]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Replace some usage of SSLerr with SSLfatal()
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
ec577822
BM
16#include <openssl/buffer.h>
17#include <openssl/rand.h>
18#include <openssl/objects.h>
19#include <openssl/evp.h>
dbad1690 20#include <openssl/md5.h>
3c27208f 21#include <openssl/dh.h>
d095b68d 22#include <openssl/bn.h>
3c27208f 23#include <openssl/engine.h>
f9b3bff6 24
3847d426 25static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
26static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
7ab09630 28static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 29static int key_exchange_expected(SSL *s);
d45ba43d 30static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 31 WPACKET *pkt);
ea262260 32
61ae935a
MC
33/*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
7ab09630 40static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
41{
42 /* TLS does not like anon-DH with client cert */
b7fa1f98 43 if ((s->version > SSL3_VERSION
a230b26e
EK
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
46 return 0;
47
48 return 1;
49}
50
51/*
a455d0f6 52 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
a455d0f6 58static int key_exchange_expected(SSL *s)
61ae935a
MC
59{
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
a455d0f6 64 * ciphersuite or for SRP
61ae935a 65 */
a455d0f6
MC
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
61ae935a
MC
69 }
70
a455d0f6 71 return 0;
61ae935a
MC
72}
73
0f1e51ea
MC
74/*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
94ed2c67
MC
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
0f1e51ea
MC
82 */
83static int ossl_statem_client13_read_transition(SSL *s, int mt)
84{
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
3847d426
MC
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
0f1e51ea 108 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 116 if (s->hit) {
92760c21
MC
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
119 return 1;
120 }
121 } else {
92760c21
MC
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
f5ca0b04
MC
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
92760c21
MC
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
0f1e51ea 140 case TLS_ST_CR_CERT:
2c5dfdc3
MC
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
cc2455bf
MC
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
e1c3de44
MC
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
cc2455bf 163 break;
0f1e51ea
MC
164 }
165
0f1e51ea 166 /* No valid transition found */
0f1e51ea
MC
167 return 0;
168}
169
61ae935a 170/*
8481f583
MC
171 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the client is reading messages from the
173 * server. The message type that the server has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
61ae935a 175 *
94ed2c67
MC
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
61ae935a 178 */
8481f583 179int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 180{
d6f1a6e9 181 OSSL_STATEM *st = &s->statem;
a455d0f6 182 int ske_expected;
61ae935a 183
0f1e51ea 184 /*
3847d426
MC
185 * Note that after writing the first ClientHello we don't know what version
186 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 187 */
f5ca0b04 188 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
189 if (!ossl_statem_client13_read_transition(s, mt))
190 goto err;
191 return 1;
192 }
0f1e51ea 193
a230b26e 194 switch (st->hand_state) {
f3b3d7f0
RS
195 default:
196 break;
197
61ae935a
MC
198 case TLS_ST_CW_CLNT_HELLO:
199 if (mt == SSL3_MT_SERVER_HELLO) {
200 st->hand_state = TLS_ST_CR_SRVR_HELLO;
201 return 1;
202 }
203
204 if (SSL_IS_DTLS(s)) {
205 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
206 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
207 return 1;
208 }
3847d426
MC
209 } else {
210 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
211 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
212 return 1;
213 }
61ae935a
MC
214 }
215 break;
216
d7f8783f 217 case TLS_ST_EARLY_DATA:
4004ce5f
MC
218 /*
219 * We've not actually selected TLSv1.3 yet, but we have sent early
220 * data. The only thing allowed now is a ServerHello or a
221 * HelloRetryRequest.
222 */
223 if (mt == SSL3_MT_SERVER_HELLO) {
224 st->hand_state = TLS_ST_CR_SRVR_HELLO;
225 return 1;
226 }
227 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
228 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
229 return 1;
230 }
231 break;
232
61ae935a
MC
233 case TLS_ST_CR_SRVR_HELLO:
234 if (s->hit) {
aff8c126 235 if (s->ext.ticket_expected) {
61ae935a
MC
236 if (mt == SSL3_MT_NEWSESSION_TICKET) {
237 st->hand_state = TLS_ST_CR_SESSION_TICKET;
238 return 1;
239 }
240 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
241 st->hand_state = TLS_ST_CR_CHANGE;
242 return 1;
243 }
244 } else {
245 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
246 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
247 return 1;
ad3819c2 248 } else if (s->version >= TLS1_VERSION
aff8c126
RS
249 && s->ext.session_secret_cb != NULL
250 && s->session->ext.tick != NULL
a230b26e 251 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
252 /*
253 * Normally, we can tell if the server is resuming the session
254 * from the session ID. EAP-FAST (RFC 4851), however, relies on
255 * the next server message after the ServerHello to determine if
256 * the server is resuming.
257 */
258 s->hit = 1;
259 st->hand_state = TLS_ST_CR_CHANGE;
260 return 1;
61ae935a 261 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 262 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
263 if (mt == SSL3_MT_CERTIFICATE) {
264 st->hand_state = TLS_ST_CR_CERT;
265 return 1;
266 }
267 } else {
a455d0f6 268 ske_expected = key_exchange_expected(s);
a455d0f6
MC
269 /* SKE is optional for some PSK ciphersuites */
270 if (ske_expected
a230b26e
EK
271 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
272 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
273 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
274 st->hand_state = TLS_ST_CR_KEY_EXCH;
275 return 1;
276 }
277 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
278 && cert_req_allowed(s)) {
279 st->hand_state = TLS_ST_CR_CERT_REQ;
280 return 1;
a455d0f6 281 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
282 st->hand_state = TLS_ST_CR_SRVR_DONE;
283 return 1;
61ae935a
MC
284 }
285 }
286 }
287 break;
288
289 case TLS_ST_CR_CERT:
bb1aaab4
MC
290 /*
291 * The CertificateStatus message is optional even if
aff8c126 292 * |ext.status_expected| is set
bb1aaab4 293 */
aff8c126 294 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
295 st->hand_state = TLS_ST_CR_CERT_STATUS;
296 return 1;
a455d0f6
MC
297 }
298 /* Fall through */
299
300 case TLS_ST_CR_CERT_STATUS:
301 ske_expected = key_exchange_expected(s);
a455d0f6 302 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
303 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
304 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
305 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
306 st->hand_state = TLS_ST_CR_KEY_EXCH;
307 return 1;
61ae935a 308 }
672f3337 309 goto err;
61ae935a 310 }
a455d0f6 311 /* Fall through */
61ae935a 312
a455d0f6
MC
313 case TLS_ST_CR_KEY_EXCH:
314 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
315 if (cert_req_allowed(s)) {
61ae935a
MC
316 st->hand_state = TLS_ST_CR_CERT_REQ;
317 return 1;
61ae935a 318 }
672f3337 319 goto err;
61ae935a 320 }
a455d0f6 321 /* Fall through */
61ae935a
MC
322
323 case TLS_ST_CR_CERT_REQ:
324 if (mt == SSL3_MT_SERVER_DONE) {
325 st->hand_state = TLS_ST_CR_SRVR_DONE;
326 return 1;
327 }
328 break;
329
330 case TLS_ST_CW_FINISHED:
aff8c126 331 if (s->ext.ticket_expected) {
c45d6b2b
DB
332 if (mt == SSL3_MT_NEWSESSION_TICKET) {
333 st->hand_state = TLS_ST_CR_SESSION_TICKET;
334 return 1;
335 }
61ae935a
MC
336 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
337 st->hand_state = TLS_ST_CR_CHANGE;
338 return 1;
339 }
340 break;
341
342 case TLS_ST_CR_SESSION_TICKET:
343 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_CHANGE:
350 if (mt == SSL3_MT_FINISHED) {
351 st->hand_state = TLS_ST_CR_FINISHED;
352 return 1;
353 }
354 break;
c7f47786
MC
355
356 case TLS_ST_OK:
4004ce5f 357 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
358 st->hand_state = TLS_ST_CR_HELLO_REQ;
359 return 1;
360 }
361 break;
61ae935a
MC
362 }
363
672f3337 364 err:
61ae935a 365 /* No valid transition found */
672f3337 366 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 367 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
368 return 0;
369}
370
371/*
0f1e51ea
MC
372 * ossl_statem_client13_write_transition() works out what handshake state to
373 * move to next when the TLSv1.3 client is writing messages to be sent to the
374 * server.
0f1e51ea
MC
375 */
376static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
377{
378 OSSL_STATEM *st = &s->statem;
379
380 /*
3847d426
MC
381 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
382 * TLSv1.3 yet at that point. They are handled by
383 * ossl_statem_client_write_transition().
0f1e51ea
MC
384 */
385 switch (st->hand_state) {
386 default:
387 /* Shouldn't happen */
388 return WRITE_TRAN_ERROR;
389
3847d426
MC
390 case TLS_ST_CW_CLNT_HELLO:
391 /* We only hit this in the case of HelloRetryRequest */
392 return WRITE_TRAN_FINISHED;
393
92760c21 394 case TLS_ST_CR_FINISHED:
ef6c191b
MC
395 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
396 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 397 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
564547e4
MC
398 else
399 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
400 : TLS_ST_CW_FINISHED;
401 return WRITE_TRAN_CONTINUE;
402
d7f8783f 403 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
404 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
405 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
406 return WRITE_TRAN_CONTINUE;
407 }
408 /* Fall through */
409
410 case TLS_ST_CW_END_OF_EARLY_DATA:
94ed2c67 411 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 412 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
413 return WRITE_TRAN_CONTINUE;
414
415 case TLS_ST_CW_CERT:
416 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 417 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 418 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
419 return WRITE_TRAN_CONTINUE;
420
421 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
422 st->hand_state = TLS_ST_CW_FINISHED;
423 return WRITE_TRAN_CONTINUE;
424
e1c3de44 425 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
426 if (s->key_update != SSL_KEY_UPDATE_NONE) {
427 st->hand_state = TLS_ST_CW_KEY_UPDATE;
428 return WRITE_TRAN_CONTINUE;
429 }
430 /* Fall through */
431
9412b3ad 432 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 433 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 434 case TLS_ST_CW_FINISHED:
94ed2c67 435 st->hand_state = TLS_ST_OK;
94ed2c67 436 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
437
438 case TLS_ST_OK:
9412b3ad
MC
439 if (s->key_update != SSL_KEY_UPDATE_NONE) {
440 st->hand_state = TLS_ST_CW_KEY_UPDATE;
441 return WRITE_TRAN_CONTINUE;
442 }
443
444 /* Try to read from the server instead */
cc2455bf 445 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
446 }
447}
448
449/*
450 * ossl_statem_client_write_transition() works out what handshake state to
451 * move to next when the client is writing messages to be sent to the server.
61ae935a 452 */
8481f583 453WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 454{
d6f1a6e9 455 OSSL_STATEM *st = &s->statem;
61ae935a 456
0f1e51ea
MC
457 /*
458 * Note that immediately before/after a ClientHello we don't know what
459 * version we are going to negotiate yet, so we don't take this branch until
460 * later
461 */
f5ca0b04 462 if (SSL_IS_TLS13(s))
0f1e51ea
MC
463 return ossl_statem_client13_write_transition(s);
464
a230b26e 465 switch (st->hand_state) {
f3b3d7f0
RS
466 default:
467 /* Shouldn't happen */
468 return WRITE_TRAN_ERROR;
469
a230b26e 470 case TLS_ST_OK:
c7f47786
MC
471 if (!s->renegotiate) {
472 /*
473 * We haven't requested a renegotiation ourselves so we must have
474 * received a message from the server. Better read it.
475 */
476 return WRITE_TRAN_FINISHED;
477 }
018fcbec
BE
478 /* Renegotiation */
479 /* fall thru */
a230b26e
EK
480 case TLS_ST_BEFORE:
481 st->hand_state = TLS_ST_CW_CLNT_HELLO;
482 return WRITE_TRAN_CONTINUE;
61ae935a 483
a230b26e 484 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
485 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
486 /*
487 * We are assuming this is a TLSv1.3 connection, although we haven't
488 * actually selected a version yet.
489 */
d7f8783f 490 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
491 return WRITE_TRAN_CONTINUE;
492 }
a230b26e
EK
493 /*
494 * No transition at the end of writing because we don't know what
495 * we will be sent
496 */
497 return WRITE_TRAN_FINISHED;
61ae935a 498
a2b97bdf
MC
499 case TLS_ST_CR_HELLO_RETRY_REQUEST:
500 st->hand_state = TLS_ST_CW_CLNT_HELLO;
501 return WRITE_TRAN_CONTINUE;
502
d7f8783f 503 case TLS_ST_EARLY_DATA:
4004ce5f
MC
504 return WRITE_TRAN_FINISHED;
505
a230b26e
EK
506 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
507 st->hand_state = TLS_ST_CW_CLNT_HELLO;
508 return WRITE_TRAN_CONTINUE;
61ae935a 509
a230b26e
EK
510 case TLS_ST_CR_SRVR_DONE:
511 if (s->s3->tmp.cert_req)
512 st->hand_state = TLS_ST_CW_CERT;
513 else
61ae935a 514 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 515 return WRITE_TRAN_CONTINUE;
61ae935a 516
a230b26e
EK
517 case TLS_ST_CW_CERT:
518 st->hand_state = TLS_ST_CW_KEY_EXCH;
519 return WRITE_TRAN_CONTINUE;
61ae935a 520
a230b26e
EK
521 case TLS_ST_CW_KEY_EXCH:
522 /*
523 * For TLS, cert_req is set to 2, so a cert chain of nothing is
524 * sent, but no verify packet is sent
525 */
526 /*
527 * XXX: For now, we do not support client authentication in ECDH
528 * cipher suites with ECDH (rather than ECDSA) certificates. We
529 * need to skip the certificate verify message when client's
530 * ECDH public key is sent inside the client certificate.
531 */
532 if (s->s3->tmp.cert_req == 1) {
533 st->hand_state = TLS_ST_CW_CERT_VRFY;
534 } else {
61ae935a 535 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
536 }
537 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
538 st->hand_state = TLS_ST_CW_CHANGE;
539 }
540 return WRITE_TRAN_CONTINUE;
61ae935a 541
a230b26e
EK
542 case TLS_ST_CW_CERT_VRFY:
543 st->hand_state = TLS_ST_CW_CHANGE;
544 return WRITE_TRAN_CONTINUE;
545
546 case TLS_ST_CW_CHANGE:
61ae935a 547#if defined(OPENSSL_NO_NEXTPROTONEG)
4004ce5f
MC
548 st->
549 hand_state = TLS_ST_CW_FINISHED;
61ae935a 550#else
aff8c126 551 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
552 st->hand_state = TLS_ST_CW_NEXT_PROTO;
553 else
554 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 555#endif
a230b26e 556 return WRITE_TRAN_CONTINUE;
61ae935a
MC
557
558#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
559 case TLS_ST_CW_NEXT_PROTO:
560 st->hand_state = TLS_ST_CW_FINISHED;
561 return WRITE_TRAN_CONTINUE;
61ae935a
MC
562#endif
563
a230b26e
EK
564 case TLS_ST_CW_FINISHED:
565 if (s->hit) {
566 st->hand_state = TLS_ST_OK;
a230b26e
EK
567 return WRITE_TRAN_CONTINUE;
568 } else {
569 return WRITE_TRAN_FINISHED;
570 }
61ae935a 571
a230b26e
EK
572 case TLS_ST_CR_FINISHED:
573 if (s->hit) {
574 st->hand_state = TLS_ST_CW_CHANGE;
575 return WRITE_TRAN_CONTINUE;
576 } else {
577 st->hand_state = TLS_ST_OK;
a230b26e
EK
578 return WRITE_TRAN_CONTINUE;
579 }
c7f47786
MC
580
581 case TLS_ST_CR_HELLO_REQ:
582 /*
583 * If we can renegotiate now then do so, otherwise wait for a more
584 * convenient time.
585 */
586 if (ssl3_renegotiate_check(s, 1)) {
587 if (!tls_setup_handshake(s)) {
588 ossl_statem_set_error(s);
589 return WRITE_TRAN_ERROR;
590 }
591 st->hand_state = TLS_ST_CW_CLNT_HELLO;
592 return WRITE_TRAN_CONTINUE;
593 }
594 st->hand_state = TLS_ST_OK;
c7f47786 595 return WRITE_TRAN_CONTINUE;
61ae935a
MC
596 }
597}
598
599/*
600 * Perform any pre work that needs to be done prior to sending a message from
601 * the client to the server.
602 */
8481f583 603WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 604{
d6f1a6e9 605 OSSL_STATEM *st = &s->statem;
61ae935a 606
a230b26e 607 switch (st->hand_state) {
f3b3d7f0
RS
608 default:
609 /* No pre work to be done */
610 break;
611
61ae935a
MC
612 case TLS_ST_CW_CLNT_HELLO:
613 s->shutdown = 0;
614 if (SSL_IS_DTLS(s)) {
615 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
616 if (!ssl3_init_finished_mac(s)) {
617 ossl_statem_set_error(s);
618 return WORK_ERROR;
619 }
61ae935a
MC
620 }
621 break;
622
61ae935a
MC
623 case TLS_ST_CW_CHANGE:
624 if (SSL_IS_DTLS(s)) {
625 if (s->hit) {
626 /*
627 * We're into the last flight so we don't retransmit these
628 * messages unless we need to.
629 */
630 st->use_timer = 0;
631 }
632#ifndef OPENSSL_NO_SCTP
633 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
634 return dtls_wait_for_dry(s);
635#endif
636 }
f3b3d7f0 637 break;
61ae935a 638
d7f8783f 639 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
640 /*
641 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
642 * attempt to write early data before calling SSL_read() then we press
643 * on with the handshake. Otherwise we pause here.
644 */
645 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
646 || s->early_data_state == SSL_EARLY_DATA_NONE)
647 return WORK_FINISHED_CONTINUE;
648 /* Fall through */
649
650 case TLS_ST_EARLY_DATA:
61ae935a 651 case TLS_ST_OK:
30f05b19 652 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
653 }
654
655 return WORK_FINISHED_CONTINUE;
656}
657
658/*
659 * Perform any work that needs to be done after sending a message from the
660 * client to the server.
661 */
8481f583 662WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 663{
d6f1a6e9 664 OSSL_STATEM *st = &s->statem;
61ae935a
MC
665
666 s->init_num = 0;
667
a230b26e 668 switch (st->hand_state) {
f3b3d7f0
RS
669 default:
670 /* No post work to be done */
671 break;
672
61ae935a 673 case TLS_ST_CW_CLNT_HELLO:
46417569 674 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 675 return WORK_MORE_A;
46417569 676
61ae935a
MC
677 if (SSL_IS_DTLS(s)) {
678 /* Treat the next message as the first packet */
679 s->first_packet = 1;
680 }
6cb42265
MC
681
682 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
683 && s->max_early_data > 0) {
684 /*
685 * We haven't selected TLSv1.3 yet so we don't call the change
686 * cipher state function associated with the SSL_METHOD. Instead
687 * we call tls13_change_cipher_state() directly.
688 */
689 if (!tls13_change_cipher_state(s,
690 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
1ea4d09a 691 return WORK_ERROR;
6cb42265 692 }
61ae935a
MC
693 break;
694
ef6c191b
MC
695 case TLS_ST_CW_END_OF_EARLY_DATA:
696 /*
697 * We set the enc_write_ctx back to NULL because we may end up writing
698 * in cleartext again if we get a HelloRetryRequest from the server.
699 */
700 EVP_CIPHER_CTX_free(s->enc_write_ctx);
701 s->enc_write_ctx = NULL;
702 break;
703
61ae935a
MC
704 case TLS_ST_CW_KEY_EXCH:
705 if (tls_client_key_exchange_post_work(s) == 0)
706 return WORK_ERROR;
707 break;
708
709 case TLS_ST_CW_CHANGE:
710 s->session->cipher = s->s3->tmp.new_cipher;
711#ifdef OPENSSL_NO_COMP
712 s->session->compress_meth = 0;
713#else
714 if (s->s3->tmp.new_compression == NULL)
715 s->session->compress_meth = 0;
716 else
717 s->session->compress_meth = s->s3->tmp.new_compression->id;
718#endif
719 if (!s->method->ssl3_enc->setup_key_block(s))
720 return WORK_ERROR;
721
722 if (!s->method->ssl3_enc->change_cipher_state(s,
723 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
724 return WORK_ERROR;
725
726 if (SSL_IS_DTLS(s)) {
727#ifndef OPENSSL_NO_SCTP
728 if (s->hit) {
729 /*
730 * Change to new shared key of SCTP-Auth, will be ignored if
731 * no SCTP used.
732 */
733 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
734 0, NULL);
735 }
736#endif
737
738 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
739 }
740 break;
741
742 case TLS_ST_CW_FINISHED:
743#ifndef OPENSSL_NO_SCTP
744 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
745 /*
746 * Change to new shared key of SCTP-Auth, will be ignored if
747 * no SCTP used.
748 */
749 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
750 0, NULL);
751 }
752#endif
753 if (statem_flush(s) != 1)
754 return WORK_MORE_B;
92760c21
MC
755
756 if (SSL_IS_TLS13(s)) {
757 if (!s->method->ssl3_enc->change_cipher_state(s,
758 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
759 return WORK_ERROR;
760 }
61ae935a 761 break;
9412b3ad
MC
762
763 case TLS_ST_CW_KEY_UPDATE:
764 if (statem_flush(s) != 1)
765 return WORK_MORE_A;
57389a32
MC
766 if (!tls13_update_key(s, 1))
767 return WORK_ERROR;
9412b3ad 768 break;
61ae935a
MC
769 }
770
771 return WORK_FINISHED_CONTINUE;
772}
773
774/*
6392fb8e
MC
775 * Get the message construction function and message type for sending from the
776 * client
61ae935a
MC
777 *
778 * Valid return values are:
779 * 1: Success
780 * 0: Error
781 */
6392fb8e 782int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 783 confunc_f *confunc, int *mt)
61ae935a 784{
d6f1a6e9 785 OSSL_STATEM *st = &s->statem;
61ae935a 786
4a01c59f
MC
787 switch (st->hand_state) {
788 default:
789 /* Shouldn't happen */
790 return 0;
791
792 case TLS_ST_CW_CHANGE:
5923ad4b 793 if (SSL_IS_DTLS(s))
6392fb8e 794 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 795 else
6392fb8e
MC
796 *confunc = tls_construct_change_cipher_spec;
797 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
798 break;
799
800 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
801 *confunc = tls_construct_client_hello;
802 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
803 break;
804
ef6c191b
MC
805 case TLS_ST_CW_END_OF_EARLY_DATA:
806 *confunc = tls_construct_end_of_early_data;
807 *mt = SSL3_MT_END_OF_EARLY_DATA;
808 break;
809
810 case TLS_ST_PENDING_EARLY_DATA_END:
811 *confunc = NULL;
812 *mt = SSL3_MT_DUMMY;
813 break;
814
4a01c59f 815 case TLS_ST_CW_CERT:
6392fb8e
MC
816 *confunc = tls_construct_client_certificate;
817 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
818 break;
819
820 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
821 *confunc = tls_construct_client_key_exchange;
822 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
823 break;
824
825 case TLS_ST_CW_CERT_VRFY:
d8bc1399 826 *confunc = tls_construct_cert_verify;
6392fb8e 827 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 828 break;
61ae935a
MC
829
830#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 831 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
832 *confunc = tls_construct_next_proto;
833 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 834 break;
61ae935a 835#endif
4a01c59f 836 case TLS_ST_CW_FINISHED:
6392fb8e
MC
837 *confunc = tls_construct_finished;
838 *mt = SSL3_MT_FINISHED;
4a01c59f 839 break;
9412b3ad
MC
840
841 case TLS_ST_CW_KEY_UPDATE:
842 *confunc = tls_construct_key_update;
843 *mt = SSL3_MT_KEY_UPDATE;
844 break;
4a01c59f 845 }
5923ad4b 846
5923ad4b 847 return 1;
61ae935a
MC
848}
849
850/*
851 * Returns the maximum allowed length for the current message that we are
852 * reading. Excludes the message header.
853 */
eda75751 854size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 855{
d6f1a6e9 856 OSSL_STATEM *st = &s->statem;
61ae935a 857
a230b26e 858 switch (st->hand_state) {
f3b3d7f0
RS
859 default:
860 /* Shouldn't happen */
861 return 0;
862
a230b26e
EK
863 case TLS_ST_CR_SRVR_HELLO:
864 return SERVER_HELLO_MAX_LENGTH;
61ae935a 865
a230b26e
EK
866 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
867 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 868
3847d426
MC
869 case TLS_ST_CR_HELLO_RETRY_REQUEST:
870 return HELLO_RETRY_REQUEST_MAX_LENGTH;
871
a230b26e
EK
872 case TLS_ST_CR_CERT:
873 return s->max_cert_list;
61ae935a 874
2c5dfdc3
MC
875 case TLS_ST_CR_CERT_VRFY:
876 return SSL3_RT_MAX_PLAIN_LENGTH;
877
a230b26e
EK
878 case TLS_ST_CR_CERT_STATUS:
879 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 880
a230b26e
EK
881 case TLS_ST_CR_KEY_EXCH:
882 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 883
a230b26e
EK
884 case TLS_ST_CR_CERT_REQ:
885 /*
886 * Set to s->max_cert_list for compatibility with previous releases. In
887 * practice these messages can get quite long if servers are configured
888 * to provide a long list of acceptable CAs
889 */
890 return s->max_cert_list;
61ae935a 891
a230b26e
EK
892 case TLS_ST_CR_SRVR_DONE:
893 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 894
a230b26e
EK
895 case TLS_ST_CR_CHANGE:
896 if (s->version == DTLS1_BAD_VER)
897 return 3;
898 return CCS_MAX_LENGTH;
61ae935a 899
a230b26e
EK
900 case TLS_ST_CR_SESSION_TICKET:
901 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 902
a230b26e
EK
903 case TLS_ST_CR_FINISHED:
904 return FINISHED_MAX_LENGTH;
e46f2334
MC
905
906 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
907 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
908
909 case TLS_ST_CR_KEY_UPDATE:
910 return KEY_UPDATE_MAX_LENGTH;
61ae935a 911 }
61ae935a
MC
912}
913
914/*
915 * Process a message that the client has been received from the server.
916 */
8481f583 917MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 918{
d6f1a6e9 919 OSSL_STATEM *st = &s->statem;
61ae935a 920
a230b26e 921 switch (st->hand_state) {
f3b3d7f0
RS
922 default:
923 /* Shouldn't happen */
924 return MSG_PROCESS_ERROR;
925
a230b26e
EK
926 case TLS_ST_CR_SRVR_HELLO:
927 return tls_process_server_hello(s, pkt);
61ae935a 928
a230b26e
EK
929 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
930 return dtls_process_hello_verify(s, pkt);
61ae935a 931
3847d426
MC
932 case TLS_ST_CR_HELLO_RETRY_REQUEST:
933 return tls_process_hello_retry_request(s, pkt);
934
a230b26e
EK
935 case TLS_ST_CR_CERT:
936 return tls_process_server_certificate(s, pkt);
61ae935a 937
2c5dfdc3
MC
938 case TLS_ST_CR_CERT_VRFY:
939 return tls_process_cert_verify(s, pkt);
940
a230b26e
EK
941 case TLS_ST_CR_CERT_STATUS:
942 return tls_process_cert_status(s, pkt);
61ae935a 943
a230b26e
EK
944 case TLS_ST_CR_KEY_EXCH:
945 return tls_process_key_exchange(s, pkt);
61ae935a 946
a230b26e
EK
947 case TLS_ST_CR_CERT_REQ:
948 return tls_process_certificate_request(s, pkt);
61ae935a 949
a230b26e
EK
950 case TLS_ST_CR_SRVR_DONE:
951 return tls_process_server_done(s, pkt);
61ae935a 952
a230b26e
EK
953 case TLS_ST_CR_CHANGE:
954 return tls_process_change_cipher_spec(s, pkt);
61ae935a 955
a230b26e
EK
956 case TLS_ST_CR_SESSION_TICKET:
957 return tls_process_new_session_ticket(s, pkt);
61ae935a 958
a230b26e
EK
959 case TLS_ST_CR_FINISHED:
960 return tls_process_finished(s, pkt);
e46f2334 961
c7f47786
MC
962 case TLS_ST_CR_HELLO_REQ:
963 return tls_process_hello_req(s, pkt);
964
e46f2334
MC
965 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
966 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
967
968 case TLS_ST_CR_KEY_UPDATE:
969 return tls_process_key_update(s, pkt);
61ae935a 970 }
61ae935a
MC
971}
972
973/*
974 * Perform any further processing required following the receipt of a message
975 * from the server
976 */
8481f583 977WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 978{
d6f1a6e9 979 OSSL_STATEM *st = &s->statem;
61ae935a 980
a230b26e 981 switch (st->hand_state) {
f3b3d7f0
RS
982 default:
983 /* Shouldn't happen */
984 return WORK_ERROR;
985
05c4f1d5
MC
986 case TLS_ST_CR_CERT_REQ:
987 return tls_prepare_client_certificate(s, wst);
61ae935a 988 }
61ae935a
MC
989}
990
7cea05dc 991int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 992{
2c7b4dbc 993 unsigned char *p;
ec60ccc1
MC
994 size_t sess_id_len;
995 int i, protverr;
2c7b4dbc 996 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 997#ifndef OPENSSL_NO_COMP
0f113f3e
MC
998 SSL_COMP *comp;
999#endif
b9908bf9 1000 SSL_SESSION *sess = s->session;
0f113f3e 1001
7cea05dc 1002 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
1003 /* Should not happen */
1004 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1005 return 0;
2c7b4dbc 1006 }
0f113f3e 1007
b9908bf9 1008 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1009 protverr = ssl_set_client_hello_version(s);
1010 if (protverr != 0) {
1011 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 1012 return 0;
4fa52141 1013 }
0f113f3e 1014
e586eac8
MC
1015 if (sess == NULL
1016 || !ssl_version_supported(s, sess->ssl_version)
1017 || !SSL_SESSION_is_resumable(sess)) {
b9908bf9 1018 if (!ssl_get_new_session(s, 0))
7cea05dc 1019 return 0;
b9908bf9
MC
1020 }
1021 /* else use the pre-loaded session */
0f113f3e 1022
b9908bf9 1023 p = s->s3->client_random;
0f113f3e 1024
b9908bf9
MC
1025 /*
1026 * for DTLS if client_random is initialized, reuse it, we are
1027 * required to use same upon reply to HelloVerify
1028 */
1029 if (SSL_IS_DTLS(s)) {
1030 size_t idx;
1031 i = 1;
1032 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1033 if (p[idx]) {
1034 i = 0;
1035 break;
0f113f3e 1036 }
0f113f3e 1037 }
751b26b1
TT
1038 } else {
1039 i = s->hello_retry_request == 0;
1040 }
0f113f3e 1041
f7f2a01d
MC
1042 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1043 DOWNGRADE_NONE) <= 0)
7cea05dc 1044 return 0;
b9908bf9 1045
b9908bf9
MC
1046 /*-
1047 * version indicates the negotiated version: for example from
1048 * an SSLv2/v3 compatible client hello). The client_version
1049 * field is the maximum version we permit and it is also
1050 * used in RSA encrypted premaster secrets. Some servers can
1051 * choke if we initially report a higher version then
1052 * renegotiate to a lower one in the premaster secret. This
1053 * didn't happen with TLS 1.0 as most servers supported it
1054 * but it can with TLS 1.1 or later if the server only supports
1055 * 1.0.
1056 *
1057 * Possible scenario with previous logic:
1058 * 1. Client hello indicates TLS 1.2
1059 * 2. Server hello says TLS 1.0
1060 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1061 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1062 * 5. Server sends hello request to renegotiate.
1063 * 6. Client hello indicates TLS v1.0 as we now
1064 * know that is maximum server supports.
1065 * 7. Server chokes on RSA encrypted premaster secret
1066 * containing version 1.0.
1067 *
1068 * For interoperability it should be OK to always use the
1069 * maximum version we support in client hello and then rely
1070 * on the checking of version to ensure the servers isn't
1071 * being inconsistent: for example initially negotiating with
1072 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1073 * client_version in client hello and not resetting it to
1074 * the negotiated version.
cd998837
MC
1075 *
1076 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1077 * supported_versions extension for the real supported versions.
b9908bf9 1078 */
7acb8b64 1079 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1080 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1081 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1082 return 0;
2c7b4dbc 1083 }
b9908bf9
MC
1084
1085 /* Session ID */
f05bcf0f 1086 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1087 sess_id_len = 0;
b9908bf9 1088 else
ec60ccc1
MC
1089 sess_id_len = s->session->session_id_length;
1090 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1091 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1092 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1093 sess_id_len))
7cea05dc 1094 || !WPACKET_close(pkt)) {
2c7b4dbc 1095 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1096 return 0;
b9908bf9 1097 }
0f113f3e 1098
b9908bf9
MC
1099 /* cookie stuff for DTLS */
1100 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1101 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1102 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1103 s->d1->cookie_len)) {
b9908bf9 1104 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1105 return 0;
0f113f3e 1106 }
b9908bf9
MC
1107 }
1108
1109 /* Ciphers supported */
7cea05dc 1110 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1111 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1112 return 0;
2c7b4dbc
MC
1113 }
1114 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1115 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1116 return 0;
1117 if (!WPACKET_close(pkt)) {
2c7b4dbc 1118 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1119 return 0;
b9908bf9 1120 }
0f113f3e 1121
b9908bf9 1122 /* COMPRESSION */
7cea05dc 1123 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1124 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1125 return 0;
2c7b4dbc
MC
1126 }
1127#ifndef OPENSSL_NO_COMP
c19602b5
MC
1128 if (ssl_allow_compression(s)
1129 && s->ctx->comp_methods
1130 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1131 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1132 for (i = 0; i < compnum; i++) {
1133 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1134 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1135 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1136 return 0;
2c7b4dbc
MC
1137 }
1138 }
b9908bf9 1139 }
09b6c2ef 1140#endif
2c7b4dbc 1141 /* Add the NULL method */
7cea05dc 1142 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1143 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1144 return 0;
2c7b4dbc 1145 }
761772d7 1146
b9908bf9 1147 /* TLS extensions */
fe874d27 1148 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9 1149 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1150 return 0;
b9908bf9 1151 }
0f113f3e 1152
b9908bf9 1153 return 1;
0f113f3e 1154}
d02b48c6 1155
be3583fa 1156MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1157{
1158 int al;
cb150cbc 1159 size_t cookie_len;
8ba708e5
MC
1160 PACKET cookiepkt;
1161
1162 if (!PACKET_forward(pkt, 2)
a230b26e 1163 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1164 al = SSL_AD_DECODE_ERROR;
1165 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1166 goto f_err;
1167 }
1168
1169 cookie_len = PACKET_remaining(&cookiepkt);
1170 if (cookie_len > sizeof(s->d1->cookie)) {
1171 al = SSL_AD_ILLEGAL_PARAMETER;
1172 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1173 goto f_err;
1174 }
1175
1176 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1177 al = SSL_AD_DECODE_ERROR;
1178 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1179 goto f_err;
1180 }
1181 s->d1->cookie_len = cookie_len;
1182
1183 return MSG_PROCESS_FINISHED_READING;
1184 f_err:
1185 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1186 ossl_statem_set_error(s);
8ba708e5
MC
1187 return MSG_PROCESS_ERROR;
1188}
1189
11c67eea 1190static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1191{
1192 STACK_OF(SSL_CIPHER) *sk;
1193 const SSL_CIPHER *c;
11c67eea
MC
1194 int i;
1195
1196 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1197 if (c == NULL) {
1198 /* unknown cipher */
1199 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_UNKNOWN_CIPHER_RETURNED);
1200 return 0;
1201 }
1202 /*
1203 * If it is a disabled cipher we either didn't send it in client hello,
1204 * or it's not allowed for the selected protocol. So we return an error.
1205 */
8af91fd9 1206 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
11c67eea
MC
1207 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1208 return 0;
1209 }
1210
1211 sk = ssl_get_ciphers_by_id(s);
1212 i = sk_SSL_CIPHER_find(sk, c);
1213 if (i < 0) {
1214 /* we did not say we would use this cipher */
1215 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1216 return 0;
1217 }
1218
1219 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1220 && s->s3->tmp.new_cipher->id != c->id) {
1221 /* ServerHello selected a different ciphersuite to that in the HRR */
1222 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1223 return 0;
1224 }
1225
1226 /*
1227 * Depending on the session caching (internal/external), the cipher
1228 * and/or cipher_id values may not be set. Make sure that cipher_id is
1229 * set and use it for comparison.
1230 */
1231 if (s->session->cipher != NULL)
1232 s->session->cipher_id = s->session->cipher->id;
1233 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1234 if (SSL_IS_TLS13(s)) {
1235 /*
1236 * In TLSv1.3 it is valid for the server to select a different
1237 * ciphersuite as long as the hash is the same.
1238 */
1239 if (ssl_md(c->algorithm2)
1240 != ssl_md(s->session->cipher->algorithm2)) {
1241 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE,
1242 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1243 return 0;
1244 }
1245 } else {
1246 /*
1247 * Prior to TLSv1.3 resuming a session always meant using the same
1248 * ciphersuite.
1249 */
1250 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE,
1251 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1252 return 0;
1253 }
11c67eea
MC
1254 }
1255 s->s3->tmp.new_cipher = c;
1256
1257 return 1;
1258}
1259
1260MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1261{
332eb390 1262 PACKET session_id, extpkt;
b9908bf9 1263 size_t session_id_len;
b6981744 1264 const unsigned char *cipherchars;
11c67eea 1265 int al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1266 unsigned int compression;
4fa52141 1267 unsigned int sversion;
3434f40b 1268 unsigned int context;
1fcb4e4d 1269 int protverr, discard;
332eb390 1270 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1271#ifndef OPENSSL_NO_COMP
1272 SSL_COMP *comp;
1273#endif
1274
4fa52141
VD
1275 if (!PACKET_get_net_2(pkt, &sversion)) {
1276 al = SSL_AD_DECODE_ERROR;
1277 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1278 goto f_err;
1279 }
50932c4a 1280
c3043dcd
MC
1281 /* load the server random */
1282 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1283 al = SSL_AD_DECODE_ERROR;
1284 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1285 goto f_err;
1286 }
1287
1288 /*
1289 * We do this immediately so we know what format the ServerHello is in.
1290 * Must be done after reading the random data so we can check for the
1291 * TLSv1.3 downgrade sentinels
1292 */
1293 protverr = ssl_choose_client_version(s, sversion, 1, &al);
4fa52141 1294 if (protverr != 0) {
4fa52141
VD
1295 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1296 goto f_err;
0f113f3e 1297 }
0f113f3e 1298
524420d8
MC
1299 /*
1300 * In TLSv1.3 a ServerHello message signals a key change so the end of the
1301 * message must be on a record boundary.
1302 */
1303 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1304 al = SSL_AD_UNEXPECTED_MESSAGE;
1305 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_NOT_ON_RECORD_BOUNDARY);
1306 goto f_err;
1307 }
1308
fc5ce51d 1309 /* Get the session-id. */
71728dd8
MC
1310 if (!SSL_IS_TLS13(s)) {
1311 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1312 al = SSL_AD_DECODE_ERROR;
1313 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1314 goto f_err;
1315 }
1316 session_id_len = PACKET_remaining(&session_id);
1317 if (session_id_len > sizeof s->session->session_id
1318 || session_id_len > SSL3_SESSION_ID_SIZE) {
1319 al = SSL_AD_ILLEGAL_PARAMETER;
1320 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1321 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1322 goto f_err;
1323 }
1324 } else {
625b0d51 1325 PACKET_null_init(&session_id);
71728dd8 1326 session_id_len = 0;
0f113f3e 1327 }
e481f9b9 1328
73999b62 1329 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1330 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1331 al = SSL_AD_DECODE_ERROR;
1332 goto f_err;
1333 }
1334
4ff65f77
MC
1335 if (!SSL_IS_TLS13(s)) {
1336 if (!PACKET_get_1(pkt, &compression)) {
1337 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1338 al = SSL_AD_DECODE_ERROR;
1339 goto f_err;
1340 }
1341 } else {
1342 compression = 0;
1343 }
1344
1345 /* TLS extensions */
1346 if (PACKET_remaining(pkt) == 0) {
1347 PACKET_null_init(&extpkt);
26b9172a
MC
1348 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1349 || PACKET_remaining(pkt) != 0) {
4ff65f77
MC
1350 al = SSL_AD_DECODE_ERROR;
1351 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1352 goto f_err;
1353 }
1354
fe874d27
MC
1355 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1356 : SSL_EXT_TLS1_2_SERVER_HELLO;
735d5b59 1357 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL, 1))
4ff65f77
MC
1358 goto f_err;
1359
1360 s->hit = 0;
1361
1362 if (SSL_IS_TLS13(s)) {
1363 /* This will set s->hit if we are resuming */
1364 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1365 SSL_EXT_TLS1_3_SERVER_HELLO,
4ff65f77
MC
1366 extensions, NULL, 0, &al))
1367 goto f_err;
1368 } else {
8c1a5343 1369 /*
4ff65f77
MC
1370 * Check if we can resume the session based on external pre-shared
1371 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1372 * Resumption based on server-side state works with session IDs.
1373 * Resumption based on pre-shared Protected Access Credentials (PACs)
1374 * works by overriding the SessionTicket extension at the application
1375 * layer, and does not send a session ID. (We do not know whether
1376 * EAP-FAST servers would honour the session ID.) Therefore, the session
1377 * ID alone is not a reliable indicator of session resumption, so we
1378 * first check if we can resume, and later peek at the next handshake
1379 * message to see if the server wants to resume.
8c1a5343 1380 */
4ff65f77
MC
1381 if (s->version >= TLS1_VERSION
1382 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1383 const SSL_CIPHER *pref_cipher = NULL;
1384 /*
1385 * s->session->master_key_length is a size_t, but this is an int for
1386 * backwards compat reasons
1387 */
1388 int master_key_length;
1389 master_key_length = sizeof(s->session->master_key);
1390 if (s->ext.session_secret_cb(s, s->session->master_key,
1391 &master_key_length,
1392 NULL, &pref_cipher,
1393 s->ext.session_secret_cb_arg)
1394 && master_key_length > 0) {
1395 s->session->master_key_length = master_key_length;
1396 s->session->cipher = pref_cipher ?
60d685d1 1397 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77
MC
1398 } else {
1399 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1400 al = SSL_AD_INTERNAL_ERROR;
1401 goto f_err;
1402 }
0f113f3e 1403 }
4ff65f77
MC
1404
1405 if (session_id_len != 0
1406 && session_id_len == s->session->session_id_length
1407 && memcmp(PACKET_data(&session_id), s->session->session_id,
1408 session_id_len) == 0)
1409 s->hit = 1;
50932c4a
MC
1410 }
1411
4ff65f77 1412 if (s->hit) {
0f113f3e 1413 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1414 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1415 /* actually a client application bug */
1416 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1417 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1418 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1419 goto f_err;
1420 }
6e3d0153 1421 } else {
0f113f3e 1422 /*
6e3d0153 1423 * If we were trying for session-id reuse but the server
4ff65f77 1424 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1425 * In the case of EAP-FAST and PAC, we do not send a session ID,
1426 * so the PAC-based session secret is always preserved. It'll be
1427 * overwritten if the server refuses resumption.
0f113f3e 1428 */
4ff65f77
MC
1429 if (s->session->session_id_length > 0
1430 || (SSL_IS_TLS13(s)
1431 && s->session->ext.tick_identity
1432 != TLSEXT_PSK_BAD_IDENTITY)) {
0e6161bc
BK
1433 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1434 s->session_ctx->lock);
0f113f3e
MC
1435 if (!ssl_get_new_session(s, 0)) {
1436 goto f_err;
1437 }
1438 }
50932c4a 1439
ccae4a15 1440 s->session->ssl_version = s->version;
fc5ce51d
EK
1441 s->session->session_id_length = session_id_len;
1442 /* session_id_len could be 0 */
a19fc66a
KR
1443 if (session_id_len > 0)
1444 memcpy(s->session->session_id, PACKET_data(&session_id),
1445 session_id_len);
0f113f3e 1446 }
fc5ce51d 1447
ccae4a15
FI
1448 /* Session version and negotiated protocol version should match */
1449 if (s->version != s->session->ssl_version) {
1450 al = SSL_AD_PROTOCOL_VERSION;
1451
1452 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1453 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1454 goto f_err;
1455 }
0f113f3e 1456 /*
3eb2aff4
KR
1457 * Now that we know the version, update the check to see if it's an allowed
1458 * version.
1459 */
1460 s->s3->tmp.min_ver = s->version;
1461 s->s3->tmp.max_ver = s->version;
0f113f3e 1462
11c67eea 1463 if (!set_client_ciphersuite(s, cipherchars)) {
0f113f3e 1464 al = SSL_AD_ILLEGAL_PARAMETER;
0f113f3e
MC
1465 goto f_err;
1466 }
1467
09b6c2ef 1468#ifdef OPENSSL_NO_COMP
fc5ce51d 1469 if (compression != 0) {
0f113f3e 1470 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1471 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1472 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1473 goto f_err;
1474 }
1475 /*
1476 * If compression is disabled we'd better not try to resume a session
1477 * using compression.
1478 */
1479 if (s->session->compress_meth != 0) {
b9908bf9 1480 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1481 goto f_err;
1482 }
09b6c2ef 1483#else
fc5ce51d 1484 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1485 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1486 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1487 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1488 goto f_err;
1489 }
fc5ce51d 1490 if (compression == 0)
0f113f3e
MC
1491 comp = NULL;
1492 else if (!ssl_allow_compression(s)) {
1493 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1494 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1495 goto f_err;
fc5ce51d
EK
1496 } else {
1497 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1498 }
0f113f3e 1499
fc5ce51d 1500 if (compression != 0 && comp == NULL) {
0f113f3e 1501 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1502 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1503 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1504 goto f_err;
1505 } else {
1506 s->s3->tmp.new_compression = comp;
1507 }
09b6c2ef 1508#endif
761772d7 1509
735d5b59 1510 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al, 1))
332eb390
MC
1511 goto f_err;
1512
8723588e
MC
1513#ifndef OPENSSL_NO_SCTP
1514 if (SSL_IS_DTLS(s) && s->hit) {
1515 unsigned char sctpauthkey[64];
1516 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1517
1518 /*
1519 * Add new shared key for SCTP-Auth, will be ignored if
1520 * no SCTP used.
1521 */
141eb8c6
MC
1522 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1523 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1524
1525 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1526 sizeof(sctpauthkey),
1527 labelbuffer,
1528 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1529 goto f_err;
8723588e
MC
1530
1531 BIO_ctrl(SSL_get_wbio(s),
1532 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1533 sizeof(sctpauthkey), sctpauthkey);
1534 }
1535#endif
1536
92760c21
MC
1537 /*
1538 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1539 * we're done with this message
1540 */
1541 if (SSL_IS_TLS13(s)
1542 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1543 || !s->method->ssl3_enc->change_cipher_state(s,
1544 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1545 al = SSL_AD_INTERNAL_ERROR;
1546 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1547 goto f_err;
1548 }
1549
1b0286a3 1550 OPENSSL_free(extensions);
b9908bf9 1551 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1552 f_err:
1553 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1554 ossl_statem_set_error(s);
1b0286a3 1555 OPENSSL_free(extensions);
b9908bf9 1556 return MSG_PROCESS_ERROR;
0f113f3e 1557}
d02b48c6 1558
3847d426
MC
1559static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1560{
1561 unsigned int sversion;
11c67eea 1562 const unsigned char *cipherchars;
3847d426
MC
1563 RAW_EXTENSION *extensions = NULL;
1564 int al;
1565 PACKET extpkt;
1566
1567 if (!PACKET_get_net_2(pkt, &sversion)) {
1568 al = SSL_AD_DECODE_ERROR;
1569 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1570 goto f_err;
1571 }
1572
61278ff3
MC
1573 /* TODO(TLS1.3): Remove the TLS1_3_VERSION_DRAFT clause before release */
1574 if (sversion != TLS1_3_VERSION && sversion != TLS1_3_VERSION_DRAFT) {
1575 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_WRONG_SSL_VERSION);
1576 al = SSL_AD_PROTOCOL_VERSION;
1577 goto f_err;
1578 }
1579
3847d426
MC
1580 s->hello_retry_request = 1;
1581
d4504fe5
MC
1582 /*
1583 * If we were sending early_data then the enc_write_ctx is now invalid and
1584 * should not be used.
1585 */
1586 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1587 s->enc_write_ctx = NULL;
1588
11c67eea
MC
1589 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1590 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1591 al = SSL_AD_DECODE_ERROR;
1592 goto f_err;
1593 }
1594
1595 if (!set_client_ciphersuite(s, cipherchars)) {
1596 al = SSL_AD_ILLEGAL_PARAMETER;
1597 goto f_err;
1598 }
1599
66d4bf6b
MC
1600 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1601 /* Must have a non-empty extensions block */
1602 || PACKET_remaining(&extpkt) == 0
1603 /* Must be no trailing data after extensions */
1604 || PACKET_remaining(pkt) != 0) {
3847d426
MC
1605 al = SSL_AD_DECODE_ERROR;
1606 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
1607 goto f_err;
1608 }
1609
fe874d27 1610 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
735d5b59 1611 &extensions, &al, NULL, 1)
fe874d27 1612 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
735d5b59 1613 extensions, NULL, 0, &al, 1))
3847d426
MC
1614 goto f_err;
1615
1616 OPENSSL_free(extensions);
66d4bf6b
MC
1617 extensions = NULL;
1618
f5d270ca
BK
1619 if (s->ext.tls13_cookie_len == 0
1620#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1621 && s->s3->tmp.pkey != NULL
1622#endif
1623 ) {
66d4bf6b
MC
1624 /*
1625 * We didn't receive a cookie or a new key_share so the next
1626 * ClientHello will not change
1627 */
1628 al = SSL_AD_ILLEGAL_PARAMETER;
1629 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1630 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1631 goto f_err;
1632 }
3847d426 1633
11c67eea
MC
1634 /*
1635 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1636 * a synthetic message_hash in place of ClientHello1.
1637 */
1638 if (!create_synthetic_message_hash(s)) {
1639 al = SSL_AD_INTERNAL_ERROR;
1640 goto f_err;
1641 }
1642
1643 /*
1644 * Add this message to the Transcript Hash. Normally this is done
1645 * automatically prior to the message processing stage. However due to the
1646 * need to create the synthetic message hash, we defer that step until now
1647 * for HRR messages.
1648 */
1649 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1650 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1651 al = SSL_AD_INTERNAL_ERROR;
1652 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
1653 goto f_err;
1654 }
1655
3847d426
MC
1656 return MSG_PROCESS_FINISHED_READING;
1657 f_err:
1658 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1659 ossl_statem_set_error(s);
1660 OPENSSL_free(extensions);
1661 return MSG_PROCESS_ERROR;
1662}
1663
be3583fa 1664MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1665{
eb5fd03b
AP
1666 int al, i;
1667 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1668 unsigned long cert_list_len, cert_len;
1669 X509 *x = NULL;
b6981744 1670 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1671 STACK_OF(X509) *sk = NULL;
1672 EVP_PKEY *pkey = NULL;
7f6b466b 1673 size_t chainidx, certidx;
e96e0f8e 1674 unsigned int context = 0;
7f6b466b 1675 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1676
1677 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1678 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1679 goto err;
0f113f3e
MC
1680 }
1681
e96e0f8e
MC
1682 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1683 || context != 0
1684 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1685 || PACKET_remaining(pkt) != cert_list_len
1686 || PACKET_remaining(pkt) == 0) {
0f113f3e 1687 al = SSL_AD_DECODE_ERROR;
b9908bf9 1688 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1689 goto f_err;
1690 }
d805a57b 1691 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1692 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1693 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1694 al = SSL_AD_DECODE_ERROR;
b9908bf9 1695 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1696 SSL_R_CERT_LENGTH_MISMATCH);
1697 goto f_err;
1698 }
1699
df758a85
MC
1700 certstart = certbytes;
1701 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1702 if (x == NULL) {
1703 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1704 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1705 goto f_err;
1706 }
df758a85 1707 if (certbytes != (certstart + cert_len)) {
0f113f3e 1708 al = SSL_AD_DECODE_ERROR;
b9908bf9 1709 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1710 SSL_R_CERT_LENGTH_MISMATCH);
1711 goto f_err;
1712 }
e96e0f8e
MC
1713
1714 if (SSL_IS_TLS13(s)) {
1715 RAW_EXTENSION *rawexts = NULL;
1716 PACKET extensions;
1717
1718 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1719 al = SSL_AD_DECODE_ERROR;
1720 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1721 goto f_err;
1722 }
fe874d27
MC
1723 if (!tls_collect_extensions(s, &extensions,
1724 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
735d5b59 1725 &al, NULL, chainidx == 0)
8e1634ec
TT
1726 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1727 rawexts, x, chainidx, &al,
1728 PACKET_remaining(pkt) == 0)) {
5ee289ea 1729 OPENSSL_free(rawexts);
e96e0f8e 1730 goto f_err;
5ee289ea
MC
1731 }
1732 OPENSSL_free(rawexts);
e96e0f8e
MC
1733 }
1734
0f113f3e 1735 if (!sk_X509_push(sk, x)) {
b9908bf9 1736 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1737 goto err;
0f113f3e
MC
1738 }
1739 x = NULL;
0f113f3e
MC
1740 }
1741
1742 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1743 /*
1744 * The documented interface is that SSL_VERIFY_PEER should be set in order
1745 * for client side verification of the server certificate to take place.
1746 * However, historically the code has only checked that *any* flag is set
1747 * to cause server verification to take place. Use of the other flags makes
1748 * no sense in client mode. An attempt to clean up the semantics was
1749 * reverted because at least one application *only* set
1750 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1751 * server verification to take place, after the clean up it silently did
1752 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1753 * sent to them because they are void functions. Therefore, we now use the
1754 * (less clean) historic behaviour of performing validation if any flag is
1755 * set. The *documented* interface remains the same.
1756 */
1757 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1758 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1759 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1760 SSL_R_CERTIFICATE_VERIFY_FAILED);
1761 goto f_err;
1762 }
1763 ERR_clear_error(); /* but we keep s->verify_result */
1764 if (i > 1) {
b9908bf9 1765 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1766 al = SSL_AD_HANDSHAKE_FAILURE;
1767 goto f_err;
1768 }
1769
c34b0f99 1770 s->session->peer_chain = sk;
0f113f3e
MC
1771 /*
1772 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1773 * which we don't include in statem_srvr.c
0f113f3e
MC
1774 */
1775 x = sk_X509_value(sk, 0);
1776 sk = NULL;
0f113f3e 1777
8382fd3a 1778 pkey = X509_get0_pubkey(x);
0f113f3e 1779
55a9a16f 1780 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1781 x = NULL;
f69fe73a 1782 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1783 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1784 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1785 goto f_err;
1786 }
1787
7f6b466b 1788 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e
MC
1789 x = NULL;
1790 al = SSL3_AL_FATAL;
b9908bf9 1791 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1792 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1793 goto f_err;
1794 }
05b8486e
DSH
1795 /*
1796 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1797 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1798 * type.
1799 */
1800 if (!SSL_IS_TLS13(s)) {
7f6b466b 1801 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
05b8486e
DSH
1802 x = NULL;
1803 al = SSL_AD_ILLEGAL_PARAMETER;
1804 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1805 SSL_R_WRONG_CERTIFICATE_TYPE);
1806 goto f_err;
1807 }
0f113f3e 1808 }
7f6b466b 1809 s->session->peer_type = certidx;
55a9a16f
MC
1810
1811 X509_free(s->session->peer);
05f0fb9f 1812 X509_up_ref(x);
55a9a16f 1813 s->session->peer = x;
0f113f3e 1814 s->session->verify_result = s->verify_result;
0f113f3e 1815 x = NULL;
2c5dfdc3
MC
1816
1817 /* Save the current hash state for when we receive the CertificateVerify */
1818 if (SSL_IS_TLS13(s)
1819 && !ssl_handshake_hash(s, s->cert_verify_hash,
1820 sizeof(s->cert_verify_hash),
1821 &s->cert_verify_hash_len)) {
1822 al = SSL_AD_INTERNAL_ERROR;
1823 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1824 goto f_err;
1825 }
1826
b9908bf9 1827 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1828 goto done;
1829
0f113f3e 1830 f_err:
66696478 1831 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1832 err:
fe3a3291 1833 ossl_statem_set_error(s);
66696478 1834 done:
0f113f3e
MC
1835 X509_free(x);
1836 sk_X509_pop_free(sk, X509_free);
b9908bf9 1837 return ret;
0f113f3e 1838}
d02b48c6 1839
7dc1c647 1840static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1841{
1842#ifndef OPENSSL_NO_PSK
7dc1c647 1843 PACKET psk_identity_hint;
02a74590 1844
7dc1c647
MC
1845 /* PSK ciphersuites are preceded by an identity hint */
1846
1847 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1848 *al = SSL_AD_DECODE_ERROR;
4fa88861 1849 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1850 return 0;
1851 }
1852
1853 /*
1854 * Store PSK identity hint for later use, hint is used in
1855 * tls_construct_client_key_exchange. Assume that the maximum length of
1856 * a PSK identity hint can be as long as the maximum length of a PSK
1857 * identity.
1858 */
1859 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1860 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1861 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1862 return 0;
1863 }
02a74590 1864
7dc1c647
MC
1865 if (PACKET_remaining(&psk_identity_hint) == 0) {
1866 OPENSSL_free(s->session->psk_identity_hint);
1867 s->session->psk_identity_hint = NULL;
1868 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1869 &s->session->psk_identity_hint)) {
7dc1c647
MC
1870 *al = SSL_AD_INTERNAL_ERROR;
1871 return 0;
1872 }
1873
1874 return 1;
1875#else
4fa88861 1876 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1877 *al = SSL_AD_INTERNAL_ERROR;
1878 return 0;
02a74590
MC
1879#endif
1880}
1881
25c6c10c
MC
1882static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1883{
1884#ifndef OPENSSL_NO_SRP
1885 PACKET prime, generator, salt, server_pub;
1886
1887 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1888 || !PACKET_get_length_prefixed_2(pkt, &generator)
1889 || !PACKET_get_length_prefixed_1(pkt, &salt)
1890 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1891 *al = SSL_AD_DECODE_ERROR;
4fa88861 1892 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1893 return 0;
1894 }
1895
348240c6 1896 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1897 if ((s->srp_ctx.N =
1898 BN_bin2bn(PACKET_data(&prime),
348240c6 1899 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1900 || (s->srp_ctx.g =
1901 BN_bin2bn(PACKET_data(&generator),
348240c6 1902 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1903 || (s->srp_ctx.s =
1904 BN_bin2bn(PACKET_data(&salt),
348240c6 1905 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1906 || (s->srp_ctx.B =
1907 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1908 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1909 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1910 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1911 return 0;
1912 }
1913
1914 if (!srp_verify_server_param(s, al)) {
4fa88861 1915 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1916 return 0;
1917 }
1918
1919 /* We must check if there is a certificate */
a230b26e 1920 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1921 *pkey = X509_get0_pubkey(s->session->peer);
1922
1923 return 1;
1924#else
4fa88861 1925 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1926 *al = SSL_AD_INTERNAL_ERROR;
1927 return 0;
1928#endif
1929}
1930
e01a610d
MC
1931static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1932{
1933#ifndef OPENSSL_NO_DH
1934 PACKET prime, generator, pub_key;
1935 EVP_PKEY *peer_tmp = NULL;
1936
1937 DH *dh = NULL;
1938 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1939
26505153
RL
1940 int check_bits = 0;
1941
e01a610d
MC
1942 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1943 || !PACKET_get_length_prefixed_2(pkt, &generator)
1944 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1945 *al = SSL_AD_DECODE_ERROR;
4fa88861 1946 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1947 return 0;
1948 }
1949
1950 peer_tmp = EVP_PKEY_new();
1951 dh = DH_new();
1952
1953 if (peer_tmp == NULL || dh == NULL) {
1954 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1955 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1956 goto err;
1957 }
1958
348240c6
MC
1959 /* TODO(size_t): Convert these calls */
1960 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1961 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1962 NULL);
1963 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1964 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1965 if (p == NULL || g == NULL || bnpub_key == NULL) {
1966 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1967 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1968 goto err;
1969 }
1970
69687aa8 1971 /* test non-zero pubkey */
26505153 1972 if (BN_is_zero(bnpub_key)) {
fb34a0f4 1973 *al = SSL_AD_ILLEGAL_PARAMETER;
4fa88861 1974 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1975 goto err;
1976 }
1977
1978 if (!DH_set0_pqg(dh, p, NULL, g)) {
1979 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1980 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1981 goto err;
1982 }
1983 p = g = NULL;
1984
26505153 1985 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
fb34a0f4 1986 *al = SSL_AD_ILLEGAL_PARAMETER;
26505153
RL
1987 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1988 goto err;
1989 }
1990
e01a610d
MC
1991 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1992 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1993 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1994 goto err;
1995 }
1996 bnpub_key = NULL;
1997
1998 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1999 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 2000 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2001 goto err;
2002 }
2003
2004 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2005 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2006 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
2007 goto err;
2008 }
2009
2010 s->s3->peer_tmp = peer_tmp;
2011
2012 /*
2013 * FIXME: This makes assumptions about which ciphersuites come with
2014 * public keys. We should have a less ad-hoc way of doing this
2015 */
a230b26e 2016 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2017 *pkey = X509_get0_pubkey(s->session->peer);
2018 /* else anonymous DH, so no certificate or pkey. */
2019
2020 return 1;
2021
2022 err:
2023 BN_free(p);
2024 BN_free(g);
2025 BN_free(bnpub_key);
2026 DH_free(dh);
2027 EVP_PKEY_free(peer_tmp);
2028
2029 return 0;
2030#else
4fa88861 2031 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
2032 *al = SSL_AD_INTERNAL_ERROR;
2033 return 0;
2034#endif
2035}
2036
ff74aeb1
MC
2037static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
2038{
2039#ifndef OPENSSL_NO_EC
2040 PACKET encoded_pt;
6447e818 2041 unsigned int curve_type, curve_id;
ff74aeb1
MC
2042
2043 /*
2044 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2045 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2046 * ECParameters in this case is just three bytes.
2047 */
6447e818 2048 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
ff74aeb1 2049 *al = SSL_AD_DECODE_ERROR;
4fa88861 2050 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2051 return 0;
2052 }
2053 /*
6447e818
DSH
2054 * Check curve is named curve type and one of our preferences, if not
2055 * server has sent an invalid curve.
ff74aeb1 2056 */
6447e818 2057 if (curve_type != NAMED_CURVE_TYPE || !tls1_check_group_id(s, curve_id)) {
fb34a0f4 2058 *al = SSL_AD_ILLEGAL_PARAMETER;
4fa88861 2059 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
2060 return 0;
2061 }
2062
6447e818 2063 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
ff74aeb1 2064 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2065 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
2066 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2067 return 0;
2068 }
2069
ff74aeb1
MC
2070 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2071 *al = SSL_AD_DECODE_ERROR;
4fa88861 2072 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2073 return 0;
2074 }
2075
ec24630a
DSH
2076 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2077 PACKET_data(&encoded_pt),
2078 PACKET_remaining(&encoded_pt))) {
fb34a0f4 2079 *al = SSL_AD_ILLEGAL_PARAMETER;
4fa88861 2080 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2081 return 0;
2082 }
2083
2084 /*
2085 * The ECC/TLS specification does not mention the use of DSA to sign
2086 * ECParameters in the server key exchange message. We do support RSA
2087 * and ECDSA.
2088 */
2089 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2090 *pkey = X509_get0_pubkey(s->session->peer);
2091 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2092 *pkey = X509_get0_pubkey(s->session->peer);
2093 /* else anonymous ECDH, so no certificate or pkey. */
2094
2095 return 1;
2096#else
4fa88861 2097 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2098 *al = SSL_AD_INTERNAL_ERROR;
2099 return 0;
2100#endif
2101}
2102
be3583fa 2103MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2104{
5554facb 2105 int al = -1;
e1e588ac 2106 long alg_k;
b9908bf9 2107 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2108 EVP_MD_CTX *md_ctx = NULL;
2109 EVP_PKEY_CTX *pctx = NULL;
73999b62 2110 PACKET save_param_start, signature;
b9908bf9 2111
b9908bf9
MC
2112 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2113
73999b62 2114 save_param_start = *pkt;
8d92c1f8 2115
3260adf1 2116#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2117 EVP_PKEY_free(s->s3->peer_tmp);
2118 s->s3->peer_tmp = NULL;
3260adf1 2119#endif
d02b48c6 2120
7689082b 2121 if (alg_k & SSL_PSK) {
7dc1c647
MC
2122 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2123 goto err;
7689082b
DSH
2124 }
2125
2126 /* Nothing else to do for plain PSK or RSAPSK */
2127 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
2128 } else if (alg_k & SSL_kSRP) {
2129 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 2130 goto err;
e01a610d
MC
2131 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2132 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2133 goto err;
ff74aeb1
MC
2134 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2135 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2136 goto err;
0f113f3e
MC
2137 } else if (alg_k) {
2138 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 2139 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2140 goto err;
0f113f3e 2141 }
0f113f3e 2142
0f113f3e
MC
2143 /* if it was signed, check the signature */
2144 if (pkey != NULL) {
32942870 2145 PACKET params;
be8dba2c
MC
2146 int maxsig;
2147 const EVP_MD *md = NULL;
72ceb6a6
DSH
2148 unsigned char *tbs;
2149 size_t tbslen;
2150 int rv;
e1e588ac 2151
32942870
EK
2152 /*
2153 * |pkt| now points to the beginning of the signature, so the difference
2154 * equals the length of the parameters.
2155 */
2156 if (!PACKET_get_sub_packet(&save_param_start, &params,
2157 PACKET_remaining(&save_param_start) -
73999b62 2158 PACKET_remaining(pkt))) {
fb34a0f4 2159 al = SSL_AD_DECODE_ERROR;
f0659bdb 2160 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2161 goto err;
32942870
EK
2162 }
2163
0f113f3e 2164 if (SSL_USE_SIGALGS(s)) {
703bcee0 2165 unsigned int sigalg;
703bcee0
MC
2166
2167 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 2168 al = SSL_AD_DECODE_ERROR;
f0659bdb 2169 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2170 goto err;
0f113f3e 2171 }
5554facb 2172 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
e1e588ac
MC
2173 if (rv == -1) {
2174 al = SSL_AD_INTERNAL_ERROR;
2175 goto err;
2176 } else if (rv == 0) {
2177 al = SSL_AD_DECODE_ERROR;
0f113f3e 2178 goto err;
0f113f3e 2179 }
a2f9200f 2180#ifdef SSL_DEBUG
0f113f3e
MC
2181 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2182#endif
f365a3e2
DSH
2183 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2184 al = SSL_AD_INTERNAL_ERROR;
2185 goto err;
32942870 2186 }
0f113f3e 2187
b2021556
DSH
2188 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
2189 al = SSL_AD_INTERNAL_ERROR;
2190 goto err;
2191 }
f365a3e2 2192
73999b62
MC
2193 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2194 || PACKET_remaining(pkt) != 0) {
e1e588ac 2195 al = SSL_AD_DECODE_ERROR;
f0659bdb 2196 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 2197 goto err;
0f113f3e 2198 }
be8dba2c
MC
2199 maxsig = EVP_PKEY_size(pkey);
2200 if (maxsig < 0) {
e1e588ac 2201 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2202 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2203 goto err;
8098fc56 2204 }
0f113f3e
MC
2205
2206 /*
8098fc56 2207 * Check signature length
0f113f3e 2208 */
be8dba2c 2209 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2210 /* wrong packet length */
e1e588ac 2211 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2212 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2213 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2214 goto err;
2215 }
2216
2217 md_ctx = EVP_MD_CTX_new();
2218 if (md_ctx == NULL) {
2219 al = SSL_AD_INTERNAL_ERROR;
2220 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2221 goto err;
0f113f3e 2222 }
e1e588ac 2223
fe3066ee
MC
2224 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2225 al = SSL_AD_INTERNAL_ERROR;
2226 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2227 goto err;
2228 }
5554facb 2229 if (SSL_USE_PSS(s)) {
fe3066ee 2230 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2231 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2232 RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2233 al = SSL_AD_INTERNAL_ERROR;
2234 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2235 goto err;
2236 }
2237 }
72ceb6a6
DSH
2238 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2239 PACKET_remaining(&params));
2240 if (tbslen == 0) {
192e4bbb 2241 al = SSL_AD_INTERNAL_ERROR;
72ceb6a6 2242 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
e1e588ac 2243 goto err;
192e4bbb 2244 }
72ceb6a6
DSH
2245
2246 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2247 PACKET_remaining(&signature), tbs, tbslen);
2248 OPENSSL_free(tbs);
cfba0675 2249 if (rv <= 0) {
192e4bbb
DSH
2250 al = SSL_AD_DECRYPT_ERROR;
2251 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2252 goto err;
0f113f3e 2253 }
e1e588ac 2254 EVP_MD_CTX_free(md_ctx);
fe3066ee 2255 md_ctx = NULL;
0f113f3e 2256 } else {
7689082b 2257 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2258 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2259 && !(alg_k & SSL_PSK)) {
0f113f3e 2260 /* Might be wrong key type, check it */
e1e588ac 2261 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2262 /* Otherwise this shouldn't happen */
e1e588ac 2263 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2264 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2265 } else {
2266 al = SSL_AD_DECODE_ERROR;
2267 }
0f113f3e
MC
2268 goto err;
2269 }
2270 /* still data left over */
73999b62 2271 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2272 al = SSL_AD_DECODE_ERROR;
b9908bf9 2273 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2274 goto err;
0f113f3e
MC
2275 }
2276 }
e1e588ac 2277
b9908bf9 2278 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2279 err:
7dc1c647
MC
2280 if (al != -1)
2281 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2282 ossl_statem_set_error(s);
fe3066ee 2283 EVP_MD_CTX_free(md_ctx);
b9908bf9 2284 return MSG_PROCESS_ERROR;
0f113f3e 2285}
d02b48c6 2286
be3583fa 2287MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2288{
eb5fd03b 2289 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
32f66107
DSH
2290 int al = SSL_AD_DECODE_ERROR;
2291 size_t i;
2292
2293 /* Clear certificate validity flags */
2294 for (i = 0; i < SSL_PKEY_NUM; i++)
2295 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2296
03f44b97 2297 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2298 PACKET reqctx, extensions;
2299 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2300
2301 /* Free and zero certificate types: it is not present in TLS 1.3 */
2302 OPENSSL_free(s->s3->tmp.ctype);
2303 s->s3->tmp.ctype = NULL;
2304 s->s3->tmp.ctype_len = 0;
32f66107 2305
03f44b97
DSH
2306 /* TODO(TLS1.3) need to process request context, for now ignore */
2307 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2308 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2309 SSL_R_LENGTH_MISMATCH);
2310 goto err;
2311 }
32f66107
DSH
2312
2313 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
45615c5f 2314 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_BAD_LENGTH);
32f66107
DSH
2315 goto err;
2316 }
2317 if (!tls_collect_extensions(s, &extensions,
fe874d27 2318 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
735d5b59 2319 &rawexts, &al, NULL, 1)
fe874d27 2320 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
735d5b59 2321 rawexts, NULL, 0, &al, 1)) {
32f66107
DSH
2322 OPENSSL_free(rawexts);
2323 goto err;
2324 }
2325 OPENSSL_free(rawexts);
2326 if (!tls1_process_sigalgs(s)) {
2327 al = SSL_AD_INTERNAL_ERROR;
2328 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2329 goto err;
2330 }
03f44b97
DSH
2331 } else {
2332 PACKET ctypes;
75c13e78 2333
03f44b97
DSH
2334 /* get the certificate types */
2335 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
03f44b97
DSH
2336 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2337 SSL_R_LENGTH_MISMATCH);
0f113f3e 2338 goto err;
03f44b97
DSH
2339 }
2340
2341 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
32f66107 2342 al = SSL_AD_INTERNAL_ERROR;
03f44b97
DSH
2343 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2344 goto err;
2345 }
ac112332 2346
32f66107
DSH
2347 if (SSL_USE_SIGALGS(s)) {
2348 PACKET sigalgs;
703bcee0 2349
32f66107
DSH
2350 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2351 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2352 SSL_R_LENGTH_MISMATCH);
2353 goto err;
2354 }
ac112332 2355
32f66107
DSH
2356 if (!tls1_save_sigalgs(s, &sigalgs)) {
2357 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2358 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2359 goto err;
2360 }
2361 if (!tls1_process_sigalgs(s)) {
2362 al = SSL_AD_INTERNAL_ERROR;
2363 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2364 ERR_R_MALLOC_FAILURE);
2365 goto err;
2366 }
0f113f3e 2367 }
0f113f3e 2368
32f66107
DSH
2369 /* get the CA RDNs */
2370 if (!parse_ca_names(s, pkt, &al))
03f44b97 2371 goto err;
03f44b97
DSH
2372 }
2373
2374 if (PACKET_remaining(pkt) != 0) {
03f44b97
DSH
2375 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2376 goto err;
2377 }
0f113f3e 2378
0f113f3e
MC
2379 /* we should setup a certificate to return.... */
2380 s->s3->tmp.cert_req = 1;
0f113f3e 2381
05c4f1d5 2382 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2383 goto done;
0f113f3e 2384 err:
32f66107 2385 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2386 ossl_statem_set_error(s);
cc273a93 2387 done:
b9908bf9 2388 return ret;
0f113f3e
MC
2389}
2390
be3583fa 2391MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2392{
6df55cac 2393 int al = SSL_AD_DECODE_ERROR;
b9908bf9 2394 unsigned int ticklen;
9ac6244b 2395 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2396 unsigned int sess_len;
de1df7e9 2397 RAW_EXTENSION *exts = NULL;
9b6a8254 2398 PACKET nonce;
b9908bf9 2399
73999b62 2400 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2401 || (SSL_IS_TLS13(s)
2402 && (!PACKET_get_net_4(pkt, &age_add)
2403 || !PACKET_get_length_prefixed_1(pkt, &nonce)
9b6a8254
MC
2404 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2405 &s->session->ext.tick_nonce_len)))
a230b26e 2406 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2407 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2408 || (SSL_IS_TLS13(s)
2409 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f0659bdb 2410 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2411 goto f_err;
2412 }
2413
de1df7e9
MC
2414 /*
2415 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2416 * ticket. We already checked this TLSv1.3 case above, so it should never
2417 * be 0 here in that instance
2418 */
e711da71 2419 if (ticklen == 0)
c9de4a20 2420 return MSG_PROCESS_CONTINUE_READING;
e711da71 2421
150840b9
MC
2422 /*
2423 * Sessions must be immutable once they go into the session cache. Otherwise
2424 * we can get multi-thread problems. Therefore we don't "update" sessions,
2425 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2426 * time a NewSessionTicket arrives because those messages arrive
2427 * post-handshake and the session may have already gone into the session
2428 * cache.
2429 */
2430 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee
MC
2431 int i = s->session_ctx->session_cache_mode;
2432 SSL_SESSION *new_sess;
2433 /*
2434 * We reused an existing session, so we need to replace it with a new
2435 * one
2436 */
5d61491c
MC
2437 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2438 al = SSL_AD_INTERNAL_ERROR;
2439 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2440 goto f_err;
2441 }
2442
98ece4ee
MC
2443 if (i & SSL_SESS_CACHE_CLIENT) {
2444 /*
e4612d02 2445 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2446 */
e4612d02 2447 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2448 }
2449
98ece4ee
MC
2450 SSL_SESSION_free(s->session);
2451 s->session = new_sess;
2452 }
2453
fc24f0bf
MC
2454 /*
2455 * Technically the cast to long here is not guaranteed by the C standard -
2456 * but we use it elsewhere, so this should be ok.
2457 */
2458 s->session->time = (long)time(NULL);
2459
aff8c126
RS
2460 OPENSSL_free(s->session->ext.tick);
2461 s->session->ext.tick = NULL;
2462 s->session->ext.ticklen = 0;
e711da71 2463
aff8c126
RS
2464 s->session->ext.tick = OPENSSL_malloc(ticklen);
2465 if (s->session->ext.tick == NULL) {
b9908bf9 2466 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2467 goto err;
2468 }
aff8c126 2469 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2470 al = SSL_AD_DECODE_ERROR;
b9908bf9 2471 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2472 goto f_err;
2473 }
e711da71 2474
aff8c126 2475 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2476 s->session->ext.tick_age_add = age_add;
aff8c126 2477 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2478
2479 if (SSL_IS_TLS13(s)) {
2480 PACKET extpkt;
2481
2482 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
26b9172a 2483 || PACKET_remaining(pkt) != 0
de1df7e9 2484 || !tls_collect_extensions(s, &extpkt,
fe874d27 2485 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
735d5b59 2486 &exts, &al, NULL, 1)
fe874d27
MC
2487 || !tls_parse_all_extensions(s,
2488 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
735d5b59 2489 exts, NULL, 0, &al, 1)) {
de1df7e9
MC
2490 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2491 goto f_err;
2492 }
2493 }
2494
0f113f3e
MC
2495 /*
2496 * There are two ways to detect a resumed ticket session. One is to set
2497 * an appropriate session ID and then the server must return a match in
2498 * ServerHello. This allows the normal client session ID matching to work
2499 * and we know much earlier that the ticket has been accepted. The
2500 * other way is to set zero length session ID when the ticket is
2501 * presented and rely on the handshake to determine session resumption.
2502 * We choose the former approach because this fits in with assumptions
2503 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2504 * SHA256 is disabled) hash of the ticket.
2505 */
ec60ccc1
MC
2506 /*
2507 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2508 * but s->session->session_id_length is a size_t
2509 */
aff8c126 2510 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2511 s->session->session_id, &sess_len,
d166ed8c
DSH
2512 EVP_sha256(), NULL)) {
2513 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2514 goto err;
2515 }
ec60ccc1 2516 s->session->session_id_length = sess_len;
de1df7e9
MC
2517
2518 /* This is a standalone message in TLSv1.3, so there is no more to read */
2519 if (SSL_IS_TLS13(s)) {
33d93417 2520 OPENSSL_free(exts);
de1df7e9
MC
2521 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2522 return MSG_PROCESS_FINISHED_READING;
2523 }
2524
b9908bf9 2525 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2526 f_err:
2527 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2528 err:
fe3a3291 2529 ossl_statem_set_error(s);
33d93417 2530 OPENSSL_free(exts);
b9908bf9 2531 return MSG_PROCESS_ERROR;
0f113f3e 2532}
67c8e7f4 2533
f63e4288
MC
2534/*
2535 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2536 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2537 * |*al| is populated with a suitable alert code.
2538 */
2539int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2540{
8b0e934a 2541 size_t resplen;
b9908bf9 2542 unsigned int type;
b9908bf9 2543
73999b62 2544 if (!PACKET_get_1(pkt, &type)
a230b26e 2545 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2546 *al = SSL_AD_DECODE_ERROR;
2547 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2548 SSL_R_UNSUPPORTED_STATUS_TYPE);
2549 return 0;
0f113f3e 2550 }
56a26ce3
MC
2551 if (!PACKET_get_net_3_len(pkt, &resplen)
2552 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2553 *al = SSL_AD_DECODE_ERROR;
2554 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2555 return 0;
0f113f3e 2556 }
8cbfcc70
RS
2557 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2558 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2559 *al = SSL_AD_INTERNAL_ERROR;
2560 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2561 return 0;
0f113f3e 2562 }
8cbfcc70 2563 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2564 *al = SSL_AD_DECODE_ERROR;
2565 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2566 return 0;
ac63710a 2567 }
8cbfcc70 2568 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2569
2570 return 1;
2571}
2faa1b48 2572
f63e4288
MC
2573
2574MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2575{
2576 int al;
2577
2578 if (!tls_process_cert_status_body(s, pkt, &al)) {
2579 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2580 ossl_statem_set_error(s);
2581 return MSG_PROCESS_ERROR;
2582 }
2583
b9908bf9 2584 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2585}
d02b48c6 2586
7776a36c
MC
2587/*
2588 * Perform miscellaneous checks and processing after we have received the
2589 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2590 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2591 * on failure.
7776a36c
MC
2592 */
2593int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2594{
a455d0f6
MC
2595 /*
2596 * at this point we check that we have the required stuff from
2597 * the server
2598 */
2599 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2600 *al = SSL_AD_HANDSHAKE_FAILURE;
2601 return 0;
a455d0f6
MC
2602 }
2603
bb1aaab4 2604 /*
aff8c126
RS
2605 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2606 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2607 * message, or NULL and -1 otherwise
2608 */
aff8c126
RS
2609 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2610 && s->ctx->ext.status_cb != NULL) {
2611 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2612
bb1aaab4 2613 if (ret == 0) {
7776a36c
MC
2614 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2615 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2616 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2617 return 0;
bb1aaab4
MC
2618 }
2619 if (ret < 0) {
7776a36c
MC
2620 *al = SSL_AD_INTERNAL_ERROR;
2621 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2622 ERR_R_MALLOC_FAILURE);
2623 return 0;
bb1aaab4
MC
2624 }
2625 }
ed29e82a
RP
2626#ifndef OPENSSL_NO_CT
2627 if (s->ct_validation_callback != NULL) {
43341433
VD
2628 /* Note we validate the SCTs whether or not we abort on error */
2629 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2630 *al = SSL_AD_HANDSHAKE_FAILURE;
2631 return 0;
ed29e82a
RP
2632 }
2633 }
2634#endif
2635
7776a36c
MC
2636 return 1;
2637}
2638
2639MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2640{
2641 int al = SSL_AD_INTERNAL_ERROR;
2642
2643 if (PACKET_remaining(pkt) > 0) {
2644 /* should contain no data */
2645 al = SSL_AD_DECODE_ERROR;
2646 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2647 goto err;
2648 }
2649#ifndef OPENSSL_NO_SRP
2650 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2651 if (SRP_Calc_A_param(s) <= 0) {
2652 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2653 goto err;
2654 }
2655 }
2656#endif
2657
2658 /*
2659 * Error queue messages are generated directly by this function
2660 */
2661 if (!tls_process_initial_server_flight(s, &al))
2662 goto err;
2663
bd79bcb4 2664 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2665
2666 err:
2667 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2668 ossl_statem_set_error(s);
2669 return MSG_PROCESS_ERROR;
0f113f3e 2670}
176f31dd 2671
f1ec23c0 2672static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2673{
7689082b 2674#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2675 int ret = 0;
2676 /*
2677 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2678 * \0-terminated identity. The last byte is for us for simulating
2679 * strnlen.
2680 */
2681 char identity[PSK_MAX_IDENTITY_LEN + 1];
2682 size_t identitylen = 0;
2683 unsigned char psk[PSK_MAX_PSK_LEN];
2684 unsigned char *tmppsk = NULL;
2685 char *tmpidentity = NULL;
2686 size_t psklen = 0;
2687
2688 if (s->psk_client_callback == NULL) {
05ec6a25 2689 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2690 *al = SSL_AD_INTERNAL_ERROR;
2691 goto err;
2692 }
d02b48c6 2693
13c0ec4a 2694 memset(identity, 0, sizeof(identity));
d02b48c6 2695
13c0ec4a
MC
2696 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2697 identity, sizeof(identity) - 1,
2698 psk, sizeof(psk));
7689082b 2699
13c0ec4a 2700 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2701 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2702 *al = SSL_AD_HANDSHAKE_FAILURE;
2703 goto err;
2704 } else if (psklen == 0) {
05ec6a25 2705 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2706 SSL_R_PSK_IDENTITY_NOT_FOUND);
2707 *al = SSL_AD_HANDSHAKE_FAILURE;
2708 goto err;
2709 }
7689082b 2710
13c0ec4a
MC
2711 identitylen = strlen(identity);
2712 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2713 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
fb34a0f4 2714 *al = SSL_AD_INTERNAL_ERROR;
13c0ec4a
MC
2715 goto err;
2716 }
7689082b 2717
13c0ec4a
MC
2718 tmppsk = OPENSSL_memdup(psk, psklen);
2719 tmpidentity = OPENSSL_strdup(identity);
2720 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2721 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2722 *al = SSL_AD_INTERNAL_ERROR;
2723 goto err;
2724 }
7689082b 2725
13c0ec4a
MC
2726 OPENSSL_free(s->s3->tmp.psk);
2727 s->s3->tmp.psk = tmppsk;
2728 s->s3->tmp.psklen = psklen;
2729 tmppsk = NULL;
2730 OPENSSL_free(s->session->psk_identity);
2731 s->session->psk_identity = tmpidentity;
2732 tmpidentity = NULL;
f1ec23c0 2733
b2b3024e 2734 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2735 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2736 *al = SSL_AD_INTERNAL_ERROR;
2737 goto err;
2738 }
7689082b 2739
13c0ec4a 2740 ret = 1;
0bce0b02 2741
13c0ec4a
MC
2742 err:
2743 OPENSSL_cleanse(psk, psklen);
2744 OPENSSL_cleanse(identity, sizeof(identity));
2745 OPENSSL_clear_free(tmppsk, psklen);
2746 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2747
13c0ec4a
MC
2748 return ret;
2749#else
05ec6a25 2750 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2751 *al = SSL_AD_INTERNAL_ERROR;
2752 return 0;
b9908bf9 2753#endif
13c0ec4a 2754}
b9908bf9 2755
f1ec23c0 2756static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2757{
bc36ee62 2758#ifndef OPENSSL_NO_RSA
f1ec23c0 2759 unsigned char *encdata = NULL;
13c0ec4a
MC
2760 EVP_PKEY *pkey = NULL;
2761 EVP_PKEY_CTX *pctx = NULL;
2762 size_t enclen;
2763 unsigned char *pms = NULL;
2764 size_t pmslen = 0;
b9908bf9 2765
13c0ec4a
MC
2766 if (s->session->peer == NULL) {
2767 /*
2768 * We should always have a server certificate with SSL_kRSA.
2769 */
05ec6a25 2770 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2771 return 0;
2772 }
0f113f3e 2773
13c0ec4a
MC
2774 pkey = X509_get0_pubkey(s->session->peer);
2775 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2776 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2777 return 0;
2778 }
0f113f3e 2779
13c0ec4a
MC
2780 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2781 pms = OPENSSL_malloc(pmslen);
2782 if (pms == NULL) {
05ec6a25 2783 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2784 *al = SSL_AD_INTERNAL_ERROR;
2785 return 0;
2786 }
0bce0b02 2787
13c0ec4a
MC
2788 pms[0] = s->client_version >> 8;
2789 pms[1] = s->client_version & 0xff;
348240c6 2790 /* TODO(size_t): Convert this function */
ae3947de 2791 if (ssl_randbytes(s, pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2792 goto err;
2793 }
0f113f3e 2794
13c0ec4a 2795 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2796 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2797 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2798 goto err;
2799 }
13c0ec4a
MC
2800 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2801 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2802 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2803 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2804 goto err;
2805 }
f1ec23c0
MC
2806 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2807 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2808 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2809 goto err;
2810 }
13c0ec4a
MC
2811 EVP_PKEY_CTX_free(pctx);
2812 pctx = NULL;
0f113f3e 2813
13c0ec4a 2814 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2815 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2816 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2817 goto err;
b9908bf9 2818 }
13c0ec4a 2819
2faa1b48
CB
2820 /* Log the premaster secret, if logging is enabled. */
2821 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2822 goto err;
2823
26fb4b03
RS
2824 s->s3->tmp.pms = pms;
2825 s->s3->tmp.pmslen = pmslen;
2826
13c0ec4a
MC
2827 return 1;
2828 err:
2829 OPENSSL_clear_free(pms, pmslen);
2830 EVP_PKEY_CTX_free(pctx);
2831
2832 return 0;
2833#else
05ec6a25 2834 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2835 *al = SSL_AD_INTERNAL_ERROR;
2836 return 0;
f9b3bff6 2837#endif
13c0ec4a
MC
2838}
2839
f1ec23c0 2840static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2841{
2842#ifndef OPENSSL_NO_DH
2843 DH *dh_clnt = NULL;
2844 const BIGNUM *pub_key;
2845 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2846 unsigned char *keybytes = NULL;
a8c1c704
MC
2847
2848 skey = s->s3->peer_tmp;
f1ec23c0
MC
2849 if (skey == NULL)
2850 goto err;
2851
0a699a07 2852 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2853 if (ckey == NULL)
2854 goto err;
2855
a8c1c704
MC
2856 dh_clnt = EVP_PKEY_get0_DH(ckey);
2857
0f1e51ea 2858 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2859 goto err;
a8c1c704
MC
2860
2861 /* send off the data */
2862 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2863 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2864 goto err;
2865
2866 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2867 EVP_PKEY_free(ckey);
2868
2869 return 1;
f1ec23c0
MC
2870 err:
2871 EVP_PKEY_free(ckey);
2872#endif
05ec6a25 2873 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2874 *al = SSL_AD_INTERNAL_ERROR;
2875 return 0;
a8c1c704
MC
2876}
2877
f1ec23c0 2878static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2879{
2880#ifndef OPENSSL_NO_EC
2881 unsigned char *encodedPoint = NULL;
348240c6 2882 size_t encoded_pt_len = 0;
67ad5aab 2883 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2884 int ret = 0;
67ad5aab
MC
2885
2886 skey = s->s3->peer_tmp;
ec24630a 2887 if (skey == NULL) {
05ec6a25 2888 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2889 return 0;
2890 }
2891
0a699a07 2892 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2893 if (ckey == NULL) {
2894 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2895 goto err;
2896 }
67ad5aab 2897
0f1e51ea 2898 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2899 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2900 goto err;
2901 }
2902
2903 /* Generate encoding of client key */
ec24630a 2904 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2905
2906 if (encoded_pt_len == 0) {
05ec6a25 2907 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2908 goto err;
2909 }
2910
b2b3024e 2911 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2912 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2913 goto err;
2914 }
67ad5aab 2915
f1ec23c0 2916 ret = 1;
67ad5aab 2917 err:
f1ec23c0 2918 OPENSSL_free(encodedPoint);
67ad5aab 2919 EVP_PKEY_free(ckey);
f1ec23c0 2920 return ret;
67ad5aab 2921#else
05ec6a25 2922 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2923 *al = SSL_AD_INTERNAL_ERROR;
2924 return 0;
2925#endif
2926}
2927
f1ec23c0 2928static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2929{
2930#ifndef OPENSSL_NO_GOST
2931 /* GOST key exchange message creation */
2932 EVP_PKEY_CTX *pkey_ctx = NULL;
2933 X509 *peer_cert;
2934 size_t msglen;
2935 unsigned int md_len;
2936 unsigned char shared_ukm[32], tmp[256];
2937 EVP_MD_CTX *ukm_hash = NULL;
2938 int dgst_nid = NID_id_GostR3411_94;
2939 unsigned char *pms = NULL;
2940 size_t pmslen = 0;
2941
2942 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2943 dgst_nid = NID_id_GostR3411_2012_256;
2944
2945 /*
1ee4b98e 2946 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
2947 */
2948 peer_cert = s->session->peer;
2949 if (!peer_cert) {
2950 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2951 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2952 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2953 return 0;
2954 }
2955
2956 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2957 if (pkey_ctx == NULL) {
2958 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2959 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2960 return 0;
2961 }
2962 /*
2963 * If we have send a certificate, and certificate key
2964 * parameters match those of server certificate, use
2965 * certificate key for key exchange
2966 */
2967
2968 /* Otherwise, generate ephemeral key pair */
2969 pmslen = 32;
2970 pms = OPENSSL_malloc(pmslen);
2971 if (pms == NULL) {
2972 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2973 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2974 goto err;
e00e0b3d
MC
2975 }
2976
2977 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2978 /* Generate session key
2979 * TODO(size_t): Convert this function
2980 */
ae3947de 2981 || ssl_randbytes(s, pms, (int)pmslen) <= 0) {
e00e0b3d 2982 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2983 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2984 goto err;
2985 };
e00e0b3d
MC
2986 /*
2987 * Compute shared IV and store it in algorithm-specific context
2988 * data
2989 */
2990 ukm_hash = EVP_MD_CTX_new();
2991 if (ukm_hash == NULL
a230b26e
EK
2992 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2993 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2994 SSL3_RANDOM_SIZE) <= 0
2995 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2996 SSL3_RANDOM_SIZE) <= 0
2997 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 2998 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2999 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3000 goto err;
3001 }
3002 EVP_MD_CTX_free(ukm_hash);
3003 ukm_hash = NULL;
3004 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3005 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3006 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3007 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3008 goto err;
3009 }
3010 /* Make GOST keytransport blob message */
3011 /*
3012 * Encapsulate it into sequence
3013 */
e00e0b3d
MC
3014 msglen = 255;
3015 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3016 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3017 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3018 goto err;
3019 }
f1ec23c0 3020
08029dfa
MC
3021 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3022 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3023 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
3024 *al = SSL_AD_INTERNAL_ERROR;
3025 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3026 goto err;
e00e0b3d 3027 }
f1ec23c0 3028
e00e0b3d
MC
3029 EVP_PKEY_CTX_free(pkey_ctx);
3030 s->s3->tmp.pms = pms;
3031 s->s3->tmp.pmslen = pmslen;
3032
3033 return 1;
3034 err:
3035 EVP_PKEY_CTX_free(pkey_ctx);
3036 OPENSSL_clear_free(pms, pmslen);
3037 EVP_MD_CTX_free(ukm_hash);
3038 return 0;
3039#else
05ec6a25 3040 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3041 *al = SSL_AD_INTERNAL_ERROR;
3042 return 0;
3043#endif
3044}
3045
f1ec23c0 3046static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 3047{
8b9546c7 3048#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3049 unsigned char *abytes = NULL;
3050
3051 if (s->srp_ctx.A == NULL
b2b3024e
MC
3052 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3053 &abytes)) {
05ec6a25 3054 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3055 return 0;
3056 }
f1ec23c0
MC
3057 BN_bn2bin(s->srp_ctx.A, abytes);
3058
840a2bf8
MC
3059 OPENSSL_free(s->session->srp_username);
3060 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3061 if (s->session->srp_username == NULL) {
05ec6a25 3062 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3063 return 0;
3064 }
3065
3066 return 1;
3067#else
05ec6a25 3068 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3069 *al = SSL_AD_INTERNAL_ERROR;
3070 return 0;
3071#endif
3072}
3073
7cea05dc 3074int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3075{
13c0ec4a
MC
3076 unsigned long alg_k;
3077 int al = -1;
3078
f1ec23c0 3079 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3080
13c0ec4a 3081 if ((alg_k & SSL_PSK)
7cea05dc 3082 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
3083 goto err;
3084
f1ec23c0 3085 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 3086 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 3087 goto err;
a8c1c704 3088 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 3089 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 3090 goto err;
67ad5aab 3091 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 3092 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 3093 goto err;
e00e0b3d 3094 } else if (alg_k & SSL_kGOST) {
7cea05dc 3095 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 3096 goto err;
840a2bf8 3097 } else if (alg_k & SSL_kSRP) {
7cea05dc 3098 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 3099 goto err;
4a424545 3100 } else if (!(alg_k & SSL_kPSK)) {
fb34a0f4 3101 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9
MC
3102 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3103 goto err;
3104 }
3105
b9908bf9 3106 return 1;
0f113f3e 3107 err:
13c0ec4a
MC
3108 if (al != -1)
3109 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 3110 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3111 s->s3->tmp.pms = NULL;
7689082b
DSH
3112#ifndef OPENSSL_NO_PSK
3113 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3114 s->s3->tmp.psk = NULL;
0f113f3e 3115#endif
b9908bf9
MC
3116 return 0;
3117}
3118
3119int tls_client_key_exchange_post_work(SSL *s)
3120{
3121 unsigned char *pms = NULL;
3122 size_t pmslen = 0;
3123
6f137370
MC
3124 pms = s->s3->tmp.pms;
3125 pmslen = s->s3->tmp.pmslen;
3126
b9908bf9
MC
3127#ifndef OPENSSL_NO_SRP
3128 /* Check for SRP */
3129 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3130 if (!srp_generate_client_master_secret(s)) {
3131 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3132 ERR_R_INTERNAL_ERROR);
3133 goto err;
3134 }
3135 return 1;
3136 }
3137#endif
b9908bf9
MC
3138
3139 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3140 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3141 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3142 goto err;
3143 }
3144 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3145 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3146 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
3147 /* ssl_generate_master_secret frees the pms even on error */
3148 pms = NULL;
3149 pmslen = 0;
b9908bf9
MC
3150 goto err;
3151 }
6f137370
MC
3152 pms = NULL;
3153 pmslen = 0;
473483d4
MC
3154
3155#ifndef OPENSSL_NO_SCTP
3156 if (SSL_IS_DTLS(s)) {
3157 unsigned char sctpauthkey[64];
3158 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3159
3160 /*
3161 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3162 * used.
3163 */
141eb8c6
MC
3164 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3165 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3166
3167 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3168 sizeof(sctpauthkey), labelbuffer,
3169 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
3170 goto err;
3171
3172 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3173 sizeof(sctpauthkey), sctpauthkey);
3174 }
3175#endif
3176
b9908bf9
MC
3177 return 1;
3178 err:
3179 OPENSSL_clear_free(pms, pmslen);
3180 s->s3->tmp.pms = NULL;
3181 return 0;
0f113f3e 3182}
d02b48c6 3183
0f113f3e
MC
3184/*
3185 * Check a certificate can be used for client authentication. Currently check
3186 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3187 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3188 */
3189static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3190{
0f113f3e 3191 /* If no suitable signature algorithm can't use certificate */
ad4dd362 3192 if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3193 return 0;
3194 /*
3195 * If strict mode check suitability of chain before using it. This also
3196 * adjusts suite B digest if necessary.
3197 */
3198 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3199 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3200 return 0;
0f113f3e
MC
3201 return 1;
3202}
0d609395 3203
be3583fa 3204WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3205{
3206 X509 *x509 = NULL;
3207 EVP_PKEY *pkey = NULL;
3208 int i;
3209
b9908bf9 3210 if (wst == WORK_MORE_A) {
0f113f3e
MC
3211 /* Let cert callback update client certificates if required */
3212 if (s->cert->cert_cb) {
3213 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3214 if (i < 0) {
3215 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3216 return WORK_MORE_A;
0f113f3e
MC
3217 }
3218 if (i == 0) {
3219 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3220 ossl_statem_set_error(s);
eb5fd03b 3221 return WORK_ERROR;
0f113f3e
MC
3222 }
3223 s->rwstate = SSL_NOTHING;
3224 }
3225 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3226 return WORK_FINISHED_CONTINUE;
3227
3228 /* Fall through to WORK_MORE_B */
3229 wst = WORK_MORE_B;
0f113f3e
MC
3230 }
3231
3232 /* We need to get a client cert */
b9908bf9 3233 if (wst == WORK_MORE_B) {
0f113f3e
MC
3234 /*
3235 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3236 * return(-1); We then get retied later
3237 */
0f113f3e
MC
3238 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3239 if (i < 0) {
3240 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3241 return WORK_MORE_B;
0f113f3e
MC
3242 }
3243 s->rwstate = SSL_NOTHING;
3244 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3245 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3246 i = 0;
3247 } else if (i == 1) {
3248 i = 0;
b9908bf9 3249 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3250 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3251 }
3252
222561fe 3253 X509_free(x509);
25aaa98a 3254 EVP_PKEY_free(pkey);
0f113f3e
MC
3255 if (i && !ssl3_check_client_certificate(s))
3256 i = 0;
3257 if (i == 0) {
3258 if (s->version == SSL3_VERSION) {
3259 s->s3->tmp.cert_req = 0;
3260 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3261 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3262 } else {
3263 s->s3->tmp.cert_req = 2;
124037fd 3264 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3265 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3266 ossl_statem_set_error(s);
eb5fd03b 3267 return WORK_ERROR;
dab18ab5 3268 }
0f113f3e
MC
3269 }
3270 }
3271
b9908bf9 3272 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3273 }
3274
b9908bf9
MC
3275 /* Shouldn't ever get here */
3276 return WORK_ERROR;
3277}
3278
7cea05dc 3279int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3280{
0baed5e9 3281 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3282
3283 /*
3284 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3285 * later
3286 */
3287 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3288 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3289 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3290 : s->cert->key,
3291 &al)) {
b9908bf9 3292 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
f7e393be
MC
3293 goto err;
3294 }
3295
3296 if (SSL_IS_TLS13(s)
3297 && SSL_IS_FIRST_HANDSHAKE(s)
3298 && (!s->method->ssl3_enc->change_cipher_state(s,
3299 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3300 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3301 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb
BE
3302 /*
3303 * This is a fatal error, which leaves
3304 * enc_write_ctx in an inconsistent state
3305 * and thus ssl3_send_alert may crash.
3306 */
3307 return 0;
0f113f3e 3308 }
b9908bf9
MC
3309
3310 return 1;
f7e393be
MC
3311 err:
3312 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3313 return 0;
0f113f3e
MC
3314}
3315
36d16f8e 3316int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3317{
dd24857b
DSH
3318 const SSL_CERT_LOOKUP *clu;
3319 size_t idx;
0f113f3e 3320 long alg_k, alg_a;
26c79d56 3321 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3322
0f113f3e
MC
3323 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3324 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3325
0f113f3e 3326 /* we don't have a certificate */
dd24857b
DSH
3327 if (!(alg_a & SSL_aCERT))
3328 return 1;
d02b48c6 3329
0f113f3e 3330 /* This is the passed certificate */
dd24857b 3331 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3332
dd24857b
DSH
3333 /* Check certificate is recognised and suitable for cipher */
3334 if (clu == NULL || (alg_a & clu->amask) == 0) {
3335 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_MISSING_SIGNING_CERT);
0f113f3e 3336 goto f_err;
0f113f3e 3337 }
0f113f3e 3338
dd24857b
DSH
3339#ifndef OPENSSL_NO_EC
3340 if (clu->amask & SSL_aECDSA) {
3341 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3342 return 1;
3343 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
0f113f3e
MC
3344 goto f_err;
3345 }
d02b48c6 3346#endif
bc36ee62 3347#ifndef OPENSSL_NO_RSA
dd24857b 3348 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
361a1191
KR
3349 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3350 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3351 goto f_err;
0f113f3e 3352 }
79df9d62 3353#endif
bc36ee62 3354#ifndef OPENSSL_NO_DH
fb79abe3 3355 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3356 al = SSL_AD_INTERNAL_ERROR;
3357 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3358 goto f_err;
0f113f3e 3359 }
d02b48c6
RE
3360#endif
3361
dd24857b 3362 return 1;
0f113f3e 3363 f_err:
26c79d56 3364 ssl3_send_alert(s, SSL3_AL_FATAL, al);
dd24857b 3365 return 0;
0f113f3e
MC
3366}
3367
e481f9b9 3368#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3369int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3370{
15e6be6c
MC
3371 size_t len, padding_len;
3372 unsigned char *padding = NULL;
15e6be6c 3373
aff8c126 3374 len = s->ext.npn_len;
b9908bf9 3375 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3376
aff8c126 3377 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3378 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3379 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3380 goto err;
3381 }
3382
3383 memset(padding, 0, padding_len);
3384
b9908bf9 3385 return 1;
15e6be6c 3386 err:
15e6be6c
MC
3387 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3388 return 0;
b9908bf9 3389}
6434abbf 3390#endif
368888bc 3391
c7f47786
MC
3392MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3393{
3394 if (PACKET_remaining(pkt) > 0) {
3395 /* should contain no data */
3396 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3397 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3398 ossl_statem_set_error(s);
3399 return MSG_PROCESS_ERROR;
3400 }
3401
db0f35dd
TS
3402 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3403 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3404 return MSG_PROCESS_FINISHED_READING;
3405 }
3406
c7f47786 3407 /*
1f04f23e
MC
3408 * This is a historical discrepancy (not in the RFC) maintained for
3409 * compatibility reasons. If a TLS client receives a HelloRequest it will
3410 * attempt an abbreviated handshake. However if a DTLS client receives a
3411 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3412 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3413 */
3414 if (SSL_IS_DTLS(s))
3415 SSL_renegotiate(s);
3416 else
3417 SSL_renegotiate_abbreviated(s);
3418
3419 return MSG_PROCESS_FINISHED_READING;
3420}
3421
e46f2334
MC
3422static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3423{
3424 int al = SSL_AD_INTERNAL_ERROR;
3425 PACKET extensions;
3434f40b 3426 RAW_EXTENSION *rawexts = NULL;
e46f2334 3427
26b9172a
MC
3428 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3429 || PACKET_remaining(pkt) != 0) {
e46f2334
MC
3430 al = SSL_AD_DECODE_ERROR;
3431 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3432 goto err;
3433 }
3434
fe874d27
MC
3435 if (!tls_collect_extensions(s, &extensions,
3436 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
735d5b59 3437 &al, NULL, 1)
fe874d27 3438 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
735d5b59 3439 rawexts, NULL, 0, &al, 1))
3434f40b
MC
3440 goto err;
3441
1b0286a3 3442 OPENSSL_free(rawexts);
e46f2334
MC
3443 return MSG_PROCESS_CONTINUE_READING;
3444
3445 err:
3446 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3447 ossl_statem_set_error(s);
1b0286a3 3448 OPENSSL_free(rawexts);
e46f2334
MC
3449 return MSG_PROCESS_ERROR;
3450}
3451
368888bc 3452int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3453{
3454 int i = 0;
368888bc 3455#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3456 if (s->ctx->client_cert_engine) {
3457 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3458 SSL_get_client_CA_list(s),
3459 px509, ppkey, NULL, NULL, NULL);
3460 if (i != 0)
3461 return i;
3462 }
3463#endif
3464 if (s->ctx->client_cert_cb)
3465 i = s->ctx->client_cert_cb(s, px509, ppkey);
3466 return i;
3467}
d45ba43d 3468
ae2f7b37 3469int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3470{
2c7b4dbc 3471 int i;
aafec89c 3472 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d
MC
3473 int empty_reneg_info_scsv = !s->renegotiate;
3474 /* Set disabled masks for this session */
3475 ssl_set_client_disabled(s);
3476
3477 if (sk == NULL)
26a7d938 3478 return 0;
d45ba43d 3479
2c7b4dbc
MC
3480#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3481# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3482# error Max cipher length too short
3483# endif
3484 /*
3485 * Some servers hang if client hello > 256 bytes as hack workaround
3486 * chop number of supported ciphers to keep it well below this if we
3487 * use TLS v1.2
3488 */
3489 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3490 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3491 else
3492#endif
3493 /* Maximum length that can be stored in 2 bytes. Length must be even */
3494 maxlen = 0xfffe;
3495
3496 if (empty_reneg_info_scsv)
3497 maxlen -= 2;
3498 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3499 maxlen -= 2;
3500
3501 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3502 const SSL_CIPHER *c;
3503
d45ba43d
MC
3504 c = sk_SSL_CIPHER_value(sk, i);
3505 /* Skip disabled ciphers */
8af91fd9 3506 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3507 continue;
2c7b4dbc
MC
3508
3509 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3510 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3511 return 0;
3512 }
3513
aafec89c
MC
3514 /* Sanity check that the maximum version we offer has ciphers enabled */
3515 if (!maxverok) {
3516 if (SSL_IS_DTLS(s)) {
3517 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3518 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3519 maxverok = 1;
3520 } else {
3521 if (c->max_tls >= s->s3->tmp.max_ver
3522 && c->min_tls <= s->s3->tmp.max_ver)
3523 maxverok = 1;
3524 }
3525 }
3526
2c7b4dbc 3527 totlen += len;
d45ba43d 3528 }
2c7b4dbc 3529
aafec89c 3530 if (totlen == 0 || !maxverok) {
2c7b4dbc 3531 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3532
3533 if (!maxverok)
3534 ERR_add_error_data(1, "No ciphers enabled for max supported "
3535 "SSL/TLS version");
3536
2c7b4dbc
MC
3537 return 0;
3538 }
3539
3540 if (totlen != 0) {
d45ba43d
MC
3541 if (empty_reneg_info_scsv) {
3542 static SSL_CIPHER scsv = {
bbb4ceb8 3543 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3544 };
2c7b4dbc
MC
3545 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3546 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3547 return 0;
3548 }
d45ba43d
MC
3549 }
3550 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3551 static SSL_CIPHER scsv = {
bbb4ceb8 3552 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3553 };
2c7b4dbc
MC
3554 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3555 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3556 return 0;
3557 }
d45ba43d
MC
3558 }
3559 }
3560
2c7b4dbc 3561 return 1;
d45ba43d 3562}
ef6c191b
MC
3563
3564int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3565{
3566 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3567 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3568 SSLerr(SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3569 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3570 return 0;
3571 }
3572
3573 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3574 return 1;
3575}