]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Add some sanity checks for the fatal error condition
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
ec577822
BM
16#include <openssl/buffer.h>
17#include <openssl/rand.h>
18#include <openssl/objects.h>
19#include <openssl/evp.h>
dbad1690 20#include <openssl/md5.h>
3c27208f 21#include <openssl/dh.h>
d095b68d 22#include <openssl/bn.h>
3c27208f 23#include <openssl/engine.h>
f9b3bff6 24
3847d426 25static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
26static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
7ab09630 28static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 29static int key_exchange_expected(SSL *s);
d45ba43d 30static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 31 WPACKET *pkt);
ea262260 32
61ae935a
MC
33/*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
7ab09630 40static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
41{
42 /* TLS does not like anon-DH with client cert */
b7fa1f98 43 if ((s->version > SSL3_VERSION
a230b26e
EK
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
46 return 0;
47
48 return 1;
49}
50
51/*
a455d0f6 52 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
a455d0f6 58static int key_exchange_expected(SSL *s)
61ae935a
MC
59{
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
a455d0f6 64 * ciphersuite or for SRP
61ae935a 65 */
a455d0f6
MC
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
61ae935a
MC
69 }
70
a455d0f6 71 return 0;
61ae935a
MC
72}
73
0f1e51ea
MC
74/*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
94ed2c67
MC
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
0f1e51ea
MC
82 */
83static int ossl_statem_client13_read_transition(SSL *s, int mt)
84{
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
3847d426
MC
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
0f1e51ea 108 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 116 if (s->hit) {
92760c21
MC
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
119 return 1;
120 }
121 } else {
92760c21
MC
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
f5ca0b04
MC
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
92760c21
MC
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
0f1e51ea 140 case TLS_ST_CR_CERT:
2c5dfdc3
MC
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
cc2455bf
MC
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
e1c3de44
MC
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
cc2455bf 163 break;
0f1e51ea
MC
164 }
165
0f1e51ea 166 /* No valid transition found */
0f1e51ea
MC
167 return 0;
168}
169
61ae935a 170/*
8481f583
MC
171 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the client is reading messages from the
173 * server. The message type that the server has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
61ae935a 175 *
94ed2c67
MC
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
61ae935a 178 */
8481f583 179int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 180{
d6f1a6e9 181 OSSL_STATEM *st = &s->statem;
a455d0f6 182 int ske_expected;
61ae935a 183
0f1e51ea 184 /*
3847d426
MC
185 * Note that after writing the first ClientHello we don't know what version
186 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 187 */
f5ca0b04 188 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
189 if (!ossl_statem_client13_read_transition(s, mt))
190 goto err;
191 return 1;
192 }
0f1e51ea 193
a230b26e 194 switch (st->hand_state) {
f3b3d7f0
RS
195 default:
196 break;
197
61ae935a
MC
198 case TLS_ST_CW_CLNT_HELLO:
199 if (mt == SSL3_MT_SERVER_HELLO) {
200 st->hand_state = TLS_ST_CR_SRVR_HELLO;
201 return 1;
202 }
203
204 if (SSL_IS_DTLS(s)) {
205 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
206 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
207 return 1;
208 }
3847d426
MC
209 } else {
210 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
211 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
212 return 1;
213 }
61ae935a
MC
214 }
215 break;
216
d7f8783f 217 case TLS_ST_EARLY_DATA:
4004ce5f
MC
218 /*
219 * We've not actually selected TLSv1.3 yet, but we have sent early
220 * data. The only thing allowed now is a ServerHello or a
221 * HelloRetryRequest.
222 */
223 if (mt == SSL3_MT_SERVER_HELLO) {
224 st->hand_state = TLS_ST_CR_SRVR_HELLO;
225 return 1;
226 }
227 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
228 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
229 return 1;
230 }
231 break;
232
61ae935a
MC
233 case TLS_ST_CR_SRVR_HELLO:
234 if (s->hit) {
aff8c126 235 if (s->ext.ticket_expected) {
61ae935a
MC
236 if (mt == SSL3_MT_NEWSESSION_TICKET) {
237 st->hand_state = TLS_ST_CR_SESSION_TICKET;
238 return 1;
239 }
240 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
241 st->hand_state = TLS_ST_CR_CHANGE;
242 return 1;
243 }
244 } else {
245 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
246 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
247 return 1;
ad3819c2 248 } else if (s->version >= TLS1_VERSION
aff8c126
RS
249 && s->ext.session_secret_cb != NULL
250 && s->session->ext.tick != NULL
a230b26e 251 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
252 /*
253 * Normally, we can tell if the server is resuming the session
254 * from the session ID. EAP-FAST (RFC 4851), however, relies on
255 * the next server message after the ServerHello to determine if
256 * the server is resuming.
257 */
258 s->hit = 1;
259 st->hand_state = TLS_ST_CR_CHANGE;
260 return 1;
61ae935a 261 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 262 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
263 if (mt == SSL3_MT_CERTIFICATE) {
264 st->hand_state = TLS_ST_CR_CERT;
265 return 1;
266 }
267 } else {
a455d0f6 268 ske_expected = key_exchange_expected(s);
a455d0f6
MC
269 /* SKE is optional for some PSK ciphersuites */
270 if (ske_expected
a230b26e
EK
271 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
272 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
273 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
274 st->hand_state = TLS_ST_CR_KEY_EXCH;
275 return 1;
276 }
277 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
278 && cert_req_allowed(s)) {
279 st->hand_state = TLS_ST_CR_CERT_REQ;
280 return 1;
a455d0f6 281 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
282 st->hand_state = TLS_ST_CR_SRVR_DONE;
283 return 1;
61ae935a
MC
284 }
285 }
286 }
287 break;
288
289 case TLS_ST_CR_CERT:
bb1aaab4
MC
290 /*
291 * The CertificateStatus message is optional even if
aff8c126 292 * |ext.status_expected| is set
bb1aaab4 293 */
aff8c126 294 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
295 st->hand_state = TLS_ST_CR_CERT_STATUS;
296 return 1;
a455d0f6
MC
297 }
298 /* Fall through */
299
300 case TLS_ST_CR_CERT_STATUS:
301 ske_expected = key_exchange_expected(s);
a455d0f6 302 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
303 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
304 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
305 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
306 st->hand_state = TLS_ST_CR_KEY_EXCH;
307 return 1;
61ae935a 308 }
672f3337 309 goto err;
61ae935a 310 }
a455d0f6 311 /* Fall through */
61ae935a 312
a455d0f6
MC
313 case TLS_ST_CR_KEY_EXCH:
314 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
315 if (cert_req_allowed(s)) {
61ae935a
MC
316 st->hand_state = TLS_ST_CR_CERT_REQ;
317 return 1;
61ae935a 318 }
672f3337 319 goto err;
61ae935a 320 }
a455d0f6 321 /* Fall through */
61ae935a
MC
322
323 case TLS_ST_CR_CERT_REQ:
324 if (mt == SSL3_MT_SERVER_DONE) {
325 st->hand_state = TLS_ST_CR_SRVR_DONE;
326 return 1;
327 }
328 break;
329
330 case TLS_ST_CW_FINISHED:
aff8c126 331 if (s->ext.ticket_expected) {
c45d6b2b
DB
332 if (mt == SSL3_MT_NEWSESSION_TICKET) {
333 st->hand_state = TLS_ST_CR_SESSION_TICKET;
334 return 1;
335 }
61ae935a
MC
336 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
337 st->hand_state = TLS_ST_CR_CHANGE;
338 return 1;
339 }
340 break;
341
342 case TLS_ST_CR_SESSION_TICKET:
343 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_CHANGE:
350 if (mt == SSL3_MT_FINISHED) {
351 st->hand_state = TLS_ST_CR_FINISHED;
352 return 1;
353 }
354 break;
c7f47786
MC
355
356 case TLS_ST_OK:
4004ce5f 357 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
358 st->hand_state = TLS_ST_CR_HELLO_REQ;
359 return 1;
360 }
361 break;
61ae935a
MC
362 }
363
672f3337 364 err:
61ae935a 365 /* No valid transition found */
f63a17d6
MC
366 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
367 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
368 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
369 return 0;
370}
371
372/*
0f1e51ea
MC
373 * ossl_statem_client13_write_transition() works out what handshake state to
374 * move to next when the TLSv1.3 client is writing messages to be sent to the
375 * server.
0f1e51ea
MC
376 */
377static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
378{
379 OSSL_STATEM *st = &s->statem;
380
381 /*
3847d426
MC
382 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
383 * TLSv1.3 yet at that point. They are handled by
384 * ossl_statem_client_write_transition().
0f1e51ea
MC
385 */
386 switch (st->hand_state) {
387 default:
388 /* Shouldn't happen */
a2c2e000
MC
389 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
390 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
391 ERR_R_INTERNAL_ERROR);
0f1e51ea
MC
392 return WRITE_TRAN_ERROR;
393
3847d426
MC
394 case TLS_ST_CW_CLNT_HELLO:
395 /* We only hit this in the case of HelloRetryRequest */
396 return WRITE_TRAN_FINISHED;
397
92760c21 398 case TLS_ST_CR_FINISHED:
ef6c191b
MC
399 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
400 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 401 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
564547e4
MC
402 else
403 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
404 : TLS_ST_CW_FINISHED;
405 return WRITE_TRAN_CONTINUE;
406
d7f8783f 407 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
408 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
409 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
410 return WRITE_TRAN_CONTINUE;
411 }
412 /* Fall through */
413
414 case TLS_ST_CW_END_OF_EARLY_DATA:
94ed2c67 415 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 416 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
417 return WRITE_TRAN_CONTINUE;
418
419 case TLS_ST_CW_CERT:
420 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 421 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 422 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
423 return WRITE_TRAN_CONTINUE;
424
425 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
426 st->hand_state = TLS_ST_CW_FINISHED;
427 return WRITE_TRAN_CONTINUE;
428
e1c3de44 429 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
430 if (s->key_update != SSL_KEY_UPDATE_NONE) {
431 st->hand_state = TLS_ST_CW_KEY_UPDATE;
432 return WRITE_TRAN_CONTINUE;
433 }
434 /* Fall through */
435
9412b3ad 436 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 437 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 438 case TLS_ST_CW_FINISHED:
94ed2c67 439 st->hand_state = TLS_ST_OK;
94ed2c67 440 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
441
442 case TLS_ST_OK:
9412b3ad
MC
443 if (s->key_update != SSL_KEY_UPDATE_NONE) {
444 st->hand_state = TLS_ST_CW_KEY_UPDATE;
445 return WRITE_TRAN_CONTINUE;
446 }
447
448 /* Try to read from the server instead */
cc2455bf 449 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
450 }
451}
452
453/*
454 * ossl_statem_client_write_transition() works out what handshake state to
455 * move to next when the client is writing messages to be sent to the server.
61ae935a 456 */
8481f583 457WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 458{
d6f1a6e9 459 OSSL_STATEM *st = &s->statem;
61ae935a 460
0f1e51ea
MC
461 /*
462 * Note that immediately before/after a ClientHello we don't know what
463 * version we are going to negotiate yet, so we don't take this branch until
464 * later
465 */
f5ca0b04 466 if (SSL_IS_TLS13(s))
0f1e51ea
MC
467 return ossl_statem_client13_write_transition(s);
468
a230b26e 469 switch (st->hand_state) {
f3b3d7f0
RS
470 default:
471 /* Shouldn't happen */
a2c2e000
MC
472 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
473 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
474 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
475 return WRITE_TRAN_ERROR;
476
a230b26e 477 case TLS_ST_OK:
c7f47786
MC
478 if (!s->renegotiate) {
479 /*
480 * We haven't requested a renegotiation ourselves so we must have
481 * received a message from the server. Better read it.
482 */
483 return WRITE_TRAN_FINISHED;
484 }
018fcbec
BE
485 /* Renegotiation */
486 /* fall thru */
a230b26e
EK
487 case TLS_ST_BEFORE:
488 st->hand_state = TLS_ST_CW_CLNT_HELLO;
489 return WRITE_TRAN_CONTINUE;
61ae935a 490
a230b26e 491 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
492 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
493 /*
494 * We are assuming this is a TLSv1.3 connection, although we haven't
495 * actually selected a version yet.
496 */
d7f8783f 497 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
498 return WRITE_TRAN_CONTINUE;
499 }
a230b26e
EK
500 /*
501 * No transition at the end of writing because we don't know what
502 * we will be sent
503 */
504 return WRITE_TRAN_FINISHED;
61ae935a 505
a2b97bdf
MC
506 case TLS_ST_CR_HELLO_RETRY_REQUEST:
507 st->hand_state = TLS_ST_CW_CLNT_HELLO;
508 return WRITE_TRAN_CONTINUE;
509
d7f8783f 510 case TLS_ST_EARLY_DATA:
4004ce5f
MC
511 return WRITE_TRAN_FINISHED;
512
a230b26e
EK
513 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
514 st->hand_state = TLS_ST_CW_CLNT_HELLO;
515 return WRITE_TRAN_CONTINUE;
61ae935a 516
a230b26e
EK
517 case TLS_ST_CR_SRVR_DONE:
518 if (s->s3->tmp.cert_req)
519 st->hand_state = TLS_ST_CW_CERT;
520 else
61ae935a 521 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 522 return WRITE_TRAN_CONTINUE;
61ae935a 523
a230b26e
EK
524 case TLS_ST_CW_CERT:
525 st->hand_state = TLS_ST_CW_KEY_EXCH;
526 return WRITE_TRAN_CONTINUE;
61ae935a 527
a230b26e
EK
528 case TLS_ST_CW_KEY_EXCH:
529 /*
530 * For TLS, cert_req is set to 2, so a cert chain of nothing is
531 * sent, but no verify packet is sent
532 */
533 /*
534 * XXX: For now, we do not support client authentication in ECDH
535 * cipher suites with ECDH (rather than ECDSA) certificates. We
536 * need to skip the certificate verify message when client's
537 * ECDH public key is sent inside the client certificate.
538 */
539 if (s->s3->tmp.cert_req == 1) {
540 st->hand_state = TLS_ST_CW_CERT_VRFY;
541 } else {
61ae935a 542 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
543 }
544 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
545 st->hand_state = TLS_ST_CW_CHANGE;
546 }
547 return WRITE_TRAN_CONTINUE;
61ae935a 548
a230b26e
EK
549 case TLS_ST_CW_CERT_VRFY:
550 st->hand_state = TLS_ST_CW_CHANGE;
551 return WRITE_TRAN_CONTINUE;
552
553 case TLS_ST_CW_CHANGE:
61ae935a 554#if defined(OPENSSL_NO_NEXTPROTONEG)
4004ce5f
MC
555 st->
556 hand_state = TLS_ST_CW_FINISHED;
61ae935a 557#else
aff8c126 558 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
559 st->hand_state = TLS_ST_CW_NEXT_PROTO;
560 else
561 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 562#endif
a230b26e 563 return WRITE_TRAN_CONTINUE;
61ae935a
MC
564
565#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
566 case TLS_ST_CW_NEXT_PROTO:
567 st->hand_state = TLS_ST_CW_FINISHED;
568 return WRITE_TRAN_CONTINUE;
61ae935a
MC
569#endif
570
a230b26e
EK
571 case TLS_ST_CW_FINISHED:
572 if (s->hit) {
573 st->hand_state = TLS_ST_OK;
a230b26e
EK
574 return WRITE_TRAN_CONTINUE;
575 } else {
576 return WRITE_TRAN_FINISHED;
577 }
61ae935a 578
a230b26e
EK
579 case TLS_ST_CR_FINISHED:
580 if (s->hit) {
581 st->hand_state = TLS_ST_CW_CHANGE;
582 return WRITE_TRAN_CONTINUE;
583 } else {
584 st->hand_state = TLS_ST_OK;
a230b26e
EK
585 return WRITE_TRAN_CONTINUE;
586 }
c7f47786
MC
587
588 case TLS_ST_CR_HELLO_REQ:
589 /*
590 * If we can renegotiate now then do so, otherwise wait for a more
591 * convenient time.
592 */
593 if (ssl3_renegotiate_check(s, 1)) {
594 if (!tls_setup_handshake(s)) {
f63a17d6 595 /* SSLfatal() already called */
c7f47786
MC
596 return WRITE_TRAN_ERROR;
597 }
598 st->hand_state = TLS_ST_CW_CLNT_HELLO;
599 return WRITE_TRAN_CONTINUE;
600 }
601 st->hand_state = TLS_ST_OK;
c7f47786 602 return WRITE_TRAN_CONTINUE;
61ae935a
MC
603 }
604}
605
606/*
607 * Perform any pre work that needs to be done prior to sending a message from
608 * the client to the server.
609 */
8481f583 610WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 611{
d6f1a6e9 612 OSSL_STATEM *st = &s->statem;
61ae935a 613
a230b26e 614 switch (st->hand_state) {
f3b3d7f0
RS
615 default:
616 /* No pre work to be done */
617 break;
618
61ae935a
MC
619 case TLS_ST_CW_CLNT_HELLO:
620 s->shutdown = 0;
621 if (SSL_IS_DTLS(s)) {
622 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 623 if (!ssl3_init_finished_mac(s)) {
f63a17d6 624 /* SSLfatal() already called */
2c4a056f
MC
625 return WORK_ERROR;
626 }
61ae935a
MC
627 }
628 break;
629
61ae935a
MC
630 case TLS_ST_CW_CHANGE:
631 if (SSL_IS_DTLS(s)) {
632 if (s->hit) {
633 /*
634 * We're into the last flight so we don't retransmit these
635 * messages unless we need to.
636 */
637 st->use_timer = 0;
638 }
639#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
640 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
641 /* Calls SSLfatal() as required */
61ae935a 642 return dtls_wait_for_dry(s);
a2c2e000 643 }
61ae935a
MC
644#endif
645 }
f3b3d7f0 646 break;
61ae935a 647
d7f8783f 648 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
649 /*
650 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
651 * attempt to write early data before calling SSL_read() then we press
652 * on with the handshake. Otherwise we pause here.
653 */
654 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
655 || s->early_data_state == SSL_EARLY_DATA_NONE)
656 return WORK_FINISHED_CONTINUE;
657 /* Fall through */
658
659 case TLS_ST_EARLY_DATA:
61ae935a 660 case TLS_ST_OK:
a2c2e000 661 /* Calls SSLfatal() as required */
30f05b19 662 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
663 }
664
665 return WORK_FINISHED_CONTINUE;
666}
667
668/*
669 * Perform any work that needs to be done after sending a message from the
670 * client to the server.
671 */
8481f583 672WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 673{
d6f1a6e9 674 OSSL_STATEM *st = &s->statem;
61ae935a
MC
675
676 s->init_num = 0;
677
a230b26e 678 switch (st->hand_state) {
f3b3d7f0
RS
679 default:
680 /* No post work to be done */
681 break;
682
61ae935a 683 case TLS_ST_CW_CLNT_HELLO:
46417569 684 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 685 return WORK_MORE_A;
46417569 686
61ae935a
MC
687 if (SSL_IS_DTLS(s)) {
688 /* Treat the next message as the first packet */
689 s->first_packet = 1;
690 }
6cb42265
MC
691
692 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
693 && s->max_early_data > 0) {
694 /*
695 * We haven't selected TLSv1.3 yet so we don't call the change
696 * cipher state function associated with the SSL_METHOD. Instead
697 * we call tls13_change_cipher_state() directly.
698 */
699 if (!tls13_change_cipher_state(s,
a2c2e000
MC
700 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
701 /* SSLfatal() already called */
1ea4d09a 702 return WORK_ERROR;
a2c2e000 703 }
6cb42265 704 }
61ae935a
MC
705 break;
706
ef6c191b
MC
707 case TLS_ST_CW_END_OF_EARLY_DATA:
708 /*
709 * We set the enc_write_ctx back to NULL because we may end up writing
710 * in cleartext again if we get a HelloRetryRequest from the server.
711 */
712 EVP_CIPHER_CTX_free(s->enc_write_ctx);
713 s->enc_write_ctx = NULL;
714 break;
715
61ae935a 716 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
717 if (tls_client_key_exchange_post_work(s) == 0) {
718 /* SSLfatal() already called */
61ae935a 719 return WORK_ERROR;
a2c2e000 720 }
61ae935a
MC
721 break;
722
723 case TLS_ST_CW_CHANGE:
724 s->session->cipher = s->s3->tmp.new_cipher;
725#ifdef OPENSSL_NO_COMP
726 s->session->compress_meth = 0;
727#else
728 if (s->s3->tmp.new_compression == NULL)
729 s->session->compress_meth = 0;
730 else
731 s->session->compress_meth = s->s3->tmp.new_compression->id;
732#endif
a2c2e000
MC
733 if (!s->method->ssl3_enc->setup_key_block(s)) {
734 /* SSLfatal() already called */
61ae935a 735 return WORK_ERROR;
a2c2e000 736 }
61ae935a
MC
737
738 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
739 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
740 /* SSLfatal() already called */
61ae935a 741 return WORK_ERROR;
a2c2e000 742 }
61ae935a
MC
743
744 if (SSL_IS_DTLS(s)) {
745#ifndef OPENSSL_NO_SCTP
746 if (s->hit) {
747 /*
748 * Change to new shared key of SCTP-Auth, will be ignored if
749 * no SCTP used.
750 */
751 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
752 0, NULL);
753 }
754#endif
755
756 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
757 }
758 break;
759
760 case TLS_ST_CW_FINISHED:
761#ifndef OPENSSL_NO_SCTP
762 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
763 /*
764 * Change to new shared key of SCTP-Auth, will be ignored if
765 * no SCTP used.
766 */
767 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
768 0, NULL);
769 }
770#endif
771 if (statem_flush(s) != 1)
772 return WORK_MORE_B;
92760c21
MC
773
774 if (SSL_IS_TLS13(s)) {
775 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
776 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
777 /* SSLfatal() already called */
778 return WORK_ERROR;
779 }
92760c21 780 }
61ae935a 781 break;
9412b3ad
MC
782
783 case TLS_ST_CW_KEY_UPDATE:
784 if (statem_flush(s) != 1)
785 return WORK_MORE_A;
a2c2e000
MC
786 if (!tls13_update_key(s, 1)) {
787 /* SSLfatal() already called */
57389a32 788 return WORK_ERROR;
a2c2e000 789 }
9412b3ad 790 break;
61ae935a
MC
791 }
792
793 return WORK_FINISHED_CONTINUE;
794}
795
796/*
6392fb8e
MC
797 * Get the message construction function and message type for sending from the
798 * client
61ae935a
MC
799 *
800 * Valid return values are:
801 * 1: Success
802 * 0: Error
803 */
6392fb8e 804int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 805 confunc_f *confunc, int *mt)
61ae935a 806{
d6f1a6e9 807 OSSL_STATEM *st = &s->statem;
61ae935a 808
4a01c59f
MC
809 switch (st->hand_state) {
810 default:
811 /* Shouldn't happen */
f63a17d6
MC
812 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
813 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
814 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
815 return 0;
816
817 case TLS_ST_CW_CHANGE:
5923ad4b 818 if (SSL_IS_DTLS(s))
6392fb8e 819 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 820 else
6392fb8e
MC
821 *confunc = tls_construct_change_cipher_spec;
822 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
823 break;
824
825 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
826 *confunc = tls_construct_client_hello;
827 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
828 break;
829
ef6c191b
MC
830 case TLS_ST_CW_END_OF_EARLY_DATA:
831 *confunc = tls_construct_end_of_early_data;
832 *mt = SSL3_MT_END_OF_EARLY_DATA;
833 break;
834
835 case TLS_ST_PENDING_EARLY_DATA_END:
836 *confunc = NULL;
837 *mt = SSL3_MT_DUMMY;
838 break;
839
4a01c59f 840 case TLS_ST_CW_CERT:
6392fb8e
MC
841 *confunc = tls_construct_client_certificate;
842 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
843 break;
844
845 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
846 *confunc = tls_construct_client_key_exchange;
847 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
848 break;
849
850 case TLS_ST_CW_CERT_VRFY:
d8bc1399 851 *confunc = tls_construct_cert_verify;
6392fb8e 852 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 853 break;
61ae935a
MC
854
855#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 856 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
857 *confunc = tls_construct_next_proto;
858 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 859 break;
61ae935a 860#endif
4a01c59f 861 case TLS_ST_CW_FINISHED:
6392fb8e
MC
862 *confunc = tls_construct_finished;
863 *mt = SSL3_MT_FINISHED;
4a01c59f 864 break;
9412b3ad
MC
865
866 case TLS_ST_CW_KEY_UPDATE:
867 *confunc = tls_construct_key_update;
868 *mt = SSL3_MT_KEY_UPDATE;
869 break;
4a01c59f 870 }
5923ad4b 871
5923ad4b 872 return 1;
61ae935a
MC
873}
874
875/*
876 * Returns the maximum allowed length for the current message that we are
877 * reading. Excludes the message header.
878 */
eda75751 879size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 880{
d6f1a6e9 881 OSSL_STATEM *st = &s->statem;
61ae935a 882
a230b26e 883 switch (st->hand_state) {
f3b3d7f0
RS
884 default:
885 /* Shouldn't happen */
886 return 0;
887
a230b26e
EK
888 case TLS_ST_CR_SRVR_HELLO:
889 return SERVER_HELLO_MAX_LENGTH;
61ae935a 890
a230b26e
EK
891 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
892 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 893
3847d426
MC
894 case TLS_ST_CR_HELLO_RETRY_REQUEST:
895 return HELLO_RETRY_REQUEST_MAX_LENGTH;
896
a230b26e
EK
897 case TLS_ST_CR_CERT:
898 return s->max_cert_list;
61ae935a 899
2c5dfdc3
MC
900 case TLS_ST_CR_CERT_VRFY:
901 return SSL3_RT_MAX_PLAIN_LENGTH;
902
a230b26e
EK
903 case TLS_ST_CR_CERT_STATUS:
904 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 905
a230b26e
EK
906 case TLS_ST_CR_KEY_EXCH:
907 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 908
a230b26e
EK
909 case TLS_ST_CR_CERT_REQ:
910 /*
911 * Set to s->max_cert_list for compatibility with previous releases. In
912 * practice these messages can get quite long if servers are configured
913 * to provide a long list of acceptable CAs
914 */
915 return s->max_cert_list;
61ae935a 916
a230b26e
EK
917 case TLS_ST_CR_SRVR_DONE:
918 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 919
a230b26e
EK
920 case TLS_ST_CR_CHANGE:
921 if (s->version == DTLS1_BAD_VER)
922 return 3;
923 return CCS_MAX_LENGTH;
61ae935a 924
a230b26e
EK
925 case TLS_ST_CR_SESSION_TICKET:
926 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 927
a230b26e
EK
928 case TLS_ST_CR_FINISHED:
929 return FINISHED_MAX_LENGTH;
e46f2334
MC
930
931 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
932 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
933
934 case TLS_ST_CR_KEY_UPDATE:
935 return KEY_UPDATE_MAX_LENGTH;
61ae935a 936 }
61ae935a
MC
937}
938
939/*
940 * Process a message that the client has been received from the server.
941 */
8481f583 942MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 943{
d6f1a6e9 944 OSSL_STATEM *st = &s->statem;
61ae935a 945
a230b26e 946 switch (st->hand_state) {
f3b3d7f0
RS
947 default:
948 /* Shouldn't happen */
a2c2e000
MC
949 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
950 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
951 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
952 return MSG_PROCESS_ERROR;
953
a230b26e
EK
954 case TLS_ST_CR_SRVR_HELLO:
955 return tls_process_server_hello(s, pkt);
61ae935a 956
a230b26e
EK
957 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
958 return dtls_process_hello_verify(s, pkt);
61ae935a 959
3847d426
MC
960 case TLS_ST_CR_HELLO_RETRY_REQUEST:
961 return tls_process_hello_retry_request(s, pkt);
962
a230b26e
EK
963 case TLS_ST_CR_CERT:
964 return tls_process_server_certificate(s, pkt);
61ae935a 965
2c5dfdc3
MC
966 case TLS_ST_CR_CERT_VRFY:
967 return tls_process_cert_verify(s, pkt);
968
a230b26e
EK
969 case TLS_ST_CR_CERT_STATUS:
970 return tls_process_cert_status(s, pkt);
61ae935a 971
a230b26e
EK
972 case TLS_ST_CR_KEY_EXCH:
973 return tls_process_key_exchange(s, pkt);
61ae935a 974
a230b26e
EK
975 case TLS_ST_CR_CERT_REQ:
976 return tls_process_certificate_request(s, pkt);
61ae935a 977
a230b26e
EK
978 case TLS_ST_CR_SRVR_DONE:
979 return tls_process_server_done(s, pkt);
61ae935a 980
a230b26e
EK
981 case TLS_ST_CR_CHANGE:
982 return tls_process_change_cipher_spec(s, pkt);
61ae935a 983
a230b26e
EK
984 case TLS_ST_CR_SESSION_TICKET:
985 return tls_process_new_session_ticket(s, pkt);
61ae935a 986
a230b26e
EK
987 case TLS_ST_CR_FINISHED:
988 return tls_process_finished(s, pkt);
e46f2334 989
c7f47786
MC
990 case TLS_ST_CR_HELLO_REQ:
991 return tls_process_hello_req(s, pkt);
992
e46f2334
MC
993 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
994 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
995
996 case TLS_ST_CR_KEY_UPDATE:
997 return tls_process_key_update(s, pkt);
61ae935a 998 }
61ae935a
MC
999}
1000
1001/*
1002 * Perform any further processing required following the receipt of a message
1003 * from the server
1004 */
8481f583 1005WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1006{
d6f1a6e9 1007 OSSL_STATEM *st = &s->statem;
61ae935a 1008
a230b26e 1009 switch (st->hand_state) {
f3b3d7f0
RS
1010 default:
1011 /* Shouldn't happen */
a2c2e000
MC
1012 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1013 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1014 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1015 return WORK_ERROR;
1016
05c4f1d5
MC
1017 case TLS_ST_CR_CERT_REQ:
1018 return tls_prepare_client_certificate(s, wst);
61ae935a 1019 }
61ae935a
MC
1020}
1021
7cea05dc 1022int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1023{
2c7b4dbc 1024 unsigned char *p;
ec60ccc1
MC
1025 size_t sess_id_len;
1026 int i, protverr;
09b6c2ef 1027#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1028 SSL_COMP *comp;
1029#endif
b9908bf9 1030 SSL_SESSION *sess = s->session;
0f113f3e 1031
7cea05dc 1032 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc 1033 /* Should not happen */
f63a17d6
MC
1034 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1035 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1036 return 0;
2c7b4dbc 1037 }
0f113f3e 1038
b9908bf9 1039 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1040 protverr = ssl_set_client_hello_version(s);
1041 if (protverr != 0) {
f63a17d6
MC
1042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1043 protverr);
7cea05dc 1044 return 0;
4fa52141 1045 }
0f113f3e 1046
e586eac8
MC
1047 if (sess == NULL
1048 || !ssl_version_supported(s, sess->ssl_version)
1049 || !SSL_SESSION_is_resumable(sess)) {
f63a17d6
MC
1050 if (!ssl_get_new_session(s, 0)) {
1051 /* SSLfatal() already called */
7cea05dc 1052 return 0;
f63a17d6 1053 }
b9908bf9
MC
1054 }
1055 /* else use the pre-loaded session */
0f113f3e 1056
b9908bf9 1057 p = s->s3->client_random;
0f113f3e 1058
b9908bf9
MC
1059 /*
1060 * for DTLS if client_random is initialized, reuse it, we are
1061 * required to use same upon reply to HelloVerify
1062 */
1063 if (SSL_IS_DTLS(s)) {
1064 size_t idx;
1065 i = 1;
1066 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1067 if (p[idx]) {
1068 i = 0;
1069 break;
0f113f3e 1070 }
0f113f3e 1071 }
751b26b1
TT
1072 } else {
1073 i = s->hello_retry_request == 0;
1074 }
0f113f3e 1075
f7f2a01d 1076 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
f63a17d6
MC
1077 DOWNGRADE_NONE) <= 0) {
1078 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1079 ERR_R_INTERNAL_ERROR);
7cea05dc 1080 return 0;
f63a17d6 1081 }
b9908bf9 1082
b9908bf9
MC
1083 /*-
1084 * version indicates the negotiated version: for example from
1085 * an SSLv2/v3 compatible client hello). The client_version
1086 * field is the maximum version we permit and it is also
1087 * used in RSA encrypted premaster secrets. Some servers can
1088 * choke if we initially report a higher version then
1089 * renegotiate to a lower one in the premaster secret. This
1090 * didn't happen with TLS 1.0 as most servers supported it
1091 * but it can with TLS 1.1 or later if the server only supports
1092 * 1.0.
1093 *
1094 * Possible scenario with previous logic:
1095 * 1. Client hello indicates TLS 1.2
1096 * 2. Server hello says TLS 1.0
1097 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1098 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1099 * 5. Server sends hello request to renegotiate.
1100 * 6. Client hello indicates TLS v1.0 as we now
1101 * know that is maximum server supports.
1102 * 7. Server chokes on RSA encrypted premaster secret
1103 * containing version 1.0.
1104 *
1105 * For interoperability it should be OK to always use the
1106 * maximum version we support in client hello and then rely
1107 * on the checking of version to ensure the servers isn't
1108 * being inconsistent: for example initially negotiating with
1109 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1110 * client_version in client hello and not resetting it to
1111 * the negotiated version.
cd998837
MC
1112 *
1113 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1114 * supported_versions extension for the real supported versions.
b9908bf9 1115 */
7acb8b64 1116 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1117 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1119 ERR_R_INTERNAL_ERROR);
7cea05dc 1120 return 0;
2c7b4dbc 1121 }
b9908bf9
MC
1122
1123 /* Session ID */
f05bcf0f 1124 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1125 sess_id_len = 0;
b9908bf9 1126 else
ec60ccc1
MC
1127 sess_id_len = s->session->session_id_length;
1128 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1129 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1130 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1131 sess_id_len))
7cea05dc 1132 || !WPACKET_close(pkt)) {
f63a17d6
MC
1133 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1134 ERR_R_INTERNAL_ERROR);
7cea05dc 1135 return 0;
b9908bf9 1136 }
0f113f3e 1137
b9908bf9
MC
1138 /* cookie stuff for DTLS */
1139 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1140 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1141 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1142 s->d1->cookie_len)) {
f63a17d6
MC
1143 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1144 ERR_R_INTERNAL_ERROR);
7cea05dc 1145 return 0;
0f113f3e 1146 }
b9908bf9
MC
1147 }
1148
1149 /* Ciphers supported */
7cea05dc 1150 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1151 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1152 ERR_R_INTERNAL_ERROR);
7cea05dc 1153 return 0;
2c7b4dbc 1154 }
635c8f77 1155
f63a17d6
MC
1156 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1157 /* SSLfatal() already called */
7cea05dc 1158 return 0;
f63a17d6 1159 }
7cea05dc 1160 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1161 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1162 ERR_R_INTERNAL_ERROR);
7cea05dc 1163 return 0;
b9908bf9 1164 }
0f113f3e 1165
b9908bf9 1166 /* COMPRESSION */
7cea05dc 1167 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1168 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1169 ERR_R_INTERNAL_ERROR);
7cea05dc 1170 return 0;
2c7b4dbc
MC
1171 }
1172#ifndef OPENSSL_NO_COMP
c19602b5
MC
1173 if (ssl_allow_compression(s)
1174 && s->ctx->comp_methods
1175 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1176 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1177 for (i = 0; i < compnum; i++) {
1178 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1179 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1180 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1181 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1182 ERR_R_INTERNAL_ERROR);
7cea05dc 1183 return 0;
2c7b4dbc
MC
1184 }
1185 }
b9908bf9 1186 }
09b6c2ef 1187#endif
2c7b4dbc 1188 /* Add the NULL method */
7cea05dc 1189 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1191 ERR_R_INTERNAL_ERROR);
7cea05dc 1192 return 0;
2c7b4dbc 1193 }
761772d7 1194
b9908bf9 1195 /* TLS extensions */
f63a17d6
MC
1196 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1197 /* SSLfatal() already called */
7cea05dc 1198 return 0;
b9908bf9 1199 }
0f113f3e 1200
b9908bf9 1201 return 1;
0f113f3e 1202}
d02b48c6 1203
be3583fa 1204MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1205{
cb150cbc 1206 size_t cookie_len;
8ba708e5
MC
1207 PACKET cookiepkt;
1208
1209 if (!PACKET_forward(pkt, 2)
a230b26e 1210 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1211 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1212 SSL_R_LENGTH_MISMATCH);
1213 return MSG_PROCESS_ERROR;
8ba708e5
MC
1214 }
1215
1216 cookie_len = PACKET_remaining(&cookiepkt);
1217 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1218 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1219 SSL_R_LENGTH_TOO_LONG);
1220 return MSG_PROCESS_ERROR;
8ba708e5
MC
1221 }
1222
1223 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1224 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1225 SSL_R_LENGTH_MISMATCH);
1226 return MSG_PROCESS_ERROR;
8ba708e5
MC
1227 }
1228 s->d1->cookie_len = cookie_len;
1229
1230 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1231}
1232
11c67eea 1233static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1234{
1235 STACK_OF(SSL_CIPHER) *sk;
1236 const SSL_CIPHER *c;
11c67eea
MC
1237 int i;
1238
1239 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1240 if (c == NULL) {
1241 /* unknown cipher */
f63a17d6
MC
1242 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1243 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1244 return 0;
1245 }
1246 /*
1247 * If it is a disabled cipher we either didn't send it in client hello,
1248 * or it's not allowed for the selected protocol. So we return an error.
1249 */
8af91fd9 1250 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1251 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1252 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1253 return 0;
1254 }
1255
1256 sk = ssl_get_ciphers_by_id(s);
1257 i = sk_SSL_CIPHER_find(sk, c);
1258 if (i < 0) {
1259 /* we did not say we would use this cipher */
f63a17d6
MC
1260 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1261 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1262 return 0;
1263 }
1264
1265 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1266 && s->s3->tmp.new_cipher->id != c->id) {
1267 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1268 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1269 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1270 return 0;
1271 }
1272
1273 /*
1274 * Depending on the session caching (internal/external), the cipher
1275 * and/or cipher_id values may not be set. Make sure that cipher_id is
1276 * set and use it for comparison.
1277 */
1278 if (s->session->cipher != NULL)
1279 s->session->cipher_id = s->session->cipher->id;
1280 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1281 if (SSL_IS_TLS13(s)) {
1282 /*
1283 * In TLSv1.3 it is valid for the server to select a different
1284 * ciphersuite as long as the hash is the same.
1285 */
1286 if (ssl_md(c->algorithm2)
1287 != ssl_md(s->session->cipher->algorithm2)) {
f63a17d6
MC
1288 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1289 SSL_F_SET_CLIENT_CIPHERSUITE,
1290 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1291 return 0;
1292 }
1293 } else {
1294 /*
1295 * Prior to TLSv1.3 resuming a session always meant using the same
1296 * ciphersuite.
1297 */
f63a17d6
MC
1298 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1299 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1300 return 0;
1301 }
11c67eea
MC
1302 }
1303 s->s3->tmp.new_cipher = c;
1304
1305 return 1;
1306}
1307
1308MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1309{
332eb390 1310 PACKET session_id, extpkt;
b9908bf9 1311 size_t session_id_len;
b6981744 1312 const unsigned char *cipherchars;
11c67eea 1313 int al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1314 unsigned int compression;
4fa52141 1315 unsigned int sversion;
3434f40b 1316 unsigned int context;
1fcb4e4d 1317 int protverr, discard;
332eb390 1318 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1319#ifndef OPENSSL_NO_COMP
1320 SSL_COMP *comp;
1321#endif
1322
4fa52141 1323 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1324 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1325 SSL_R_LENGTH_MISMATCH);
1326 goto err;
4fa52141 1327 }
50932c4a 1328
c3043dcd
MC
1329 /* load the server random */
1330 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1331 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1332 SSL_R_LENGTH_MISMATCH);
1333 goto err;
c3043dcd
MC
1334 }
1335
1336 /*
1337 * We do this immediately so we know what format the ServerHello is in.
1338 * Must be done after reading the random data so we can check for the
1339 * TLSv1.3 downgrade sentinels
1340 */
1341 protverr = ssl_choose_client_version(s, sversion, 1, &al);
4fa52141 1342 if (protverr != 0) {
f63a17d6
MC
1343 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1344 protverr);
1345 goto err;
0f113f3e 1346 }
0f113f3e 1347
524420d8
MC
1348 /*
1349 * In TLSv1.3 a ServerHello message signals a key change so the end of the
1350 * message must be on a record boundary.
1351 */
1352 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
1353 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1354 SSL_R_NOT_ON_RECORD_BOUNDARY);
1355 goto err;
524420d8
MC
1356 }
1357
fc5ce51d 1358 /* Get the session-id. */
71728dd8
MC
1359 if (!SSL_IS_TLS13(s)) {
1360 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
f63a17d6
MC
1361 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1362 SSL_R_LENGTH_MISMATCH);
1363 goto err;
71728dd8
MC
1364 }
1365 session_id_len = PACKET_remaining(&session_id);
1366 if (session_id_len > sizeof s->session->session_id
1367 || session_id_len > SSL3_SESSION_ID_SIZE) {
f63a17d6
MC
1368 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1369 SSL_F_TLS_PROCESS_SERVER_HELLO,
1370 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1371 goto err;
71728dd8
MC
1372 }
1373 } else {
625b0d51 1374 PACKET_null_init(&session_id);
71728dd8 1375 session_id_len = 0;
0f113f3e 1376 }
e481f9b9 1377
73999b62 1378 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1379 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1380 SSL_R_LENGTH_MISMATCH);
1381 goto err;
fc5ce51d
EK
1382 }
1383
4ff65f77
MC
1384 if (!SSL_IS_TLS13(s)) {
1385 if (!PACKET_get_1(pkt, &compression)) {
f63a17d6
MC
1386 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1387 SSL_R_LENGTH_MISMATCH);
1388 goto err;
4ff65f77
MC
1389 }
1390 } else {
1391 compression = 0;
1392 }
1393
1394 /* TLS extensions */
1395 if (PACKET_remaining(pkt) == 0) {
1396 PACKET_null_init(&extpkt);
26b9172a
MC
1397 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1398 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1399 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1400 SSL_R_BAD_LENGTH);
1401 goto err;
4ff65f77
MC
1402 }
1403
fe874d27
MC
1404 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1405 : SSL_EXT_TLS1_2_SERVER_HELLO;
f63a17d6
MC
1406 if (!tls_collect_extensions(s, &extpkt, context, &extensions, NULL, 1)) {
1407 /* SSLfatal() already called */
1408 goto err;
1409 }
4ff65f77
MC
1410
1411 s->hit = 0;
1412
1413 if (SSL_IS_TLS13(s)) {
1414 /* This will set s->hit if we are resuming */
1415 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1416 SSL_EXT_TLS1_3_SERVER_HELLO,
f63a17d6
MC
1417 extensions, NULL, 0l)) {
1418 /* SSLfatal() already called */
1419 goto err;
1420 }
4ff65f77 1421 } else {
8c1a5343 1422 /*
4ff65f77
MC
1423 * Check if we can resume the session based on external pre-shared
1424 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1425 * Resumption based on server-side state works with session IDs.
1426 * Resumption based on pre-shared Protected Access Credentials (PACs)
1427 * works by overriding the SessionTicket extension at the application
1428 * layer, and does not send a session ID. (We do not know whether
1429 * EAP-FAST servers would honour the session ID.) Therefore, the session
1430 * ID alone is not a reliable indicator of session resumption, so we
1431 * first check if we can resume, and later peek at the next handshake
1432 * message to see if the server wants to resume.
8c1a5343 1433 */
4ff65f77
MC
1434 if (s->version >= TLS1_VERSION
1435 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1436 const SSL_CIPHER *pref_cipher = NULL;
1437 /*
1438 * s->session->master_key_length is a size_t, but this is an int for
1439 * backwards compat reasons
1440 */
1441 int master_key_length;
1442 master_key_length = sizeof(s->session->master_key);
1443 if (s->ext.session_secret_cb(s, s->session->master_key,
1444 &master_key_length,
1445 NULL, &pref_cipher,
1446 s->ext.session_secret_cb_arg)
1447 && master_key_length > 0) {
1448 s->session->master_key_length = master_key_length;
1449 s->session->cipher = pref_cipher ?
60d685d1 1450 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1451 } else {
f63a17d6
MC
1452 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1453 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1454 goto err;
4ff65f77 1455 }
0f113f3e 1456 }
4ff65f77
MC
1457
1458 if (session_id_len != 0
1459 && session_id_len == s->session->session_id_length
1460 && memcmp(PACKET_data(&session_id), s->session->session_id,
1461 session_id_len) == 0)
1462 s->hit = 1;
50932c4a
MC
1463 }
1464
4ff65f77 1465 if (s->hit) {
0f113f3e 1466 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1467 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1468 /* actually a client application bug */
f63a17d6
MC
1469 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1470 SSL_F_TLS_PROCESS_SERVER_HELLO,
1471 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1472 goto err;
0f113f3e 1473 }
6e3d0153 1474 } else {
0f113f3e 1475 /*
6e3d0153 1476 * If we were trying for session-id reuse but the server
4ff65f77 1477 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1478 * In the case of EAP-FAST and PAC, we do not send a session ID,
1479 * so the PAC-based session secret is always preserved. It'll be
1480 * overwritten if the server refuses resumption.
0f113f3e 1481 */
4ff65f77
MC
1482 if (s->session->session_id_length > 0
1483 || (SSL_IS_TLS13(s)
1484 && s->session->ext.tick_identity
1485 != TLSEXT_PSK_BAD_IDENTITY)) {
0e6161bc
BK
1486 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1487 s->session_ctx->lock);
0f113f3e 1488 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1489 /* SSLfatal() already called */
1490 goto err;
0f113f3e
MC
1491 }
1492 }
50932c4a 1493
ccae4a15 1494 s->session->ssl_version = s->version;
fc5ce51d
EK
1495 s->session->session_id_length = session_id_len;
1496 /* session_id_len could be 0 */
a19fc66a
KR
1497 if (session_id_len > 0)
1498 memcpy(s->session->session_id, PACKET_data(&session_id),
1499 session_id_len);
0f113f3e 1500 }
fc5ce51d 1501
ccae4a15
FI
1502 /* Session version and negotiated protocol version should match */
1503 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1504 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1505 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1506 goto err;
ccae4a15 1507 }
0f113f3e 1508 /*
3eb2aff4
KR
1509 * Now that we know the version, update the check to see if it's an allowed
1510 * version.
1511 */
1512 s->s3->tmp.min_ver = s->version;
1513 s->s3->tmp.max_ver = s->version;
0f113f3e 1514
11c67eea 1515 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1516 /* SSLfatal() already called */
1517 goto err;
0f113f3e
MC
1518 }
1519
09b6c2ef 1520#ifdef OPENSSL_NO_COMP
fc5ce51d 1521 if (compression != 0) {
f63a17d6
MC
1522 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1523 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1524 goto err;
0f113f3e
MC
1525 }
1526 /*
1527 * If compression is disabled we'd better not try to resume a session
1528 * using compression.
1529 */
1530 if (s->session->compress_meth != 0) {
f63a17d6
MC
1531 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1532 SSL_R_INCONSISTENT_COMPRESSION);
1533 goto err;
0f113f3e 1534 }
09b6c2ef 1535#else
fc5ce51d 1536 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1537 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e 1538 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1539 goto err;
0f113f3e 1540 }
fc5ce51d 1541 if (compression == 0)
0f113f3e
MC
1542 comp = NULL;
1543 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1544 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1545 SSL_R_COMPRESSION_DISABLED);
1546 goto err;
fc5ce51d
EK
1547 } else {
1548 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1549 }
0f113f3e 1550
fc5ce51d 1551 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1552 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1553 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1554 goto err;
0f113f3e
MC
1555 } else {
1556 s->s3->tmp.new_compression = comp;
1557 }
09b6c2ef 1558#endif
761772d7 1559
f63a17d6
MC
1560 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1561 /* SSLfatal() already called */
1562 goto err;
1563 }
332eb390 1564
8723588e
MC
1565#ifndef OPENSSL_NO_SCTP
1566 if (SSL_IS_DTLS(s) && s->hit) {
1567 unsigned char sctpauthkey[64];
1568 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1569
1570 /*
1571 * Add new shared key for SCTP-Auth, will be ignored if
1572 * no SCTP used.
1573 */
141eb8c6
MC
1574 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1575 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1576
1577 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1578 sizeof(sctpauthkey),
1579 labelbuffer,
f63a17d6
MC
1580 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1581 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1582 ERR_R_INTERNAL_ERROR);
1583 goto err;
1584 }
8723588e
MC
1585
1586 BIO_ctrl(SSL_get_wbio(s),
1587 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1588 sizeof(sctpauthkey), sctpauthkey);
1589 }
1590#endif
1591
92760c21
MC
1592 /*
1593 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1594 * we're done with this message
1595 */
1596 if (SSL_IS_TLS13(s)
1597 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1598 || !s->method->ssl3_enc->change_cipher_state(s,
1599 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1600 /* SSLfatal() already called */
1601 goto err;
92760c21
MC
1602 }
1603
1b0286a3 1604 OPENSSL_free(extensions);
b9908bf9 1605 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1606 err:
1b0286a3 1607 OPENSSL_free(extensions);
b9908bf9 1608 return MSG_PROCESS_ERROR;
0f113f3e 1609}
d02b48c6 1610
3847d426
MC
1611static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1612{
1613 unsigned int sversion;
11c67eea 1614 const unsigned char *cipherchars;
3847d426 1615 RAW_EXTENSION *extensions = NULL;
3847d426
MC
1616 PACKET extpkt;
1617
1618 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1619 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1620 SSL_R_LENGTH_MISMATCH);
1621 goto err;
3847d426
MC
1622 }
1623
61278ff3
MC
1624 /* TODO(TLS1.3): Remove the TLS1_3_VERSION_DRAFT clause before release */
1625 if (sversion != TLS1_3_VERSION && sversion != TLS1_3_VERSION_DRAFT) {
f63a17d6
MC
1626 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1627 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1628 SSL_R_WRONG_SSL_VERSION);
1629 goto err;
61278ff3
MC
1630 }
1631
3847d426
MC
1632 s->hello_retry_request = 1;
1633
d4504fe5
MC
1634 /*
1635 * If we were sending early_data then the enc_write_ctx is now invalid and
1636 * should not be used.
1637 */
1638 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1639 s->enc_write_ctx = NULL;
1640
11c67eea 1641 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1642 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1643 SSL_R_LENGTH_MISMATCH);
1644 goto err;
11c67eea
MC
1645 }
1646
1647 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1648 /* SSLfatal() already called */
1649 goto err;
11c67eea
MC
1650 }
1651
66d4bf6b
MC
1652 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1653 /* Must have a non-empty extensions block */
1654 || PACKET_remaining(&extpkt) == 0
1655 /* Must be no trailing data after extensions */
1656 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1657 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1658 SSL_R_BAD_LENGTH);
1659 goto err;
3847d426
MC
1660 }
1661
fe874d27 1662 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1663 &extensions, NULL, 1)
fe874d27 1664 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1665 extensions, NULL, 0, 1)) {
1666 /* SSLfatal() already called */
1667 goto err;
1668 }
3847d426
MC
1669
1670 OPENSSL_free(extensions);
66d4bf6b
MC
1671 extensions = NULL;
1672
f5d270ca
BK
1673 if (s->ext.tls13_cookie_len == 0
1674#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1675 && s->s3->tmp.pkey != NULL
1676#endif
1677 ) {
66d4bf6b
MC
1678 /*
1679 * We didn't receive a cookie or a new key_share so the next
1680 * ClientHello will not change
1681 */
f63a17d6
MC
1682 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1683 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1684 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1685 goto err;
66d4bf6b 1686 }
3847d426 1687
11c67eea
MC
1688 /*
1689 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1690 * a synthetic message_hash in place of ClientHello1.
1691 */
1692 if (!create_synthetic_message_hash(s)) {
f63a17d6
MC
1693 /* SSLfatal() already called */
1694 goto err;
11c67eea
MC
1695 }
1696
1697 /*
1698 * Add this message to the Transcript Hash. Normally this is done
1699 * automatically prior to the message processing stage. However due to the
1700 * need to create the synthetic message hash, we defer that step until now
1701 * for HRR messages.
1702 */
1703 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1704 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1705 /* SSLfatal() already called */
1706 goto err;
11c67eea
MC
1707 }
1708
3847d426 1709 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1710 err:
3847d426
MC
1711 OPENSSL_free(extensions);
1712 return MSG_PROCESS_ERROR;
1713}
1714
be3583fa 1715MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1716{
f63a17d6 1717 int i;
eb5fd03b 1718 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1719 unsigned long cert_list_len, cert_len;
1720 X509 *x = NULL;
b6981744 1721 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1722 STACK_OF(X509) *sk = NULL;
1723 EVP_PKEY *pkey = NULL;
7f6b466b 1724 size_t chainidx, certidx;
e96e0f8e 1725 unsigned int context = 0;
7f6b466b 1726 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1727
1728 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1729 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1730 ERR_R_MALLOC_FAILURE);
cc273a93 1731 goto err;
0f113f3e
MC
1732 }
1733
e96e0f8e
MC
1734 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1735 || context != 0
1736 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1737 || PACKET_remaining(pkt) != cert_list_len
1738 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1739 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1740 SSL_R_LENGTH_MISMATCH);
1741 goto err;
0f113f3e 1742 }
d805a57b 1743 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1744 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1745 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1746 SSLfatal(s, SSL_AD_DECODE_ERROR,
1747 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1748 SSL_R_CERT_LENGTH_MISMATCH);
1749 goto err;
0f113f3e
MC
1750 }
1751
df758a85
MC
1752 certstart = certbytes;
1753 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e 1754 if (x == NULL) {
f63a17d6
MC
1755 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1756 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1757 goto err;
0f113f3e 1758 }
df758a85 1759 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1760 SSLfatal(s, SSL_AD_DECODE_ERROR,
1761 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1762 SSL_R_CERT_LENGTH_MISMATCH);
1763 goto err;
0f113f3e 1764 }
e96e0f8e
MC
1765
1766 if (SSL_IS_TLS13(s)) {
1767 RAW_EXTENSION *rawexts = NULL;
1768 PACKET extensions;
1769
1770 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1771 SSLfatal(s, SSL_AD_DECODE_ERROR,
1772 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1773 SSL_R_BAD_LENGTH);
1774 goto err;
e96e0f8e 1775 }
fe874d27
MC
1776 if (!tls_collect_extensions(s, &extensions,
1777 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1778 NULL, chainidx == 0)
8e1634ec 1779 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1780 rawexts, x, chainidx,
8e1634ec 1781 PACKET_remaining(pkt) == 0)) {
5ee289ea 1782 OPENSSL_free(rawexts);
f63a17d6
MC
1783 /* SSLfatal already called */
1784 goto err;
5ee289ea
MC
1785 }
1786 OPENSSL_free(rawexts);
e96e0f8e
MC
1787 }
1788
0f113f3e 1789 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1790 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1791 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1792 ERR_R_MALLOC_FAILURE);
cc273a93 1793 goto err;
0f113f3e
MC
1794 }
1795 x = NULL;
0f113f3e
MC
1796 }
1797
1798 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1799 /*
1800 * The documented interface is that SSL_VERIFY_PEER should be set in order
1801 * for client side verification of the server certificate to take place.
1802 * However, historically the code has only checked that *any* flag is set
1803 * to cause server verification to take place. Use of the other flags makes
1804 * no sense in client mode. An attempt to clean up the semantics was
1805 * reverted because at least one application *only* set
1806 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1807 * server verification to take place, after the clean up it silently did
1808 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1809 * sent to them because they are void functions. Therefore, we now use the
1810 * (less clean) historic behaviour of performing validation if any flag is
1811 * set. The *documented* interface remains the same.
1812 */
1813 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
f63a17d6
MC
1814 SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
1815 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1816 SSL_R_CERTIFICATE_VERIFY_FAILED);
1817 goto err;
0f113f3e
MC
1818 }
1819 ERR_clear_error(); /* but we keep s->verify_result */
1820 if (i > 1) {
f63a17d6
MC
1821 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1822 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1823 goto err;
0f113f3e
MC
1824 }
1825
c34b0f99 1826 s->session->peer_chain = sk;
0f113f3e
MC
1827 /*
1828 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1829 * which we don't include in statem_srvr.c
0f113f3e
MC
1830 */
1831 x = sk_X509_value(sk, 0);
1832 sk = NULL;
0f113f3e 1833
8382fd3a 1834 pkey = X509_get0_pubkey(x);
0f113f3e 1835
55a9a16f 1836 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1837 x = NULL;
f63a17d6
MC
1838 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1839 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1840 goto err;
0f113f3e
MC
1841 }
1842
7f6b466b 1843 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1844 x = NULL;
f63a17d6
MC
1845 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1846 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1847 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1848 goto err;
0f113f3e 1849 }
05b8486e
DSH
1850 /*
1851 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1852 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1853 * type.
1854 */
1855 if (!SSL_IS_TLS13(s)) {
7f6b466b 1856 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1857 x = NULL;
f63a17d6
MC
1858 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1859 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1860 SSL_R_WRONG_CERTIFICATE_TYPE);
1861 goto err;
05b8486e 1862 }
0f113f3e 1863 }
7f6b466b 1864 s->session->peer_type = certidx;
55a9a16f
MC
1865
1866 X509_free(s->session->peer);
05f0fb9f 1867 X509_up_ref(x);
55a9a16f 1868 s->session->peer = x;
0f113f3e 1869 s->session->verify_result = s->verify_result;
0f113f3e 1870 x = NULL;
2c5dfdc3
MC
1871
1872 /* Save the current hash state for when we receive the CertificateVerify */
1873 if (SSL_IS_TLS13(s)
1874 && !ssl_handshake_hash(s, s->cert_verify_hash,
1875 sizeof(s->cert_verify_hash),
1876 &s->cert_verify_hash_len)) {
f63a17d6
MC
1877 /* SSLfatal() already called */;
1878 goto err;
2c5dfdc3
MC
1879 }
1880
b9908bf9 1881 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1882
cc273a93 1883 err:
0f113f3e
MC
1884 X509_free(x);
1885 sk_X509_pop_free(sk, X509_free);
b9908bf9 1886 return ret;
0f113f3e 1887}
d02b48c6 1888
a2c2e000 1889static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1890{
1891#ifndef OPENSSL_NO_PSK
7dc1c647 1892 PACKET psk_identity_hint;
02a74590 1893
7dc1c647
MC
1894 /* PSK ciphersuites are preceded by an identity hint */
1895
1896 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
1897 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1898 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1899 return 0;
1900 }
1901
1902 /*
1903 * Store PSK identity hint for later use, hint is used in
1904 * tls_construct_client_key_exchange. Assume that the maximum length of
1905 * a PSK identity hint can be as long as the maximum length of a PSK
1906 * identity.
1907 */
1908 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
1909 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1910 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1911 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1912 return 0;
1913 }
02a74590 1914
7dc1c647
MC
1915 if (PACKET_remaining(&psk_identity_hint) == 0) {
1916 OPENSSL_free(s->session->psk_identity_hint);
1917 s->session->psk_identity_hint = NULL;
1918 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1919 &s->session->psk_identity_hint)) {
a2c2e000
MC
1920 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1921 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1922 return 0;
1923 }
1924
1925 return 1;
1926#else
a2c2e000
MC
1927 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1928 ERR_R_INTERNAL_ERROR);
7dc1c647 1929 return 0;
02a74590
MC
1930#endif
1931}
1932
a2c2e000 1933static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
1934{
1935#ifndef OPENSSL_NO_SRP
1936 PACKET prime, generator, salt, server_pub;
1937
1938 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1939 || !PACKET_get_length_prefixed_2(pkt, &generator)
1940 || !PACKET_get_length_prefixed_1(pkt, &salt)
1941 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
1942 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1943 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1944 return 0;
1945 }
1946
348240c6 1947 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1948 if ((s->srp_ctx.N =
1949 BN_bin2bn(PACKET_data(&prime),
348240c6 1950 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1951 || (s->srp_ctx.g =
1952 BN_bin2bn(PACKET_data(&generator),
348240c6 1953 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1954 || (s->srp_ctx.s =
1955 BN_bin2bn(PACKET_data(&salt),
348240c6 1956 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1957 || (s->srp_ctx.B =
1958 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1959 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
1960 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1961 ERR_R_BN_LIB);
25c6c10c
MC
1962 return 0;
1963 }
1964
a2c2e000
MC
1965 if (!srp_verify_server_param(s)) {
1966 /* SSLfatal() already called */
25c6c10c
MC
1967 return 0;
1968 }
1969
1970 /* We must check if there is a certificate */
a230b26e 1971 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1972 *pkey = X509_get0_pubkey(s->session->peer);
1973
1974 return 1;
1975#else
a2c2e000
MC
1976 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1977 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1978 return 0;
1979#endif
1980}
1981
a2c2e000 1982static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
1983{
1984#ifndef OPENSSL_NO_DH
1985 PACKET prime, generator, pub_key;
1986 EVP_PKEY *peer_tmp = NULL;
1987
1988 DH *dh = NULL;
1989 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1990
26505153
RL
1991 int check_bits = 0;
1992
e01a610d
MC
1993 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1994 || !PACKET_get_length_prefixed_2(pkt, &generator)
1995 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
1996 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
1997 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1998 return 0;
1999 }
2000
2001 peer_tmp = EVP_PKEY_new();
2002 dh = DH_new();
2003
2004 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2005 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2006 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2007 goto err;
2008 }
2009
348240c6
MC
2010 /* TODO(size_t): Convert these calls */
2011 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2012 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2013 NULL);
2014 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2015 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2016 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2017 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2018 ERR_R_BN_LIB);
e01a610d
MC
2019 goto err;
2020 }
2021
69687aa8 2022 /* test non-zero pubkey */
26505153 2023 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2024 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2025 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2026 goto err;
2027 }
2028
2029 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2030 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2031 ERR_R_BN_LIB);
e01a610d
MC
2032 goto err;
2033 }
2034 p = g = NULL;
2035
26505153 2036 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2037 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2038 SSL_R_BAD_DH_VALUE);
26505153
RL
2039 goto err;
2040 }
2041
e01a610d 2042 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2043 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2044 ERR_R_BN_LIB);
e01a610d
MC
2045 goto err;
2046 }
2047 bnpub_key = NULL;
2048
2049 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
a2c2e000
MC
2050 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2051 SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2052 goto err;
2053 }
2054
2055 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2056 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2057 ERR_R_EVP_LIB);
e01a610d
MC
2058 goto err;
2059 }
2060
2061 s->s3->peer_tmp = peer_tmp;
2062
2063 /*
2064 * FIXME: This makes assumptions about which ciphersuites come with
2065 * public keys. We should have a less ad-hoc way of doing this
2066 */
a230b26e 2067 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2068 *pkey = X509_get0_pubkey(s->session->peer);
2069 /* else anonymous DH, so no certificate or pkey. */
2070
2071 return 1;
2072
2073 err:
2074 BN_free(p);
2075 BN_free(g);
2076 BN_free(bnpub_key);
2077 DH_free(dh);
2078 EVP_PKEY_free(peer_tmp);
2079
2080 return 0;
2081#else
a2c2e000
MC
2082 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2083 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2084 return 0;
2085#endif
2086}
2087
a2c2e000 2088static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2089{
2090#ifndef OPENSSL_NO_EC
2091 PACKET encoded_pt;
6447e818 2092 unsigned int curve_type, curve_id;
ff74aeb1
MC
2093
2094 /*
2095 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2096 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2097 * ECParameters in this case is just three bytes.
2098 */
6447e818 2099 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2100 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2101 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2102 return 0;
2103 }
2104 /*
6447e818
DSH
2105 * Check curve is named curve type and one of our preferences, if not
2106 * server has sent an invalid curve.
ff74aeb1 2107 */
6447e818 2108 if (curve_type != NAMED_CURVE_TYPE || !tls1_check_group_id(s, curve_id)) {
a2c2e000
MC
2109 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2110 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2111 return 0;
2112 }
2113
6447e818 2114 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
a2c2e000
MC
2115 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2116 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2117 return 0;
2118 }
2119
ff74aeb1 2120 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2121 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2122 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2123 return 0;
2124 }
2125
ec24630a
DSH
2126 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2127 PACKET_data(&encoded_pt),
2128 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2129 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2130 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2131 return 0;
2132 }
2133
2134 /*
2135 * The ECC/TLS specification does not mention the use of DSA to sign
2136 * ECParameters in the server key exchange message. We do support RSA
2137 * and ECDSA.
2138 */
2139 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2140 *pkey = X509_get0_pubkey(s->session->peer);
2141 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2142 *pkey = X509_get0_pubkey(s->session->peer);
2143 /* else anonymous ECDH, so no certificate or pkey. */
2144
2145 return 1;
2146#else
a2c2e000
MC
2147 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2148 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2149 return 0;
2150#endif
2151}
2152
be3583fa 2153MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2154{
e1e588ac 2155 long alg_k;
b9908bf9 2156 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2157 EVP_MD_CTX *md_ctx = NULL;
2158 EVP_PKEY_CTX *pctx = NULL;
73999b62 2159 PACKET save_param_start, signature;
b9908bf9 2160
b9908bf9
MC
2161 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2162
73999b62 2163 save_param_start = *pkt;
8d92c1f8 2164
3260adf1 2165#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2166 EVP_PKEY_free(s->s3->peer_tmp);
2167 s->s3->peer_tmp = NULL;
3260adf1 2168#endif
d02b48c6 2169
7689082b 2170 if (alg_k & SSL_PSK) {
a2c2e000
MC
2171 if (!tls_process_ske_psk_preamble(s, pkt)) {
2172 /* SSLfatal() already called */
7dc1c647 2173 goto err;
a2c2e000 2174 }
7689082b
DSH
2175 }
2176
2177 /* Nothing else to do for plain PSK or RSAPSK */
2178 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2179 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2180 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2181 /* SSLfatal() already called */
0f113f3e 2182 goto err;
a2c2e000 2183 }
e01a610d 2184 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2185 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2186 /* SSLfatal() already called */
e01a610d 2187 goto err;
a2c2e000 2188 }
ff74aeb1 2189 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2190 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2191 /* SSLfatal() already called */
ff74aeb1 2192 goto err;
a2c2e000 2193 }
0f113f3e 2194 } else if (alg_k) {
a2c2e000
MC
2195 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2196 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2197 goto err;
0f113f3e 2198 }
0f113f3e 2199
0f113f3e
MC
2200 /* if it was signed, check the signature */
2201 if (pkey != NULL) {
32942870 2202 PACKET params;
be8dba2c
MC
2203 int maxsig;
2204 const EVP_MD *md = NULL;
72ceb6a6
DSH
2205 unsigned char *tbs;
2206 size_t tbslen;
2207 int rv;
e1e588ac 2208
32942870
EK
2209 /*
2210 * |pkt| now points to the beginning of the signature, so the difference
2211 * equals the length of the parameters.
2212 */
2213 if (!PACKET_get_sub_packet(&save_param_start, &params,
2214 PACKET_remaining(&save_param_start) -
73999b62 2215 PACKET_remaining(pkt))) {
a2c2e000
MC
2216 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2217 ERR_R_INTERNAL_ERROR);
e1e588ac 2218 goto err;
32942870
EK
2219 }
2220
0f113f3e 2221 if (SSL_USE_SIGALGS(s)) {
703bcee0 2222 unsigned int sigalg;
703bcee0
MC
2223
2224 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2225 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2226 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2227 goto err;
0f113f3e 2228 }
f63a17d6
MC
2229 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2230 /* SSLfatal() already called */
0f113f3e 2231 goto err;
0f113f3e 2232 }
a2f9200f 2233#ifdef SSL_DEBUG
0f113f3e
MC
2234 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2235#endif
f365a3e2 2236 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2237 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2238 ERR_R_INTERNAL_ERROR);
f365a3e2 2239 goto err;
32942870 2240 }
0f113f3e 2241
b2021556 2242 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
a2c2e000
MC
2243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2244 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2245 goto err;
2246 }
f365a3e2 2247
73999b62
MC
2248 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2249 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2250 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2251 SSL_R_LENGTH_MISMATCH);
e1e588ac 2252 goto err;
0f113f3e 2253 }
be8dba2c
MC
2254 maxsig = EVP_PKEY_size(pkey);
2255 if (maxsig < 0) {
a2c2e000
MC
2256 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2257 ERR_R_INTERNAL_ERROR);
e1e588ac 2258 goto err;
8098fc56 2259 }
0f113f3e
MC
2260
2261 /*
8098fc56 2262 * Check signature length
0f113f3e 2263 */
be8dba2c 2264 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2265 /* wrong packet length */
a2c2e000 2266 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
a230b26e 2267 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2268 goto err;
2269 }
2270
2271 md_ctx = EVP_MD_CTX_new();
2272 if (md_ctx == NULL) {
a2c2e000
MC
2273 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2274 ERR_R_MALLOC_FAILURE);
e1e588ac 2275 goto err;
0f113f3e 2276 }
e1e588ac 2277
fe3066ee 2278 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
a2c2e000
MC
2279 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2280 ERR_R_EVP_LIB);
fe3066ee
MC
2281 goto err;
2282 }
5554facb 2283 if (SSL_USE_PSS(s)) {
fe3066ee 2284 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2285 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2286 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2287 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2288 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2289 goto err;
2290 }
2291 }
72ceb6a6
DSH
2292 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2293 PACKET_remaining(&params));
2294 if (tbslen == 0) {
f63a17d6 2295 /* SSLfatal() already called */
e1e588ac 2296 goto err;
192e4bbb 2297 }
72ceb6a6
DSH
2298
2299 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2300 PACKET_remaining(&signature), tbs, tbslen);
2301 OPENSSL_free(tbs);
cfba0675 2302 if (rv <= 0) {
a2c2e000
MC
2303 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2304 SSL_R_BAD_SIGNATURE);
e1e588ac 2305 goto err;
0f113f3e 2306 }
e1e588ac 2307 EVP_MD_CTX_free(md_ctx);
fe3066ee 2308 md_ctx = NULL;
0f113f3e 2309 } else {
7689082b 2310 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2311 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2312 && !(alg_k & SSL_PSK)) {
0f113f3e 2313 /* Might be wrong key type, check it */
e1e588ac 2314 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2315 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2316 SSL_R_BAD_DATA);
e1e588ac 2317 }
a2c2e000 2318 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2319 goto err;
2320 }
2321 /* still data left over */
73999b62 2322 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2323 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2324 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2325 goto err;
0f113f3e
MC
2326 }
2327 }
e1e588ac 2328
b9908bf9 2329 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2330 err:
fe3066ee 2331 EVP_MD_CTX_free(md_ctx);
b9908bf9 2332 return MSG_PROCESS_ERROR;
0f113f3e 2333}
d02b48c6 2334
be3583fa 2335MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2336{
32f66107
DSH
2337 size_t i;
2338
2339 /* Clear certificate validity flags */
2340 for (i = 0; i < SSL_PKEY_NUM; i++)
2341 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2342
03f44b97 2343 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2344 PACKET reqctx, extensions;
2345 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2346
2347 /* Free and zero certificate types: it is not present in TLS 1.3 */
2348 OPENSSL_free(s->s3->tmp.ctype);
2349 s->s3->tmp.ctype = NULL;
2350 s->s3->tmp.ctype_len = 0;
32f66107 2351
03f44b97
DSH
2352 /* TODO(TLS1.3) need to process request context, for now ignore */
2353 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
f63a17d6
MC
2354 SSLfatal(s, SSL_AD_DECODE_ERROR,
2355 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2356 SSL_R_LENGTH_MISMATCH);
2357 return MSG_PROCESS_ERROR;
03f44b97 2358 }
32f66107
DSH
2359
2360 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2361 SSLfatal(s, SSL_AD_DECODE_ERROR,
2362 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2363 SSL_R_BAD_LENGTH);
2364 return MSG_PROCESS_ERROR;
32f66107
DSH
2365 }
2366 if (!tls_collect_extensions(s, &extensions,
fe874d27 2367 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2368 &rawexts, NULL, 1)
fe874d27 2369 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2370 rawexts, NULL, 0, 1)) {
2371 /* SSLfatal() already called */
32f66107 2372 OPENSSL_free(rawexts);
f63a17d6 2373 return MSG_PROCESS_ERROR;
32f66107
DSH
2374 }
2375 OPENSSL_free(rawexts);
2376 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2377 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2378 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2379 SSL_R_BAD_LENGTH);
2380 return MSG_PROCESS_ERROR;
32f66107 2381 }
03f44b97
DSH
2382 } else {
2383 PACKET ctypes;
75c13e78 2384
03f44b97
DSH
2385 /* get the certificate types */
2386 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2387 SSLfatal(s, SSL_AD_DECODE_ERROR,
2388 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2389 SSL_R_LENGTH_MISMATCH);
2390 return MSG_PROCESS_ERROR;
03f44b97
DSH
2391 }
2392
2393 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
f63a17d6
MC
2394 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2395 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2396 ERR_R_INTERNAL_ERROR);
2397 return MSG_PROCESS_ERROR;
03f44b97 2398 }
ac112332 2399
32f66107
DSH
2400 if (SSL_USE_SIGALGS(s)) {
2401 PACKET sigalgs;
703bcee0 2402
32f66107 2403 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
f63a17d6
MC
2404 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2405 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2406 SSL_R_LENGTH_MISMATCH);
2407 return MSG_PROCESS_ERROR;
32f66107 2408 }
ac112332 2409
32f66107 2410 if (!tls1_save_sigalgs(s, &sigalgs)) {
f63a17d6
MC
2411 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2412 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2413 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2414 return MSG_PROCESS_ERROR;
32f66107
DSH
2415 }
2416 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2417 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2418 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2419 ERR_R_MALLOC_FAILURE);
2420 return MSG_PROCESS_ERROR;
32f66107 2421 }
0f113f3e 2422 }
0f113f3e 2423
32f66107 2424 /* get the CA RDNs */
f63a17d6
MC
2425 if (!parse_ca_names(s, pkt)) {
2426 /* SSLfatal() already called */
2427 return MSG_PROCESS_ERROR;
2428 }
03f44b97
DSH
2429 }
2430
2431 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
2432 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2433 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2434 SSL_R_LENGTH_MISMATCH);
2435 return MSG_PROCESS_ERROR;
03f44b97 2436 }
0f113f3e 2437
0f113f3e
MC
2438 /* we should setup a certificate to return.... */
2439 s->s3->tmp.cert_req = 1;
0f113f3e 2440
f63a17d6 2441 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2442}
2443
be3583fa 2444MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2445{
b9908bf9 2446 unsigned int ticklen;
9ac6244b 2447 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2448 unsigned int sess_len;
de1df7e9 2449 RAW_EXTENSION *exts = NULL;
9b6a8254 2450 PACKET nonce;
b9908bf9 2451
73999b62 2452 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2453 || (SSL_IS_TLS13(s)
2454 && (!PACKET_get_net_4(pkt, &age_add)
2455 || !PACKET_get_length_prefixed_1(pkt, &nonce)
9b6a8254
MC
2456 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2457 &s->session->ext.tick_nonce_len)))
a230b26e 2458 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2459 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2460 || (SSL_IS_TLS13(s)
2461 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f63a17d6
MC
2462 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2463 SSL_R_LENGTH_MISMATCH);
2464 goto err;
e711da71
EK
2465 }
2466
de1df7e9
MC
2467 /*
2468 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2469 * ticket. We already checked this TLSv1.3 case above, so it should never
2470 * be 0 here in that instance
2471 */
e711da71 2472 if (ticklen == 0)
c9de4a20 2473 return MSG_PROCESS_CONTINUE_READING;
e711da71 2474
150840b9
MC
2475 /*
2476 * Sessions must be immutable once they go into the session cache. Otherwise
2477 * we can get multi-thread problems. Therefore we don't "update" sessions,
2478 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2479 * time a NewSessionTicket arrives because those messages arrive
2480 * post-handshake and the session may have already gone into the session
2481 * cache.
2482 */
2483 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee
MC
2484 int i = s->session_ctx->session_cache_mode;
2485 SSL_SESSION *new_sess;
2486 /*
2487 * We reused an existing session, so we need to replace it with a new
2488 * one
2489 */
5d61491c 2490 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2491 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2492 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2493 ERR_R_MALLOC_FAILURE);
2494 goto err;
5d61491c
MC
2495 }
2496
98ece4ee
MC
2497 if (i & SSL_SESS_CACHE_CLIENT) {
2498 /*
e4612d02 2499 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2500 */
e4612d02 2501 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2502 }
2503
98ece4ee
MC
2504 SSL_SESSION_free(s->session);
2505 s->session = new_sess;
2506 }
2507
fc24f0bf
MC
2508 /*
2509 * Technically the cast to long here is not guaranteed by the C standard -
2510 * but we use it elsewhere, so this should be ok.
2511 */
2512 s->session->time = (long)time(NULL);
2513
aff8c126
RS
2514 OPENSSL_free(s->session->ext.tick);
2515 s->session->ext.tick = NULL;
2516 s->session->ext.ticklen = 0;
e711da71 2517
aff8c126
RS
2518 s->session->ext.tick = OPENSSL_malloc(ticklen);
2519 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2520 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2521 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2522 goto err;
2523 }
aff8c126 2524 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2525 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2526 SSL_R_LENGTH_MISMATCH);
2527 goto err;
561e12bb 2528 }
e711da71 2529
aff8c126 2530 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2531 s->session->ext.tick_age_add = age_add;
aff8c126 2532 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2533
2534 if (SSL_IS_TLS13(s)) {
2535 PACKET extpkt;
2536
2537 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
26b9172a 2538 || PACKET_remaining(pkt) != 0
de1df7e9 2539 || !tls_collect_extensions(s, &extpkt,
fe874d27 2540 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6 2541 &exts, NULL, 1)
fe874d27
MC
2542 || !tls_parse_all_extensions(s,
2543 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2544 exts, NULL, 0, 1)) {
2545 /* SSLfatal() already called */
2546 goto err;
de1df7e9
MC
2547 }
2548 }
2549
0f113f3e
MC
2550 /*
2551 * There are two ways to detect a resumed ticket session. One is to set
2552 * an appropriate session ID and then the server must return a match in
2553 * ServerHello. This allows the normal client session ID matching to work
2554 * and we know much earlier that the ticket has been accepted. The
2555 * other way is to set zero length session ID when the ticket is
2556 * presented and rely on the handshake to determine session resumption.
2557 * We choose the former approach because this fits in with assumptions
2558 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2559 * SHA256 is disabled) hash of the ticket.
2560 */
ec60ccc1
MC
2561 /*
2562 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2563 * but s->session->session_id_length is a size_t
2564 */
aff8c126 2565 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2566 s->session->session_id, &sess_len,
d166ed8c 2567 EVP_sha256(), NULL)) {
f63a17d6
MC
2568 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2569 ERR_R_EVP_LIB);
d166ed8c
DSH
2570 goto err;
2571 }
ec60ccc1 2572 s->session->session_id_length = sess_len;
de1df7e9
MC
2573
2574 /* This is a standalone message in TLSv1.3, so there is no more to read */
2575 if (SSL_IS_TLS13(s)) {
33d93417 2576 OPENSSL_free(exts);
de1df7e9
MC
2577 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2578 return MSG_PROCESS_FINISHED_READING;
2579 }
2580
b9908bf9 2581 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2582 err:
33d93417 2583 OPENSSL_free(exts);
b9908bf9 2584 return MSG_PROCESS_ERROR;
0f113f3e 2585}
67c8e7f4 2586
f63e4288
MC
2587/*
2588 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2589 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2590 */
f63a17d6 2591int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2592{
8b0e934a 2593 size_t resplen;
b9908bf9 2594 unsigned int type;
b9908bf9 2595
73999b62 2596 if (!PACKET_get_1(pkt, &type)
a230b26e 2597 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2598 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2599 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2600 return 0;
0f113f3e 2601 }
56a26ce3
MC
2602 if (!PACKET_get_net_3_len(pkt, &resplen)
2603 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2604 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2605 SSL_R_LENGTH_MISMATCH);
f63e4288 2606 return 0;
0f113f3e 2607 }
8cbfcc70
RS
2608 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2609 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2610 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2611 ERR_R_MALLOC_FAILURE);
f63e4288 2612 return 0;
0f113f3e 2613 }
8cbfcc70 2614 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2615 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2616 SSL_R_LENGTH_MISMATCH);
f63e4288 2617 return 0;
ac63710a 2618 }
8cbfcc70 2619 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2620
2621 return 1;
2622}
2faa1b48 2623
f63e4288
MC
2624
2625MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2626{
f63a17d6
MC
2627 if (!tls_process_cert_status_body(s, pkt)) {
2628 /* SSLfatal() already called */
f63e4288
MC
2629 return MSG_PROCESS_ERROR;
2630 }
2631
b9908bf9 2632 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2633}
d02b48c6 2634
7776a36c
MC
2635/*
2636 * Perform miscellaneous checks and processing after we have received the
2637 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2638 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2639 * on failure.
7776a36c 2640 */
f63a17d6 2641int tls_process_initial_server_flight(SSL *s)
b9908bf9 2642{
a455d0f6
MC
2643 /*
2644 * at this point we check that we have the required stuff from
2645 * the server
2646 */
2647 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2648 /* SSLfatal() already called */
7776a36c 2649 return 0;
a455d0f6
MC
2650 }
2651
bb1aaab4 2652 /*
aff8c126
RS
2653 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2654 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2655 * message, or NULL and -1 otherwise
2656 */
aff8c126
RS
2657 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2658 && s->ctx->ext.status_cb != NULL) {
2659 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2660
bb1aaab4 2661 if (ret == 0) {
f63a17d6
MC
2662 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2663 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2664 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2665 return 0;
bb1aaab4
MC
2666 }
2667 if (ret < 0) {
f63a17d6
MC
2668 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2669 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2670 ERR_R_MALLOC_FAILURE);
7776a36c 2671 return 0;
bb1aaab4
MC
2672 }
2673 }
ed29e82a
RP
2674#ifndef OPENSSL_NO_CT
2675 if (s->ct_validation_callback != NULL) {
43341433
VD
2676 /* Note we validate the SCTs whether or not we abort on error */
2677 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2678 /* SSLfatal() already called */
7776a36c 2679 return 0;
ed29e82a
RP
2680 }
2681 }
2682#endif
2683
7776a36c
MC
2684 return 1;
2685}
2686
2687MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2688{
7776a36c
MC
2689 if (PACKET_remaining(pkt) > 0) {
2690 /* should contain no data */
f63a17d6
MC
2691 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2692 SSL_R_LENGTH_MISMATCH);
2693 return MSG_PROCESS_ERROR;
7776a36c
MC
2694 }
2695#ifndef OPENSSL_NO_SRP
2696 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2697 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2698 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2699 SSL_R_SRP_A_CALC);
2700 return MSG_PROCESS_ERROR;
7776a36c
MC
2701 }
2702 }
2703#endif
2704
f63a17d6
MC
2705 if (!tls_process_initial_server_flight(s)) {
2706 /* SSLfatal() already called */
2707 return MSG_PROCESS_ERROR;
2708 }
7776a36c 2709
bd79bcb4 2710 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2711}
176f31dd 2712
a2c2e000 2713static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2714{
7689082b 2715#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2716 int ret = 0;
2717 /*
2718 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2719 * \0-terminated identity. The last byte is for us for simulating
2720 * strnlen.
2721 */
2722 char identity[PSK_MAX_IDENTITY_LEN + 1];
2723 size_t identitylen = 0;
2724 unsigned char psk[PSK_MAX_PSK_LEN];
2725 unsigned char *tmppsk = NULL;
2726 char *tmpidentity = NULL;
2727 size_t psklen = 0;
2728
2729 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2730 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2731 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2732 goto err;
2733 }
d02b48c6 2734
13c0ec4a 2735 memset(identity, 0, sizeof(identity));
d02b48c6 2736
13c0ec4a
MC
2737 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2738 identity, sizeof(identity) - 1,
2739 psk, sizeof(psk));
7689082b 2740
13c0ec4a 2741 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2742 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2743 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2744 goto err;
2745 } else if (psklen == 0) {
a2c2e000
MC
2746 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2747 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2748 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2749 goto err;
2750 }
7689082b 2751
13c0ec4a
MC
2752 identitylen = strlen(identity);
2753 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2754 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2755 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2756 goto err;
2757 }
7689082b 2758
13c0ec4a
MC
2759 tmppsk = OPENSSL_memdup(psk, psklen);
2760 tmpidentity = OPENSSL_strdup(identity);
2761 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2762 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2763 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2764 goto err;
2765 }
7689082b 2766
13c0ec4a
MC
2767 OPENSSL_free(s->s3->tmp.psk);
2768 s->s3->tmp.psk = tmppsk;
2769 s->s3->tmp.psklen = psklen;
2770 tmppsk = NULL;
2771 OPENSSL_free(s->session->psk_identity);
2772 s->session->psk_identity = tmpidentity;
2773 tmpidentity = NULL;
f1ec23c0 2774
b2b3024e 2775 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2776 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2777 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2778 goto err;
2779 }
7689082b 2780
13c0ec4a 2781 ret = 1;
0bce0b02 2782
13c0ec4a
MC
2783 err:
2784 OPENSSL_cleanse(psk, psklen);
2785 OPENSSL_cleanse(identity, sizeof(identity));
2786 OPENSSL_clear_free(tmppsk, psklen);
2787 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2788
13c0ec4a
MC
2789 return ret;
2790#else
a2c2e000
MC
2791 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2792 ERR_R_INTERNAL_ERROR);
13c0ec4a 2793 return 0;
b9908bf9 2794#endif
13c0ec4a 2795}
b9908bf9 2796
a2c2e000 2797static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2798{
bc36ee62 2799#ifndef OPENSSL_NO_RSA
f1ec23c0 2800 unsigned char *encdata = NULL;
13c0ec4a
MC
2801 EVP_PKEY *pkey = NULL;
2802 EVP_PKEY_CTX *pctx = NULL;
2803 size_t enclen;
2804 unsigned char *pms = NULL;
2805 size_t pmslen = 0;
b9908bf9 2806
13c0ec4a
MC
2807 if (s->session->peer == NULL) {
2808 /*
2809 * We should always have a server certificate with SSL_kRSA.
2810 */
a2c2e000
MC
2811 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2812 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2813 return 0;
2814 }
0f113f3e 2815
13c0ec4a
MC
2816 pkey = X509_get0_pubkey(s->session->peer);
2817 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2818 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2819 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2820 return 0;
2821 }
0f113f3e 2822
13c0ec4a
MC
2823 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2824 pms = OPENSSL_malloc(pmslen);
2825 if (pms == NULL) {
a2c2e000
MC
2826 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2827 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2828 return 0;
2829 }
0bce0b02 2830
13c0ec4a
MC
2831 pms[0] = s->client_version >> 8;
2832 pms[1] = s->client_version & 0xff;
348240c6 2833 /* TODO(size_t): Convert this function */
ae3947de 2834 if (ssl_randbytes(s, pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
2835 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2836 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2837 goto err;
2838 }
0f113f3e 2839
13c0ec4a 2840 /* Fix buf for TLS and beyond */
f1ec23c0 2841 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
2842 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2843 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2844 goto err;
2845 }
13c0ec4a
MC
2846 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2847 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2848 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2849 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2850 ERR_R_EVP_LIB);
13c0ec4a
MC
2851 goto err;
2852 }
f1ec23c0
MC
2853 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2854 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2855 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2856 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2857 goto err;
2858 }
13c0ec4a
MC
2859 EVP_PKEY_CTX_free(pctx);
2860 pctx = NULL;
0f113f3e 2861
13c0ec4a 2862 /* Fix buf for TLS and beyond */
f1ec23c0 2863 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
2864 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2865 ERR_R_INTERNAL_ERROR);
f1ec23c0 2866 goto err;
b9908bf9 2867 }
13c0ec4a 2868
2faa1b48 2869 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
2870 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2871 /* SSLfatal() already called */
2faa1b48 2872 goto err;
a2c2e000 2873 }
2faa1b48 2874
26fb4b03
RS
2875 s->s3->tmp.pms = pms;
2876 s->s3->tmp.pmslen = pmslen;
2877
13c0ec4a
MC
2878 return 1;
2879 err:
2880 OPENSSL_clear_free(pms, pmslen);
2881 EVP_PKEY_CTX_free(pctx);
2882
2883 return 0;
2884#else
a2c2e000
MC
2885 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2886 ERR_R_INTERNAL_ERROR);
13c0ec4a 2887 return 0;
f9b3bff6 2888#endif
13c0ec4a
MC
2889}
2890
a2c2e000 2891static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
2892{
2893#ifndef OPENSSL_NO_DH
2894 DH *dh_clnt = NULL;
2895 const BIGNUM *pub_key;
2896 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2897 unsigned char *keybytes = NULL;
a8c1c704
MC
2898
2899 skey = s->s3->peer_tmp;
a2c2e000
MC
2900 if (skey == NULL) {
2901 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2902 ERR_R_INTERNAL_ERROR);
f1ec23c0 2903 goto err;
a2c2e000 2904 }
f1ec23c0 2905
0a699a07 2906 ckey = ssl_generate_pkey(skey);
a2c2e000
MC
2907 if (ckey == NULL) {
2908 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2909 ERR_R_INTERNAL_ERROR);
b599ce3b 2910 goto err;
a2c2e000 2911 }
b599ce3b 2912
a8c1c704
MC
2913 dh_clnt = EVP_PKEY_get0_DH(ckey);
2914
a2c2e000
MC
2915 if (dh_clnt == NULL) {
2916 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2917 ERR_R_INTERNAL_ERROR);
2918 goto err;
2919 }
2920
2921 if (ssl_derive(s, ckey, skey, 0) == 0) {
2922 /* SSLfatal() already called */
f1ec23c0 2923 goto err;
a2c2e000 2924 }
a8c1c704
MC
2925
2926 /* send off the data */
2927 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
2928 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
2929 &keybytes)) {
2930 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2931 ERR_R_INTERNAL_ERROR);
f1ec23c0 2932 goto err;
a2c2e000 2933 }
f1ec23c0
MC
2934
2935 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2936 EVP_PKEY_free(ckey);
2937
2938 return 1;
f1ec23c0
MC
2939 err:
2940 EVP_PKEY_free(ckey);
2941#endif
a2c2e000
MC
2942 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2943 ERR_R_INTERNAL_ERROR);
a8c1c704 2944 return 0;
a8c1c704
MC
2945}
2946
a2c2e000 2947static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
2948{
2949#ifndef OPENSSL_NO_EC
2950 unsigned char *encodedPoint = NULL;
348240c6 2951 size_t encoded_pt_len = 0;
67ad5aab 2952 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2953 int ret = 0;
67ad5aab
MC
2954
2955 skey = s->s3->peer_tmp;
ec24630a 2956 if (skey == NULL) {
a2c2e000
MC
2957 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2958 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2959 return 0;
2960 }
2961
0a699a07 2962 ckey = ssl_generate_pkey(skey);
b599ce3b 2963 if (ckey == NULL) {
a2c2e000
MC
2964 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2965 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
2966 goto err;
2967 }
67ad5aab 2968
0f1e51ea 2969 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 2970 /* SSLfatal() already called */
67ad5aab
MC
2971 goto err;
2972 }
2973
2974 /* Generate encoding of client key */
ec24630a 2975 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2976
2977 if (encoded_pt_len == 0) {
a2c2e000
MC
2978 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2979 ERR_R_EC_LIB);
67ad5aab
MC
2980 goto err;
2981 }
2982
b2b3024e 2983 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
2984 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2985 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2986 goto err;
2987 }
67ad5aab 2988
f1ec23c0 2989 ret = 1;
67ad5aab 2990 err:
f1ec23c0 2991 OPENSSL_free(encodedPoint);
67ad5aab 2992 EVP_PKEY_free(ckey);
f1ec23c0 2993 return ret;
67ad5aab 2994#else
a2c2e000
MC
2995 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2996 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2997 return 0;
2998#endif
2999}
3000
a2c2e000 3001static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3002{
3003#ifndef OPENSSL_NO_GOST
3004 /* GOST key exchange message creation */
3005 EVP_PKEY_CTX *pkey_ctx = NULL;
3006 X509 *peer_cert;
3007 size_t msglen;
3008 unsigned int md_len;
3009 unsigned char shared_ukm[32], tmp[256];
3010 EVP_MD_CTX *ukm_hash = NULL;
3011 int dgst_nid = NID_id_GostR3411_94;
3012 unsigned char *pms = NULL;
3013 size_t pmslen = 0;
3014
3015 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3016 dgst_nid = NID_id_GostR3411_2012_256;
3017
3018 /*
1ee4b98e 3019 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3020 */
3021 peer_cert = s->session->peer;
3022 if (!peer_cert) {
a2c2e000 3023 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3024 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3025 return 0;
3026 }
3027
3028 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3029 if (pkey_ctx == NULL) {
a2c2e000
MC
3030 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3031 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3032 return 0;
3033 }
3034 /*
3035 * If we have send a certificate, and certificate key
3036 * parameters match those of server certificate, use
3037 * certificate key for key exchange
3038 */
3039
3040 /* Otherwise, generate ephemeral key pair */
3041 pmslen = 32;
3042 pms = OPENSSL_malloc(pmslen);
3043 if (pms == NULL) {
a2c2e000
MC
3044 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3045 ERR_R_MALLOC_FAILURE);
2f3930bc 3046 goto err;
e00e0b3d
MC
3047 }
3048
3049 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3050 /* Generate session key
3051 * TODO(size_t): Convert this function
3052 */
ae3947de 3053 || ssl_randbytes(s, pms, (int)pmslen) <= 0) {
a2c2e000
MC
3054 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3055 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3056 goto err;
3057 };
e00e0b3d
MC
3058 /*
3059 * Compute shared IV and store it in algorithm-specific context
3060 * data
3061 */
3062 ukm_hash = EVP_MD_CTX_new();
3063 if (ukm_hash == NULL
a230b26e
EK
3064 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3065 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3066 SSL3_RANDOM_SIZE) <= 0
3067 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3068 SSL3_RANDOM_SIZE) <= 0
3069 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3070 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3071 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3072 goto err;
3073 }
3074 EVP_MD_CTX_free(ukm_hash);
3075 ukm_hash = NULL;
3076 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3077 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3078 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3079 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3080 goto err;
3081 }
3082 /* Make GOST keytransport blob message */
3083 /*
3084 * Encapsulate it into sequence
3085 */
e00e0b3d
MC
3086 msglen = 255;
3087 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3088 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3089 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3090 goto err;
3091 }
f1ec23c0 3092
08029dfa
MC
3093 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3094 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3095 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3096 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3097 ERR_R_INTERNAL_ERROR);
f1ec23c0 3098 goto err;
e00e0b3d 3099 }
f1ec23c0 3100
e00e0b3d
MC
3101 EVP_PKEY_CTX_free(pkey_ctx);
3102 s->s3->tmp.pms = pms;
3103 s->s3->tmp.pmslen = pmslen;
3104
3105 return 1;
3106 err:
3107 EVP_PKEY_CTX_free(pkey_ctx);
3108 OPENSSL_clear_free(pms, pmslen);
3109 EVP_MD_CTX_free(ukm_hash);
3110 return 0;
3111#else
a2c2e000
MC
3112 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3113 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3114 return 0;
3115#endif
3116}
3117
a2c2e000 3118static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3119{
8b9546c7 3120#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3121 unsigned char *abytes = NULL;
3122
3123 if (s->srp_ctx.A == NULL
b2b3024e
MC
3124 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3125 &abytes)) {
a2c2e000
MC
3126 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3127 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3128 return 0;
3129 }
f1ec23c0
MC
3130 BN_bn2bin(s->srp_ctx.A, abytes);
3131
840a2bf8
MC
3132 OPENSSL_free(s->session->srp_username);
3133 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3134 if (s->session->srp_username == NULL) {
a2c2e000
MC
3135 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3136 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3137 return 0;
3138 }
3139
3140 return 1;
3141#else
a2c2e000
MC
3142 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3143 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3144 return 0;
3145#endif
3146}
3147
7cea05dc 3148int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3149{
13c0ec4a 3150 unsigned long alg_k;
13c0ec4a 3151
f1ec23c0 3152 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3153
a2c2e000
MC
3154 /*
3155 * All of the construct functions below call SSLfatal() if necessary so
3156 * no need to do so here.
3157 */
13c0ec4a 3158 if ((alg_k & SSL_PSK)
a2c2e000 3159 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3160 goto err;
3161
f1ec23c0 3162 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3163 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3164 goto err;
a8c1c704 3165 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3166 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3167 goto err;
67ad5aab 3168 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3169 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3170 goto err;
e00e0b3d 3171 } else if (alg_k & SSL_kGOST) {
a2c2e000 3172 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3173 goto err;
840a2bf8 3174 } else if (alg_k & SSL_kSRP) {
a2c2e000 3175 if (!tls_construct_cke_srp(s, pkt))
69f68237 3176 goto err;
4a424545 3177 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3178 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3179 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3180 goto err;
3181 }
3182
b9908bf9 3183 return 1;
0f113f3e 3184 err:
0bce0b02 3185 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3186 s->s3->tmp.pms = NULL;
7689082b
DSH
3187#ifndef OPENSSL_NO_PSK
3188 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3189 s->s3->tmp.psk = NULL;
0f113f3e 3190#endif
b9908bf9
MC
3191 return 0;
3192}
3193
3194int tls_client_key_exchange_post_work(SSL *s)
3195{
3196 unsigned char *pms = NULL;
3197 size_t pmslen = 0;
3198
6f137370
MC
3199 pms = s->s3->tmp.pms;
3200 pmslen = s->s3->tmp.pmslen;
3201
b9908bf9
MC
3202#ifndef OPENSSL_NO_SRP
3203 /* Check for SRP */
3204 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3205 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3206 /* SSLfatal() already called */
b9908bf9
MC
3207 goto err;
3208 }
3209 return 1;
3210 }
3211#endif
b9908bf9
MC
3212
3213 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3214 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3215 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3216 goto err;
3217 }
3218 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3219 /* SSLfatal() already called */
6f137370
MC
3220 /* ssl_generate_master_secret frees the pms even on error */
3221 pms = NULL;
3222 pmslen = 0;
b9908bf9
MC
3223 goto err;
3224 }
6f137370
MC
3225 pms = NULL;
3226 pmslen = 0;
473483d4
MC
3227
3228#ifndef OPENSSL_NO_SCTP
3229 if (SSL_IS_DTLS(s)) {
3230 unsigned char sctpauthkey[64];
3231 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3232
3233 /*
3234 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3235 * used.
3236 */
141eb8c6
MC
3237 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3238 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3239
3240 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3241 sizeof(sctpauthkey), labelbuffer,
a2c2e000
MC
3242 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3243 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3244 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
473483d4 3245 goto err;
a2c2e000 3246 }
473483d4
MC
3247
3248 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3249 sizeof(sctpauthkey), sctpauthkey);
3250 }
3251#endif
3252
b9908bf9
MC
3253 return 1;
3254 err:
3255 OPENSSL_clear_free(pms, pmslen);
3256 s->s3->tmp.pms = NULL;
3257 return 0;
0f113f3e 3258}
d02b48c6 3259
0f113f3e
MC
3260/*
3261 * Check a certificate can be used for client authentication. Currently check
3262 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3263 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3264 */
3265static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3266{
0f113f3e 3267 /* If no suitable signature algorithm can't use certificate */
f63a17d6 3268 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3269 return 0;
3270 /*
3271 * If strict mode check suitability of chain before using it. This also
3272 * adjusts suite B digest if necessary.
3273 */
3274 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3275 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3276 return 0;
0f113f3e
MC
3277 return 1;
3278}
0d609395 3279
be3583fa 3280WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3281{
3282 X509 *x509 = NULL;
3283 EVP_PKEY *pkey = NULL;
3284 int i;
3285
b9908bf9 3286 if (wst == WORK_MORE_A) {
0f113f3e
MC
3287 /* Let cert callback update client certificates if required */
3288 if (s->cert->cert_cb) {
3289 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3290 if (i < 0) {
3291 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3292 return WORK_MORE_A;
0f113f3e
MC
3293 }
3294 if (i == 0) {
f63a17d6
MC
3295 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3296 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3297 SSL_R_CALLBACK_FAILED);
eb5fd03b 3298 return WORK_ERROR;
0f113f3e
MC
3299 }
3300 s->rwstate = SSL_NOTHING;
3301 }
3302 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3303 return WORK_FINISHED_CONTINUE;
3304
3305 /* Fall through to WORK_MORE_B */
3306 wst = WORK_MORE_B;
0f113f3e
MC
3307 }
3308
3309 /* We need to get a client cert */
b9908bf9 3310 if (wst == WORK_MORE_B) {
0f113f3e
MC
3311 /*
3312 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3313 * return(-1); We then get retied later
3314 */
0f113f3e
MC
3315 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3316 if (i < 0) {
3317 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3318 return WORK_MORE_B;
0f113f3e
MC
3319 }
3320 s->rwstate = SSL_NOTHING;
3321 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3322 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3323 i = 0;
3324 } else if (i == 1) {
3325 i = 0;
b9908bf9 3326 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3327 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3328 }
3329
222561fe 3330 X509_free(x509);
25aaa98a 3331 EVP_PKEY_free(pkey);
0f113f3e
MC
3332 if (i && !ssl3_check_client_certificate(s))
3333 i = 0;
3334 if (i == 0) {
3335 if (s->version == SSL3_VERSION) {
3336 s->s3->tmp.cert_req = 0;
3337 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3338 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3339 } else {
3340 s->s3->tmp.cert_req = 2;
124037fd 3341 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3342 /* SSLfatal() already called */
eb5fd03b 3343 return WORK_ERROR;
dab18ab5 3344 }
0f113f3e
MC
3345 }
3346 }
3347
b9908bf9 3348 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3349 }
3350
b9908bf9 3351 /* Shouldn't ever get here */
a2c2e000
MC
3352 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3353 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3354 return WORK_ERROR;
3355}
3356
7cea05dc 3357int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3358{
e96e0f8e
MC
3359 /*
3360 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3361 * later
3362 */
f63a17d6
MC
3363 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3364 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3365 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3366 return 0;
3367 }
3368 if (!ssl3_output_cert_chain(s, pkt,
3369 (s->s3->tmp.cert_req == 2) ? NULL
3370 : s->cert->key)) {
3371 /* SSLfatal() already called */
3372 return 0;
f7e393be
MC
3373 }
3374
3375 if (SSL_IS_TLS13(s)
3376 && SSL_IS_FIRST_HANDSHAKE(s)
3377 && (!s->method->ssl3_enc->change_cipher_state(s,
3378 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3379 /*
a2c2e000 3380 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3381 * state and thus ssl3_send_alert may crash.
c31ad0bb 3382 */
f63a17d6
MC
3383 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3384 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3385 return 0;
0f113f3e 3386 }
b9908bf9
MC
3387
3388 return 1;
0f113f3e
MC
3389}
3390
36d16f8e 3391int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3392{
dd24857b
DSH
3393 const SSL_CERT_LOOKUP *clu;
3394 size_t idx;
0f113f3e 3395 long alg_k, alg_a;
d02b48c6 3396
0f113f3e
MC
3397 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3398 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3399
0f113f3e 3400 /* we don't have a certificate */
dd24857b
DSH
3401 if (!(alg_a & SSL_aCERT))
3402 return 1;
d02b48c6 3403
0f113f3e 3404 /* This is the passed certificate */
dd24857b 3405 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3406
dd24857b
DSH
3407 /* Check certificate is recognised and suitable for cipher */
3408 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3409 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3410 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3411 SSL_R_MISSING_SIGNING_CERT);
3412 return 0;
0f113f3e 3413 }
0f113f3e 3414
dd24857b
DSH
3415#ifndef OPENSSL_NO_EC
3416 if (clu->amask & SSL_aECDSA) {
3417 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3418 return 1;
f63a17d6
MC
3419 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3420 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3421 return 0;
0f113f3e 3422 }
d02b48c6 3423#endif
bc36ee62 3424#ifndef OPENSSL_NO_RSA
dd24857b 3425 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3426 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3427 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3428 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3429 return 0;
0f113f3e 3430 }
79df9d62 3431#endif
bc36ee62 3432#ifndef OPENSSL_NO_DH
fb79abe3 3433 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
f63a17d6
MC
3434 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3435 ERR_R_INTERNAL_ERROR);
3436 return 0;
0f113f3e 3437 }
d02b48c6
RE
3438#endif
3439
dd24857b 3440 return 1;
0f113f3e
MC
3441}
3442
e481f9b9 3443#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3444int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3445{
15e6be6c
MC
3446 size_t len, padding_len;
3447 unsigned char *padding = NULL;
15e6be6c 3448
aff8c126 3449 len = s->ext.npn_len;
b9908bf9 3450 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3451
aff8c126 3452 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3453 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3454 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3455 ERR_R_INTERNAL_ERROR);
3456 return 0;
15e6be6c
MC
3457 }
3458
3459 memset(padding, 0, padding_len);
3460
b9908bf9
MC
3461 return 1;
3462}
6434abbf 3463#endif
368888bc 3464
c7f47786
MC
3465MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3466{
3467 if (PACKET_remaining(pkt) > 0) {
3468 /* should contain no data */
f63a17d6
MC
3469 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3470 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3471 return MSG_PROCESS_ERROR;
3472 }
3473
db0f35dd
TS
3474 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3475 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3476 return MSG_PROCESS_FINISHED_READING;
3477 }
3478
c7f47786 3479 /*
1f04f23e
MC
3480 * This is a historical discrepancy (not in the RFC) maintained for
3481 * compatibility reasons. If a TLS client receives a HelloRequest it will
3482 * attempt an abbreviated handshake. However if a DTLS client receives a
3483 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3484 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3485 */
3486 if (SSL_IS_DTLS(s))
3487 SSL_renegotiate(s);
3488 else
3489 SSL_renegotiate_abbreviated(s);
3490
3491 return MSG_PROCESS_FINISHED_READING;
3492}
3493
e46f2334
MC
3494static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3495{
e46f2334 3496 PACKET extensions;
3434f40b 3497 RAW_EXTENSION *rawexts = NULL;
e46f2334 3498
26b9172a
MC
3499 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3500 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3501 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3502 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3503 goto err;
3504 }
3505
fe874d27
MC
3506 if (!tls_collect_extensions(s, &extensions,
3507 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3508 NULL, 1)
fe874d27 3509 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3510 rawexts, NULL, 0, 1)) {
3511 /* SSLfatal() already called */
3434f40b 3512 goto err;
f63a17d6 3513 }
3434f40b 3514
1b0286a3 3515 OPENSSL_free(rawexts);
e46f2334
MC
3516 return MSG_PROCESS_CONTINUE_READING;
3517
3518 err:
1b0286a3 3519 OPENSSL_free(rawexts);
e46f2334
MC
3520 return MSG_PROCESS_ERROR;
3521}
3522
368888bc 3523int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3524{
3525 int i = 0;
368888bc 3526#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3527 if (s->ctx->client_cert_engine) {
3528 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3529 SSL_get_client_CA_list(s),
3530 px509, ppkey, NULL, NULL, NULL);
3531 if (i != 0)
3532 return i;
3533 }
3534#endif
3535 if (s->ctx->client_cert_cb)
3536 i = s->ctx->client_cert_cb(s, px509, ppkey);
3537 return i;
3538}
d45ba43d 3539
ae2f7b37 3540int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3541{
2c7b4dbc 3542 int i;
aafec89c 3543 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d
MC
3544 int empty_reneg_info_scsv = !s->renegotiate;
3545 /* Set disabled masks for this session */
3546 ssl_set_client_disabled(s);
3547
f63a17d6
MC
3548 if (sk == NULL) {
3549 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3550 ERR_R_INTERNAL_ERROR);
26a7d938 3551 return 0;
f63a17d6 3552 }
d45ba43d 3553
2c7b4dbc
MC
3554#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3555# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3556# error Max cipher length too short
3557# endif
3558 /*
3559 * Some servers hang if client hello > 256 bytes as hack workaround
3560 * chop number of supported ciphers to keep it well below this if we
3561 * use TLS v1.2
3562 */
3563 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3564 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3565 else
3566#endif
3567 /* Maximum length that can be stored in 2 bytes. Length must be even */
3568 maxlen = 0xfffe;
3569
3570 if (empty_reneg_info_scsv)
3571 maxlen -= 2;
3572 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3573 maxlen -= 2;
3574
3575 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3576 const SSL_CIPHER *c;
3577
d45ba43d
MC
3578 c = sk_SSL_CIPHER_value(sk, i);
3579 /* Skip disabled ciphers */
8af91fd9 3580 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3581 continue;
2c7b4dbc
MC
3582
3583 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3584 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3585 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3586 return 0;
3587 }
3588
aafec89c
MC
3589 /* Sanity check that the maximum version we offer has ciphers enabled */
3590 if (!maxverok) {
3591 if (SSL_IS_DTLS(s)) {
3592 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3593 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3594 maxverok = 1;
3595 } else {
3596 if (c->max_tls >= s->s3->tmp.max_ver
3597 && c->min_tls <= s->s3->tmp.max_ver)
3598 maxverok = 1;
3599 }
3600 }
3601
2c7b4dbc 3602 totlen += len;
d45ba43d 3603 }
2c7b4dbc 3604
aafec89c 3605 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3606 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3607 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3608
3609 if (!maxverok)
3610 ERR_add_error_data(1, "No ciphers enabled for max supported "
3611 "SSL/TLS version");
3612
2c7b4dbc
MC
3613 return 0;
3614 }
3615
3616 if (totlen != 0) {
d45ba43d
MC
3617 if (empty_reneg_info_scsv) {
3618 static SSL_CIPHER scsv = {
bbb4ceb8 3619 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3620 };
2c7b4dbc 3621 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3622 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3623 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3624 return 0;
3625 }
d45ba43d
MC
3626 }
3627 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3628 static SSL_CIPHER scsv = {
bbb4ceb8 3629 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3630 };
2c7b4dbc 3631 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3632 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3633 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3634 return 0;
3635 }
d45ba43d
MC
3636 }
3637 }
3638
2c7b4dbc 3639 return 1;
d45ba43d 3640}
ef6c191b
MC
3641
3642int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3643{
3644 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3645 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3646 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3647 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3648 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3649 return 0;
3650 }
3651
3652 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3653 return 1;
3654}