.md[i] = NULL;
6383d316 2118 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2119 }
703bcee0 2120 if (!tls1_save_sigalgs(s, &sigalgs)) {
0f113f3e 2121 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2122 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2123 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2124 goto err;
2125 }
2126 if (!tls1_process_sigalgs(s)) {
2127 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2128 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2129 goto err;
2130 }
a0f63828
DSH
2131 } else {
2132 ssl_set_default_md(s);
0f113f3e
MC
2133 }
2134
2135 /* get the CA RDNs */
73999b62 2136 if (!PACKET_get_net_2(pkt, &list_len)
a230b26e 2137 || PACKET_remaining(pkt) != list_len) {
0f113f3e 2138 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2139 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2140 goto err;
2141 }
2142
73999b62
MC
2143 while (PACKET_remaining(pkt)) {
2144 if (!PACKET_get_net_2(pkt, &name_len)
a230b26e 2145 || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
0f113f3e 2146 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2147 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2148 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2149 goto err;
2150 }
2151
ac112332 2152 namestart = namebytes;
0f113f3e 2153
ac112332
MC
2154 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
2155 name_len)) == NULL) {
3c33c6f6 2156 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2157 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
3c33c6f6 2158 goto err;
0f113f3e
MC
2159 }
2160
ac112332 2161 if (namebytes != (namestart + name_len)) {
0f113f3e 2162 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2163 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2164 SSL_R_CA_DN_LENGTH_MISMATCH);
2165 goto err;
2166 }
2167 if (!sk_X509_NAME_push(ca_sk, xn)) {
b9908bf9 2168 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2169 goto err;
2170 }
6afef8b1 2171 xn = NULL;
0f113f3e
MC
2172 }
2173
0f113f3e
MC
2174 /* we should setup a certificate to return.... */
2175 s->s3->tmp.cert_req = 1;
2176 s->s3->tmp.ctype_num = ctype_num;
222561fe 2177 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2178 s->s3->tmp.ca_names = ca_sk;
2179 ca_sk = NULL;
2180
05c4f1d5 2181 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2182 goto done;
0f113f3e 2183 err:
fe3a3291 2184 ossl_statem_set_error(s);
cc273a93 2185 done:
6afef8b1 2186 X509_NAME_free(xn);
222561fe 2187 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
b9908bf9 2188 return ret;
0f113f3e
MC
2189}
2190
2191static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2192{
0f113f3e 2193 return (X509_NAME_cmp(*a, *b));
dfeab068 2194}
dfeab068 2195
be3583fa 2196MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9
MC
2197{
2198 int al;
2199 unsigned int ticklen;
2200 unsigned long ticket_lifetime_hint;
ec60ccc1 2201 unsigned int sess_len;
b9908bf9 2202
73999b62 2203 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
a230b26e
EK
2204 || !PACKET_get_net_2(pkt, &ticklen)
2205 || PACKET_remaining(pkt) != ticklen) {
e711da71 2206 al = SSL_AD_DECODE_ERROR;
f0659bdb 2207 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2208 goto f_err;
2209 }
2210
2211 /* Server is allowed to change its mind and send an empty ticket. */
2212 if (ticklen == 0)
c9de4a20 2213 return MSG_PROCESS_CONTINUE_READING;
e711da71 2214
98ece4ee
MC
2215 if (s->session->session_id_length > 0) {
2216 int i = s->session_ctx->session_cache_mode;
2217 SSL_SESSION *new_sess;
2218 /*
2219 * We reused an existing session, so we need to replace it with a new
2220 * one
2221 */
2222 if (i & SSL_SESS_CACHE_CLIENT) {
2223 /*
e4612d02 2224 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2225 */
e4612d02 2226 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2227 }
2228
2229 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2230 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2231 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2232 goto f_err;
2233 }
2234
2235 SSL_SESSION_free(s->session);
2236 s->session = new_sess;
2237 }
2238
aff8c126
RS
2239 OPENSSL_free(s->session->ext.tick);
2240 s->session->ext.tick = NULL;
2241 s->session->ext.ticklen = 0;
e711da71 2242
aff8c126
RS
2243 s->session->ext.tick = OPENSSL_malloc(ticklen);
2244 if (s->session->ext.tick == NULL) {
b9908bf9 2245 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2246 goto err;
2247 }
aff8c126 2248 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2249 al = SSL_AD_DECODE_ERROR;
b9908bf9 2250 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2251 goto f_err;
2252 }
e711da71 2253
aff8c126
RS
2254 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2255 s->session->ext.ticklen = ticklen;
0f113f3e
MC
2256 /*
2257 * There are two ways to detect a resumed ticket session. One is to set
2258 * an appropriate session ID and then the server must return a match in
2259 * ServerHello. This allows the normal client session ID matching to work
2260 * and we know much earlier that the ticket has been accepted. The
2261 * other way is to set zero length session ID when the ticket is
2262 * presented and rely on the handshake to determine session resumption.
2263 * We choose the former approach because this fits in with assumptions
2264 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2265 * SHA256 is disabled) hash of the ticket.
2266 */
ec60ccc1
MC
2267 /*
2268 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2269 * but s->session->session_id_length is a size_t
2270 */
aff8c126 2271 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2272 s->session->session_id, &sess_len,
d166ed8c
DSH
2273 EVP_sha256(), NULL)) {
2274 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2275 goto err;
2276 }
ec60ccc1 2277 s->session->session_id_length = sess_len;
b9908bf9 2278 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2279 f_err:
2280 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2281 err:
fe3a3291 2282 ossl_statem_set_error(s);
b9908bf9 2283 return MSG_PROCESS_ERROR;
0f113f3e 2284}
67c8e7f4 2285
cc2455bf
MC
2286MSG_PROCESS_RETURN tls13_process_new_session_ticket(SSL *s, PACKET *pkt)
2287{
2288 /* TODO(TLS1.3): For now we just ignore these. This needs implementing */
2289 return MSG_PROCESS_FINISHED_READING;
2290}
2291
f63e4288
MC
2292/*
2293 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2294 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2295 * |*al| is populated with a suitable alert code.
2296 */
2297int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2298{
8b0e934a 2299 size_t resplen;
b9908bf9 2300 unsigned int type;
b9908bf9 2301
73999b62 2302 if (!PACKET_get_1(pkt, &type)
a230b26e 2303 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2304 *al = SSL_AD_DECODE_ERROR;
2305 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2306 SSL_R_UNSUPPORTED_STATUS_TYPE);
2307 return 0;
0f113f3e 2308 }
56a26ce3
MC
2309 if (!PACKET_get_net_3_len(pkt, &resplen)
2310 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2311 *al = SSL_AD_DECODE_ERROR;
2312 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2313 return 0;
0f113f3e 2314 }
8cbfcc70
RS
2315 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2316 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2317 *al = SSL_AD_INTERNAL_ERROR;
2318 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2319 return 0;
0f113f3e 2320 }
8cbfcc70 2321 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2322 *al = SSL_AD_DECODE_ERROR;
2323 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2324 return 0;
ac63710a 2325 }
8cbfcc70 2326 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2327
2328 return 1;
2329}
2faa1b48 2330
f63e4288
MC
2331
2332MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2333{
2334 int al;
2335
2336 if (!tls_process_cert_status_body(s, pkt, &al)) {
2337 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2338 ossl_statem_set_error(s);
2339 return MSG_PROCESS_ERROR;
2340 }
2341
b9908bf9 2342 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2343}
d02b48c6 2344
7776a36c
MC
2345/*
2346 * Perform miscellaneous checks and processing after we have received the
2347 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2348 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2349 * on failure.
7776a36c
MC
2350 */
2351int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2352{
a455d0f6
MC
2353 /*
2354 * at this point we check that we have the required stuff from
2355 * the server
2356 */
2357 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2358 *al = SSL_AD_HANDSHAKE_FAILURE;
2359 return 0;
a455d0f6
MC
2360 }
2361
bb1aaab4 2362 /*
aff8c126
RS
2363 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2364 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2365 * message, or NULL and -1 otherwise
2366 */
aff8c126
RS
2367 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2368 && s->ctx->ext.status_cb != NULL) {
2369 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2370
bb1aaab4 2371 if (ret == 0) {
7776a36c
MC
2372 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2373 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2374 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2375 return 0;
bb1aaab4
MC
2376 }
2377 if (ret < 0) {
7776a36c
MC
2378 *al = SSL_AD_INTERNAL_ERROR;
2379 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2380 ERR_R_MALLOC_FAILURE);
2381 return 0;
bb1aaab4
MC
2382 }
2383 }
ed29e82a
RP
2384#ifndef OPENSSL_NO_CT
2385 if (s->ct_validation_callback != NULL) {
43341433
VD
2386 /* Note we validate the SCTs whether or not we abort on error */
2387 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2388 *al = SSL_AD_HANDSHAKE_FAILURE;
2389 return 0;
ed29e82a
RP
2390 }
2391 }
2392#endif
2393
7776a36c
MC
2394 return 1;
2395}
2396
2397MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2398{
2399 int al = SSL_AD_INTERNAL_ERROR;
2400
2401 if (PACKET_remaining(pkt) > 0) {
2402 /* should contain no data */
2403 al = SSL_AD_DECODE_ERROR;
2404 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2405 goto err;
2406 }
2407#ifndef OPENSSL_NO_SRP
2408 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2409 if (SRP_Calc_A_param(s) <= 0) {
2410 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2411 goto err;
2412 }
2413 }
2414#endif
2415
2416 /*
2417 * Error queue messages are generated directly by this function
2418 */
2419 if (!tls_process_initial_server_flight(s, &al))
2420 goto err;
2421
473483d4
MC
2422#ifndef OPENSSL_NO_SCTP
2423 /* Only applies to renegotiation */
2424 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
a230b26e 2425 && s->renegotiate != 0)
473483d4
MC
2426 return MSG_PROCESS_CONTINUE_PROCESSING;
2427 else
2428#endif
2429 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2430
2431 err:
2432 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2433 ossl_statem_set_error(s);
2434 return MSG_PROCESS_ERROR;
0f113f3e 2435}
176f31dd 2436
f1ec23c0 2437static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2438{
7689082b 2439#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2440 int ret = 0;
2441 /*
2442 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2443 * \0-terminated identity. The last byte is for us for simulating
2444 * strnlen.
2445 */
2446 char identity[PSK_MAX_IDENTITY_LEN + 1];
2447 size_t identitylen = 0;
2448 unsigned char psk[PSK_MAX_PSK_LEN];
2449 unsigned char *tmppsk = NULL;
2450 char *tmpidentity = NULL;
2451 size_t psklen = 0;
2452
2453 if (s->psk_client_callback == NULL) {
05ec6a25 2454 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2455 *al = SSL_AD_INTERNAL_ERROR;
2456 goto err;
2457 }
d02b48c6 2458
13c0ec4a 2459 memset(identity, 0, sizeof(identity));
d02b48c6 2460
13c0ec4a
MC
2461 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2462 identity, sizeof(identity) - 1,
2463 psk, sizeof(psk));
7689082b 2464
13c0ec4a 2465 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2466 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2467 *al = SSL_AD_HANDSHAKE_FAILURE;
2468 goto err;
2469 } else if (psklen == 0) {
05ec6a25 2470 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2471 SSL_R_PSK_IDENTITY_NOT_FOUND);
2472 *al = SSL_AD_HANDSHAKE_FAILURE;
2473 goto err;
2474 }
7689082b 2475
13c0ec4a
MC
2476 identitylen = strlen(identity);
2477 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2478 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2479 *al = SSL_AD_HANDSHAKE_FAILURE;
2480 goto err;
2481 }
7689082b 2482
13c0ec4a
MC
2483 tmppsk = OPENSSL_memdup(psk, psklen);
2484 tmpidentity = OPENSSL_strdup(identity);
2485 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2486 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2487 *al = SSL_AD_INTERNAL_ERROR;
2488 goto err;
2489 }
7689082b 2490
13c0ec4a
MC
2491 OPENSSL_free(s->s3->tmp.psk);
2492 s->s3->tmp.psk = tmppsk;
2493 s->s3->tmp.psklen = psklen;
2494 tmppsk = NULL;
2495 OPENSSL_free(s->session->psk_identity);
2496 s->session->psk_identity = tmpidentity;
2497 tmpidentity = NULL;
f1ec23c0 2498
b2b3024e 2499 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2500 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2501 *al = SSL_AD_INTERNAL_ERROR;
2502 goto err;
2503 }
7689082b 2504
13c0ec4a 2505 ret = 1;
0bce0b02 2506
13c0ec4a
MC
2507 err:
2508 OPENSSL_cleanse(psk, psklen);
2509 OPENSSL_cleanse(identity, sizeof(identity));
2510 OPENSSL_clear_free(tmppsk, psklen);
2511 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2512
13c0ec4a
MC
2513 return ret;
2514#else
05ec6a25 2515 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2516 *al = SSL_AD_INTERNAL_ERROR;
2517 return 0;
b9908bf9 2518#endif
13c0ec4a 2519}
b9908bf9 2520
f1ec23c0 2521static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2522{
bc36ee62 2523#ifndef OPENSSL_NO_RSA
f1ec23c0 2524 unsigned char *encdata = NULL;
13c0ec4a
MC
2525 EVP_PKEY *pkey = NULL;
2526 EVP_PKEY_CTX *pctx = NULL;
2527 size_t enclen;
2528 unsigned char *pms = NULL;
2529 size_t pmslen = 0;
b9908bf9 2530
13c0ec4a
MC
2531 if (s->session->peer == NULL) {
2532 /*
2533 * We should always have a server certificate with SSL_kRSA.
2534 */
05ec6a25 2535 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2536 return 0;
2537 }
0f113f3e 2538
13c0ec4a
MC
2539 pkey = X509_get0_pubkey(s->session->peer);
2540 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2541 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2542 return 0;
2543 }
0f113f3e 2544
13c0ec4a
MC
2545 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2546 pms = OPENSSL_malloc(pmslen);
2547 if (pms == NULL) {
05ec6a25 2548 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2549 *al = SSL_AD_INTERNAL_ERROR;
2550 return 0;
2551 }
0bce0b02 2552
13c0ec4a
MC
2553 pms[0] = s->client_version >> 8;
2554 pms[1] = s->client_version & 0xff;
348240c6
MC
2555 /* TODO(size_t): Convert this function */
2556 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2557 goto err;
2558 }
0f113f3e 2559
13c0ec4a 2560 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2561 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2562 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2563 goto err;
2564 }
13c0ec4a
MC
2565 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2566 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2567 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2568 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2569 goto err;
2570 }
f1ec23c0
MC
2571 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2572 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2573 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2574 goto err;
2575 }
13c0ec4a
MC
2576 EVP_PKEY_CTX_free(pctx);
2577 pctx = NULL;
0f113f3e 2578# ifdef PKCS1_CHECK
13c0ec4a
MC
2579 if (s->options & SSL_OP_PKCS1_CHECK_1)
2580 (*p)[1]++;
2581 if (s->options & SSL_OP_PKCS1_CHECK_2)
2582 tmp_buf[0] = 0x70;
0f113f3e 2583# endif
0f113f3e 2584
13c0ec4a 2585 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2586 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2587 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2588 goto err;
b9908bf9 2589 }
13c0ec4a
MC
2590
2591 s->s3->tmp.pms = pms;
2592 s->s3->tmp.pmslen = pmslen;
2593
2faa1b48
CB
2594 /* Log the premaster secret, if logging is enabled. */
2595 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2596 goto err;
2597
13c0ec4a
MC
2598 return 1;
2599 err:
2600 OPENSSL_clear_free(pms, pmslen);
2601 EVP_PKEY_CTX_free(pctx);
2602
2603 return 0;
2604#else
05ec6a25 2605 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2606 *al = SSL_AD_INTERNAL_ERROR;
2607 return 0;
f9b3bff6 2608#endif
13c0ec4a
MC
2609}
2610
f1ec23c0 2611static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2612{
2613#ifndef OPENSSL_NO_DH
2614 DH *dh_clnt = NULL;
2615 const BIGNUM *pub_key;
2616 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2617 unsigned char *keybytes = NULL;
a8c1c704
MC
2618
2619 skey = s->s3->peer_tmp;
f1ec23c0
MC
2620 if (skey == NULL)
2621 goto err;
2622
0a699a07 2623 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2624 if (ckey == NULL)
2625 goto err;
2626
a8c1c704
MC
2627 dh_clnt = EVP_PKEY_get0_DH(ckey);
2628
0f1e51ea 2629 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2630 goto err;
a8c1c704
MC
2631
2632 /* send off the data */
2633 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2634 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2635 goto err;
2636
2637 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2638 EVP_PKEY_free(ckey);
2639
2640 return 1;
f1ec23c0
MC
2641 err:
2642 EVP_PKEY_free(ckey);
2643#endif
05ec6a25 2644 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2645 *al = SSL_AD_INTERNAL_ERROR;
2646 return 0;
a8c1c704
MC
2647}
2648
f1ec23c0 2649static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2650{
2651#ifndef OPENSSL_NO_EC
2652 unsigned char *encodedPoint = NULL;
348240c6 2653 size_t encoded_pt_len = 0;
67ad5aab 2654 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2655 int ret = 0;
67ad5aab
MC
2656
2657 skey = s->s3->peer_tmp;
ec24630a 2658 if (skey == NULL) {
05ec6a25 2659 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2660 return 0;
2661 }
2662
0a699a07 2663 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2664 if (ckey == NULL) {
2665 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2666 goto err;
2667 }
67ad5aab 2668
0f1e51ea 2669 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2670 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2671 goto err;
2672 }
2673
2674 /* Generate encoding of client key */
ec24630a 2675 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2676
2677 if (encoded_pt_len == 0) {
05ec6a25 2678 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2679 goto err;
2680 }
2681
b2b3024e 2682 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2683 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2684 goto err;
2685 }
67ad5aab 2686
f1ec23c0 2687 ret = 1;
67ad5aab 2688 err:
f1ec23c0 2689 OPENSSL_free(encodedPoint);
67ad5aab 2690 EVP_PKEY_free(ckey);
f1ec23c0 2691 return ret;
67ad5aab 2692#else
05ec6a25 2693 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2694 *al = SSL_AD_INTERNAL_ERROR;
2695 return 0;
2696#endif
2697}
2698
f1ec23c0 2699static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2700{
2701#ifndef OPENSSL_NO_GOST
2702 /* GOST key exchange message creation */
2703 EVP_PKEY_CTX *pkey_ctx = NULL;
2704 X509 *peer_cert;
2705 size_t msglen;
2706 unsigned int md_len;
2707 unsigned char shared_ukm[32], tmp[256];
2708 EVP_MD_CTX *ukm_hash = NULL;
2709 int dgst_nid = NID_id_GostR3411_94;
2710 unsigned char *pms = NULL;
2711 size_t pmslen = 0;
2712
2713 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2714 dgst_nid = NID_id_GostR3411_2012_256;
2715
2716 /*
2717 * Get server sertificate PKEY and create ctx from it
2718 */
2719 peer_cert = s->session->peer;
2720 if (!peer_cert) {
2721 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2722 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2723 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2724 return 0;
2725 }
2726
2727 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2728 if (pkey_ctx == NULL) {
2729 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2730 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2731 return 0;
2732 }
2733 /*
2734 * If we have send a certificate, and certificate key
2735 * parameters match those of server certificate, use
2736 * certificate key for key exchange
2737 */
2738
2739 /* Otherwise, generate ephemeral key pair */
2740 pmslen = 32;
2741 pms = OPENSSL_malloc(pmslen);
2742 if (pms == NULL) {
2743 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2744 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2745 goto err;
e00e0b3d
MC
2746 }
2747
2748 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2749 /* Generate session key
2750 * TODO(size_t): Convert this function
2751 */
2752 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 2753 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2754 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2755 goto err;
2756 };
e00e0b3d
MC
2757 /*
2758 * Compute shared IV and store it in algorithm-specific context
2759 * data
2760 */
2761 ukm_hash = EVP_MD_CTX_new();
2762 if (ukm_hash == NULL
a230b26e
EK
2763 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2764 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2765 SSL3_RANDOM_SIZE) <= 0
2766 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2767 SSL3_RANDOM_SIZE) <= 0
2768 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 2769 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2770 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2771 goto err;
2772 }
2773 EVP_MD_CTX_free(ukm_hash);
2774 ukm_hash = NULL;
2775 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
2776 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
2777 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2778 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2779 goto err;
2780 }
2781 /* Make GOST keytransport blob message */
2782 /*
2783 * Encapsulate it into sequence
2784 */
e00e0b3d
MC
2785 msglen = 255;
2786 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2787 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2788 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2789 goto err;
2790 }
f1ec23c0 2791
08029dfa
MC
2792 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
2793 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 2794 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
2795 *al = SSL_AD_INTERNAL_ERROR;
2796 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2797 goto err;
e00e0b3d 2798 }
f1ec23c0 2799
e00e0b3d
MC
2800 EVP_PKEY_CTX_free(pkey_ctx);
2801 s->s3->tmp.pms = pms;
2802 s->s3->tmp.pmslen = pmslen;
2803
2804 return 1;
2805 err:
2806 EVP_PKEY_CTX_free(pkey_ctx);
2807 OPENSSL_clear_free(pms, pmslen);
2808 EVP_MD_CTX_free(ukm_hash);
2809 return 0;
2810#else
05ec6a25 2811 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2812 *al = SSL_AD_INTERNAL_ERROR;
2813 return 0;
2814#endif
2815}
2816
f1ec23c0 2817static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 2818{
8b9546c7 2819#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
2820 unsigned char *abytes = NULL;
2821
2822 if (s->srp_ctx.A == NULL
b2b3024e
MC
2823 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
2824 &abytes)) {
05ec6a25 2825 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2826 return 0;
2827 }
f1ec23c0
MC
2828 BN_bn2bin(s->srp_ctx.A, abytes);
2829
840a2bf8
MC
2830 OPENSSL_free(s->session->srp_username);
2831 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2832 if (s->session->srp_username == NULL) {
05ec6a25 2833 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
2834 return 0;
2835 }
2836
2837 return 1;
2838#else
05ec6a25 2839 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2840 *al = SSL_AD_INTERNAL_ERROR;
2841 return 0;
2842#endif
2843}
2844
7cea05dc 2845int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 2846{
13c0ec4a
MC
2847 unsigned long alg_k;
2848 int al = -1;
2849
f1ec23c0 2850 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 2851
13c0ec4a 2852 if ((alg_k & SSL_PSK)
7cea05dc 2853 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
2854 goto err;
2855
f1ec23c0 2856 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 2857 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 2858 goto err;
a8c1c704 2859 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 2860 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 2861 goto err;
67ad5aab 2862 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 2863 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 2864 goto err;
e00e0b3d 2865 } else if (alg_k & SSL_kGOST) {
7cea05dc 2866 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 2867 goto err;
840a2bf8 2868 } else if (alg_k & SSL_kSRP) {
7cea05dc 2869 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 2870 goto err;
4a424545 2871 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
2872 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2873 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2874 goto err;
2875 }
2876
b9908bf9 2877 return 1;
0f113f3e 2878 err:
13c0ec4a
MC
2879 if (al != -1)
2880 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 2881 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 2882 s->s3->tmp.pms = NULL;
7689082b
DSH
2883#ifndef OPENSSL_NO_PSK
2884 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2885 s->s3->tmp.psk = NULL;
0f113f3e 2886#endif
b9908bf9
MC
2887 return 0;
2888}
2889
2890int tls_client_key_exchange_post_work(SSL *s)
2891{
2892 unsigned char *pms = NULL;
2893 size_t pmslen = 0;
2894
6f137370
MC
2895 pms = s->s3->tmp.pms;
2896 pmslen = s->s3->tmp.pmslen;
2897
b9908bf9
MC
2898#ifndef OPENSSL_NO_SRP
2899 /* Check for SRP */
2900 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2901 if (!srp_generate_client_master_secret(s)) {
2902 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
2903 ERR_R_INTERNAL_ERROR);
2904 goto err;
2905 }
2906 return 1;
2907 }
2908#endif
b9908bf9
MC
2909
2910 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
2911 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2912 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
2913 goto err;
2914 }
2915 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
2916 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2917 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
2918 /* ssl_generate_master_secret frees the pms even on error */
2919 pms = NULL;
2920 pmslen = 0;
b9908bf9
MC
2921 goto err;
2922 }
6f137370
MC
2923 pms = NULL;
2924 pmslen = 0;
473483d4
MC
2925
2926#ifndef OPENSSL_NO_SCTP
2927 if (SSL_IS_DTLS(s)) {
2928 unsigned char sctpauthkey[64];
2929 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2930
2931 /*
2932 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2933 * used.
2934 */
141eb8c6
MC
2935 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2936 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
2937
2938 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
2939 sizeof(sctpauthkey), labelbuffer,
2940 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
2941 goto err;
2942
2943 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2944 sizeof(sctpauthkey), sctpauthkey);
2945 }
2946#endif
2947
b9908bf9
MC
2948 return 1;
2949 err:
2950 OPENSSL_clear_free(pms, pmslen);
2951 s->s3->tmp.pms = NULL;
2952 return 0;
0f113f3e 2953}
d02b48c6 2954
0f113f3e
MC
2955/*
2956 * Check a certificate can be used for client authentication. Currently check
2957 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
2958 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
2959 */
2960static int ssl3_check_client_certificate(SSL *s)
0f113f3e 2961{
0f113f3e
MC
2962 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
2963 return 0;
2964 /* If no suitable signature algorithm can't use certificate */
d376e57d 2965 if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
0f113f3e
MC
2966 return 0;
2967 /*
2968 * If strict mode check suitability of chain before using it. This also
2969 * adjusts suite B digest if necessary.
2970 */
2971 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
2972 !tls1_check_chain(s, NULL, NULL, NULL, -2))
2973 return 0;
0f113f3e
MC
2974 return 1;
2975}
0d609395 2976
be3583fa 2977WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
2978{
2979 X509 *x509 = NULL;
2980 EVP_PKEY *pkey = NULL;
2981 int i;
2982
b9908bf9 2983 if (wst == WORK_MORE_A) {
0f113f3e
MC
2984 /* Let cert callback update client certificates if required */
2985 if (s->cert->cert_cb) {
2986 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
2987 if (i < 0) {
2988 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 2989 return WORK_MORE_A;
0f113f3e
MC
2990 }
2991 if (i == 0) {
2992 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 2993 ossl_statem_set_error(s);
0f113f3e
MC
2994 return 0;
2995 }
2996 s->rwstate = SSL_NOTHING;
2997 }
2998 if (ssl3_check_client_certificate(s))
b9908bf9
MC
2999 return WORK_FINISHED_CONTINUE;
3000
3001 /* Fall through to WORK_MORE_B */
3002 wst = WORK_MORE_B;
0f113f3e
MC
3003 }
3004
3005 /* We need to get a client cert */
b9908bf9 3006 if (wst == WORK_MORE_B) {
0f113f3e
MC
3007 /*
3008 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3009 * return(-1); We then get retied later
3010 */
0f113f3e
MC
3011 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3012 if (i < 0) {
3013 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3014 return WORK_MORE_B;
0f113f3e
MC
3015 }
3016 s->rwstate = SSL_NOTHING;
3017 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3018 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3019 i = 0;
3020 } else if (i == 1) {
3021 i = 0;
b9908bf9 3022 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3023 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3024 }
3025
222561fe 3026 X509_free(x509);
25aaa98a 3027 EVP_PKEY_free(pkey);
0f113f3e
MC
3028 if (i && !ssl3_check_client_certificate(s))
3029 i = 0;
3030 if (i == 0) {
3031 if (s->version == SSL3_VERSION) {
3032 s->s3->tmp.cert_req = 0;
3033 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3034 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3035 } else {
3036 s->s3->tmp.cert_req = 2;
124037fd 3037 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3038 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3039 ossl_statem_set_error(s);
dab18ab5
DSH
3040 return 0;
3041 }
0f113f3e
MC
3042 }
3043 }
3044
b9908bf9 3045 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3046 }
3047
b9908bf9
MC
3048 /* Shouldn't ever get here */
3049 return WORK_ERROR;
3050}
3051
7cea05dc 3052int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3053{
0baed5e9 3054 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3055
3056 /*
3057 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3058 * later
3059 */
3060 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3061 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3062 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3063 : s->cert->key,
3064 &al)) {
b9908bf9 3065 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3066 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9 3067 return 0;
0f113f3e 3068 }
b9908bf9
MC
3069
3070 return 1;
0f113f3e
MC
3071}
3072
3073#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3074
36d16f8e 3075int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3076{
60f43e9e
RL
3077 int i;
3078#ifndef OPENSSL_NO_EC
3079 int idx;
3080#endif
0f113f3e
MC
3081 long alg_k, alg_a;
3082 EVP_PKEY *pkey = NULL;
26c79d56 3083 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3084
0f113f3e
MC
3085 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3086 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3087
0f113f3e 3088 /* we don't have a certificate */
55a9a16f 3089 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3090 return (1);
d02b48c6 3091
0f113f3e 3092 /* This is the passed certificate */
d02b48c6 3093
10bf4fc2 3094#ifndef OPENSSL_NO_EC
60f43e9e 3095 idx = s->session->peer_type;
0f113f3e 3096 if (idx == SSL_PKEY_ECC) {
a273c6ee 3097 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3098 /* check failed */
3099 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3100 goto f_err;
3101 } else {
3102 return 1;
3103 }
3104 } else if (alg_a & SSL_aECDSA) {
3105 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3106 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3107 goto f_err;
0f113f3e
MC
3108 }
3109#endif
8382fd3a 3110 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3111 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3112
3113 /* Check that we have a certificate if we require one */
3114 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3115 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3116 SSL_R_MISSING_RSA_SIGNING_CERT);
3117 goto f_err;
3118 }
bc36ee62 3119#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3120 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3121 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3122 SSL_R_MISSING_DSA_SIGNING_CERT);
3123 goto f_err;
3124 }
d02b48c6 3125#endif
bc36ee62 3126#ifndef OPENSSL_NO_RSA
361a1191
KR
3127 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3128 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3129 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3130 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3131 goto f_err;
0f113f3e 3132 }
79df9d62 3133#endif
bc36ee62 3134#ifndef OPENSSL_NO_DH
fb79abe3 3135 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3136 al = SSL_AD_INTERNAL_ERROR;
3137 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3138 goto f_err;
0f113f3e 3139 }
d02b48c6
RE
3140#endif
3141
0f113f3e
MC
3142 return (1);
3143 f_err:
26c79d56 3144 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3145 return (0);
3146}
3147
e481f9b9 3148#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3149int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3150{
15e6be6c
MC
3151 size_t len, padding_len;
3152 unsigned char *padding = NULL;
15e6be6c 3153
aff8c126 3154 len = s->ext.npn_len;
b9908bf9 3155 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3156
aff8c126 3157 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3158 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3159 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3160 goto err;
3161 }
3162
3163 memset(padding, 0, padding_len);
3164
b9908bf9 3165 return 1;
15e6be6c 3166 err:
15e6be6c
MC
3167 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3168 return 0;
b9908bf9 3169}
6434abbf 3170#endif
368888bc 3171
c7f47786
MC
3172MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3173{
3174 if (PACKET_remaining(pkt) > 0) {
3175 /* should contain no data */
3176 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3177 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3178 ossl_statem_set_error(s);
3179 return MSG_PROCESS_ERROR;
3180 }
3181
3182 /*
3183 * This is a historical discrepancy maintained for compatibility
3184 * reasons. If a TLS client receives a HelloRequest it will attempt
3185 * an abbreviated handshake. However if a DTLS client receives a
3186 * HelloRequest it will do a full handshake.
3187 */
3188 if (SSL_IS_DTLS(s))
3189 SSL_renegotiate(s);
3190 else
3191 SSL_renegotiate_abbreviated(s);
3192
3193 return MSG_PROCESS_FINISHED_READING;
3194}
3195
e46f2334
MC
3196static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3197{
3198 int al = SSL_AD_INTERNAL_ERROR;
3199 PACKET extensions;
3434f40b 3200 RAW_EXTENSION *rawexts = NULL;
e46f2334 3201
e46f2334
MC
3202 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3203 al = SSL_AD_DECODE_ERROR;
3204 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3205 goto err;
3206 }
3207
e96e0f8e 3208 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd 3209 &rawexts, &al)
e96e0f8e 3210 || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f97d4c37 3211 rawexts, NULL, 0, &al))
3434f40b
MC
3212 goto err;
3213
1b0286a3 3214 OPENSSL_free(rawexts);
e46f2334
MC
3215 return MSG_PROCESS_CONTINUE_READING;
3216
3217 err:
3218 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3219 ossl_statem_set_error(s);
1b0286a3 3220 OPENSSL_free(rawexts);
e46f2334
MC
3221 return MSG_PROCESS_ERROR;
3222}
3223
368888bc 3224int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3225{
3226 int i = 0;
368888bc 3227#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3228 if (s->ctx->client_cert_engine) {
3229 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3230 SSL_get_client_CA_list(s),
3231 px509, ppkey, NULL, NULL, NULL);
3232 if (i != 0)
3233 return i;
3234 }
3235#endif
3236 if (s->ctx->client_cert_cb)
3237 i = s->ctx->client_cert_cb(s, px509, ppkey);
3238 return i;
3239}
d45ba43d 3240
ae2f7b37 3241int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3242{
2c7b4dbc
MC
3243 int i;
3244 size_t totlen = 0, len, maxlen;
d45ba43d
MC
3245 int empty_reneg_info_scsv = !s->renegotiate;
3246 /* Set disabled masks for this session */
3247 ssl_set_client_disabled(s);
3248
3249 if (sk == NULL)
3250 return (0);
d45ba43d 3251
2c7b4dbc
MC
3252#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3253# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3254# error Max cipher length too short
3255# endif
3256 /*
3257 * Some servers hang if client hello > 256 bytes as hack workaround
3258 * chop number of supported ciphers to keep it well below this if we
3259 * use TLS v1.2
3260 */
3261 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3262 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3263 else
3264#endif
3265 /* Maximum length that can be stored in 2 bytes. Length must be even */
3266 maxlen = 0xfffe;
3267
3268 if (empty_reneg_info_scsv)
3269 maxlen -= 2;
3270 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3271 maxlen -= 2;
3272
3273 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3274 const SSL_CIPHER *c;
3275
d45ba43d
MC
3276 c = sk_SSL_CIPHER_value(sk, i);
3277 /* Skip disabled ciphers */
3278 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3279 continue;
2c7b4dbc
MC
3280
3281 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3282 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3283 return 0;
3284 }
3285
3286 totlen += len;
d45ba43d 3287 }
2c7b4dbc
MC
3288
3289 if (totlen == 0) {
3290 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3291 return 0;
3292 }
3293
3294 if (totlen != 0) {
d45ba43d
MC
3295 if (empty_reneg_info_scsv) {
3296 static SSL_CIPHER scsv = {
3297 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3298 };
2c7b4dbc
MC
3299 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3300 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3301 return 0;
3302 }
d45ba43d
MC
3303 }
3304 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3305 static SSL_CIPHER scsv = {
3306 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3307 };
2c7b4dbc
MC
3308 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3309 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3310 return 0;
3311 }
d45ba43d
MC
3312 }
3313 }
3314
2c7b4dbc 3315 return 1;
d45ba43d 3316}