]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Add LDAP support (RFC 4511) to s_client ("-starttls ldap")
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
fc24f0bf 51#include <time.h>
8ba708e5 52#include "../ssl_locl.h"
61ae935a 53#include "statem_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
dbad1690 58#include <openssl/md5.h>
3c27208f 59#include <openssl/dh.h>
d095b68d 60#include <openssl/bn.h>
3c27208f 61#include <openssl/engine.h>
f9b3bff6 62
3847d426 63static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
64static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
65
7ab09630 66static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 67static int key_exchange_expected(SSL *s);
0f113f3e 68static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
d45ba43d 69static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 70 WPACKET *pkt);
ea262260 71
61ae935a
MC
72/*
73 * Is a CertificateRequest message allowed at the moment or not?
74 *
75 * Return values are:
76 * 1: Yes
77 * 0: No
78 */
7ab09630 79static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
80{
81 /* TLS does not like anon-DH with client cert */
b7fa1f98 82 if ((s->version > SSL3_VERSION
a230b26e
EK
83 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
84 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
85 return 0;
86
87 return 1;
88}
89
90/*
a455d0f6 91 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
92 *
93 * Return values are:
94 * 1: Yes
95 * 0: No
96 */
a455d0f6 97static int key_exchange_expected(SSL *s)
61ae935a
MC
98{
99 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
100
101 /*
102 * Can't skip server key exchange if this is an ephemeral
a455d0f6 103 * ciphersuite or for SRP
61ae935a 104 */
a455d0f6
MC
105 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
106 | SSL_kSRP)) {
107 return 1;
61ae935a
MC
108 }
109
a455d0f6 110 return 0;
61ae935a
MC
111}
112
0f1e51ea
MC
113/*
114 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
115 * handshake state transitions when a TLS1.3 client is reading messages from the
116 * server. The message type that the server has sent is provided in |mt|. The
117 * current state is in |s->statem.hand_state|.
118 *
94ed2c67
MC
119 * Return values are 1 for success (transition allowed) and 0 on error
120 * (transition not allowed)
0f1e51ea
MC
121 */
122static int ossl_statem_client13_read_transition(SSL *s, int mt)
123{
124 OSSL_STATEM *st = &s->statem;
125
94ed2c67
MC
126 /*
127 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
128 * we will update this to look more like real TLSv1.3
129 */
130
0f1e51ea
MC
131 /*
132 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
133 * yet negotiated TLSv1.3 at that point so that is handled by
134 * ossl_statem_client_read_transition()
135 */
136
137 switch (st->hand_state) {
138 default:
139 break;
140
3847d426
MC
141 case TLS_ST_CW_CLNT_HELLO:
142 /*
143 * This must a ClientHello following a HelloRetryRequest, so the only
144 * thing we can get now is a ServerHello.
145 */
146 if (mt == SSL3_MT_SERVER_HELLO) {
147 st->hand_state = TLS_ST_CR_SRVR_HELLO;
148 return 1;
149 }
150 break;
151
0f1e51ea 152 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
153 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
154 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
155 return 1;
156 }
157 break;
158
159 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 160 if (s->hit) {
92760c21
MC
161 if (mt == SSL3_MT_FINISHED) {
162 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
163 return 1;
164 }
165 } else {
92760c21
MC
166 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
167 st->hand_state = TLS_ST_CR_CERT_REQ;
168 return 1;
f5ca0b04
MC
169 }
170 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
171 st->hand_state = TLS_ST_CR_CERT;
172 return 1;
173 }
174 }
175 break;
176
92760c21
MC
177 case TLS_ST_CR_CERT_REQ:
178 if (mt == SSL3_MT_CERTIFICATE) {
179 st->hand_state = TLS_ST_CR_CERT;
180 return 1;
181 }
182 break;
183
0f1e51ea 184 case TLS_ST_CR_CERT:
2c5dfdc3
MC
185 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
186 st->hand_state = TLS_ST_CR_CERT_VRFY;
187 return 1;
188 }
189 break;
190
191 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
192 if (mt == SSL3_MT_FINISHED) {
193 st->hand_state = TLS_ST_CR_FINISHED;
194 return 1;
195 }
196 break;
cc2455bf
MC
197
198 case TLS_ST_OK:
199 if (mt == SSL3_MT_NEWSESSION_TICKET) {
200 st->hand_state = TLS_ST_CR_SESSION_TICKET;
201 return 1;
202 }
e1c3de44
MC
203 if (mt == SSL3_MT_KEY_UPDATE) {
204 st->hand_state = TLS_ST_CR_KEY_UPDATE;
205 return 1;
206 }
cc2455bf 207 break;
0f1e51ea
MC
208 }
209
0f1e51ea 210 /* No valid transition found */
0f1e51ea
MC
211 return 0;
212}
213
61ae935a 214/*
8481f583
MC
215 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
216 * handshake state transitions when the client is reading messages from the
217 * server. The message type that the server has sent is provided in |mt|. The
218 * current state is in |s->statem.hand_state|.
61ae935a 219 *
94ed2c67
MC
220 * Return values are 1 for success (transition allowed) and 0 on error
221 * (transition not allowed)
61ae935a 222 */
8481f583 223int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 224{
d6f1a6e9 225 OSSL_STATEM *st = &s->statem;
a455d0f6 226 int ske_expected;
61ae935a 227
0f1e51ea 228 /*
3847d426
MC
229 * Note that after writing the first ClientHello we don't know what version
230 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 231 */
f5ca0b04 232 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
233 if (!ossl_statem_client13_read_transition(s, mt))
234 goto err;
235 return 1;
236 }
0f1e51ea 237
a230b26e 238 switch (st->hand_state) {
f3b3d7f0
RS
239 default:
240 break;
241
61ae935a
MC
242 case TLS_ST_CW_CLNT_HELLO:
243 if (mt == SSL3_MT_SERVER_HELLO) {
244 st->hand_state = TLS_ST_CR_SRVR_HELLO;
245 return 1;
246 }
247
248 if (SSL_IS_DTLS(s)) {
249 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
250 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
251 return 1;
252 }
3847d426
MC
253 } else {
254 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
255 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
256 return 1;
257 }
61ae935a
MC
258 }
259 break;
260
261 case TLS_ST_CR_SRVR_HELLO:
262 if (s->hit) {
aff8c126 263 if (s->ext.ticket_expected) {
61ae935a
MC
264 if (mt == SSL3_MT_NEWSESSION_TICKET) {
265 st->hand_state = TLS_ST_CR_SESSION_TICKET;
266 return 1;
267 }
268 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
269 st->hand_state = TLS_ST_CR_CHANGE;
270 return 1;
271 }
272 } else {
273 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
274 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
275 return 1;
ad3819c2 276 } else if (s->version >= TLS1_VERSION
aff8c126
RS
277 && s->ext.session_secret_cb != NULL
278 && s->session->ext.tick != NULL
a230b26e 279 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
280 /*
281 * Normally, we can tell if the server is resuming the session
282 * from the session ID. EAP-FAST (RFC 4851), however, relies on
283 * the next server message after the ServerHello to determine if
284 * the server is resuming.
285 */
286 s->hit = 1;
287 st->hand_state = TLS_ST_CR_CHANGE;
288 return 1;
61ae935a 289 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 290 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
291 if (mt == SSL3_MT_CERTIFICATE) {
292 st->hand_state = TLS_ST_CR_CERT;
293 return 1;
294 }
295 } else {
a455d0f6 296 ske_expected = key_exchange_expected(s);
a455d0f6
MC
297 /* SKE is optional for some PSK ciphersuites */
298 if (ske_expected
a230b26e
EK
299 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
300 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
301 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
302 st->hand_state = TLS_ST_CR_KEY_EXCH;
303 return 1;
304 }
305 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
306 && cert_req_allowed(s)) {
307 st->hand_state = TLS_ST_CR_CERT_REQ;
308 return 1;
a455d0f6 309 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
310 st->hand_state = TLS_ST_CR_SRVR_DONE;
311 return 1;
61ae935a
MC
312 }
313 }
314 }
315 break;
316
317 case TLS_ST_CR_CERT:
bb1aaab4
MC
318 /*
319 * The CertificateStatus message is optional even if
aff8c126 320 * |ext.status_expected| is set
bb1aaab4 321 */
aff8c126 322 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
323 st->hand_state = TLS_ST_CR_CERT_STATUS;
324 return 1;
a455d0f6
MC
325 }
326 /* Fall through */
327
328 case TLS_ST_CR_CERT_STATUS:
329 ske_expected = key_exchange_expected(s);
a455d0f6 330 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
331 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
332 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
333 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
334 st->hand_state = TLS_ST_CR_KEY_EXCH;
335 return 1;
61ae935a 336 }
672f3337 337 goto err;
61ae935a 338 }
a455d0f6 339 /* Fall through */
61ae935a 340
a455d0f6
MC
341 case TLS_ST_CR_KEY_EXCH:
342 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
343 if (cert_req_allowed(s)) {
61ae935a
MC
344 st->hand_state = TLS_ST_CR_CERT_REQ;
345 return 1;
61ae935a 346 }
672f3337 347 goto err;
61ae935a 348 }
a455d0f6 349 /* Fall through */
61ae935a
MC
350
351 case TLS_ST_CR_CERT_REQ:
352 if (mt == SSL3_MT_SERVER_DONE) {
353 st->hand_state = TLS_ST_CR_SRVR_DONE;
354 return 1;
355 }
356 break;
357
358 case TLS_ST_CW_FINISHED:
aff8c126 359 if (s->ext.ticket_expected) {
c45d6b2b
DB
360 if (mt == SSL3_MT_NEWSESSION_TICKET) {
361 st->hand_state = TLS_ST_CR_SESSION_TICKET;
362 return 1;
363 }
61ae935a
MC
364 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
365 st->hand_state = TLS_ST_CR_CHANGE;
366 return 1;
367 }
368 break;
369
370 case TLS_ST_CR_SESSION_TICKET:
371 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
372 st->hand_state = TLS_ST_CR_CHANGE;
373 return 1;
374 }
375 break;
376
377 case TLS_ST_CR_CHANGE:
378 if (mt == SSL3_MT_FINISHED) {
379 st->hand_state = TLS_ST_CR_FINISHED;
380 return 1;
381 }
382 break;
c7f47786
MC
383
384 case TLS_ST_OK:
385 if (mt == SSL3_MT_HELLO_REQUEST) {
386 st->hand_state = TLS_ST_CR_HELLO_REQ;
387 return 1;
388 }
389 break;
61ae935a
MC
390 }
391
672f3337 392 err:
61ae935a 393 /* No valid transition found */
672f3337 394 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 395 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
396 return 0;
397}
398
399/*
0f1e51ea
MC
400 * ossl_statem_client13_write_transition() works out what handshake state to
401 * move to next when the TLSv1.3 client is writing messages to be sent to the
402 * server.
0f1e51ea
MC
403 */
404static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
405{
406 OSSL_STATEM *st = &s->statem;
407
408 /*
3847d426
MC
409 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
410 * TLSv1.3 yet at that point. They are handled by
411 * ossl_statem_client_write_transition().
0f1e51ea
MC
412 */
413 switch (st->hand_state) {
414 default:
415 /* Shouldn't happen */
416 return WRITE_TRAN_ERROR;
417
3847d426
MC
418 case TLS_ST_CW_CLNT_HELLO:
419 /* We only hit this in the case of HelloRetryRequest */
420 return WRITE_TRAN_FINISHED;
421
422 case TLS_ST_CR_HELLO_RETRY_REQUEST:
423 st->hand_state = TLS_ST_CW_CLNT_HELLO;
424 return WRITE_TRAN_CONTINUE;
425
92760c21 426 case TLS_ST_CR_FINISHED:
94ed2c67 427 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 428 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
429 return WRITE_TRAN_CONTINUE;
430
431 case TLS_ST_CW_CERT:
432 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 433 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 434 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
435 return WRITE_TRAN_CONTINUE;
436
437 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
438 st->hand_state = TLS_ST_CW_FINISHED;
439 return WRITE_TRAN_CONTINUE;
440
e1c3de44 441 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
442 if (s->key_update != SSL_KEY_UPDATE_NONE) {
443 st->hand_state = TLS_ST_CW_KEY_UPDATE;
444 return WRITE_TRAN_CONTINUE;
445 }
446 /* Fall through */
447
9412b3ad 448 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 449 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 450 case TLS_ST_CW_FINISHED:
94ed2c67
MC
451 st->hand_state = TLS_ST_OK;
452 ossl_statem_set_in_init(s, 0);
453 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
454
455 case TLS_ST_OK:
9412b3ad
MC
456 if (s->key_update != SSL_KEY_UPDATE_NONE) {
457 st->hand_state = TLS_ST_CW_KEY_UPDATE;
458 return WRITE_TRAN_CONTINUE;
459 }
460
461 /* Try to read from the server instead */
cc2455bf 462 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
463 }
464}
465
466/*
467 * ossl_statem_client_write_transition() works out what handshake state to
468 * move to next when the client is writing messages to be sent to the server.
61ae935a 469 */
8481f583 470WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 471{
d6f1a6e9 472 OSSL_STATEM *st = &s->statem;
61ae935a 473
0f1e51ea
MC
474 /*
475 * Note that immediately before/after a ClientHello we don't know what
476 * version we are going to negotiate yet, so we don't take this branch until
477 * later
478 */
f5ca0b04 479 if (SSL_IS_TLS13(s))
0f1e51ea
MC
480 return ossl_statem_client13_write_transition(s);
481
a230b26e 482 switch (st->hand_state) {
f3b3d7f0
RS
483 default:
484 /* Shouldn't happen */
485 return WRITE_TRAN_ERROR;
486
a230b26e 487 case TLS_ST_OK:
c7f47786
MC
488 if (!s->renegotiate) {
489 /*
490 * We haven't requested a renegotiation ourselves so we must have
491 * received a message from the server. Better read it.
492 */
493 return WRITE_TRAN_FINISHED;
494 }
a230b26e
EK
495 /* Renegotiation - fall through */
496 case TLS_ST_BEFORE:
497 st->hand_state = TLS_ST_CW_CLNT_HELLO;
498 return WRITE_TRAN_CONTINUE;
61ae935a 499
a230b26e
EK
500 case TLS_ST_CW_CLNT_HELLO:
501 /*
502 * No transition at the end of writing because we don't know what
503 * we will be sent
504 */
505 return WRITE_TRAN_FINISHED;
61ae935a 506
a230b26e
EK
507 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
508 st->hand_state = TLS_ST_CW_CLNT_HELLO;
509 return WRITE_TRAN_CONTINUE;
61ae935a 510
a230b26e
EK
511 case TLS_ST_CR_SRVR_DONE:
512 if (s->s3->tmp.cert_req)
513 st->hand_state = TLS_ST_CW_CERT;
514 else
61ae935a 515 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 516 return WRITE_TRAN_CONTINUE;
61ae935a 517
a230b26e
EK
518 case TLS_ST_CW_CERT:
519 st->hand_state = TLS_ST_CW_KEY_EXCH;
520 return WRITE_TRAN_CONTINUE;
61ae935a 521
a230b26e
EK
522 case TLS_ST_CW_KEY_EXCH:
523 /*
524 * For TLS, cert_req is set to 2, so a cert chain of nothing is
525 * sent, but no verify packet is sent
526 */
527 /*
528 * XXX: For now, we do not support client authentication in ECDH
529 * cipher suites with ECDH (rather than ECDSA) certificates. We
530 * need to skip the certificate verify message when client's
531 * ECDH public key is sent inside the client certificate.
532 */
533 if (s->s3->tmp.cert_req == 1) {
534 st->hand_state = TLS_ST_CW_CERT_VRFY;
535 } else {
61ae935a 536 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
537 }
538 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
539 st->hand_state = TLS_ST_CW_CHANGE;
540 }
541 return WRITE_TRAN_CONTINUE;
61ae935a 542
a230b26e
EK
543 case TLS_ST_CW_CERT_VRFY:
544 st->hand_state = TLS_ST_CW_CHANGE;
545 return WRITE_TRAN_CONTINUE;
546
547 case TLS_ST_CW_CHANGE:
61ae935a 548#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 549 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 550#else
aff8c126 551 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
552 st->hand_state = TLS_ST_CW_NEXT_PROTO;
553 else
554 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 555#endif
a230b26e 556 return WRITE_TRAN_CONTINUE;
61ae935a
MC
557
558#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
559 case TLS_ST_CW_NEXT_PROTO:
560 st->hand_state = TLS_ST_CW_FINISHED;
561 return WRITE_TRAN_CONTINUE;
61ae935a
MC
562#endif
563
a230b26e
EK
564 case TLS_ST_CW_FINISHED:
565 if (s->hit) {
566 st->hand_state = TLS_ST_OK;
567 ossl_statem_set_in_init(s, 0);
568 return WRITE_TRAN_CONTINUE;
569 } else {
570 return WRITE_TRAN_FINISHED;
571 }
61ae935a 572
a230b26e
EK
573 case TLS_ST_CR_FINISHED:
574 if (s->hit) {
575 st->hand_state = TLS_ST_CW_CHANGE;
576 return WRITE_TRAN_CONTINUE;
577 } else {
578 st->hand_state = TLS_ST_OK;
579 ossl_statem_set_in_init(s, 0);
580 return WRITE_TRAN_CONTINUE;
581 }
c7f47786
MC
582
583 case TLS_ST_CR_HELLO_REQ:
584 /*
585 * If we can renegotiate now then do so, otherwise wait for a more
586 * convenient time.
587 */
588 if (ssl3_renegotiate_check(s, 1)) {
589 if (!tls_setup_handshake(s)) {
590 ossl_statem_set_error(s);
591 return WRITE_TRAN_ERROR;
592 }
593 st->hand_state = TLS_ST_CW_CLNT_HELLO;
594 return WRITE_TRAN_CONTINUE;
595 }
596 st->hand_state = TLS_ST_OK;
597 ossl_statem_set_in_init(s, 0);
598 return WRITE_TRAN_CONTINUE;
61ae935a
MC
599 }
600}
601
602/*
603 * Perform any pre work that needs to be done prior to sending a message from
604 * the client to the server.
605 */
8481f583 606WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 607{
d6f1a6e9 608 OSSL_STATEM *st = &s->statem;
61ae935a 609
a230b26e 610 switch (st->hand_state) {
f3b3d7f0
RS
611 default:
612 /* No pre work to be done */
613 break;
614
61ae935a
MC
615 case TLS_ST_CW_CLNT_HELLO:
616 s->shutdown = 0;
617 if (SSL_IS_DTLS(s)) {
618 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
619 if (!ssl3_init_finished_mac(s)) {
620 ossl_statem_set_error(s);
621 return WORK_ERROR;
622 }
61ae935a
MC
623 }
624 break;
625
61ae935a
MC
626 case TLS_ST_CW_CHANGE:
627 if (SSL_IS_DTLS(s)) {
628 if (s->hit) {
629 /*
630 * We're into the last flight so we don't retransmit these
631 * messages unless we need to.
632 */
633 st->use_timer = 0;
634 }
635#ifndef OPENSSL_NO_SCTP
636 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
637 return dtls_wait_for_dry(s);
638#endif
639 }
f3b3d7f0 640 break;
61ae935a
MC
641
642 case TLS_ST_OK:
30f05b19 643 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
644 }
645
646 return WORK_FINISHED_CONTINUE;
647}
648
649/*
650 * Perform any work that needs to be done after sending a message from the
651 * client to the server.
652 */
8481f583 653WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 654{
d6f1a6e9 655 OSSL_STATEM *st = &s->statem;
61ae935a
MC
656
657 s->init_num = 0;
658
a230b26e 659 switch (st->hand_state) {
f3b3d7f0
RS
660 default:
661 /* No post work to be done */
662 break;
663
61ae935a 664 case TLS_ST_CW_CLNT_HELLO:
46417569 665 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 666 return WORK_MORE_A;
46417569 667
61ae935a
MC
668 if (SSL_IS_DTLS(s)) {
669 /* Treat the next message as the first packet */
670 s->first_packet = 1;
671 }
672 break;
673
674 case TLS_ST_CW_KEY_EXCH:
675 if (tls_client_key_exchange_post_work(s) == 0)
676 return WORK_ERROR;
677 break;
678
679 case TLS_ST_CW_CHANGE:
680 s->session->cipher = s->s3->tmp.new_cipher;
681#ifdef OPENSSL_NO_COMP
682 s->session->compress_meth = 0;
683#else
684 if (s->s3->tmp.new_compression == NULL)
685 s->session->compress_meth = 0;
686 else
687 s->session->compress_meth = s->s3->tmp.new_compression->id;
688#endif
689 if (!s->method->ssl3_enc->setup_key_block(s))
690 return WORK_ERROR;
691
692 if (!s->method->ssl3_enc->change_cipher_state(s,
693 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
694 return WORK_ERROR;
695
696 if (SSL_IS_DTLS(s)) {
697#ifndef OPENSSL_NO_SCTP
698 if (s->hit) {
699 /*
700 * Change to new shared key of SCTP-Auth, will be ignored if
701 * no SCTP used.
702 */
703 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
704 0, NULL);
705 }
706#endif
707
708 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
709 }
710 break;
711
712 case TLS_ST_CW_FINISHED:
713#ifndef OPENSSL_NO_SCTP
714 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
715 /*
716 * Change to new shared key of SCTP-Auth, will be ignored if
717 * no SCTP used.
718 */
719 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
720 0, NULL);
721 }
722#endif
723 if (statem_flush(s) != 1)
724 return WORK_MORE_B;
92760c21
MC
725
726 if (SSL_IS_TLS13(s)) {
727 if (!s->method->ssl3_enc->change_cipher_state(s,
728 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
729 return WORK_ERROR;
730 }
61ae935a 731 break;
9412b3ad
MC
732
733 case TLS_ST_CW_KEY_UPDATE:
734 if (statem_flush(s) != 1)
735 return WORK_MORE_A;
57389a32
MC
736 if (!tls13_update_key(s, 1))
737 return WORK_ERROR;
9412b3ad 738 break;
61ae935a
MC
739 }
740
741 return WORK_FINISHED_CONTINUE;
742}
743
744/*
6392fb8e
MC
745 * Get the message construction function and message type for sending from the
746 * client
61ae935a
MC
747 *
748 * Valid return values are:
749 * 1: Success
750 * 0: Error
751 */
6392fb8e 752int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 753 confunc_f *confunc, int *mt)
61ae935a 754{
d6f1a6e9 755 OSSL_STATEM *st = &s->statem;
61ae935a 756
4a01c59f
MC
757 switch (st->hand_state) {
758 default:
759 /* Shouldn't happen */
760 return 0;
761
762 case TLS_ST_CW_CHANGE:
5923ad4b 763 if (SSL_IS_DTLS(s))
6392fb8e 764 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 765 else
6392fb8e
MC
766 *confunc = tls_construct_change_cipher_spec;
767 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
768 break;
769
770 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
771 *confunc = tls_construct_client_hello;
772 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
773 break;
774
775 case TLS_ST_CW_CERT:
6392fb8e
MC
776 *confunc = tls_construct_client_certificate;
777 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
778 break;
779
780 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
781 *confunc = tls_construct_client_key_exchange;
782 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
783 break;
784
785 case TLS_ST_CW_CERT_VRFY:
d8bc1399 786 *confunc = tls_construct_cert_verify;
6392fb8e 787 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 788 break;
61ae935a
MC
789
790#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 791 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
792 *confunc = tls_construct_next_proto;
793 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 794 break;
61ae935a 795#endif
4a01c59f 796 case TLS_ST_CW_FINISHED:
6392fb8e
MC
797 *confunc = tls_construct_finished;
798 *mt = SSL3_MT_FINISHED;
4a01c59f 799 break;
9412b3ad
MC
800
801 case TLS_ST_CW_KEY_UPDATE:
802 *confunc = tls_construct_key_update;
803 *mt = SSL3_MT_KEY_UPDATE;
804 break;
4a01c59f 805 }
5923ad4b 806
5923ad4b 807 return 1;
61ae935a
MC
808}
809
810/*
811 * Returns the maximum allowed length for the current message that we are
812 * reading. Excludes the message header.
813 */
eda75751 814size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 815{
d6f1a6e9 816 OSSL_STATEM *st = &s->statem;
61ae935a 817
a230b26e 818 switch (st->hand_state) {
f3b3d7f0
RS
819 default:
820 /* Shouldn't happen */
821 return 0;
822
a230b26e
EK
823 case TLS_ST_CR_SRVR_HELLO:
824 return SERVER_HELLO_MAX_LENGTH;
61ae935a 825
a230b26e
EK
826 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
827 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 828
3847d426
MC
829 case TLS_ST_CR_HELLO_RETRY_REQUEST:
830 return HELLO_RETRY_REQUEST_MAX_LENGTH;
831
a230b26e
EK
832 case TLS_ST_CR_CERT:
833 return s->max_cert_list;
61ae935a 834
2c5dfdc3
MC
835 case TLS_ST_CR_CERT_VRFY:
836 return SSL3_RT_MAX_PLAIN_LENGTH;
837
a230b26e
EK
838 case TLS_ST_CR_CERT_STATUS:
839 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 840
a230b26e
EK
841 case TLS_ST_CR_KEY_EXCH:
842 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 843
a230b26e
EK
844 case TLS_ST_CR_CERT_REQ:
845 /*
846 * Set to s->max_cert_list for compatibility with previous releases. In
847 * practice these messages can get quite long if servers are configured
848 * to provide a long list of acceptable CAs
849 */
850 return s->max_cert_list;
61ae935a 851
a230b26e
EK
852 case TLS_ST_CR_SRVR_DONE:
853 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 854
a230b26e
EK
855 case TLS_ST_CR_CHANGE:
856 if (s->version == DTLS1_BAD_VER)
857 return 3;
858 return CCS_MAX_LENGTH;
61ae935a 859
a230b26e
EK
860 case TLS_ST_CR_SESSION_TICKET:
861 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 862
a230b26e
EK
863 case TLS_ST_CR_FINISHED:
864 return FINISHED_MAX_LENGTH;
e46f2334
MC
865
866 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
867 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
868
869 case TLS_ST_CR_KEY_UPDATE:
870 return KEY_UPDATE_MAX_LENGTH;
61ae935a 871 }
61ae935a
MC
872}
873
874/*
875 * Process a message that the client has been received from the server.
876 */
8481f583 877MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 878{
d6f1a6e9 879 OSSL_STATEM *st = &s->statem;
61ae935a 880
a230b26e 881 switch (st->hand_state) {
f3b3d7f0
RS
882 default:
883 /* Shouldn't happen */
884 return MSG_PROCESS_ERROR;
885
a230b26e
EK
886 case TLS_ST_CR_SRVR_HELLO:
887 return tls_process_server_hello(s, pkt);
61ae935a 888
a230b26e
EK
889 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
890 return dtls_process_hello_verify(s, pkt);
61ae935a 891
3847d426
MC
892 case TLS_ST_CR_HELLO_RETRY_REQUEST:
893 return tls_process_hello_retry_request(s, pkt);
894
a230b26e
EK
895 case TLS_ST_CR_CERT:
896 return tls_process_server_certificate(s, pkt);
61ae935a 897
2c5dfdc3
MC
898 case TLS_ST_CR_CERT_VRFY:
899 return tls_process_cert_verify(s, pkt);
900
a230b26e
EK
901 case TLS_ST_CR_CERT_STATUS:
902 return tls_process_cert_status(s, pkt);
61ae935a 903
a230b26e
EK
904 case TLS_ST_CR_KEY_EXCH:
905 return tls_process_key_exchange(s, pkt);
61ae935a 906
a230b26e
EK
907 case TLS_ST_CR_CERT_REQ:
908 return tls_process_certificate_request(s, pkt);
61ae935a 909
a230b26e
EK
910 case TLS_ST_CR_SRVR_DONE:
911 return tls_process_server_done(s, pkt);
61ae935a 912
a230b26e
EK
913 case TLS_ST_CR_CHANGE:
914 return tls_process_change_cipher_spec(s, pkt);
61ae935a 915
a230b26e
EK
916 case TLS_ST_CR_SESSION_TICKET:
917 return tls_process_new_session_ticket(s, pkt);
61ae935a 918
a230b26e
EK
919 case TLS_ST_CR_FINISHED:
920 return tls_process_finished(s, pkt);
e46f2334 921
c7f47786
MC
922 case TLS_ST_CR_HELLO_REQ:
923 return tls_process_hello_req(s, pkt);
924
e46f2334
MC
925 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
926 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
927
928 case TLS_ST_CR_KEY_UPDATE:
929 return tls_process_key_update(s, pkt);
61ae935a 930 }
61ae935a
MC
931}
932
933/*
934 * Perform any further processing required following the receipt of a message
935 * from the server
936 */
8481f583 937WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 938{
d6f1a6e9 939 OSSL_STATEM *st = &s->statem;
61ae935a 940
a230b26e 941 switch (st->hand_state) {
f3b3d7f0
RS
942 default:
943 /* Shouldn't happen */
944 return WORK_ERROR;
945
05c4f1d5
MC
946 case TLS_ST_CR_CERT_REQ:
947 return tls_prepare_client_certificate(s, wst);
948
61ae935a
MC
949#ifndef OPENSSL_NO_SCTP
950 case TLS_ST_CR_SRVR_DONE:
951 /* We only get here if we are using SCTP and we are renegotiating */
952 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
953 s->s3->in_read_app_data = 2;
954 s->rwstate = SSL_READING;
955 BIO_clear_retry_flags(SSL_get_rbio(s));
956 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 957 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
958 return WORK_MORE_A;
959 }
fe3a3291 960 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
961 return WORK_FINISHED_STOP;
962#endif
61ae935a 963 }
61ae935a
MC
964}
965
7cea05dc 966int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 967{
2c7b4dbc 968 unsigned char *p;
ec60ccc1
MC
969 size_t sess_id_len;
970 int i, protverr;
2c7b4dbc 971 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 972#ifndef OPENSSL_NO_COMP
0f113f3e
MC
973 SSL_COMP *comp;
974#endif
b9908bf9 975 SSL_SESSION *sess = s->session;
0f113f3e 976
7cea05dc 977 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
978 /* Should not happen */
979 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 980 return 0;
2c7b4dbc 981 }
0f113f3e 982
b9908bf9 983 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
984 protverr = ssl_set_client_hello_version(s);
985 if (protverr != 0) {
986 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 987 return 0;
4fa52141 988 }
0f113f3e 989
a230b26e 990 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 991 /*
b9908bf9
MC
992 * In the case of EAP-FAST, we can have a pre-shared
993 * "ticket" without a session ID.
0f113f3e 994 */
aff8c126 995 (!sess->session_id_length && !sess->ext.tick) ||
b9908bf9
MC
996 (sess->not_resumable)) {
997 if (!ssl_get_new_session(s, 0))
7cea05dc 998 return 0;
b9908bf9
MC
999 }
1000 /* else use the pre-loaded session */
0f113f3e 1001
c7f47786
MC
1002 /* This is a real handshake so make sure we clean it up at the end */
1003 s->statem.cleanuphand = 1;
1004
b9908bf9 1005 p = s->s3->client_random;
0f113f3e 1006
b9908bf9
MC
1007 /*
1008 * for DTLS if client_random is initialized, reuse it, we are
1009 * required to use same upon reply to HelloVerify
1010 */
1011 if (SSL_IS_DTLS(s)) {
1012 size_t idx;
1013 i = 1;
1014 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1015 if (p[idx]) {
1016 i = 0;
1017 break;
0f113f3e 1018 }
0f113f3e 1019 }
b9908bf9
MC
1020 } else
1021 i = 1;
0f113f3e 1022
a230b26e 1023 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
7cea05dc 1024 return 0;
b9908bf9 1025
b9908bf9
MC
1026 /*-
1027 * version indicates the negotiated version: for example from
1028 * an SSLv2/v3 compatible client hello). The client_version
1029 * field is the maximum version we permit and it is also
1030 * used in RSA encrypted premaster secrets. Some servers can
1031 * choke if we initially report a higher version then
1032 * renegotiate to a lower one in the premaster secret. This
1033 * didn't happen with TLS 1.0 as most servers supported it
1034 * but it can with TLS 1.1 or later if the server only supports
1035 * 1.0.
1036 *
1037 * Possible scenario with previous logic:
1038 * 1. Client hello indicates TLS 1.2
1039 * 2. Server hello says TLS 1.0
1040 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1041 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1042 * 5. Server sends hello request to renegotiate.
1043 * 6. Client hello indicates TLS v1.0 as we now
1044 * know that is maximum server supports.
1045 * 7. Server chokes on RSA encrypted premaster secret
1046 * containing version 1.0.
1047 *
1048 * For interoperability it should be OK to always use the
1049 * maximum version we support in client hello and then rely
1050 * on the checking of version to ensure the servers isn't
1051 * being inconsistent: for example initially negotiating with
1052 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1053 * client_version in client hello and not resetting it to
1054 * the negotiated version.
cd998837
MC
1055 *
1056 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1057 * supported_versions extension for the real supported versions.
b9908bf9 1058 */
7acb8b64 1059 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1060 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1061 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1062 return 0;
2c7b4dbc 1063 }
b9908bf9
MC
1064
1065 /* Session ID */
f05bcf0f 1066 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1067 sess_id_len = 0;
b9908bf9 1068 else
ec60ccc1
MC
1069 sess_id_len = s->session->session_id_length;
1070 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1071 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1072 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1073 sess_id_len))
7cea05dc 1074 || !WPACKET_close(pkt)) {
2c7b4dbc 1075 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1076 return 0;
b9908bf9 1077 }
0f113f3e 1078
b9908bf9
MC
1079 /* cookie stuff for DTLS */
1080 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1081 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1082 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1083 s->d1->cookie_len)) {
b9908bf9 1084 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1085 return 0;
0f113f3e 1086 }
b9908bf9
MC
1087 }
1088
1089 /* Ciphers supported */
7cea05dc 1090 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1091 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1092 return 0;
2c7b4dbc
MC
1093 }
1094 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1095 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1096 return 0;
1097 if (!WPACKET_close(pkt)) {
2c7b4dbc 1098 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1099 return 0;
b9908bf9 1100 }
0f113f3e 1101
b9908bf9 1102 /* COMPRESSION */
7cea05dc 1103 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1104 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1105 return 0;
2c7b4dbc
MC
1106 }
1107#ifndef OPENSSL_NO_COMP
1108 if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1109 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1110 for (i = 0; i < compnum; i++) {
1111 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1112 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1113 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1114 return 0;
2c7b4dbc
MC
1115 }
1116 }
b9908bf9 1117 }
09b6c2ef 1118#endif
2c7b4dbc 1119 /* Add the NULL method */
7cea05dc 1120 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1121 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1122 return 0;
2c7b4dbc 1123 }
761772d7 1124
b9908bf9 1125 /* TLS extensions */
30aeba43 1126 if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1127 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1128 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1129 return 0;
b9908bf9 1130 }
0f113f3e 1131
b9908bf9 1132 return 1;
0f113f3e 1133}
d02b48c6 1134
be3583fa 1135MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1136{
1137 int al;
cb150cbc 1138 size_t cookie_len;
8ba708e5
MC
1139 PACKET cookiepkt;
1140
1141 if (!PACKET_forward(pkt, 2)
a230b26e 1142 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1143 al = SSL_AD_DECODE_ERROR;
1144 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1145 goto f_err;
1146 }
1147
1148 cookie_len = PACKET_remaining(&cookiepkt);
1149 if (cookie_len > sizeof(s->d1->cookie)) {
1150 al = SSL_AD_ILLEGAL_PARAMETER;
1151 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1152 goto f_err;
1153 }
1154
1155 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1156 al = SSL_AD_DECODE_ERROR;
1157 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1158 goto f_err;
1159 }
1160 s->d1->cookie_len = cookie_len;
1161
1162 return MSG_PROCESS_FINISHED_READING;
1163 f_err:
1164 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1165 ossl_statem_set_error(s);
8ba708e5
MC
1166 return MSG_PROCESS_ERROR;
1167}
1168
be3583fa 1169MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
b9908bf9
MC
1170{
1171 STACK_OF(SSL_CIPHER) *sk;
1172 const SSL_CIPHER *c;
332eb390 1173 PACKET session_id, extpkt;
b9908bf9 1174 size_t session_id_len;
b6981744 1175 const unsigned char *cipherchars;
b9908bf9
MC
1176 int i, al = SSL_AD_INTERNAL_ERROR;
1177 unsigned int compression;
4fa52141 1178 unsigned int sversion;
3434f40b 1179 unsigned int context;
4fa52141 1180 int protverr;
332eb390 1181 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1182#ifndef OPENSSL_NO_COMP
1183 SSL_COMP *comp;
1184#endif
1185
4fa52141
VD
1186 if (!PACKET_get_net_2(pkt, &sversion)) {
1187 al = SSL_AD_DECODE_ERROR;
1188 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1189 goto f_err;
1190 }
50932c4a 1191
4ff65f77 1192 /* We do this immediately so we know what format the ServerHello is in */
4fa52141
VD
1193 protverr = ssl_choose_client_version(s, sversion);
1194 if (protverr != 0) {
1195 al = SSL_AD_PROTOCOL_VERSION;
1196 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1197 goto f_err;
0f113f3e 1198 }
0f113f3e
MC
1199
1200 /* load the server hello data */
1201 /* load the server random */
73999b62 1202 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
50932c4a 1203 al = SSL_AD_DECODE_ERROR;
b9908bf9 1204 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1205 goto f_err;
1206 }
0f113f3e 1207
fc5ce51d 1208 /* Get the session-id. */
71728dd8
MC
1209 if (!SSL_IS_TLS13(s)) {
1210 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1211 al = SSL_AD_DECODE_ERROR;
1212 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1213 goto f_err;
1214 }
1215 session_id_len = PACKET_remaining(&session_id);
1216 if (session_id_len > sizeof s->session->session_id
1217 || session_id_len > SSL3_SESSION_ID_SIZE) {
1218 al = SSL_AD_ILLEGAL_PARAMETER;
1219 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1220 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1221 goto f_err;
1222 }
1223 } else {
625b0d51 1224 PACKET_null_init(&session_id);
71728dd8 1225 session_id_len = 0;
0f113f3e 1226 }
e481f9b9 1227
73999b62 1228 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1229 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1230 al = SSL_AD_DECODE_ERROR;
1231 goto f_err;
1232 }
1233
4ff65f77
MC
1234 if (!SSL_IS_TLS13(s)) {
1235 if (!PACKET_get_1(pkt, &compression)) {
1236 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1237 al = SSL_AD_DECODE_ERROR;
1238 goto f_err;
1239 }
1240 } else {
1241 compression = 0;
1242 }
1243
1244 /* TLS extensions */
1245 if (PACKET_remaining(pkt) == 0) {
1246 PACKET_null_init(&extpkt);
1247 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1248 al = SSL_AD_DECODE_ERROR;
1249 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1250 goto f_err;
1251 }
1252
1253 context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
1254 : EXT_TLS1_2_SERVER_HELLO;
fc5ece2e 1255 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL))
4ff65f77
MC
1256 goto f_err;
1257
1258 s->hit = 0;
1259
1260 if (SSL_IS_TLS13(s)) {
1261 /* This will set s->hit if we are resuming */
1262 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1263 EXT_TLS1_3_SERVER_HELLO,
1264 extensions, NULL, 0, &al))
1265 goto f_err;
1266 } else {
8c1a5343 1267 /*
4ff65f77
MC
1268 * Check if we can resume the session based on external pre-shared
1269 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1270 * Resumption based on server-side state works with session IDs.
1271 * Resumption based on pre-shared Protected Access Credentials (PACs)
1272 * works by overriding the SessionTicket extension at the application
1273 * layer, and does not send a session ID. (We do not know whether
1274 * EAP-FAST servers would honour the session ID.) Therefore, the session
1275 * ID alone is not a reliable indicator of session resumption, so we
1276 * first check if we can resume, and later peek at the next handshake
1277 * message to see if the server wants to resume.
8c1a5343 1278 */
4ff65f77
MC
1279 if (s->version >= TLS1_VERSION
1280 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1281 const SSL_CIPHER *pref_cipher = NULL;
1282 /*
1283 * s->session->master_key_length is a size_t, but this is an int for
1284 * backwards compat reasons
1285 */
1286 int master_key_length;
1287 master_key_length = sizeof(s->session->master_key);
1288 if (s->ext.session_secret_cb(s, s->session->master_key,
1289 &master_key_length,
1290 NULL, &pref_cipher,
1291 s->ext.session_secret_cb_arg)
1292 && master_key_length > 0) {
1293 s->session->master_key_length = master_key_length;
1294 s->session->cipher = pref_cipher ?
60d685d1 1295 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77
MC
1296 } else {
1297 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1298 al = SSL_AD_INTERNAL_ERROR;
1299 goto f_err;
1300 }
0f113f3e 1301 }
4ff65f77
MC
1302
1303 if (session_id_len != 0
1304 && session_id_len == s->session->session_id_length
1305 && memcmp(PACKET_data(&session_id), s->session->session_id,
1306 session_id_len) == 0)
1307 s->hit = 1;
50932c4a
MC
1308 }
1309
4ff65f77 1310 if (s->hit) {
0f113f3e 1311 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1312 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1313 /* actually a client application bug */
1314 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1315 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1316 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1317 goto f_err;
1318 }
6e3d0153 1319 } else {
0f113f3e 1320 /*
6e3d0153 1321 * If we were trying for session-id reuse but the server
4ff65f77 1322 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1323 * In the case of EAP-FAST and PAC, we do not send a session ID,
1324 * so the PAC-based session secret is always preserved. It'll be
1325 * overwritten if the server refuses resumption.
0f113f3e 1326 */
4ff65f77
MC
1327 if (s->session->session_id_length > 0
1328 || (SSL_IS_TLS13(s)
1329 && s->session->ext.tick_identity
1330 != TLSEXT_PSK_BAD_IDENTITY)) {
4f6eaa59 1331 s->ctx->stats.sess_miss++;
0f113f3e
MC
1332 if (!ssl_get_new_session(s, 0)) {
1333 goto f_err;
1334 }
1335 }
50932c4a 1336
ccae4a15 1337 s->session->ssl_version = s->version;
fc5ce51d
EK
1338 s->session->session_id_length = session_id_len;
1339 /* session_id_len could be 0 */
a19fc66a
KR
1340 if (session_id_len > 0)
1341 memcpy(s->session->session_id, PACKET_data(&session_id),
1342 session_id_len);
0f113f3e 1343 }
fc5ce51d 1344
ccae4a15
FI
1345 /* Session version and negotiated protocol version should match */
1346 if (s->version != s->session->ssl_version) {
1347 al = SSL_AD_PROTOCOL_VERSION;
1348
1349 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1350 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1351 goto f_err;
1352 }
1353
60d685d1 1354 c = ssl_get_cipher_by_char(s, cipherchars, 0);
0f113f3e
MC
1355 if (c == NULL) {
1356 /* unknown cipher */
1357 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1358 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
0f113f3e
MC
1359 goto f_err;
1360 }
0f113f3e 1361 /*
3eb2aff4
KR
1362 * Now that we know the version, update the check to see if it's an allowed
1363 * version.
1364 */
1365 s->s3->tmp.min_ver = s->version;
1366 s->s3->tmp.max_ver = s->version;
1367 /*
1368 * If it is a disabled cipher we either didn't send it in client hello,
1369 * or it's not allowed for the selected protocol. So we return an error.
0f113f3e
MC
1370 */
1371 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1372 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1373 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1374 goto f_err;
1375 }
0f113f3e
MC
1376
1377 sk = ssl_get_ciphers_by_id(s);
1378 i = sk_SSL_CIPHER_find(sk, c);
1379 if (i < 0) {
1380 /* we did not say we would use this cipher */
1381 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1382 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1383 goto f_err;
1384 }
1385
1386 /*
1387 * Depending on the session caching (internal/external), the cipher
1388 * and/or cipher_id values may not be set. Make sure that cipher_id is
1389 * set and use it for comparison.
1390 */
1391 if (s->session->cipher)
1392 s->session->cipher_id = s->session->cipher->id;
1393 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1 1394 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1395 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
9e9858d1
RS
1396 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1397 goto f_err;
0f113f3e
MC
1398 }
1399 s->s3->tmp.new_cipher = c;
71728dd8 1400
09b6c2ef 1401#ifdef OPENSSL_NO_COMP
fc5ce51d 1402 if (compression != 0) {
0f113f3e 1403 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1404 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1405 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1406 goto f_err;
1407 }
1408 /*
1409 * If compression is disabled we'd better not try to resume a session
1410 * using compression.
1411 */
1412 if (s->session->compress_meth != 0) {
b9908bf9 1413 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1414 goto f_err;
1415 }
09b6c2ef 1416#else
fc5ce51d 1417 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1418 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1419 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1420 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1421 goto f_err;
1422 }
fc5ce51d 1423 if (compression == 0)
0f113f3e
MC
1424 comp = NULL;
1425 else if (!ssl_allow_compression(s)) {
1426 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1427 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1428 goto f_err;
fc5ce51d
EK
1429 } else {
1430 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1431 }
0f113f3e 1432
fc5ce51d 1433 if (compression != 0 && comp == NULL) {
0f113f3e 1434 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1435 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1436 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1437 goto f_err;
1438 } else {
1439 s->s3->tmp.new_compression = comp;
1440 }
09b6c2ef 1441#endif
761772d7 1442
4ff65f77 1443 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
332eb390
MC
1444 goto f_err;
1445
8723588e
MC
1446#ifndef OPENSSL_NO_SCTP
1447 if (SSL_IS_DTLS(s) && s->hit) {
1448 unsigned char sctpauthkey[64];
1449 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1450
1451 /*
1452 * Add new shared key for SCTP-Auth, will be ignored if
1453 * no SCTP used.
1454 */
141eb8c6
MC
1455 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1456 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1457
1458 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1459 sizeof(sctpauthkey),
1460 labelbuffer,
1461 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1462 goto f_err;
8723588e
MC
1463
1464 BIO_ctrl(SSL_get_wbio(s),
1465 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1466 sizeof(sctpauthkey), sctpauthkey);
1467 }
1468#endif
1469
92760c21
MC
1470 /*
1471 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1472 * we're done with this message
1473 */
1474 if (SSL_IS_TLS13(s)
1475 && (!s->method->ssl3_enc->setup_key_block(s)
1476 || !s->method->ssl3_enc->change_cipher_state(s,
1477 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
1478 || !s->method->ssl3_enc->change_cipher_state(s,
1479 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1480 al = SSL_AD_INTERNAL_ERROR;
1481 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1482 goto f_err;
1483 }
1484
1b0286a3 1485 OPENSSL_free(extensions);
b9908bf9 1486 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1487 f_err:
1488 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1489 ossl_statem_set_error(s);
1b0286a3 1490 OPENSSL_free(extensions);
b9908bf9 1491 return MSG_PROCESS_ERROR;
0f113f3e 1492}
d02b48c6 1493
3847d426
MC
1494static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1495{
1496 unsigned int sversion;
2248dbeb 1497 int errorcode;
3847d426
MC
1498 RAW_EXTENSION *extensions = NULL;
1499 int al;
1500 PACKET extpkt;
1501
1502 if (!PACKET_get_net_2(pkt, &sversion)) {
1503 al = SSL_AD_DECODE_ERROR;
1504 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1505 goto f_err;
1506 }
1507
1508 s->hello_retry_request = 1;
1509
1510 /* This will fail if it doesn't choose TLSv1.3+ */
2248dbeb
MC
1511 errorcode = ssl_choose_client_version(s, sversion);
1512 if (errorcode != 0) {
3847d426 1513 al = SSL_AD_PROTOCOL_VERSION;
2248dbeb 1514 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
3847d426
MC
1515 goto f_err;
1516 }
1517
1518 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1519 al = SSL_AD_DECODE_ERROR;
1520 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
1521 goto f_err;
1522 }
1523
1524 if (!tls_collect_extensions(s, &extpkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
fc5ece2e 1525 &extensions, &al, NULL)
3847d426
MC
1526 || !tls_parse_all_extensions(s, EXT_TLS1_3_HELLO_RETRY_REQUEST,
1527 extensions, NULL, 0, &al))
1528 goto f_err;
1529
1530 OPENSSL_free(extensions);
1531
1532 return MSG_PROCESS_FINISHED_READING;
1533 f_err:
1534 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1535 ossl_statem_set_error(s);
1536 OPENSSL_free(extensions);
1537 return MSG_PROCESS_ERROR;
1538}
1539
be3583fa 1540MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1541{
1542 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1543 unsigned long cert_list_len, cert_len;
1544 X509 *x = NULL;
b6981744 1545 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1546 STACK_OF(X509) *sk = NULL;
1547 EVP_PKEY *pkey = NULL;
d805a57b 1548 size_t chainidx;
e96e0f8e 1549 unsigned int context = 0;
0f113f3e
MC
1550
1551 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1552 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1553 goto err;
0f113f3e
MC
1554 }
1555
e96e0f8e
MC
1556 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1557 || context != 0
1558 || !PACKET_get_net_3(pkt, &cert_list_len)
1559 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1560 al = SSL_AD_DECODE_ERROR;
b9908bf9 1561 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1562 goto f_err;
1563 }
d805a57b 1564 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1565 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1566 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1567 al = SSL_AD_DECODE_ERROR;
b9908bf9 1568 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1569 SSL_R_CERT_LENGTH_MISMATCH);
1570 goto f_err;
1571 }
1572
df758a85
MC
1573 certstart = certbytes;
1574 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1575 if (x == NULL) {
1576 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1577 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1578 goto f_err;
1579 }
df758a85 1580 if (certbytes != (certstart + cert_len)) {
0f113f3e 1581 al = SSL_AD_DECODE_ERROR;
b9908bf9 1582 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1583 SSL_R_CERT_LENGTH_MISMATCH);
1584 goto f_err;
1585 }
e96e0f8e
MC
1586
1587 if (SSL_IS_TLS13(s)) {
1588 RAW_EXTENSION *rawexts = NULL;
1589 PACKET extensions;
1590
1591 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1592 al = SSL_AD_DECODE_ERROR;
1593 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1594 goto f_err;
1595 }
1596 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
fc5ece2e 1597 &rawexts, &al, NULL)
e96e0f8e 1598 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
1599 rawexts, x, chainidx, &al)) {
1600 OPENSSL_free(rawexts);
e96e0f8e 1601 goto f_err;
5ee289ea
MC
1602 }
1603 OPENSSL_free(rawexts);
e96e0f8e
MC
1604 }
1605
0f113f3e 1606 if (!sk_X509_push(sk, x)) {
b9908bf9 1607 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1608 goto err;
0f113f3e
MC
1609 }
1610 x = NULL;
0f113f3e
MC
1611 }
1612
1613 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1614 /*
1615 * The documented interface is that SSL_VERIFY_PEER should be set in order
1616 * for client side verification of the server certificate to take place.
1617 * However, historically the code has only checked that *any* flag is set
1618 * to cause server verification to take place. Use of the other flags makes
1619 * no sense in client mode. An attempt to clean up the semantics was
1620 * reverted because at least one application *only* set
1621 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1622 * server verification to take place, after the clean up it silently did
1623 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1624 * sent to them because they are void functions. Therefore, we now use the
1625 * (less clean) historic behaviour of performing validation if any flag is
1626 * set. The *documented* interface remains the same.
1627 */
1628 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1629 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1630 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1631 SSL_R_CERTIFICATE_VERIFY_FAILED);
1632 goto f_err;
1633 }
1634 ERR_clear_error(); /* but we keep s->verify_result */
1635 if (i > 1) {
b9908bf9 1636 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1637 al = SSL_AD_HANDSHAKE_FAILURE;
1638 goto f_err;
1639 }
1640
c34b0f99 1641 s->session->peer_chain = sk;
0f113f3e
MC
1642 /*
1643 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1644 * which we don't include in statem_srvr.c
0f113f3e
MC
1645 */
1646 x = sk_X509_value(sk, 0);
1647 sk = NULL;
1648 /*
1649 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1650 */
1651
8382fd3a 1652 pkey = X509_get0_pubkey(x);
0f113f3e 1653
55a9a16f 1654 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1655 x = NULL;
1656 al = SSL3_AL_FATAL;
b9908bf9 1657 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1658 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1659 goto f_err;
1660 }
1661
1662 i = ssl_cert_type(x, pkey);
55a9a16f 1663 if (i < 0) {
0f113f3e
MC
1664 x = NULL;
1665 al = SSL3_AL_FATAL;
b9908bf9 1666 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1667 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1668 goto f_err;
1669 }
05b8486e
DSH
1670 /*
1671 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1672 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1673 * type.
1674 */
1675 if (!SSL_IS_TLS13(s)) {
1676 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1677 if (exp_idx >= 0 && i != exp_idx
1678 && (exp_idx != SSL_PKEY_GOST_EC ||
1679 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1680 && i != SSL_PKEY_GOST01))) {
1681 x = NULL;
1682 al = SSL_AD_ILLEGAL_PARAMETER;
1683 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1684 SSL_R_WRONG_CERTIFICATE_TYPE);
1685 goto f_err;
1686 }
0f113f3e 1687 }
a273c6ee 1688 s->session->peer_type = i;
55a9a16f
MC
1689
1690 X509_free(s->session->peer);
05f0fb9f 1691 X509_up_ref(x);
55a9a16f 1692 s->session->peer = x;
0f113f3e 1693 s->session->verify_result = s->verify_result;
0f113f3e 1694 x = NULL;
2c5dfdc3
MC
1695
1696 /* Save the current hash state for when we receive the CertificateVerify */
1697 if (SSL_IS_TLS13(s)
1698 && !ssl_handshake_hash(s, s->cert_verify_hash,
1699 sizeof(s->cert_verify_hash),
1700 &s->cert_verify_hash_len)) {
1701 al = SSL_AD_INTERNAL_ERROR;
1702 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1703 goto f_err;
1704 }
1705
b9908bf9 1706 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1707 goto done;
1708
0f113f3e 1709 f_err:
66696478 1710 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1711 err:
fe3a3291 1712 ossl_statem_set_error(s);
66696478 1713 done:
0f113f3e
MC
1714 X509_free(x);
1715 sk_X509_pop_free(sk, X509_free);
b9908bf9 1716 return ret;
0f113f3e 1717}
d02b48c6 1718
7dc1c647 1719static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1720{
1721#ifndef OPENSSL_NO_PSK
7dc1c647 1722 PACKET psk_identity_hint;
02a74590 1723
7dc1c647
MC
1724 /* PSK ciphersuites are preceded by an identity hint */
1725
1726 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1727 *al = SSL_AD_DECODE_ERROR;
4fa88861 1728 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1729 return 0;
1730 }
1731
1732 /*
1733 * Store PSK identity hint for later use, hint is used in
1734 * tls_construct_client_key_exchange. Assume that the maximum length of
1735 * a PSK identity hint can be as long as the maximum length of a PSK
1736 * identity.
1737 */
1738 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1739 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1740 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1741 return 0;
1742 }
02a74590 1743
7dc1c647
MC
1744 if (PACKET_remaining(&psk_identity_hint) == 0) {
1745 OPENSSL_free(s->session->psk_identity_hint);
1746 s->session->psk_identity_hint = NULL;
1747 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1748 &s->session->psk_identity_hint)) {
7dc1c647
MC
1749 *al = SSL_AD_INTERNAL_ERROR;
1750 return 0;
1751 }
1752
1753 return 1;
1754#else
4fa88861 1755 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1756 *al = SSL_AD_INTERNAL_ERROR;
1757 return 0;
02a74590
MC
1758#endif
1759}
1760
25c6c10c
MC
1761static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1762{
1763#ifndef OPENSSL_NO_SRP
1764 PACKET prime, generator, salt, server_pub;
1765
1766 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1767 || !PACKET_get_length_prefixed_2(pkt, &generator)
1768 || !PACKET_get_length_prefixed_1(pkt, &salt)
1769 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1770 *al = SSL_AD_DECODE_ERROR;
4fa88861 1771 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1772 return 0;
1773 }
1774
348240c6 1775 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1776 if ((s->srp_ctx.N =
1777 BN_bin2bn(PACKET_data(&prime),
348240c6 1778 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1779 || (s->srp_ctx.g =
1780 BN_bin2bn(PACKET_data(&generator),
348240c6 1781 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1782 || (s->srp_ctx.s =
1783 BN_bin2bn(PACKET_data(&salt),
348240c6 1784 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1785 || (s->srp_ctx.B =
1786 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1787 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1788 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1789 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1790 return 0;
1791 }
1792
1793 if (!srp_verify_server_param(s, al)) {
1794 *al = SSL_AD_DECODE_ERROR;
4fa88861 1795 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1796 return 0;
1797 }
1798
1799 /* We must check if there is a certificate */
a230b26e 1800 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1801 *pkey = X509_get0_pubkey(s->session->peer);
1802
1803 return 1;
1804#else
4fa88861 1805 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1806 *al = SSL_AD_INTERNAL_ERROR;
1807 return 0;
1808#endif
1809}
1810
e01a610d
MC
1811static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1812{
1813#ifndef OPENSSL_NO_DH
1814 PACKET prime, generator, pub_key;
1815 EVP_PKEY *peer_tmp = NULL;
1816
1817 DH *dh = NULL;
1818 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1819
26505153
RL
1820 int check_bits = 0;
1821
e01a610d
MC
1822 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1823 || !PACKET_get_length_prefixed_2(pkt, &generator)
1824 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1825 *al = SSL_AD_DECODE_ERROR;
4fa88861 1826 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1827 return 0;
1828 }
1829
1830 peer_tmp = EVP_PKEY_new();
1831 dh = DH_new();
1832
1833 if (peer_tmp == NULL || dh == NULL) {
1834 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1835 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1836 goto err;
1837 }
1838
348240c6
MC
1839 /* TODO(size_t): Convert these calls */
1840 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1841 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1842 NULL);
1843 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1844 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1845 if (p == NULL || g == NULL || bnpub_key == NULL) {
1846 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1847 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1848 goto err;
1849 }
1850
26505153
RL
1851 /* test non-zero pupkey */
1852 if (BN_is_zero(bnpub_key)) {
e01a610d 1853 *al = SSL_AD_DECODE_ERROR;
4fa88861 1854 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1855 goto err;
1856 }
1857
1858 if (!DH_set0_pqg(dh, p, NULL, g)) {
1859 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1860 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1861 goto err;
1862 }
1863 p = g = NULL;
1864
26505153
RL
1865 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
1866 *al = SSL_AD_DECODE_ERROR;
1867 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1868 goto err;
1869 }
1870
e01a610d
MC
1871 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1872 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1873 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1874 goto err;
1875 }
1876 bnpub_key = NULL;
1877
1878 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1879 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1880 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
1881 goto err;
1882 }
1883
1884 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
1885 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1886 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
1887 goto err;
1888 }
1889
1890 s->s3->peer_tmp = peer_tmp;
1891
1892 /*
1893 * FIXME: This makes assumptions about which ciphersuites come with
1894 * public keys. We should have a less ad-hoc way of doing this
1895 */
a230b26e 1896 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
1897 *pkey = X509_get0_pubkey(s->session->peer);
1898 /* else anonymous DH, so no certificate or pkey. */
1899
1900 return 1;
1901
1902 err:
1903 BN_free(p);
1904 BN_free(g);
1905 BN_free(bnpub_key);
1906 DH_free(dh);
1907 EVP_PKEY_free(peer_tmp);
1908
1909 return 0;
1910#else
4fa88861 1911 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
1912 *al = SSL_AD_INTERNAL_ERROR;
1913 return 0;
1914#endif
1915}
1916
ff74aeb1
MC
1917static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1918{
1919#ifndef OPENSSL_NO_EC
1920 PACKET encoded_pt;
1921 const unsigned char *ecparams;
1922 int curve_nid;
ec24630a 1923 unsigned int curve_flags;
ff74aeb1
MC
1924 EVP_PKEY_CTX *pctx = NULL;
1925
1926 /*
1927 * Extract elliptic curve parameters and the server's ephemeral ECDH
1928 * public key. For now we only support named (not generic) curves and
1929 * ECParameters in this case is just three bytes.
1930 */
1931 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
1932 *al = SSL_AD_DECODE_ERROR;
4fa88861 1933 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
1934 return 0;
1935 }
1936 /*
1937 * Check curve is one of our preferences, if not server has sent an
1938 * invalid curve. ECParameters is 3 bytes.
1939 */
1940 if (!tls1_check_curve(s, ecparams, 3)) {
1941 *al = SSL_AD_DECODE_ERROR;
4fa88861 1942 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
1943 return 0;
1944 }
1945
ec24630a
DSH
1946 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
1947
a230b26e 1948 if (curve_nid == 0) {
ff74aeb1 1949 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1950 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
1951 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1952 return 0;
1953 }
1954
ec24630a
DSH
1955 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
1956 EVP_PKEY *key = EVP_PKEY_new();
1957
1958 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
1959 *al = SSL_AD_INTERNAL_ERROR;
1960 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1961 EVP_PKEY_free(key);
1962 return 0;
1963 }
1964 s->s3->peer_tmp = key;
1965 } else {
1966 /* Set up EVP_PKEY with named curve as parameters */
1967 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
1968 if (pctx == NULL
1969 || EVP_PKEY_paramgen_init(pctx) <= 0
1970 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
1971 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
1972 *al = SSL_AD_INTERNAL_ERROR;
1973 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1974 EVP_PKEY_CTX_free(pctx);
1975 return 0;
1976 }
ff74aeb1 1977 EVP_PKEY_CTX_free(pctx);
ec24630a 1978 pctx = NULL;
ff74aeb1 1979 }
ff74aeb1
MC
1980
1981 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
1982 *al = SSL_AD_DECODE_ERROR;
4fa88861 1983 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
1984 return 0;
1985 }
1986
ec24630a
DSH
1987 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
1988 PACKET_data(&encoded_pt),
1989 PACKET_remaining(&encoded_pt))) {
ff74aeb1 1990 *al = SSL_AD_DECODE_ERROR;
4fa88861 1991 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
1992 return 0;
1993 }
1994
1995 /*
1996 * The ECC/TLS specification does not mention the use of DSA to sign
1997 * ECParameters in the server key exchange message. We do support RSA
1998 * and ECDSA.
1999 */
2000 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2001 *pkey = X509_get0_pubkey(s->session->peer);
2002 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2003 *pkey = X509_get0_pubkey(s->session->peer);
2004 /* else anonymous ECDH, so no certificate or pkey. */
2005
2006 return 1;
2007#else
4fa88861 2008 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2009 *al = SSL_AD_INTERNAL_ERROR;
2010 return 0;
2011#endif
2012}
2013
be3583fa 2014MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2015{
5554facb 2016 int al = -1;
e1e588ac 2017 long alg_k;
b9908bf9 2018 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2019 EVP_MD_CTX *md_ctx = NULL;
2020 EVP_PKEY_CTX *pctx = NULL;
73999b62 2021 PACKET save_param_start, signature;
b9908bf9 2022
b9908bf9
MC
2023 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2024
73999b62 2025 save_param_start = *pkt;
8d92c1f8 2026
3260adf1 2027#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2028 EVP_PKEY_free(s->s3->peer_tmp);
2029 s->s3->peer_tmp = NULL;
3260adf1 2030#endif
d02b48c6 2031
7689082b 2032 if (alg_k & SSL_PSK) {
7dc1c647
MC
2033 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2034 goto err;
7689082b
DSH
2035 }
2036
2037 /* Nothing else to do for plain PSK or RSAPSK */
2038 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
2039 } else if (alg_k & SSL_kSRP) {
2040 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 2041 goto err;
e01a610d
MC
2042 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2043 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2044 goto err;
ff74aeb1
MC
2045 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2046 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2047 goto err;
0f113f3e
MC
2048 } else if (alg_k) {
2049 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 2050 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2051 goto err;
0f113f3e 2052 }
0f113f3e 2053
0f113f3e
MC
2054 /* if it was signed, check the signature */
2055 if (pkey != NULL) {
32942870 2056 PACKET params;
be8dba2c
MC
2057 int maxsig;
2058 const EVP_MD *md = NULL;
e1e588ac 2059
32942870
EK
2060 /*
2061 * |pkt| now points to the beginning of the signature, so the difference
2062 * equals the length of the parameters.
2063 */
2064 if (!PACKET_get_sub_packet(&save_param_start, &params,
2065 PACKET_remaining(&save_param_start) -
73999b62 2066 PACKET_remaining(pkt))) {
32942870 2067 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 2068 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2069 goto err;
32942870
EK
2070 }
2071
0f113f3e 2072 if (SSL_USE_SIGALGS(s)) {
703bcee0 2073 unsigned int sigalg;
0f113f3e 2074 int rv;
703bcee0
MC
2075
2076 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 2077 al = SSL_AD_DECODE_ERROR;
f0659bdb 2078 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2079 goto err;
0f113f3e 2080 }
5554facb 2081 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
e1e588ac
MC
2082 if (rv == -1) {
2083 al = SSL_AD_INTERNAL_ERROR;
2084 goto err;
2085 } else if (rv == 0) {
2086 al = SSL_AD_DECODE_ERROR;
0f113f3e 2087 goto err;
0f113f3e 2088 }
a2f9200f 2089#ifdef SSL_DEBUG
0f113f3e
MC
2090 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2091#endif
f365a3e2
DSH
2092 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2093 al = SSL_AD_INTERNAL_ERROR;
2094 goto err;
32942870 2095 }
0f113f3e 2096
f365a3e2
DSH
2097 md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);
2098
73999b62
MC
2099 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2100 || PACKET_remaining(pkt) != 0) {
e1e588ac 2101 al = SSL_AD_DECODE_ERROR;
f0659bdb 2102 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 2103 goto err;
0f113f3e 2104 }
be8dba2c
MC
2105 maxsig = EVP_PKEY_size(pkey);
2106 if (maxsig < 0) {
e1e588ac 2107 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2108 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2109 goto err;
8098fc56 2110 }
0f113f3e
MC
2111
2112 /*
8098fc56 2113 * Check signature length
0f113f3e 2114 */
be8dba2c 2115 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2116 /* wrong packet length */
e1e588ac 2117 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2118 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2119 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2120 goto err;
2121 }
2122
2123 md_ctx = EVP_MD_CTX_new();
2124 if (md_ctx == NULL) {
2125 al = SSL_AD_INTERNAL_ERROR;
2126 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2127 goto err;
0f113f3e 2128 }
e1e588ac 2129
fe3066ee
MC
2130 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2131 al = SSL_AD_INTERNAL_ERROR;
2132 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2133 goto err;
2134 }
5554facb 2135 if (SSL_USE_PSS(s)) {
fe3066ee 2136 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2137 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2138 RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2139 al = SSL_AD_INTERNAL_ERROR;
2140 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2141 goto err;
2142 }
2143 }
2144 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2145 SSL3_RANDOM_SIZE) <= 0
2146 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2147 SSL3_RANDOM_SIZE) <= 0
2148 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2149 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2150 al = SSL_AD_INTERNAL_ERROR;
2151 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2152 goto err;
192e4bbb 2153 }
fe3066ee
MC
2154 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2155 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2156 /* bad signature */
2157 al = SSL_AD_DECRYPT_ERROR;
2158 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2159 goto err;
0f113f3e 2160 }
e1e588ac 2161 EVP_MD_CTX_free(md_ctx);
fe3066ee 2162 md_ctx = NULL;
0f113f3e 2163 } else {
7689082b 2164 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2165 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2166 && !(alg_k & SSL_PSK)) {
0f113f3e 2167 /* Might be wrong key type, check it */
e1e588ac 2168 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2169 /* Otherwise this shouldn't happen */
e1e588ac 2170 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2171 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2172 } else {
2173 al = SSL_AD_DECODE_ERROR;
2174 }
0f113f3e
MC
2175 goto err;
2176 }
2177 /* still data left over */
73999b62 2178 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2179 al = SSL_AD_DECODE_ERROR;
b9908bf9 2180 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2181 goto err;
0f113f3e
MC
2182 }
2183 }
e1e588ac 2184
b9908bf9 2185 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2186 err:
7dc1c647
MC
2187 if (al != -1)
2188 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2189 ossl_statem_set_error(s);
fe3066ee 2190 EVP_MD_CTX_free(md_ctx);
b9908bf9 2191 return MSG_PROCESS_ERROR;
0f113f3e 2192}
d02b48c6 2193
be3583fa 2194MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2195{
2196 int ret = MSG_PROCESS_ERROR;
03f44b97 2197 unsigned int i, name_len;
b9908bf9 2198 X509_NAME *xn = NULL;
b6981744 2199 const unsigned char *namestart, *namebytes;
b9908bf9 2200 STACK_OF(X509_NAME) *ca_sk = NULL;
03f44b97 2201 PACKET cadns;
0f113f3e
MC
2202
2203 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
b9908bf9 2204 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2205 goto err;
2206 }
2207
03f44b97
DSH
2208 if (SSL_IS_TLS13(s)) {
2209 PACKET reqctx;
2210
2211 /* Free and zero certificate types: it is not present in TLS 1.3 */
2212 OPENSSL_free(s->s3->tmp.ctype);
2213 s->s3->tmp.ctype = NULL;
2214 s->s3->tmp.ctype_len = 0;
2215 /* TODO(TLS1.3) need to process request context, for now ignore */
2216 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2217 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2218 SSL_R_LENGTH_MISMATCH);
2219 goto err;
2220 }
2221 } else {
2222 PACKET ctypes;
75c13e78 2223
03f44b97
DSH
2224 /* get the certificate types */
2225 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2226 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2227 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2228 SSL_R_LENGTH_MISMATCH);
0f113f3e 2229 goto err;
03f44b97
DSH
2230 }
2231
2232 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
2233 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2234 goto err;
2235 }
0f113f3e 2236 }
ac112332 2237
0f113f3e 2238 if (SSL_USE_SIGALGS(s)) {
703bcee0
MC
2239 PACKET sigalgs;
2240
2241 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
0f113f3e 2242 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2243 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2244 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2245 goto err;
2246 }
ac112332 2247
9195ddcd
DSH
2248 /* Clear certificate validity flags */
2249 for (i = 0; i < SSL_PKEY_NUM; i++)
6383d316 2250 s->s3->tmp.valid_flags[i] = 0;
703bcee0 2251 if (!tls1_save_sigalgs(s, &sigalgs)) {
0f113f3e 2252 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2253 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2254 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2255 goto err;
2256 }
2257 if (!tls1_process_sigalgs(s)) {
2258 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2259 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2260 goto err;
2261 }
0f113f3e
MC
2262 }
2263
2264 /* get the CA RDNs */
03f44b97 2265 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
0f113f3e 2266 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2267 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2268 goto err;
2269 }
2270
03f44b97
DSH
2271 while (PACKET_remaining(&cadns)) {
2272 if (!PACKET_get_net_2(&cadns, &name_len)
2273 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
0f113f3e 2274 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2275 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2276 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2277 goto err;
2278 }
2279
ac112332 2280 namestart = namebytes;
0f113f3e 2281
ac112332
MC
2282 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
2283 name_len)) == NULL) {
3c33c6f6 2284 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2285 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
3c33c6f6 2286 goto err;
0f113f3e
MC
2287 }
2288
ac112332 2289 if (namebytes != (namestart + name_len)) {
0f113f3e 2290 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2291 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2292 SSL_R_CA_DN_LENGTH_MISMATCH);
2293 goto err;
2294 }
2295 if (!sk_X509_NAME_push(ca_sk, xn)) {
b9908bf9 2296 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2297 goto err;
2298 }
6afef8b1 2299 xn = NULL;
0f113f3e 2300 }
03f44b97
DSH
2301 /* TODO(TLS1.3) need to parse and process extensions, for now ignore */
2302 if (SSL_IS_TLS13(s)) {
2303 PACKET reqexts;
2304
2305 if (!PACKET_get_length_prefixed_2(pkt, &reqexts)) {
2306 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2307 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2308 SSL_R_EXT_LENGTH_MISMATCH);
2309 goto err;
2310 }
2311 }
2312
2313 if (PACKET_remaining(pkt) != 0) {
2314 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2315 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2316 goto err;
2317 }
0f113f3e 2318
0f113f3e
MC
2319 /* we should setup a certificate to return.... */
2320 s->s3->tmp.cert_req = 1;
222561fe 2321 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2322 s->s3->tmp.ca_names = ca_sk;
2323 ca_sk = NULL;
2324
05c4f1d5 2325 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2326 goto done;
0f113f3e 2327 err:
fe3a3291 2328 ossl_statem_set_error(s);
cc273a93 2329 done:
6afef8b1 2330 X509_NAME_free(xn);
222561fe 2331 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
b9908bf9 2332 return ret;
0f113f3e
MC
2333}
2334
2335static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2336{
0f113f3e 2337 return (X509_NAME_cmp(*a, *b));
dfeab068 2338}
dfeab068 2339
be3583fa 2340MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2341{
6df55cac 2342 int al = SSL_AD_DECODE_ERROR;
b9908bf9 2343 unsigned int ticklen;
9ac6244b 2344 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2345 unsigned int sess_len;
de1df7e9 2346 RAW_EXTENSION *exts = NULL;
b9908bf9 2347
73999b62 2348 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
fc24f0bf 2349 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
a230b26e 2350 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2351 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2352 || (SSL_IS_TLS13(s)
2353 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f0659bdb 2354 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2355 goto f_err;
2356 }
2357
de1df7e9
MC
2358 /*
2359 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2360 * ticket. We already checked this TLSv1.3 case above, so it should never
2361 * be 0 here in that instance
2362 */
e711da71 2363 if (ticklen == 0)
c9de4a20 2364 return MSG_PROCESS_CONTINUE_READING;
e711da71 2365
de1df7e9 2366 /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
98ece4ee
MC
2367 if (s->session->session_id_length > 0) {
2368 int i = s->session_ctx->session_cache_mode;
2369 SSL_SESSION *new_sess;
2370 /*
2371 * We reused an existing session, so we need to replace it with a new
2372 * one
2373 */
2374 if (i & SSL_SESS_CACHE_CLIENT) {
2375 /*
e4612d02 2376 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2377 */
e4612d02 2378 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2379 }
2380
2381 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2382 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2383 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2384 goto f_err;
2385 }
2386
2387 SSL_SESSION_free(s->session);
2388 s->session = new_sess;
2389 }
2390
fc24f0bf
MC
2391 /*
2392 * Technically the cast to long here is not guaranteed by the C standard -
2393 * but we use it elsewhere, so this should be ok.
2394 */
2395 s->session->time = (long)time(NULL);
2396
aff8c126
RS
2397 OPENSSL_free(s->session->ext.tick);
2398 s->session->ext.tick = NULL;
2399 s->session->ext.ticklen = 0;
e711da71 2400
aff8c126
RS
2401 s->session->ext.tick = OPENSSL_malloc(ticklen);
2402 if (s->session->ext.tick == NULL) {
b9908bf9 2403 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2404 goto err;
2405 }
aff8c126 2406 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2407 al = SSL_AD_DECODE_ERROR;
b9908bf9 2408 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2409 goto f_err;
2410 }
e711da71 2411
aff8c126 2412 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2413 s->session->ext.tick_age_add = age_add;
aff8c126 2414 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2415
2416 if (SSL_IS_TLS13(s)) {
2417 PACKET extpkt;
2418
2419 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2420 || !tls_collect_extensions(s, &extpkt,
2421 EXT_TLS1_3_NEW_SESSION_TICKET,
fc5ece2e 2422 &exts, &al, NULL)
de1df7e9
MC
2423 || !tls_parse_all_extensions(s, EXT_TLS1_3_NEW_SESSION_TICKET,
2424 exts, NULL, 0, &al)) {
2425 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2426 goto f_err;
2427 }
2428 }
2429
0f113f3e
MC
2430 /*
2431 * There are two ways to detect a resumed ticket session. One is to set
2432 * an appropriate session ID and then the server must return a match in
2433 * ServerHello. This allows the normal client session ID matching to work
2434 * and we know much earlier that the ticket has been accepted. The
2435 * other way is to set zero length session ID when the ticket is
2436 * presented and rely on the handshake to determine session resumption.
2437 * We choose the former approach because this fits in with assumptions
2438 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2439 * SHA256 is disabled) hash of the ticket.
2440 */
ec60ccc1
MC
2441 /*
2442 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2443 * but s->session->session_id_length is a size_t
2444 */
aff8c126 2445 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2446 s->session->session_id, &sess_len,
d166ed8c
DSH
2447 EVP_sha256(), NULL)) {
2448 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2449 goto err;
2450 }
ec60ccc1 2451 s->session->session_id_length = sess_len;
de1df7e9
MC
2452
2453 /* This is a standalone message in TLSv1.3, so there is no more to read */
2454 if (SSL_IS_TLS13(s)) {
33d93417 2455 OPENSSL_free(exts);
de1df7e9
MC
2456 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2457 return MSG_PROCESS_FINISHED_READING;
2458 }
2459
b9908bf9 2460 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2461 f_err:
2462 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2463 err:
fe3a3291 2464 ossl_statem_set_error(s);
33d93417 2465 OPENSSL_free(exts);
b9908bf9 2466 return MSG_PROCESS_ERROR;
0f113f3e 2467}
67c8e7f4 2468
f63e4288
MC
2469/*
2470 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2471 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2472 * |*al| is populated with a suitable alert code.
2473 */
2474int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2475{
8b0e934a 2476 size_t resplen;
b9908bf9 2477 unsigned int type;
b9908bf9 2478
73999b62 2479 if (!PACKET_get_1(pkt, &type)
a230b26e 2480 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2481 *al = SSL_AD_DECODE_ERROR;
2482 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2483 SSL_R_UNSUPPORTED_STATUS_TYPE);
2484 return 0;
0f113f3e 2485 }
56a26ce3
MC
2486 if (!PACKET_get_net_3_len(pkt, &resplen)
2487 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2488 *al = SSL_AD_DECODE_ERROR;
2489 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2490 return 0;
0f113f3e 2491 }
8cbfcc70
RS
2492 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2493 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2494 *al = SSL_AD_INTERNAL_ERROR;
2495 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2496 return 0;
0f113f3e 2497 }
8cbfcc70 2498 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2499 *al = SSL_AD_DECODE_ERROR;
2500 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2501 return 0;
ac63710a 2502 }
8cbfcc70 2503 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2504
2505 return 1;
2506}
2faa1b48 2507
f63e4288
MC
2508
2509MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2510{
2511 int al;
2512
2513 if (!tls_process_cert_status_body(s, pkt, &al)) {
2514 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2515 ossl_statem_set_error(s);
2516 return MSG_PROCESS_ERROR;
2517 }
2518
b9908bf9 2519 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2520}
d02b48c6 2521
7776a36c
MC
2522/*
2523 * Perform miscellaneous checks and processing after we have received the
2524 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2525 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2526 * on failure.
7776a36c
MC
2527 */
2528int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2529{
a455d0f6
MC
2530 /*
2531 * at this point we check that we have the required stuff from
2532 * the server
2533 */
2534 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2535 *al = SSL_AD_HANDSHAKE_FAILURE;
2536 return 0;
a455d0f6
MC
2537 }
2538
bb1aaab4 2539 /*
aff8c126
RS
2540 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2541 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2542 * message, or NULL and -1 otherwise
2543 */
aff8c126
RS
2544 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2545 && s->ctx->ext.status_cb != NULL) {
2546 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2547
bb1aaab4 2548 if (ret == 0) {
7776a36c
MC
2549 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2550 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2551 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2552 return 0;
bb1aaab4
MC
2553 }
2554 if (ret < 0) {
7776a36c
MC
2555 *al = SSL_AD_INTERNAL_ERROR;
2556 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2557 ERR_R_MALLOC_FAILURE);
2558 return 0;
bb1aaab4
MC
2559 }
2560 }
ed29e82a
RP
2561#ifndef OPENSSL_NO_CT
2562 if (s->ct_validation_callback != NULL) {
43341433
VD
2563 /* Note we validate the SCTs whether or not we abort on error */
2564 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2565 *al = SSL_AD_HANDSHAKE_FAILURE;
2566 return 0;
ed29e82a
RP
2567 }
2568 }
2569#endif
2570
7776a36c
MC
2571 return 1;
2572}
2573
2574MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2575{
2576 int al = SSL_AD_INTERNAL_ERROR;
2577
2578 if (PACKET_remaining(pkt) > 0) {
2579 /* should contain no data */
2580 al = SSL_AD_DECODE_ERROR;
2581 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2582 goto err;
2583 }
2584#ifndef OPENSSL_NO_SRP
2585 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2586 if (SRP_Calc_A_param(s) <= 0) {
2587 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2588 goto err;
2589 }
2590 }
2591#endif
2592
2593 /*
2594 * Error queue messages are generated directly by this function
2595 */
2596 if (!tls_process_initial_server_flight(s, &al))
2597 goto err;
2598
473483d4
MC
2599#ifndef OPENSSL_NO_SCTP
2600 /* Only applies to renegotiation */
2601 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
a230b26e 2602 && s->renegotiate != 0)
473483d4
MC
2603 return MSG_PROCESS_CONTINUE_PROCESSING;
2604 else
2605#endif
2606 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2607
2608 err:
2609 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2610 ossl_statem_set_error(s);
2611 return MSG_PROCESS_ERROR;
0f113f3e 2612}
176f31dd 2613
f1ec23c0 2614static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2615{
7689082b 2616#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2617 int ret = 0;
2618 /*
2619 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2620 * \0-terminated identity. The last byte is for us for simulating
2621 * strnlen.
2622 */
2623 char identity[PSK_MAX_IDENTITY_LEN + 1];
2624 size_t identitylen = 0;
2625 unsigned char psk[PSK_MAX_PSK_LEN];
2626 unsigned char *tmppsk = NULL;
2627 char *tmpidentity = NULL;
2628 size_t psklen = 0;
2629
2630 if (s->psk_client_callback == NULL) {
05ec6a25 2631 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2632 *al = SSL_AD_INTERNAL_ERROR;
2633 goto err;
2634 }
d02b48c6 2635
13c0ec4a 2636 memset(identity, 0, sizeof(identity));
d02b48c6 2637
13c0ec4a
MC
2638 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2639 identity, sizeof(identity) - 1,
2640 psk, sizeof(psk));
7689082b 2641
13c0ec4a 2642 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2643 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2644 *al = SSL_AD_HANDSHAKE_FAILURE;
2645 goto err;
2646 } else if (psklen == 0) {
05ec6a25 2647 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2648 SSL_R_PSK_IDENTITY_NOT_FOUND);
2649 *al = SSL_AD_HANDSHAKE_FAILURE;
2650 goto err;
2651 }
7689082b 2652
13c0ec4a
MC
2653 identitylen = strlen(identity);
2654 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2655 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2656 *al = SSL_AD_HANDSHAKE_FAILURE;
2657 goto err;
2658 }
7689082b 2659
13c0ec4a
MC
2660 tmppsk = OPENSSL_memdup(psk, psklen);
2661 tmpidentity = OPENSSL_strdup(identity);
2662 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2663 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2664 *al = SSL_AD_INTERNAL_ERROR;
2665 goto err;
2666 }
7689082b 2667
13c0ec4a
MC
2668 OPENSSL_free(s->s3->tmp.psk);
2669 s->s3->tmp.psk = tmppsk;
2670 s->s3->tmp.psklen = psklen;
2671 tmppsk = NULL;
2672 OPENSSL_free(s->session->psk_identity);
2673 s->session->psk_identity = tmpidentity;
2674 tmpidentity = NULL;
f1ec23c0 2675
b2b3024e 2676 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2677 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2678 *al = SSL_AD_INTERNAL_ERROR;
2679 goto err;
2680 }
7689082b 2681
13c0ec4a 2682 ret = 1;
0bce0b02 2683
13c0ec4a
MC
2684 err:
2685 OPENSSL_cleanse(psk, psklen);
2686 OPENSSL_cleanse(identity, sizeof(identity));
2687 OPENSSL_clear_free(tmppsk, psklen);
2688 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2689
13c0ec4a
MC
2690 return ret;
2691#else
05ec6a25 2692 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2693 *al = SSL_AD_INTERNAL_ERROR;
2694 return 0;
b9908bf9 2695#endif
13c0ec4a 2696}
b9908bf9 2697
f1ec23c0 2698static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2699{
bc36ee62 2700#ifndef OPENSSL_NO_RSA
f1ec23c0 2701 unsigned char *encdata = NULL;
13c0ec4a
MC
2702 EVP_PKEY *pkey = NULL;
2703 EVP_PKEY_CTX *pctx = NULL;
2704 size_t enclen;
2705 unsigned char *pms = NULL;
2706 size_t pmslen = 0;
b9908bf9 2707
13c0ec4a
MC
2708 if (s->session->peer == NULL) {
2709 /*
2710 * We should always have a server certificate with SSL_kRSA.
2711 */
05ec6a25 2712 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2713 return 0;
2714 }
0f113f3e 2715
13c0ec4a
MC
2716 pkey = X509_get0_pubkey(s->session->peer);
2717 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2718 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2719 return 0;
2720 }
0f113f3e 2721
13c0ec4a
MC
2722 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2723 pms = OPENSSL_malloc(pmslen);
2724 if (pms == NULL) {
05ec6a25 2725 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2726 *al = SSL_AD_INTERNAL_ERROR;
2727 return 0;
2728 }
0bce0b02 2729
13c0ec4a
MC
2730 pms[0] = s->client_version >> 8;
2731 pms[1] = s->client_version & 0xff;
348240c6
MC
2732 /* TODO(size_t): Convert this function */
2733 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2734 goto err;
2735 }
0f113f3e 2736
13c0ec4a 2737 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2738 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2739 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2740 goto err;
2741 }
13c0ec4a
MC
2742 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2743 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2744 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2745 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2746 goto err;
2747 }
f1ec23c0
MC
2748 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2749 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2750 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2751 goto err;
2752 }
13c0ec4a
MC
2753 EVP_PKEY_CTX_free(pctx);
2754 pctx = NULL;
0f113f3e 2755
13c0ec4a 2756 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2757 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2758 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2759 goto err;
b9908bf9 2760 }
13c0ec4a
MC
2761
2762 s->s3->tmp.pms = pms;
2763 s->s3->tmp.pmslen = pmslen;
2764
2faa1b48
CB
2765 /* Log the premaster secret, if logging is enabled. */
2766 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2767 goto err;
2768
13c0ec4a
MC
2769 return 1;
2770 err:
2771 OPENSSL_clear_free(pms, pmslen);
2772 EVP_PKEY_CTX_free(pctx);
2773
2774 return 0;
2775#else
05ec6a25 2776 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2777 *al = SSL_AD_INTERNAL_ERROR;
2778 return 0;
f9b3bff6 2779#endif
13c0ec4a
MC
2780}
2781
f1ec23c0 2782static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2783{
2784#ifndef OPENSSL_NO_DH
2785 DH *dh_clnt = NULL;
2786 const BIGNUM *pub_key;
2787 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2788 unsigned char *keybytes = NULL;
a8c1c704
MC
2789
2790 skey = s->s3->peer_tmp;
f1ec23c0
MC
2791 if (skey == NULL)
2792 goto err;
2793
0a699a07 2794 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2795 if (ckey == NULL)
2796 goto err;
2797
a8c1c704
MC
2798 dh_clnt = EVP_PKEY_get0_DH(ckey);
2799
0f1e51ea 2800 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2801 goto err;
a8c1c704
MC
2802
2803 /* send off the data */
2804 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2805 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2806 goto err;
2807
2808 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2809 EVP_PKEY_free(ckey);
2810
2811 return 1;
f1ec23c0
MC
2812 err:
2813 EVP_PKEY_free(ckey);
2814#endif
05ec6a25 2815 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2816 *al = SSL_AD_INTERNAL_ERROR;
2817 return 0;
a8c1c704
MC
2818}
2819
f1ec23c0 2820static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2821{
2822#ifndef OPENSSL_NO_EC
2823 unsigned char *encodedPoint = NULL;
348240c6 2824 size_t encoded_pt_len = 0;
67ad5aab 2825 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2826 int ret = 0;
67ad5aab
MC
2827
2828 skey = s->s3->peer_tmp;
ec24630a 2829 if (skey == NULL) {
05ec6a25 2830 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2831 return 0;
2832 }
2833
0a699a07 2834 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2835 if (ckey == NULL) {
2836 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2837 goto err;
2838 }
67ad5aab 2839
0f1e51ea 2840 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2841 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2842 goto err;
2843 }
2844
2845 /* Generate encoding of client key */
ec24630a 2846 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2847
2848 if (encoded_pt_len == 0) {
05ec6a25 2849 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2850 goto err;
2851 }
2852
b2b3024e 2853 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2854 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2855 goto err;
2856 }
67ad5aab 2857
f1ec23c0 2858 ret = 1;
67ad5aab 2859 err:
f1ec23c0 2860 OPENSSL_free(encodedPoint);
67ad5aab 2861 EVP_PKEY_free(ckey);
f1ec23c0 2862 return ret;
67ad5aab 2863#else
05ec6a25 2864 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2865 *al = SSL_AD_INTERNAL_ERROR;
2866 return 0;
2867#endif
2868}
2869
f1ec23c0 2870static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2871{
2872#ifndef OPENSSL_NO_GOST
2873 /* GOST key exchange message creation */
2874 EVP_PKEY_CTX *pkey_ctx = NULL;
2875 X509 *peer_cert;
2876 size_t msglen;
2877 unsigned int md_len;
2878 unsigned char shared_ukm[32], tmp[256];
2879 EVP_MD_CTX *ukm_hash = NULL;
2880 int dgst_nid = NID_id_GostR3411_94;
2881 unsigned char *pms = NULL;
2882 size_t pmslen = 0;
2883
2884 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2885 dgst_nid = NID_id_GostR3411_2012_256;
2886
2887 /*
2888 * Get server sertificate PKEY and create ctx from it
2889 */
2890 peer_cert = s->session->peer;
2891 if (!peer_cert) {
2892 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2893 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2894 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2895 return 0;
2896 }
2897
2898 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2899 if (pkey_ctx == NULL) {
2900 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2901 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2902 return 0;
2903 }
2904 /*
2905 * If we have send a certificate, and certificate key
2906 * parameters match those of server certificate, use
2907 * certificate key for key exchange
2908 */
2909
2910 /* Otherwise, generate ephemeral key pair */
2911 pmslen = 32;
2912 pms = OPENSSL_malloc(pmslen);
2913 if (pms == NULL) {
2914 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2915 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2916 goto err;
e00e0b3d
MC
2917 }
2918
2919 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2920 /* Generate session key
2921 * TODO(size_t): Convert this function
2922 */
2923 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 2924 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2925 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2926 goto err;
2927 };
e00e0b3d
MC
2928 /*
2929 * Compute shared IV and store it in algorithm-specific context
2930 * data
2931 */
2932 ukm_hash = EVP_MD_CTX_new();
2933 if (ukm_hash == NULL
a230b26e
EK
2934 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2935 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2936 SSL3_RANDOM_SIZE) <= 0
2937 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2938 SSL3_RANDOM_SIZE) <= 0
2939 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 2940 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2941 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2942 goto err;
2943 }
2944 EVP_MD_CTX_free(ukm_hash);
2945 ukm_hash = NULL;
2946 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
2947 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
2948 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2949 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2950 goto err;
2951 }
2952 /* Make GOST keytransport blob message */
2953 /*
2954 * Encapsulate it into sequence
2955 */
e00e0b3d
MC
2956 msglen = 255;
2957 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2958 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2959 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2960 goto err;
2961 }
f1ec23c0 2962
08029dfa
MC
2963 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
2964 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 2965 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
2966 *al = SSL_AD_INTERNAL_ERROR;
2967 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2968 goto err;
e00e0b3d 2969 }
f1ec23c0 2970
e00e0b3d
MC
2971 EVP_PKEY_CTX_free(pkey_ctx);
2972 s->s3->tmp.pms = pms;
2973 s->s3->tmp.pmslen = pmslen;
2974
2975 return 1;
2976 err:
2977 EVP_PKEY_CTX_free(pkey_ctx);
2978 OPENSSL_clear_free(pms, pmslen);
2979 EVP_MD_CTX_free(ukm_hash);
2980 return 0;
2981#else
05ec6a25 2982 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2983 *al = SSL_AD_INTERNAL_ERROR;
2984 return 0;
2985#endif
2986}
2987
f1ec23c0 2988static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 2989{
8b9546c7 2990#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
2991 unsigned char *abytes = NULL;
2992
2993 if (s->srp_ctx.A == NULL
b2b3024e
MC
2994 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
2995 &abytes)) {
05ec6a25 2996 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2997 return 0;
2998 }
f1ec23c0
MC
2999 BN_bn2bin(s->srp_ctx.A, abytes);
3000
840a2bf8
MC
3001 OPENSSL_free(s->session->srp_username);
3002 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3003 if (s->session->srp_username == NULL) {
05ec6a25 3004 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3005 return 0;
3006 }
3007
3008 return 1;
3009#else
05ec6a25 3010 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3011 *al = SSL_AD_INTERNAL_ERROR;
3012 return 0;
3013#endif
3014}
3015
7cea05dc 3016int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3017{
13c0ec4a
MC
3018 unsigned long alg_k;
3019 int al = -1;
3020
f1ec23c0 3021 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3022
13c0ec4a 3023 if ((alg_k & SSL_PSK)
7cea05dc 3024 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
3025 goto err;
3026
f1ec23c0 3027 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 3028 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 3029 goto err;
a8c1c704 3030 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 3031 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 3032 goto err;
67ad5aab 3033 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 3034 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 3035 goto err;
e00e0b3d 3036 } else if (alg_k & SSL_kGOST) {
7cea05dc 3037 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 3038 goto err;
840a2bf8 3039 } else if (alg_k & SSL_kSRP) {
7cea05dc 3040 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 3041 goto err;
4a424545 3042 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
3043 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3044 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3045 goto err;
3046 }
3047
b9908bf9 3048 return 1;
0f113f3e 3049 err:
13c0ec4a
MC
3050 if (al != -1)
3051 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 3052 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3053 s->s3->tmp.pms = NULL;
7689082b
DSH
3054#ifndef OPENSSL_NO_PSK
3055 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3056 s->s3->tmp.psk = NULL;
0f113f3e 3057#endif
b9908bf9
MC
3058 return 0;
3059}
3060
3061int tls_client_key_exchange_post_work(SSL *s)
3062{
3063 unsigned char *pms = NULL;
3064 size_t pmslen = 0;
3065
6f137370
MC
3066 pms = s->s3->tmp.pms;
3067 pmslen = s->s3->tmp.pmslen;
3068
b9908bf9
MC
3069#ifndef OPENSSL_NO_SRP
3070 /* Check for SRP */
3071 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3072 if (!srp_generate_client_master_secret(s)) {
3073 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3074 ERR_R_INTERNAL_ERROR);
3075 goto err;
3076 }
3077 return 1;
3078 }
3079#endif
b9908bf9
MC
3080
3081 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3082 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3083 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3084 goto err;
3085 }
3086 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3087 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3088 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
3089 /* ssl_generate_master_secret frees the pms even on error */
3090 pms = NULL;
3091 pmslen = 0;
b9908bf9
MC
3092 goto err;
3093 }
6f137370
MC
3094 pms = NULL;
3095 pmslen = 0;
473483d4
MC
3096
3097#ifndef OPENSSL_NO_SCTP
3098 if (SSL_IS_DTLS(s)) {
3099 unsigned char sctpauthkey[64];
3100 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3101
3102 /*
3103 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3104 * used.
3105 */
141eb8c6
MC
3106 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3107 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3108
3109 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3110 sizeof(sctpauthkey), labelbuffer,
3111 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
3112 goto err;
3113
3114 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3115 sizeof(sctpauthkey), sctpauthkey);
3116 }
3117#endif
3118
b9908bf9
MC
3119 return 1;
3120 err:
3121 OPENSSL_clear_free(pms, pmslen);
3122 s->s3->tmp.pms = NULL;
3123 return 0;
0f113f3e 3124}
d02b48c6 3125
0f113f3e
MC
3126/*
3127 * Check a certificate can be used for client authentication. Currently check
3128 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3129 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3130 */
3131static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3132{
0f113f3e 3133 /* If no suitable signature algorithm can't use certificate */
ad4dd362 3134 if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3135 return 0;
3136 /*
3137 * If strict mode check suitability of chain before using it. This also
3138 * adjusts suite B digest if necessary.
3139 */
3140 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3141 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3142 return 0;
0f113f3e
MC
3143 return 1;
3144}
0d609395 3145
be3583fa 3146WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3147{
3148 X509 *x509 = NULL;
3149 EVP_PKEY *pkey = NULL;
3150 int i;
3151
b9908bf9 3152 if (wst == WORK_MORE_A) {
0f113f3e
MC
3153 /* Let cert callback update client certificates if required */
3154 if (s->cert->cert_cb) {
3155 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3156 if (i < 0) {
3157 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3158 return WORK_MORE_A;
0f113f3e
MC
3159 }
3160 if (i == 0) {
3161 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3162 ossl_statem_set_error(s);
0f113f3e
MC
3163 return 0;
3164 }
3165 s->rwstate = SSL_NOTHING;
3166 }
3167 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3168 return WORK_FINISHED_CONTINUE;
3169
3170 /* Fall through to WORK_MORE_B */
3171 wst = WORK_MORE_B;
0f113f3e
MC
3172 }
3173
3174 /* We need to get a client cert */
b9908bf9 3175 if (wst == WORK_MORE_B) {
0f113f3e
MC
3176 /*
3177 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3178 * return(-1); We then get retied later
3179 */
0f113f3e
MC
3180 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3181 if (i < 0) {
3182 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3183 return WORK_MORE_B;
0f113f3e
MC
3184 }
3185 s->rwstate = SSL_NOTHING;
3186 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3187 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3188 i = 0;
3189 } else if (i == 1) {
3190 i = 0;
b9908bf9 3191 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3192 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3193 }
3194
222561fe 3195 X509_free(x509);
25aaa98a 3196 EVP_PKEY_free(pkey);
0f113f3e
MC
3197 if (i && !ssl3_check_client_certificate(s))
3198 i = 0;
3199 if (i == 0) {
3200 if (s->version == SSL3_VERSION) {
3201 s->s3->tmp.cert_req = 0;
3202 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3203 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3204 } else {
3205 s->s3->tmp.cert_req = 2;
124037fd 3206 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3207 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3208 ossl_statem_set_error(s);
dab18ab5
DSH
3209 return 0;
3210 }
0f113f3e
MC
3211 }
3212 }
3213
b9908bf9 3214 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3215 }
3216
b9908bf9
MC
3217 /* Shouldn't ever get here */
3218 return WORK_ERROR;
3219}
3220
7cea05dc 3221int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3222{
0baed5e9 3223 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3224
3225 /*
3226 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3227 * later
3228 */
3229 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3230 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3231 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3232 : s->cert->key,
3233 &al)) {
b9908bf9 3234 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3235 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9 3236 return 0;
0f113f3e 3237 }
b9908bf9
MC
3238
3239 return 1;
0f113f3e
MC
3240}
3241
3242#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3243
36d16f8e 3244int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3245{
60f43e9e
RL
3246 int i;
3247#ifndef OPENSSL_NO_EC
3248 int idx;
3249#endif
0f113f3e
MC
3250 long alg_k, alg_a;
3251 EVP_PKEY *pkey = NULL;
26c79d56 3252 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3253
0f113f3e
MC
3254 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3255 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3256
0f113f3e 3257 /* we don't have a certificate */
55a9a16f 3258 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3259 return (1);
d02b48c6 3260
0f113f3e 3261 /* This is the passed certificate */
d02b48c6 3262
10bf4fc2 3263#ifndef OPENSSL_NO_EC
60f43e9e 3264 idx = s->session->peer_type;
0f113f3e 3265 if (idx == SSL_PKEY_ECC) {
a273c6ee 3266 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3267 /* check failed */
3268 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3269 goto f_err;
3270 } else {
3271 return 1;
3272 }
3273 } else if (alg_a & SSL_aECDSA) {
3274 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3275 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3276 goto f_err;
0f113f3e
MC
3277 }
3278#endif
8382fd3a 3279 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3280 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3281
3282 /* Check that we have a certificate if we require one */
3283 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3284 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3285 SSL_R_MISSING_RSA_SIGNING_CERT);
3286 goto f_err;
3287 }
bc36ee62 3288#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3289 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3290 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3291 SSL_R_MISSING_DSA_SIGNING_CERT);
3292 goto f_err;
3293 }
d02b48c6 3294#endif
bc36ee62 3295#ifndef OPENSSL_NO_RSA
361a1191
KR
3296 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3297 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3298 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3299 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3300 goto f_err;
0f113f3e 3301 }
79df9d62 3302#endif
bc36ee62 3303#ifndef OPENSSL_NO_DH
fb79abe3 3304 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3305 al = SSL_AD_INTERNAL_ERROR;
3306 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3307 goto f_err;
0f113f3e 3308 }
d02b48c6
RE
3309#endif
3310
0f113f3e
MC
3311 return (1);
3312 f_err:
26c79d56 3313 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3314 return (0);
3315}
3316
e481f9b9 3317#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3318int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3319{
15e6be6c
MC
3320 size_t len, padding_len;
3321 unsigned char *padding = NULL;
15e6be6c 3322
aff8c126 3323 len = s->ext.npn_len;
b9908bf9 3324 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3325
aff8c126 3326 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3327 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3328 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3329 goto err;
3330 }
3331
3332 memset(padding, 0, padding_len);
3333
b9908bf9 3334 return 1;
15e6be6c 3335 err:
15e6be6c
MC
3336 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3337 return 0;
b9908bf9 3338}
6434abbf 3339#endif
368888bc 3340
c7f47786
MC
3341MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3342{
3343 if (PACKET_remaining(pkt) > 0) {
3344 /* should contain no data */
3345 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3346 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3347 ossl_statem_set_error(s);
3348 return MSG_PROCESS_ERROR;
3349 }
3350
3351 /*
1f04f23e
MC
3352 * This is a historical discrepancy (not in the RFC) maintained for
3353 * compatibility reasons. If a TLS client receives a HelloRequest it will
3354 * attempt an abbreviated handshake. However if a DTLS client receives a
3355 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3356 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3357 */
3358 if (SSL_IS_DTLS(s))
3359 SSL_renegotiate(s);
3360 else
3361 SSL_renegotiate_abbreviated(s);
3362
3363 return MSG_PROCESS_FINISHED_READING;
3364}
3365
e46f2334
MC
3366static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3367{
3368 int al = SSL_AD_INTERNAL_ERROR;
3369 PACKET extensions;
3434f40b 3370 RAW_EXTENSION *rawexts = NULL;
e46f2334 3371
e46f2334
MC
3372 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3373 al = SSL_AD_DECODE_ERROR;
3374 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3375 goto err;
3376 }
3377
e96e0f8e 3378 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
fc5ece2e 3379 &rawexts, &al, NULL)
e96e0f8e 3380 || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f97d4c37 3381 rawexts, NULL, 0, &al))
3434f40b
MC
3382 goto err;
3383
1b0286a3 3384 OPENSSL_free(rawexts);
e46f2334
MC
3385 return MSG_PROCESS_CONTINUE_READING;
3386
3387 err:
3388 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3389 ossl_statem_set_error(s);
1b0286a3 3390 OPENSSL_free(rawexts);
e46f2334
MC
3391 return MSG_PROCESS_ERROR;
3392}
3393
368888bc 3394int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3395{
3396 int i = 0;
368888bc 3397#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3398 if (s->ctx->client_cert_engine) {
3399 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3400 SSL_get_client_CA_list(s),
3401 px509, ppkey, NULL, NULL, NULL);
3402 if (i != 0)
3403 return i;
3404 }
3405#endif
3406 if (s->ctx->client_cert_cb)
3407 i = s->ctx->client_cert_cb(s, px509, ppkey);
3408 return i;
3409}
d45ba43d 3410
ae2f7b37 3411int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3412{
2c7b4dbc
MC
3413 int i;
3414 size_t totlen = 0, len, maxlen;
d45ba43d
MC
3415 int empty_reneg_info_scsv = !s->renegotiate;
3416 /* Set disabled masks for this session */
3417 ssl_set_client_disabled(s);
3418
3419 if (sk == NULL)
3420 return (0);
d45ba43d 3421
2c7b4dbc
MC
3422#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3423# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3424# error Max cipher length too short
3425# endif
3426 /*
3427 * Some servers hang if client hello > 256 bytes as hack workaround
3428 * chop number of supported ciphers to keep it well below this if we
3429 * use TLS v1.2
3430 */
3431 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3432 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3433 else
3434#endif
3435 /* Maximum length that can be stored in 2 bytes. Length must be even */
3436 maxlen = 0xfffe;
3437
3438 if (empty_reneg_info_scsv)
3439 maxlen -= 2;
3440 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3441 maxlen -= 2;
3442
3443 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3444 const SSL_CIPHER *c;
3445
d45ba43d
MC
3446 c = sk_SSL_CIPHER_value(sk, i);
3447 /* Skip disabled ciphers */
3448 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3449 continue;
2c7b4dbc
MC
3450
3451 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3452 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3453 return 0;
3454 }
3455
3456 totlen += len;
d45ba43d 3457 }
2c7b4dbc
MC
3458
3459 if (totlen == 0) {
3460 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3461 return 0;
3462 }
3463
3464 if (totlen != 0) {
d45ba43d
MC
3465 if (empty_reneg_info_scsv) {
3466 static SSL_CIPHER scsv = {
3467 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3468 };
2c7b4dbc
MC
3469 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3470 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3471 return 0;
3472 }
d45ba43d
MC
3473 }
3474 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3475 static SSL_CIPHER scsv = {
3476 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3477 };
2c7b4dbc
MC
3478 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3479 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3480 return 0;
3481 }
d45ba43d
MC
3482 }
3483 }
3484
2c7b4dbc 3485 return 1;
d45ba43d 3486}