]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Re-enable resumption for TLS1.3 CT tests
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
fc24f0bf 51#include <time.h>
8ba708e5 52#include "../ssl_locl.h"
61ae935a 53#include "statem_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
dbad1690 58#include <openssl/md5.h>
3c27208f 59#include <openssl/dh.h>
d095b68d 60#include <openssl/bn.h>
3c27208f 61#include <openssl/engine.h>
f9b3bff6 62
e46f2334
MC
63static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
64
7ab09630 65static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 66static int key_exchange_expected(SSL *s);
0f113f3e 67static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
d45ba43d 68static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 69 WPACKET *pkt);
ea262260 70
61ae935a
MC
71/*
72 * Is a CertificateRequest message allowed at the moment or not?
73 *
74 * Return values are:
75 * 1: Yes
76 * 0: No
77 */
7ab09630 78static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
79{
80 /* TLS does not like anon-DH with client cert */
b7fa1f98 81 if ((s->version > SSL3_VERSION
a230b26e
EK
82 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
83 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
84 return 0;
85
86 return 1;
87}
88
89/*
a455d0f6 90 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
91 *
92 * Return values are:
93 * 1: Yes
94 * 0: No
95 */
a455d0f6 96static int key_exchange_expected(SSL *s)
61ae935a
MC
97{
98 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
99
100 /*
101 * Can't skip server key exchange if this is an ephemeral
a455d0f6 102 * ciphersuite or for SRP
61ae935a 103 */
a455d0f6
MC
104 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
105 | SSL_kSRP)) {
106 return 1;
61ae935a
MC
107 }
108
a455d0f6 109 return 0;
61ae935a
MC
110}
111
0f1e51ea
MC
112/*
113 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
114 * handshake state transitions when a TLS1.3 client is reading messages from the
115 * server. The message type that the server has sent is provided in |mt|. The
116 * current state is in |s->statem.hand_state|.
117 *
94ed2c67
MC
118 * Return values are 1 for success (transition allowed) and 0 on error
119 * (transition not allowed)
0f1e51ea
MC
120 */
121static int ossl_statem_client13_read_transition(SSL *s, int mt)
122{
123 OSSL_STATEM *st = &s->statem;
124
94ed2c67
MC
125 /*
126 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
127 * we will update this to look more like real TLSv1.3
128 */
129
0f1e51ea
MC
130 /*
131 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
132 * yet negotiated TLSv1.3 at that point so that is handled by
133 * ossl_statem_client_read_transition()
134 */
135
136 switch (st->hand_state) {
137 default:
138 break;
139
140 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
141 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
142 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 148 if (s->hit) {
92760c21
MC
149 if (mt == SSL3_MT_FINISHED) {
150 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
151 return 1;
152 }
153 } else {
92760c21
MC
154 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
155 st->hand_state = TLS_ST_CR_CERT_REQ;
156 return 1;
f5ca0b04
MC
157 }
158 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
159 st->hand_state = TLS_ST_CR_CERT;
160 return 1;
161 }
162 }
163 break;
164
92760c21
MC
165 case TLS_ST_CR_CERT_REQ:
166 if (mt == SSL3_MT_CERTIFICATE) {
167 st->hand_state = TLS_ST_CR_CERT;
168 return 1;
169 }
170 break;
171
0f1e51ea 172 case TLS_ST_CR_CERT:
2c5dfdc3
MC
173 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
174 st->hand_state = TLS_ST_CR_CERT_VRFY;
175 return 1;
176 }
177 break;
178
179 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
180 if (mt == SSL3_MT_FINISHED) {
181 st->hand_state = TLS_ST_CR_FINISHED;
182 return 1;
183 }
184 break;
cc2455bf
MC
185
186 case TLS_ST_OK:
187 if (mt == SSL3_MT_NEWSESSION_TICKET) {
188 st->hand_state = TLS_ST_CR_SESSION_TICKET;
189 return 1;
190 }
191 break;
0f1e51ea
MC
192 }
193
0f1e51ea 194 /* No valid transition found */
0f1e51ea
MC
195 return 0;
196}
197
61ae935a 198/*
8481f583
MC
199 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
200 * handshake state transitions when the client is reading messages from the
201 * server. The message type that the server has sent is provided in |mt|. The
202 * current state is in |s->statem.hand_state|.
61ae935a 203 *
94ed2c67
MC
204 * Return values are 1 for success (transition allowed) and 0 on error
205 * (transition not allowed)
61ae935a 206 */
8481f583 207int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 208{
d6f1a6e9 209 OSSL_STATEM *st = &s->statem;
a455d0f6 210 int ske_expected;
61ae935a 211
0f1e51ea
MC
212 /*
213 * Note that after a ClientHello we don't know what version we are going
214 * to negotiate yet, so we don't take this branch until later
215 */
f5ca0b04 216 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
217 if (!ossl_statem_client13_read_transition(s, mt))
218 goto err;
219 return 1;
220 }
0f1e51ea 221
a230b26e 222 switch (st->hand_state) {
f3b3d7f0
RS
223 default:
224 break;
225
61ae935a
MC
226 case TLS_ST_CW_CLNT_HELLO:
227 if (mt == SSL3_MT_SERVER_HELLO) {
228 st->hand_state = TLS_ST_CR_SRVR_HELLO;
229 return 1;
230 }
231
232 if (SSL_IS_DTLS(s)) {
233 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
234 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
235 return 1;
236 }
237 }
238 break;
239
240 case TLS_ST_CR_SRVR_HELLO:
241 if (s->hit) {
aff8c126 242 if (s->ext.ticket_expected) {
61ae935a
MC
243 if (mt == SSL3_MT_NEWSESSION_TICKET) {
244 st->hand_state = TLS_ST_CR_SESSION_TICKET;
245 return 1;
246 }
247 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
248 st->hand_state = TLS_ST_CR_CHANGE;
249 return 1;
250 }
251 } else {
252 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
253 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
254 return 1;
ad3819c2 255 } else if (s->version >= TLS1_VERSION
aff8c126
RS
256 && s->ext.session_secret_cb != NULL
257 && s->session->ext.tick != NULL
a230b26e 258 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
259 /*
260 * Normally, we can tell if the server is resuming the session
261 * from the session ID. EAP-FAST (RFC 4851), however, relies on
262 * the next server message after the ServerHello to determine if
263 * the server is resuming.
264 */
265 s->hit = 1;
266 st->hand_state = TLS_ST_CR_CHANGE;
267 return 1;
61ae935a 268 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 269 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
270 if (mt == SSL3_MT_CERTIFICATE) {
271 st->hand_state = TLS_ST_CR_CERT;
272 return 1;
273 }
274 } else {
a455d0f6 275 ske_expected = key_exchange_expected(s);
a455d0f6
MC
276 /* SKE is optional for some PSK ciphersuites */
277 if (ske_expected
a230b26e
EK
278 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
279 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
280 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
281 st->hand_state = TLS_ST_CR_KEY_EXCH;
282 return 1;
283 }
284 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
285 && cert_req_allowed(s)) {
286 st->hand_state = TLS_ST_CR_CERT_REQ;
287 return 1;
a455d0f6 288 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
289 st->hand_state = TLS_ST_CR_SRVR_DONE;
290 return 1;
61ae935a
MC
291 }
292 }
293 }
294 break;
295
296 case TLS_ST_CR_CERT:
bb1aaab4
MC
297 /*
298 * The CertificateStatus message is optional even if
aff8c126 299 * |ext.status_expected| is set
bb1aaab4 300 */
aff8c126 301 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
302 st->hand_state = TLS_ST_CR_CERT_STATUS;
303 return 1;
a455d0f6
MC
304 }
305 /* Fall through */
306
307 case TLS_ST_CR_CERT_STATUS:
308 ske_expected = key_exchange_expected(s);
a455d0f6 309 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
310 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
311 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
312 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
313 st->hand_state = TLS_ST_CR_KEY_EXCH;
314 return 1;
61ae935a 315 }
672f3337 316 goto err;
61ae935a 317 }
a455d0f6 318 /* Fall through */
61ae935a 319
a455d0f6
MC
320 case TLS_ST_CR_KEY_EXCH:
321 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
322 if (cert_req_allowed(s)) {
61ae935a
MC
323 st->hand_state = TLS_ST_CR_CERT_REQ;
324 return 1;
61ae935a 325 }
672f3337 326 goto err;
61ae935a 327 }
a455d0f6 328 /* Fall through */
61ae935a
MC
329
330 case TLS_ST_CR_CERT_REQ:
331 if (mt == SSL3_MT_SERVER_DONE) {
332 st->hand_state = TLS_ST_CR_SRVR_DONE;
333 return 1;
334 }
335 break;
336
337 case TLS_ST_CW_FINISHED:
aff8c126 338 if (s->ext.ticket_expected) {
c45d6b2b
DB
339 if (mt == SSL3_MT_NEWSESSION_TICKET) {
340 st->hand_state = TLS_ST_CR_SESSION_TICKET;
341 return 1;
342 }
61ae935a
MC
343 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_SESSION_TICKET:
350 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
351 st->hand_state = TLS_ST_CR_CHANGE;
352 return 1;
353 }
354 break;
355
356 case TLS_ST_CR_CHANGE:
357 if (mt == SSL3_MT_FINISHED) {
358 st->hand_state = TLS_ST_CR_FINISHED;
359 return 1;
360 }
361 break;
c7f47786
MC
362
363 case TLS_ST_OK:
364 if (mt == SSL3_MT_HELLO_REQUEST) {
365 st->hand_state = TLS_ST_CR_HELLO_REQ;
366 return 1;
367 }
368 break;
61ae935a
MC
369 }
370
672f3337 371 err:
61ae935a 372 /* No valid transition found */
672f3337 373 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 374 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
375 return 0;
376}
377
378/*
0f1e51ea
MC
379 * ossl_statem_client13_write_transition() works out what handshake state to
380 * move to next when the TLSv1.3 client is writing messages to be sent to the
381 * server.
0f1e51ea
MC
382 */
383static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
384{
385 OSSL_STATEM *st = &s->statem;
386
94ed2c67
MC
387 /*
388 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
389 * we will update this to look more like real TLSv1.3
390 */
391
0f1e51ea
MC
392 /*
393 * Note: There are no cases for TLS_ST_BEFORE or TLS_ST_CW_CLNT_HELLO,
394 * because we haven't negotiated TLSv1.3 yet at that point. They are
395 * handled by ossl_statem_client_write_transition().
396 */
397 switch (st->hand_state) {
398 default:
399 /* Shouldn't happen */
400 return WRITE_TRAN_ERROR;
401
92760c21 402 case TLS_ST_CR_FINISHED:
94ed2c67 403 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 404 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
405 return WRITE_TRAN_CONTINUE;
406
407 case TLS_ST_CW_CERT:
408 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 409 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 410 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
411 return WRITE_TRAN_CONTINUE;
412
413 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
414 st->hand_state = TLS_ST_CW_FINISHED;
415 return WRITE_TRAN_CONTINUE;
416
cc2455bf 417 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 418 case TLS_ST_CW_FINISHED:
94ed2c67
MC
419 st->hand_state = TLS_ST_OK;
420 ossl_statem_set_in_init(s, 0);
421 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
422
423 case TLS_ST_OK:
424 /* Just go straight to trying to read from the server */
425 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
426 }
427}
428
429/*
430 * ossl_statem_client_write_transition() works out what handshake state to
431 * move to next when the client is writing messages to be sent to the server.
61ae935a 432 */
8481f583 433WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 434{
d6f1a6e9 435 OSSL_STATEM *st = &s->statem;
61ae935a 436
0f1e51ea
MC
437 /*
438 * Note that immediately before/after a ClientHello we don't know what
439 * version we are going to negotiate yet, so we don't take this branch until
440 * later
441 */
f5ca0b04 442 if (SSL_IS_TLS13(s))
0f1e51ea
MC
443 return ossl_statem_client13_write_transition(s);
444
a230b26e 445 switch (st->hand_state) {
f3b3d7f0
RS
446 default:
447 /* Shouldn't happen */
448 return WRITE_TRAN_ERROR;
449
a230b26e 450 case TLS_ST_OK:
c7f47786
MC
451 if (!s->renegotiate) {
452 /*
453 * We haven't requested a renegotiation ourselves so we must have
454 * received a message from the server. Better read it.
455 */
456 return WRITE_TRAN_FINISHED;
457 }
a230b26e
EK
458 /* Renegotiation - fall through */
459 case TLS_ST_BEFORE:
460 st->hand_state = TLS_ST_CW_CLNT_HELLO;
461 return WRITE_TRAN_CONTINUE;
61ae935a 462
a230b26e
EK
463 case TLS_ST_CW_CLNT_HELLO:
464 /*
465 * No transition at the end of writing because we don't know what
466 * we will be sent
467 */
468 return WRITE_TRAN_FINISHED;
61ae935a 469
a230b26e
EK
470 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
471 st->hand_state = TLS_ST_CW_CLNT_HELLO;
472 return WRITE_TRAN_CONTINUE;
61ae935a 473
a230b26e
EK
474 case TLS_ST_CR_SRVR_DONE:
475 if (s->s3->tmp.cert_req)
476 st->hand_state = TLS_ST_CW_CERT;
477 else
61ae935a 478 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 479 return WRITE_TRAN_CONTINUE;
61ae935a 480
a230b26e
EK
481 case TLS_ST_CW_CERT:
482 st->hand_state = TLS_ST_CW_KEY_EXCH;
483 return WRITE_TRAN_CONTINUE;
61ae935a 484
a230b26e
EK
485 case TLS_ST_CW_KEY_EXCH:
486 /*
487 * For TLS, cert_req is set to 2, so a cert chain of nothing is
488 * sent, but no verify packet is sent
489 */
490 /*
491 * XXX: For now, we do not support client authentication in ECDH
492 * cipher suites with ECDH (rather than ECDSA) certificates. We
493 * need to skip the certificate verify message when client's
494 * ECDH public key is sent inside the client certificate.
495 */
496 if (s->s3->tmp.cert_req == 1) {
497 st->hand_state = TLS_ST_CW_CERT_VRFY;
498 } else {
61ae935a 499 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
500 }
501 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
502 st->hand_state = TLS_ST_CW_CHANGE;
503 }
504 return WRITE_TRAN_CONTINUE;
61ae935a 505
a230b26e
EK
506 case TLS_ST_CW_CERT_VRFY:
507 st->hand_state = TLS_ST_CW_CHANGE;
508 return WRITE_TRAN_CONTINUE;
509
510 case TLS_ST_CW_CHANGE:
61ae935a 511#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 512 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 513#else
aff8c126 514 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
515 st->hand_state = TLS_ST_CW_NEXT_PROTO;
516 else
517 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 518#endif
a230b26e 519 return WRITE_TRAN_CONTINUE;
61ae935a
MC
520
521#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
522 case TLS_ST_CW_NEXT_PROTO:
523 st->hand_state = TLS_ST_CW_FINISHED;
524 return WRITE_TRAN_CONTINUE;
61ae935a
MC
525#endif
526
a230b26e
EK
527 case TLS_ST_CW_FINISHED:
528 if (s->hit) {
529 st->hand_state = TLS_ST_OK;
530 ossl_statem_set_in_init(s, 0);
531 return WRITE_TRAN_CONTINUE;
532 } else {
533 return WRITE_TRAN_FINISHED;
534 }
61ae935a 535
a230b26e
EK
536 case TLS_ST_CR_FINISHED:
537 if (s->hit) {
538 st->hand_state = TLS_ST_CW_CHANGE;
539 return WRITE_TRAN_CONTINUE;
540 } else {
541 st->hand_state = TLS_ST_OK;
542 ossl_statem_set_in_init(s, 0);
543 return WRITE_TRAN_CONTINUE;
544 }
c7f47786
MC
545
546 case TLS_ST_CR_HELLO_REQ:
547 /*
548 * If we can renegotiate now then do so, otherwise wait for a more
549 * convenient time.
550 */
551 if (ssl3_renegotiate_check(s, 1)) {
552 if (!tls_setup_handshake(s)) {
553 ossl_statem_set_error(s);
554 return WRITE_TRAN_ERROR;
555 }
556 st->hand_state = TLS_ST_CW_CLNT_HELLO;
557 return WRITE_TRAN_CONTINUE;
558 }
559 st->hand_state = TLS_ST_OK;
560 ossl_statem_set_in_init(s, 0);
561 return WRITE_TRAN_CONTINUE;
61ae935a
MC
562 }
563}
564
565/*
566 * Perform any pre work that needs to be done prior to sending a message from
567 * the client to the server.
568 */
8481f583 569WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 570{
d6f1a6e9 571 OSSL_STATEM *st = &s->statem;
61ae935a 572
a230b26e 573 switch (st->hand_state) {
f3b3d7f0
RS
574 default:
575 /* No pre work to be done */
576 break;
577
61ae935a
MC
578 case TLS_ST_CW_CLNT_HELLO:
579 s->shutdown = 0;
580 if (SSL_IS_DTLS(s)) {
581 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
582 if (!ssl3_init_finished_mac(s)) {
583 ossl_statem_set_error(s);
584 return WORK_ERROR;
585 }
61ae935a
MC
586 }
587 break;
588
61ae935a
MC
589 case TLS_ST_CW_CHANGE:
590 if (SSL_IS_DTLS(s)) {
591 if (s->hit) {
592 /*
593 * We're into the last flight so we don't retransmit these
594 * messages unless we need to.
595 */
596 st->use_timer = 0;
597 }
598#ifndef OPENSSL_NO_SCTP
599 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
600 return dtls_wait_for_dry(s);
601#endif
602 }
f3b3d7f0 603 break;
61ae935a
MC
604
605 case TLS_ST_OK:
30f05b19 606 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
607 }
608
609 return WORK_FINISHED_CONTINUE;
610}
611
612/*
613 * Perform any work that needs to be done after sending a message from the
614 * client to the server.
2c5dfdc3
MC
615 case TLS_ST_SR_CERT_VRFY:
616 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 617 */
8481f583 618WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 619{
d6f1a6e9 620 OSSL_STATEM *st = &s->statem;
61ae935a
MC
621
622 s->init_num = 0;
623
a230b26e 624 switch (st->hand_state) {
f3b3d7f0
RS
625 default:
626 /* No post work to be done */
627 break;
628
61ae935a 629 case TLS_ST_CW_CLNT_HELLO:
46417569 630 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 631 return WORK_MORE_A;
46417569 632
61ae935a
MC
633 if (SSL_IS_DTLS(s)) {
634 /* Treat the next message as the first packet */
635 s->first_packet = 1;
636 }
637 break;
638
639 case TLS_ST_CW_KEY_EXCH:
640 if (tls_client_key_exchange_post_work(s) == 0)
641 return WORK_ERROR;
642 break;
643
644 case TLS_ST_CW_CHANGE:
645 s->session->cipher = s->s3->tmp.new_cipher;
646#ifdef OPENSSL_NO_COMP
647 s->session->compress_meth = 0;
648#else
649 if (s->s3->tmp.new_compression == NULL)
650 s->session->compress_meth = 0;
651 else
652 s->session->compress_meth = s->s3->tmp.new_compression->id;
653#endif
654 if (!s->method->ssl3_enc->setup_key_block(s))
655 return WORK_ERROR;
656
657 if (!s->method->ssl3_enc->change_cipher_state(s,
658 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
659 return WORK_ERROR;
660
661 if (SSL_IS_DTLS(s)) {
662#ifndef OPENSSL_NO_SCTP
663 if (s->hit) {
664 /*
665 * Change to new shared key of SCTP-Auth, will be ignored if
666 * no SCTP used.
667 */
668 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
669 0, NULL);
670 }
671#endif
672
673 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
674 }
675 break;
676
677 case TLS_ST_CW_FINISHED:
678#ifndef OPENSSL_NO_SCTP
679 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
680 /*
681 * Change to new shared key of SCTP-Auth, will be ignored if
682 * no SCTP used.
683 */
684 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
685 0, NULL);
686 }
687#endif
688 if (statem_flush(s) != 1)
689 return WORK_MORE_B;
92760c21
MC
690
691 if (SSL_IS_TLS13(s)) {
692 if (!s->method->ssl3_enc->change_cipher_state(s,
693 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
694 return WORK_ERROR;
695 }
61ae935a 696 break;
61ae935a
MC
697 }
698
699 return WORK_FINISHED_CONTINUE;
700}
701
702/*
6392fb8e
MC
703 * Get the message construction function and message type for sending from the
704 * client
61ae935a
MC
705 *
706 * Valid return values are:
707 * 1: Success
708 * 0: Error
709 */
6392fb8e 710int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 711 confunc_f *confunc, int *mt)
61ae935a 712{
d6f1a6e9 713 OSSL_STATEM *st = &s->statem;
61ae935a 714
4a01c59f
MC
715 switch (st->hand_state) {
716 default:
717 /* Shouldn't happen */
718 return 0;
719
720 case TLS_ST_CW_CHANGE:
5923ad4b 721 if (SSL_IS_DTLS(s))
6392fb8e 722 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 723 else
6392fb8e
MC
724 *confunc = tls_construct_change_cipher_spec;
725 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
726 break;
727
728 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
729 *confunc = tls_construct_client_hello;
730 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
731 break;
732
733 case TLS_ST_CW_CERT:
6392fb8e
MC
734 *confunc = tls_construct_client_certificate;
735 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
736 break;
737
738 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
739 *confunc = tls_construct_client_key_exchange;
740 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
741 break;
742
743 case TLS_ST_CW_CERT_VRFY:
d8bc1399 744 *confunc = tls_construct_cert_verify;
6392fb8e 745 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 746 break;
61ae935a
MC
747
748#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 749 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
750 *confunc = tls_construct_next_proto;
751 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 752 break;
61ae935a 753#endif
4a01c59f 754 case TLS_ST_CW_FINISHED:
6392fb8e
MC
755 *confunc = tls_construct_finished;
756 *mt = SSL3_MT_FINISHED;
4a01c59f
MC
757 break;
758 }
5923ad4b 759
5923ad4b 760 return 1;
61ae935a
MC
761}
762
763/*
764 * Returns the maximum allowed length for the current message that we are
765 * reading. Excludes the message header.
766 */
eda75751 767size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 768{
d6f1a6e9 769 OSSL_STATEM *st = &s->statem;
61ae935a 770
a230b26e 771 switch (st->hand_state) {
f3b3d7f0
RS
772 default:
773 /* Shouldn't happen */
774 return 0;
775
a230b26e
EK
776 case TLS_ST_CR_SRVR_HELLO:
777 return SERVER_HELLO_MAX_LENGTH;
61ae935a 778
a230b26e
EK
779 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
780 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 781
a230b26e
EK
782 case TLS_ST_CR_CERT:
783 return s->max_cert_list;
61ae935a 784
2c5dfdc3
MC
785 case TLS_ST_CR_CERT_VRFY:
786 return SSL3_RT_MAX_PLAIN_LENGTH;
787
a230b26e
EK
788 case TLS_ST_CR_CERT_STATUS:
789 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 790
a230b26e
EK
791 case TLS_ST_CR_KEY_EXCH:
792 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 793
a230b26e
EK
794 case TLS_ST_CR_CERT_REQ:
795 /*
796 * Set to s->max_cert_list for compatibility with previous releases. In
797 * practice these messages can get quite long if servers are configured
798 * to provide a long list of acceptable CAs
799 */
800 return s->max_cert_list;
61ae935a 801
a230b26e
EK
802 case TLS_ST_CR_SRVR_DONE:
803 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 804
a230b26e
EK
805 case TLS_ST_CR_CHANGE:
806 if (s->version == DTLS1_BAD_VER)
807 return 3;
808 return CCS_MAX_LENGTH;
61ae935a 809
a230b26e
EK
810 case TLS_ST_CR_SESSION_TICKET:
811 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 812
a230b26e
EK
813 case TLS_ST_CR_FINISHED:
814 return FINISHED_MAX_LENGTH;
e46f2334
MC
815
816 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
817 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
61ae935a 818 }
61ae935a
MC
819}
820
821/*
822 * Process a message that the client has been received from the server.
823 */
8481f583 824MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 825{
d6f1a6e9 826 OSSL_STATEM *st = &s->statem;
61ae935a 827
a230b26e 828 switch (st->hand_state) {
f3b3d7f0
RS
829 default:
830 /* Shouldn't happen */
831 return MSG_PROCESS_ERROR;
832
a230b26e
EK
833 case TLS_ST_CR_SRVR_HELLO:
834 return tls_process_server_hello(s, pkt);
61ae935a 835
a230b26e
EK
836 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
837 return dtls_process_hello_verify(s, pkt);
61ae935a 838
a230b26e
EK
839 case TLS_ST_CR_CERT:
840 return tls_process_server_certificate(s, pkt);
61ae935a 841
2c5dfdc3
MC
842 case TLS_ST_CR_CERT_VRFY:
843 return tls_process_cert_verify(s, pkt);
844
a230b26e
EK
845 case TLS_ST_CR_CERT_STATUS:
846 return tls_process_cert_status(s, pkt);
61ae935a 847
a230b26e
EK
848 case TLS_ST_CR_KEY_EXCH:
849 return tls_process_key_exchange(s, pkt);
61ae935a 850
a230b26e
EK
851 case TLS_ST_CR_CERT_REQ:
852 return tls_process_certificate_request(s, pkt);
61ae935a 853
a230b26e
EK
854 case TLS_ST_CR_SRVR_DONE:
855 return tls_process_server_done(s, pkt);
61ae935a 856
a230b26e
EK
857 case TLS_ST_CR_CHANGE:
858 return tls_process_change_cipher_spec(s, pkt);
61ae935a 859
a230b26e
EK
860 case TLS_ST_CR_SESSION_TICKET:
861 return tls_process_new_session_ticket(s, pkt);
61ae935a 862
a230b26e
EK
863 case TLS_ST_CR_FINISHED:
864 return tls_process_finished(s, pkt);
e46f2334 865
c7f47786
MC
866 case TLS_ST_CR_HELLO_REQ:
867 return tls_process_hello_req(s, pkt);
868
e46f2334
MC
869 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
870 return tls_process_encrypted_extensions(s, pkt);
61ae935a 871 }
61ae935a
MC
872}
873
874/*
875 * Perform any further processing required following the receipt of a message
876 * from the server
877 */
8481f583 878WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 879{
d6f1a6e9 880 OSSL_STATEM *st = &s->statem;
61ae935a 881
a230b26e 882 switch (st->hand_state) {
f3b3d7f0
RS
883 default:
884 /* Shouldn't happen */
885 return WORK_ERROR;
886
05c4f1d5
MC
887 case TLS_ST_CR_CERT_REQ:
888 return tls_prepare_client_certificate(s, wst);
889
61ae935a
MC
890#ifndef OPENSSL_NO_SCTP
891 case TLS_ST_CR_SRVR_DONE:
892 /* We only get here if we are using SCTP and we are renegotiating */
893 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
894 s->s3->in_read_app_data = 2;
895 s->rwstate = SSL_READING;
896 BIO_clear_retry_flags(SSL_get_rbio(s));
897 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 898 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
899 return WORK_MORE_A;
900 }
fe3a3291 901 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
902 return WORK_FINISHED_STOP;
903#endif
61ae935a 904 }
61ae935a
MC
905}
906
7cea05dc 907int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 908{
2c7b4dbc 909 unsigned char *p;
ec60ccc1
MC
910 size_t sess_id_len;
911 int i, protverr;
2c7b4dbc 912 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 913#ifndef OPENSSL_NO_COMP
0f113f3e
MC
914 SSL_COMP *comp;
915#endif
b9908bf9 916 SSL_SESSION *sess = s->session;
0f113f3e 917
7cea05dc 918 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
919 /* Should not happen */
920 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 921 return 0;
2c7b4dbc 922 }
0f113f3e 923
b9908bf9 924 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
925 protverr = ssl_set_client_hello_version(s);
926 if (protverr != 0) {
927 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 928 return 0;
4fa52141 929 }
0f113f3e 930
a230b26e 931 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 932 /*
b9908bf9
MC
933 * In the case of EAP-FAST, we can have a pre-shared
934 * "ticket" without a session ID.
0f113f3e 935 */
aff8c126 936 (!sess->session_id_length && !sess->ext.tick) ||
b9908bf9
MC
937 (sess->not_resumable)) {
938 if (!ssl_get_new_session(s, 0))
7cea05dc 939 return 0;
b9908bf9
MC
940 }
941 /* else use the pre-loaded session */
0f113f3e 942
c7f47786
MC
943 /* This is a real handshake so make sure we clean it up at the end */
944 s->statem.cleanuphand = 1;
945
b9908bf9 946 p = s->s3->client_random;
0f113f3e 947
b9908bf9
MC
948 /*
949 * for DTLS if client_random is initialized, reuse it, we are
950 * required to use same upon reply to HelloVerify
951 */
952 if (SSL_IS_DTLS(s)) {
953 size_t idx;
954 i = 1;
955 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
956 if (p[idx]) {
957 i = 0;
958 break;
0f113f3e 959 }
0f113f3e 960 }
b9908bf9
MC
961 } else
962 i = 1;
0f113f3e 963
a230b26e 964 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
7cea05dc 965 return 0;
b9908bf9 966
b9908bf9
MC
967 /*-
968 * version indicates the negotiated version: for example from
969 * an SSLv2/v3 compatible client hello). The client_version
970 * field is the maximum version we permit and it is also
971 * used in RSA encrypted premaster secrets. Some servers can
972 * choke if we initially report a higher version then
973 * renegotiate to a lower one in the premaster secret. This
974 * didn't happen with TLS 1.0 as most servers supported it
975 * but it can with TLS 1.1 or later if the server only supports
976 * 1.0.
977 *
978 * Possible scenario with previous logic:
979 * 1. Client hello indicates TLS 1.2
980 * 2. Server hello says TLS 1.0
981 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 982 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
983 * 5. Server sends hello request to renegotiate.
984 * 6. Client hello indicates TLS v1.0 as we now
985 * know that is maximum server supports.
986 * 7. Server chokes on RSA encrypted premaster secret
987 * containing version 1.0.
988 *
989 * For interoperability it should be OK to always use the
990 * maximum version we support in client hello and then rely
991 * on the checking of version to ensure the servers isn't
992 * being inconsistent: for example initially negotiating with
993 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
994 * client_version in client hello and not resetting it to
995 * the negotiated version.
cd998837
MC
996 *
997 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 998 * supported_versions extension for the real supported versions.
b9908bf9 999 */
7acb8b64 1000 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1001 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1002 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1003 return 0;
2c7b4dbc 1004 }
b9908bf9
MC
1005
1006 /* Session ID */
f05bcf0f 1007 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1008 sess_id_len = 0;
b9908bf9 1009 else
ec60ccc1
MC
1010 sess_id_len = s->session->session_id_length;
1011 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1012 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1013 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1014 sess_id_len))
7cea05dc 1015 || !WPACKET_close(pkt)) {
2c7b4dbc 1016 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1017 return 0;
b9908bf9 1018 }
0f113f3e 1019
b9908bf9
MC
1020 /* cookie stuff for DTLS */
1021 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1022 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1023 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1024 s->d1->cookie_len)) {
b9908bf9 1025 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1026 return 0;
0f113f3e 1027 }
b9908bf9
MC
1028 }
1029
1030 /* Ciphers supported */
7cea05dc 1031 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1032 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1033 return 0;
2c7b4dbc
MC
1034 }
1035 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1036 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1037 return 0;
1038 if (!WPACKET_close(pkt)) {
2c7b4dbc 1039 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1040 return 0;
b9908bf9 1041 }
0f113f3e 1042
b9908bf9 1043 /* COMPRESSION */
7cea05dc 1044 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1045 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1046 return 0;
2c7b4dbc
MC
1047 }
1048#ifndef OPENSSL_NO_COMP
1049 if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1050 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1051 for (i = 0; i < compnum; i++) {
1052 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1053 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1054 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1055 return 0;
2c7b4dbc
MC
1056 }
1057 }
b9908bf9 1058 }
09b6c2ef 1059#endif
2c7b4dbc 1060 /* Add the NULL method */
7cea05dc 1061 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1062 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1063 return 0;
2c7b4dbc 1064 }
761772d7 1065
b9908bf9 1066 /* TLS extensions */
30aeba43 1067 if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1068 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1069 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1070 return 0;
b9908bf9 1071 }
0f113f3e 1072
b9908bf9 1073 return 1;
0f113f3e 1074}
d02b48c6 1075
be3583fa 1076MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1077{
1078 int al;
cb150cbc 1079 size_t cookie_len;
8ba708e5
MC
1080 PACKET cookiepkt;
1081
1082 if (!PACKET_forward(pkt, 2)
a230b26e 1083 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1084 al = SSL_AD_DECODE_ERROR;
1085 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1086 goto f_err;
1087 }
1088
1089 cookie_len = PACKET_remaining(&cookiepkt);
1090 if (cookie_len > sizeof(s->d1->cookie)) {
1091 al = SSL_AD_ILLEGAL_PARAMETER;
1092 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1093 goto f_err;
1094 }
1095
1096 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1097 al = SSL_AD_DECODE_ERROR;
1098 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1099 goto f_err;
1100 }
1101 s->d1->cookie_len = cookie_len;
1102
1103 return MSG_PROCESS_FINISHED_READING;
1104 f_err:
1105 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1106 ossl_statem_set_error(s);
8ba708e5
MC
1107 return MSG_PROCESS_ERROR;
1108}
1109
be3583fa 1110MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
b9908bf9
MC
1111{
1112 STACK_OF(SSL_CIPHER) *sk;
1113 const SSL_CIPHER *c;
332eb390 1114 PACKET session_id, extpkt;
b9908bf9 1115 size_t session_id_len;
b6981744 1116 const unsigned char *cipherchars;
b9908bf9
MC
1117 int i, al = SSL_AD_INTERNAL_ERROR;
1118 unsigned int compression;
4fa52141 1119 unsigned int sversion;
3434f40b 1120 unsigned int context;
4fa52141 1121 int protverr;
332eb390 1122 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1123#ifndef OPENSSL_NO_COMP
1124 SSL_COMP *comp;
1125#endif
1126
4fa52141
VD
1127 if (!PACKET_get_net_2(pkt, &sversion)) {
1128 al = SSL_AD_DECODE_ERROR;
1129 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1130 goto f_err;
1131 }
50932c4a 1132
4ff65f77 1133 /* We do this immediately so we know what format the ServerHello is in */
4fa52141
VD
1134 protverr = ssl_choose_client_version(s, sversion);
1135 if (protverr != 0) {
1136 al = SSL_AD_PROTOCOL_VERSION;
1137 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1138 goto f_err;
0f113f3e 1139 }
0f113f3e
MC
1140
1141 /* load the server hello data */
1142 /* load the server random */
73999b62 1143 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
50932c4a 1144 al = SSL_AD_DECODE_ERROR;
b9908bf9 1145 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1146 goto f_err;
1147 }
0f113f3e 1148
fc5ce51d 1149 /* Get the session-id. */
71728dd8
MC
1150 if (!SSL_IS_TLS13(s)) {
1151 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1152 al = SSL_AD_DECODE_ERROR;
1153 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1154 goto f_err;
1155 }
1156 session_id_len = PACKET_remaining(&session_id);
1157 if (session_id_len > sizeof s->session->session_id
1158 || session_id_len > SSL3_SESSION_ID_SIZE) {
1159 al = SSL_AD_ILLEGAL_PARAMETER;
1160 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1161 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1162 goto f_err;
1163 }
1164 } else {
625b0d51 1165 PACKET_null_init(&session_id);
71728dd8 1166 session_id_len = 0;
0f113f3e 1167 }
e481f9b9 1168
73999b62 1169 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1170 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1171 al = SSL_AD_DECODE_ERROR;
1172 goto f_err;
1173 }
1174
4ff65f77
MC
1175 if (!SSL_IS_TLS13(s)) {
1176 if (!PACKET_get_1(pkt, &compression)) {
1177 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1178 al = SSL_AD_DECODE_ERROR;
1179 goto f_err;
1180 }
1181 } else {
1182 compression = 0;
1183 }
1184
1185 /* TLS extensions */
1186 if (PACKET_remaining(pkt) == 0) {
1187 PACKET_null_init(&extpkt);
1188 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1189 al = SSL_AD_DECODE_ERROR;
1190 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1191 goto f_err;
1192 }
1193
1194 context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
1195 : EXT_TLS1_2_SERVER_HELLO;
1196 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al))
1197 goto f_err;
1198
1199 s->hit = 0;
1200
1201 if (SSL_IS_TLS13(s)) {
1202 /* This will set s->hit if we are resuming */
1203 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1204 EXT_TLS1_3_SERVER_HELLO,
1205 extensions, NULL, 0, &al))
1206 goto f_err;
1207 } else {
8c1a5343 1208 /*
4ff65f77
MC
1209 * Check if we can resume the session based on external pre-shared
1210 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1211 * Resumption based on server-side state works with session IDs.
1212 * Resumption based on pre-shared Protected Access Credentials (PACs)
1213 * works by overriding the SessionTicket extension at the application
1214 * layer, and does not send a session ID. (We do not know whether
1215 * EAP-FAST servers would honour the session ID.) Therefore, the session
1216 * ID alone is not a reliable indicator of session resumption, so we
1217 * first check if we can resume, and later peek at the next handshake
1218 * message to see if the server wants to resume.
8c1a5343 1219 */
4ff65f77
MC
1220 if (s->version >= TLS1_VERSION
1221 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1222 const SSL_CIPHER *pref_cipher = NULL;
1223 /*
1224 * s->session->master_key_length is a size_t, but this is an int for
1225 * backwards compat reasons
1226 */
1227 int master_key_length;
1228 master_key_length = sizeof(s->session->master_key);
1229 if (s->ext.session_secret_cb(s, s->session->master_key,
1230 &master_key_length,
1231 NULL, &pref_cipher,
1232 s->ext.session_secret_cb_arg)
1233 && master_key_length > 0) {
1234 s->session->master_key_length = master_key_length;
1235 s->session->cipher = pref_cipher ?
1236 pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
1237 } else {
1238 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1239 al = SSL_AD_INTERNAL_ERROR;
1240 goto f_err;
1241 }
0f113f3e 1242 }
4ff65f77
MC
1243
1244 if (session_id_len != 0
1245 && session_id_len == s->session->session_id_length
1246 && memcmp(PACKET_data(&session_id), s->session->session_id,
1247 session_id_len) == 0)
1248 s->hit = 1;
50932c4a
MC
1249 }
1250
4ff65f77 1251 if (s->hit) {
0f113f3e 1252 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1253 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1254 /* actually a client application bug */
1255 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1256 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1257 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1258 goto f_err;
1259 }
6e3d0153 1260 } else {
0f113f3e 1261 /*
6e3d0153 1262 * If we were trying for session-id reuse but the server
4ff65f77 1263 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1264 * In the case of EAP-FAST and PAC, we do not send a session ID,
1265 * so the PAC-based session secret is always preserved. It'll be
1266 * overwritten if the server refuses resumption.
0f113f3e 1267 */
4ff65f77
MC
1268 if (s->session->session_id_length > 0
1269 || (SSL_IS_TLS13(s)
1270 && s->session->ext.tick_identity
1271 != TLSEXT_PSK_BAD_IDENTITY)) {
4f6eaa59 1272 s->ctx->stats.sess_miss++;
0f113f3e
MC
1273 if (!ssl_get_new_session(s, 0)) {
1274 goto f_err;
1275 }
1276 }
50932c4a 1277
ccae4a15 1278 s->session->ssl_version = s->version;
fc5ce51d
EK
1279 s->session->session_id_length = session_id_len;
1280 /* session_id_len could be 0 */
a19fc66a
KR
1281 if (session_id_len > 0)
1282 memcpy(s->session->session_id, PACKET_data(&session_id),
1283 session_id_len);
0f113f3e 1284 }
fc5ce51d 1285
ccae4a15
FI
1286 /* Session version and negotiated protocol version should match */
1287 if (s->version != s->session->ssl_version) {
1288 al = SSL_AD_PROTOCOL_VERSION;
1289
1290 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1291 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1292 goto f_err;
1293 }
1294
50932c4a 1295 c = ssl_get_cipher_by_char(s, cipherchars);
0f113f3e
MC
1296 if (c == NULL) {
1297 /* unknown cipher */
1298 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1299 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
0f113f3e
MC
1300 goto f_err;
1301 }
0f113f3e 1302 /*
3eb2aff4
KR
1303 * Now that we know the version, update the check to see if it's an allowed
1304 * version.
1305 */
1306 s->s3->tmp.min_ver = s->version;
1307 s->s3->tmp.max_ver = s->version;
1308 /*
1309 * If it is a disabled cipher we either didn't send it in client hello,
1310 * or it's not allowed for the selected protocol. So we return an error.
0f113f3e
MC
1311 */
1312 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1313 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1314 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1315 goto f_err;
1316 }
0f113f3e
MC
1317
1318 sk = ssl_get_ciphers_by_id(s);
1319 i = sk_SSL_CIPHER_find(sk, c);
1320 if (i < 0) {
1321 /* we did not say we would use this cipher */
1322 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1323 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1324 goto f_err;
1325 }
1326
1327 /*
1328 * Depending on the session caching (internal/external), the cipher
1329 * and/or cipher_id values may not be set. Make sure that cipher_id is
1330 * set and use it for comparison.
1331 */
1332 if (s->session->cipher)
1333 s->session->cipher_id = s->session->cipher->id;
1334 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1 1335 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1336 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
9e9858d1
RS
1337 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1338 goto f_err;
0f113f3e
MC
1339 }
1340 s->s3->tmp.new_cipher = c;
71728dd8 1341
09b6c2ef 1342#ifdef OPENSSL_NO_COMP
fc5ce51d 1343 if (compression != 0) {
0f113f3e 1344 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1345 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1346 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1347 goto f_err;
1348 }
1349 /*
1350 * If compression is disabled we'd better not try to resume a session
1351 * using compression.
1352 */
1353 if (s->session->compress_meth != 0) {
b9908bf9 1354 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1355 goto f_err;
1356 }
09b6c2ef 1357#else
fc5ce51d 1358 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1359 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1360 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1361 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1362 goto f_err;
1363 }
fc5ce51d 1364 if (compression == 0)
0f113f3e
MC
1365 comp = NULL;
1366 else if (!ssl_allow_compression(s)) {
1367 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1368 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1369 goto f_err;
fc5ce51d
EK
1370 } else {
1371 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1372 }
0f113f3e 1373
fc5ce51d 1374 if (compression != 0 && comp == NULL) {
0f113f3e 1375 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1376 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1377 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1378 goto f_err;
1379 } else {
1380 s->s3->tmp.new_compression = comp;
1381 }
09b6c2ef 1382#endif
761772d7 1383
4ff65f77 1384 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
332eb390
MC
1385 goto f_err;
1386
8723588e
MC
1387#ifndef OPENSSL_NO_SCTP
1388 if (SSL_IS_DTLS(s) && s->hit) {
1389 unsigned char sctpauthkey[64];
1390 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1391
1392 /*
1393 * Add new shared key for SCTP-Auth, will be ignored if
1394 * no SCTP used.
1395 */
141eb8c6
MC
1396 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1397 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1398
1399 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1400 sizeof(sctpauthkey),
1401 labelbuffer,
1402 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1403 goto f_err;
8723588e
MC
1404
1405 BIO_ctrl(SSL_get_wbio(s),
1406 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1407 sizeof(sctpauthkey), sctpauthkey);
1408 }
1409#endif
1410
92760c21
MC
1411 /*
1412 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1413 * we're done with this message
1414 */
1415 if (SSL_IS_TLS13(s)
1416 && (!s->method->ssl3_enc->setup_key_block(s)
1417 || !s->method->ssl3_enc->change_cipher_state(s,
1418 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
1419 || !s->method->ssl3_enc->change_cipher_state(s,
1420 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1421 al = SSL_AD_INTERNAL_ERROR;
1422 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1423 goto f_err;
1424 }
1425
1b0286a3 1426 OPENSSL_free(extensions);
b9908bf9 1427 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1428 f_err:
1429 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1430 ossl_statem_set_error(s);
1b0286a3 1431 OPENSSL_free(extensions);
b9908bf9 1432 return MSG_PROCESS_ERROR;
0f113f3e 1433}
d02b48c6 1434
be3583fa 1435MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1436{
1437 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1438 unsigned long cert_list_len, cert_len;
1439 X509 *x = NULL;
b6981744 1440 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1441 STACK_OF(X509) *sk = NULL;
1442 EVP_PKEY *pkey = NULL;
d805a57b 1443 size_t chainidx;
e96e0f8e 1444 unsigned int context = 0;
0f113f3e
MC
1445
1446 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1447 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1448 goto err;
0f113f3e
MC
1449 }
1450
e96e0f8e
MC
1451 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1452 || context != 0
1453 || !PACKET_get_net_3(pkt, &cert_list_len)
1454 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1455 al = SSL_AD_DECODE_ERROR;
b9908bf9 1456 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1457 goto f_err;
1458 }
d805a57b 1459 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1460 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1461 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1462 al = SSL_AD_DECODE_ERROR;
b9908bf9 1463 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1464 SSL_R_CERT_LENGTH_MISMATCH);
1465 goto f_err;
1466 }
1467
df758a85
MC
1468 certstart = certbytes;
1469 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1470 if (x == NULL) {
1471 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1472 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1473 goto f_err;
1474 }
df758a85 1475 if (certbytes != (certstart + cert_len)) {
0f113f3e 1476 al = SSL_AD_DECODE_ERROR;
b9908bf9 1477 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1478 SSL_R_CERT_LENGTH_MISMATCH);
1479 goto f_err;
1480 }
e96e0f8e
MC
1481
1482 if (SSL_IS_TLS13(s)) {
1483 RAW_EXTENSION *rawexts = NULL;
1484 PACKET extensions;
1485
1486 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1487 al = SSL_AD_DECODE_ERROR;
1488 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1489 goto f_err;
1490 }
1491 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
1492 &rawexts, &al)
1493 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
1494 rawexts, x, chainidx, &al)) {
1495 OPENSSL_free(rawexts);
e96e0f8e 1496 goto f_err;
5ee289ea
MC
1497 }
1498 OPENSSL_free(rawexts);
e96e0f8e
MC
1499 }
1500
0f113f3e 1501 if (!sk_X509_push(sk, x)) {
b9908bf9 1502 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1503 goto err;
0f113f3e
MC
1504 }
1505 x = NULL;
0f113f3e
MC
1506 }
1507
1508 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1509 /*
1510 * The documented interface is that SSL_VERIFY_PEER should be set in order
1511 * for client side verification of the server certificate to take place.
1512 * However, historically the code has only checked that *any* flag is set
1513 * to cause server verification to take place. Use of the other flags makes
1514 * no sense in client mode. An attempt to clean up the semantics was
1515 * reverted because at least one application *only* set
1516 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1517 * server verification to take place, after the clean up it silently did
1518 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1519 * sent to them because they are void functions. Therefore, we now use the
1520 * (less clean) historic behaviour of performing validation if any flag is
1521 * set. The *documented* interface remains the same.
1522 */
1523 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1524 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1525 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1526 SSL_R_CERTIFICATE_VERIFY_FAILED);
1527 goto f_err;
1528 }
1529 ERR_clear_error(); /* but we keep s->verify_result */
1530 if (i > 1) {
b9908bf9 1531 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1532 al = SSL_AD_HANDSHAKE_FAILURE;
1533 goto f_err;
1534 }
1535
c34b0f99 1536 s->session->peer_chain = sk;
0f113f3e
MC
1537 /*
1538 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1539 * which we don't include in statem_srvr.c
0f113f3e
MC
1540 */
1541 x = sk_X509_value(sk, 0);
1542 sk = NULL;
1543 /*
1544 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1545 */
1546
8382fd3a 1547 pkey = X509_get0_pubkey(x);
0f113f3e 1548
55a9a16f 1549 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1550 x = NULL;
1551 al = SSL3_AL_FATAL;
b9908bf9 1552 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1553 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1554 goto f_err;
1555 }
1556
1557 i = ssl_cert_type(x, pkey);
55a9a16f 1558 if (i < 0) {
0f113f3e
MC
1559 x = NULL;
1560 al = SSL3_AL_FATAL;
b9908bf9 1561 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1562 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1563 goto f_err;
1564 }
1565
55a9a16f 1566 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
e44380a9 1567 if (exp_idx >= 0 && i != exp_idx
a230b26e
EK
1568 && (exp_idx != SSL_PKEY_GOST_EC ||
1569 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1570 && i != SSL_PKEY_GOST01))) {
55a9a16f
MC
1571 x = NULL;
1572 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1573 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
55a9a16f
MC
1574 SSL_R_WRONG_CERTIFICATE_TYPE);
1575 goto f_err;
0f113f3e 1576 }
a273c6ee 1577 s->session->peer_type = i;
55a9a16f
MC
1578
1579 X509_free(s->session->peer);
05f0fb9f 1580 X509_up_ref(x);
55a9a16f 1581 s->session->peer = x;
0f113f3e 1582 s->session->verify_result = s->verify_result;
0f113f3e 1583 x = NULL;
2c5dfdc3
MC
1584
1585 /* Save the current hash state for when we receive the CertificateVerify */
1586 if (SSL_IS_TLS13(s)
1587 && !ssl_handshake_hash(s, s->cert_verify_hash,
1588 sizeof(s->cert_verify_hash),
1589 &s->cert_verify_hash_len)) {
1590 al = SSL_AD_INTERNAL_ERROR;
1591 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1592 goto f_err;
1593 }
1594
b9908bf9 1595 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1596 goto done;
1597
0f113f3e 1598 f_err:
66696478 1599 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1600 err:
fe3a3291 1601 ossl_statem_set_error(s);
66696478 1602 done:
0f113f3e
MC
1603 X509_free(x);
1604 sk_X509_pop_free(sk, X509_free);
b9908bf9 1605 return ret;
0f113f3e 1606}
d02b48c6 1607
7dc1c647 1608static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1609{
1610#ifndef OPENSSL_NO_PSK
7dc1c647 1611 PACKET psk_identity_hint;
02a74590 1612
7dc1c647
MC
1613 /* PSK ciphersuites are preceded by an identity hint */
1614
1615 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1616 *al = SSL_AD_DECODE_ERROR;
4fa88861 1617 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1618 return 0;
1619 }
1620
1621 /*
1622 * Store PSK identity hint for later use, hint is used in
1623 * tls_construct_client_key_exchange. Assume that the maximum length of
1624 * a PSK identity hint can be as long as the maximum length of a PSK
1625 * identity.
1626 */
1627 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1628 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1629 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1630 return 0;
1631 }
02a74590 1632
7dc1c647
MC
1633 if (PACKET_remaining(&psk_identity_hint) == 0) {
1634 OPENSSL_free(s->session->psk_identity_hint);
1635 s->session->psk_identity_hint = NULL;
1636 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1637 &s->session->psk_identity_hint)) {
7dc1c647
MC
1638 *al = SSL_AD_INTERNAL_ERROR;
1639 return 0;
1640 }
1641
1642 return 1;
1643#else
4fa88861 1644 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1645 *al = SSL_AD_INTERNAL_ERROR;
1646 return 0;
02a74590
MC
1647#endif
1648}
1649
25c6c10c
MC
1650static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1651{
1652#ifndef OPENSSL_NO_SRP
1653 PACKET prime, generator, salt, server_pub;
1654
1655 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1656 || !PACKET_get_length_prefixed_2(pkt, &generator)
1657 || !PACKET_get_length_prefixed_1(pkt, &salt)
1658 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1659 *al = SSL_AD_DECODE_ERROR;
4fa88861 1660 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1661 return 0;
1662 }
1663
348240c6 1664 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1665 if ((s->srp_ctx.N =
1666 BN_bin2bn(PACKET_data(&prime),
348240c6 1667 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1668 || (s->srp_ctx.g =
1669 BN_bin2bn(PACKET_data(&generator),
348240c6 1670 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1671 || (s->srp_ctx.s =
1672 BN_bin2bn(PACKET_data(&salt),
348240c6 1673 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1674 || (s->srp_ctx.B =
1675 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1676 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1677 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1678 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1679 return 0;
1680 }
1681
1682 if (!srp_verify_server_param(s, al)) {
1683 *al = SSL_AD_DECODE_ERROR;
4fa88861 1684 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1685 return 0;
1686 }
1687
1688 /* We must check if there is a certificate */
a230b26e 1689 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1690 *pkey = X509_get0_pubkey(s->session->peer);
1691
1692 return 1;
1693#else
4fa88861 1694 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1695 *al = SSL_AD_INTERNAL_ERROR;
1696 return 0;
1697#endif
1698}
1699
e01a610d
MC
1700static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1701{
1702#ifndef OPENSSL_NO_DH
1703 PACKET prime, generator, pub_key;
1704 EVP_PKEY *peer_tmp = NULL;
1705
1706 DH *dh = NULL;
1707 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1708
26505153
RL
1709 int check_bits = 0;
1710
e01a610d
MC
1711 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1712 || !PACKET_get_length_prefixed_2(pkt, &generator)
1713 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1714 *al = SSL_AD_DECODE_ERROR;
4fa88861 1715 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1716 return 0;
1717 }
1718
1719 peer_tmp = EVP_PKEY_new();
1720 dh = DH_new();
1721
1722 if (peer_tmp == NULL || dh == NULL) {
1723 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1724 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1725 goto err;
1726 }
1727
348240c6
MC
1728 /* TODO(size_t): Convert these calls */
1729 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1730 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1731 NULL);
1732 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1733 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1734 if (p == NULL || g == NULL || bnpub_key == NULL) {
1735 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1736 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1737 goto err;
1738 }
1739
26505153
RL
1740 /* test non-zero pupkey */
1741 if (BN_is_zero(bnpub_key)) {
e01a610d 1742 *al = SSL_AD_DECODE_ERROR;
4fa88861 1743 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1744 goto err;
1745 }
1746
1747 if (!DH_set0_pqg(dh, p, NULL, g)) {
1748 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1749 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1750 goto err;
1751 }
1752 p = g = NULL;
1753
26505153
RL
1754 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
1755 *al = SSL_AD_DECODE_ERROR;
1756 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1757 goto err;
1758 }
1759
e01a610d
MC
1760 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1761 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1762 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1763 goto err;
1764 }
1765 bnpub_key = NULL;
1766
1767 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1768 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1769 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
1770 goto err;
1771 }
1772
1773 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
1774 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1775 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
1776 goto err;
1777 }
1778
1779 s->s3->peer_tmp = peer_tmp;
1780
1781 /*
1782 * FIXME: This makes assumptions about which ciphersuites come with
1783 * public keys. We should have a less ad-hoc way of doing this
1784 */
a230b26e 1785 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
1786 *pkey = X509_get0_pubkey(s->session->peer);
1787 /* else anonymous DH, so no certificate or pkey. */
1788
1789 return 1;
1790
1791 err:
1792 BN_free(p);
1793 BN_free(g);
1794 BN_free(bnpub_key);
1795 DH_free(dh);
1796 EVP_PKEY_free(peer_tmp);
1797
1798 return 0;
1799#else
4fa88861 1800 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
1801 *al = SSL_AD_INTERNAL_ERROR;
1802 return 0;
1803#endif
1804}
1805
ff74aeb1
MC
1806static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1807{
1808#ifndef OPENSSL_NO_EC
1809 PACKET encoded_pt;
1810 const unsigned char *ecparams;
1811 int curve_nid;
ec24630a 1812 unsigned int curve_flags;
ff74aeb1
MC
1813 EVP_PKEY_CTX *pctx = NULL;
1814
1815 /*
1816 * Extract elliptic curve parameters and the server's ephemeral ECDH
1817 * public key. For now we only support named (not generic) curves and
1818 * ECParameters in this case is just three bytes.
1819 */
1820 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
1821 *al = SSL_AD_DECODE_ERROR;
4fa88861 1822 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
1823 return 0;
1824 }
1825 /*
1826 * Check curve is one of our preferences, if not server has sent an
1827 * invalid curve. ECParameters is 3 bytes.
1828 */
1829 if (!tls1_check_curve(s, ecparams, 3)) {
1830 *al = SSL_AD_DECODE_ERROR;
4fa88861 1831 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
1832 return 0;
1833 }
1834
ec24630a
DSH
1835 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
1836
a230b26e 1837 if (curve_nid == 0) {
ff74aeb1 1838 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1839 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
1840 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1841 return 0;
1842 }
1843
ec24630a
DSH
1844 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
1845 EVP_PKEY *key = EVP_PKEY_new();
1846
1847 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
1848 *al = SSL_AD_INTERNAL_ERROR;
1849 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1850 EVP_PKEY_free(key);
1851 return 0;
1852 }
1853 s->s3->peer_tmp = key;
1854 } else {
1855 /* Set up EVP_PKEY with named curve as parameters */
1856 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
1857 if (pctx == NULL
1858 || EVP_PKEY_paramgen_init(pctx) <= 0
1859 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
1860 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
1861 *al = SSL_AD_INTERNAL_ERROR;
1862 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1863 EVP_PKEY_CTX_free(pctx);
1864 return 0;
1865 }
ff74aeb1 1866 EVP_PKEY_CTX_free(pctx);
ec24630a 1867 pctx = NULL;
ff74aeb1 1868 }
ff74aeb1
MC
1869
1870 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
1871 *al = SSL_AD_DECODE_ERROR;
4fa88861 1872 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
1873 return 0;
1874 }
1875
ec24630a
DSH
1876 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
1877 PACKET_data(&encoded_pt),
1878 PACKET_remaining(&encoded_pt))) {
ff74aeb1 1879 *al = SSL_AD_DECODE_ERROR;
4fa88861 1880 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
1881 return 0;
1882 }
1883
1884 /*
1885 * The ECC/TLS specification does not mention the use of DSA to sign
1886 * ECParameters in the server key exchange message. We do support RSA
1887 * and ECDSA.
1888 */
1889 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
1890 *pkey = X509_get0_pubkey(s->session->peer);
1891 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
1892 *pkey = X509_get0_pubkey(s->session->peer);
1893 /* else anonymous ECDH, so no certificate or pkey. */
1894
1895 return 1;
1896#else
4fa88861 1897 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
1898 *al = SSL_AD_INTERNAL_ERROR;
1899 return 0;
1900#endif
1901}
1902
be3583fa 1903MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 1904{
fe3066ee 1905 int al = -1, ispss = 0;
e1e588ac 1906 long alg_k;
b9908bf9 1907 EVP_PKEY *pkey = NULL;
fe3066ee
MC
1908 EVP_MD_CTX *md_ctx = NULL;
1909 EVP_PKEY_CTX *pctx = NULL;
73999b62 1910 PACKET save_param_start, signature;
b9908bf9 1911
b9908bf9
MC
1912 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1913
73999b62 1914 save_param_start = *pkt;
8d92c1f8 1915
3260adf1 1916#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
1917 EVP_PKEY_free(s->s3->peer_tmp);
1918 s->s3->peer_tmp = NULL;
3260adf1 1919#endif
d02b48c6 1920
7689082b 1921 if (alg_k & SSL_PSK) {
7dc1c647
MC
1922 if (!tls_process_ske_psk_preamble(s, pkt, &al))
1923 goto err;
7689082b
DSH
1924 }
1925
1926 /* Nothing else to do for plain PSK or RSAPSK */
1927 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
1928 } else if (alg_k & SSL_kSRP) {
1929 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 1930 goto err;
e01a610d
MC
1931 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
1932 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
1933 goto err;
ff74aeb1
MC
1934 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
1935 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
1936 goto err;
0f113f3e
MC
1937 } else if (alg_k) {
1938 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 1939 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 1940 goto err;
0f113f3e 1941 }
0f113f3e 1942
0f113f3e
MC
1943 /* if it was signed, check the signature */
1944 if (pkey != NULL) {
32942870 1945 PACKET params;
be8dba2c
MC
1946 int maxsig;
1947 const EVP_MD *md = NULL;
e1e588ac 1948
32942870
EK
1949 /*
1950 * |pkt| now points to the beginning of the signature, so the difference
1951 * equals the length of the parameters.
1952 */
1953 if (!PACKET_get_sub_packet(&save_param_start, &params,
1954 PACKET_remaining(&save_param_start) -
73999b62 1955 PACKET_remaining(pkt))) {
32942870 1956 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 1957 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 1958 goto err;
32942870
EK
1959 }
1960
0f113f3e 1961 if (SSL_USE_SIGALGS(s)) {
703bcee0 1962 unsigned int sigalg;
0f113f3e 1963 int rv;
703bcee0
MC
1964
1965 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 1966 al = SSL_AD_DECODE_ERROR;
f0659bdb 1967 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 1968 goto err;
0f113f3e 1969 }
703bcee0 1970 rv = tls12_check_peer_sigalg(&md, s, sigalg, pkey);
e1e588ac
MC
1971 if (rv == -1) {
1972 al = SSL_AD_INTERNAL_ERROR;
1973 goto err;
1974 } else if (rv == 0) {
1975 al = SSL_AD_DECODE_ERROR;
0f113f3e 1976 goto err;
0f113f3e 1977 }
fe3066ee 1978 ispss = SIGID_IS_PSS(sigalg);
a2f9200f 1979#ifdef SSL_DEBUG
0f113f3e
MC
1980 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1981#endif
3aeb9348 1982 } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
192e4bbb 1983 md = EVP_md5_sha1();
32942870 1984 } else {
0f113f3e 1985 md = EVP_sha1();
32942870 1986 }
0f113f3e 1987
73999b62
MC
1988 if (!PACKET_get_length_prefixed_2(pkt, &signature)
1989 || PACKET_remaining(pkt) != 0) {
e1e588ac 1990 al = SSL_AD_DECODE_ERROR;
f0659bdb 1991 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 1992 goto err;
0f113f3e 1993 }
be8dba2c
MC
1994 maxsig = EVP_PKEY_size(pkey);
1995 if (maxsig < 0) {
e1e588ac 1996 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1997 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 1998 goto err;
8098fc56 1999 }
0f113f3e
MC
2000
2001 /*
8098fc56 2002 * Check signature length
0f113f3e 2003 */
be8dba2c 2004 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2005 /* wrong packet length */
e1e588ac 2006 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2007 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2008 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2009 goto err;
2010 }
2011
2012 md_ctx = EVP_MD_CTX_new();
2013 if (md_ctx == NULL) {
2014 al = SSL_AD_INTERNAL_ERROR;
2015 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2016 goto err;
0f113f3e 2017 }
e1e588ac 2018
fe3066ee
MC
2019 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2020 al = SSL_AD_INTERNAL_ERROR;
2021 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2022 goto err;
2023 }
2024 if (ispss) {
2025 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2026 /* -1 here means set saltlen to the digest len */
2027 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1) <= 0) {
2028 al = SSL_AD_INTERNAL_ERROR;
2029 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2030 goto err;
2031 }
2032 }
2033 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2034 SSL3_RANDOM_SIZE) <= 0
2035 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2036 SSL3_RANDOM_SIZE) <= 0
2037 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2038 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2039 al = SSL_AD_INTERNAL_ERROR;
2040 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2041 goto err;
192e4bbb 2042 }
fe3066ee
MC
2043 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2044 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2045 /* bad signature */
2046 al = SSL_AD_DECRYPT_ERROR;
2047 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2048 goto err;
0f113f3e 2049 }
e1e588ac 2050 EVP_MD_CTX_free(md_ctx);
fe3066ee 2051 md_ctx = NULL;
0f113f3e 2052 } else {
7689082b 2053 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2054 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2055 && !(alg_k & SSL_PSK)) {
0f113f3e 2056 /* Might be wrong key type, check it */
e1e588ac 2057 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2058 /* Otherwise this shouldn't happen */
e1e588ac 2059 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2060 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2061 } else {
2062 al = SSL_AD_DECODE_ERROR;
2063 }
0f113f3e
MC
2064 goto err;
2065 }
2066 /* still data left over */
73999b62 2067 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2068 al = SSL_AD_DECODE_ERROR;
b9908bf9 2069 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2070 goto err;
0f113f3e
MC
2071 }
2072 }
e1e588ac 2073
b9908bf9 2074 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2075 err:
7dc1c647
MC
2076 if (al != -1)
2077 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2078 ossl_statem_set_error(s);
fe3066ee 2079 EVP_MD_CTX_free(md_ctx);
b9908bf9 2080 return MSG_PROCESS_ERROR;
0f113f3e 2081}
d02b48c6 2082
be3583fa 2083MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2084{
2085 int ret = MSG_PROCESS_ERROR;
2086 unsigned int list_len, ctype_num, i, name_len;
2087 X509_NAME *xn = NULL;
b6981744
EK
2088 const unsigned char *data;
2089 const unsigned char *namestart, *namebytes;
b9908bf9 2090 STACK_OF(X509_NAME) *ca_sk = NULL;
0f113f3e
MC
2091
2092 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
b9908bf9 2093 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2094 goto err;
2095 }
2096
2097 /* get the certificate types */
73999b62 2098 if (!PACKET_get_1(pkt, &ctype_num)
a230b26e 2099 || !PACKET_get_bytes(pkt, &data, ctype_num)) {
ac112332 2100 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2101 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
ac112332
MC
2102 goto err;
2103 }
b548a1f1
RS
2104 OPENSSL_free(s->cert->ctypes);
2105 s->cert->ctypes = NULL;
0f113f3e
MC
2106 if (ctype_num > SSL3_CT_NUMBER) {
2107 /* If we exceed static buffer copy all to cert structure */
2108 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2109 if (s->cert->ctypes == NULL) {
b9908bf9 2110 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2111 goto err;
2112 }
ac112332 2113 memcpy(s->cert->ctypes, data, ctype_num);
d736bc1a 2114 s->cert->ctype_num = ctype_num;
0f113f3e
MC
2115 ctype_num = SSL3_CT_NUMBER;
2116 }
2117 for (i = 0; i < ctype_num; i++)
ac112332
MC
2118 s->s3->tmp.ctype[i] = data[i];
2119
0f113f3e 2120 if (SSL_USE_SIGALGS(s)) {
703bcee0
MC
2121 PACKET sigalgs;
2122
2123 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
0f113f3e 2124 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2125 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2126 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2127 goto err;
2128 }
ac112332 2129
0f113f3e
MC
2130 /* Clear certificate digests and validity flags */
2131 for (i = 0; i < SSL_PKEY_NUM; i++) {
d376e57d 2132 s->s3->tmp.md[i] = NULL;
6383d316 2133 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2134 }
703bcee0 2135 if (!tls1_save_sigalgs(s, &sigalgs)) {
0f113f3e 2136 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2137 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2138 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2139 goto err;
2140 }
2141 if (!tls1_process_sigalgs(s)) {
2142 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2143 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2144 goto err;
2145 }
a0f63828
DSH
2146 } else {
2147 ssl_set_default_md(s);
0f113f3e
MC
2148 }
2149
2150 /* get the CA RDNs */
73999b62 2151 if (!PACKET_get_net_2(pkt, &list_len)
a230b26e 2152 || PACKET_remaining(pkt) != list_len) {
0f113f3e 2153 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2154 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2155 goto err;
2156 }
2157
73999b62
MC
2158 while (PACKET_remaining(pkt)) {
2159 if (!PACKET_get_net_2(pkt, &name_len)
a230b26e 2160 || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
0f113f3e 2161 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2162 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2163 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2164 goto err;
2165 }
2166
ac112332 2167 namestart = namebytes;
0f113f3e 2168
ac112332
MC
2169 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
2170 name_len)) == NULL) {
3c33c6f6 2171 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2172 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
3c33c6f6 2173 goto err;
0f113f3e
MC
2174 }
2175
ac112332 2176 if (namebytes != (namestart + name_len)) {
0f113f3e 2177 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2178 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2179 SSL_R_CA_DN_LENGTH_MISMATCH);
2180 goto err;
2181 }
2182 if (!sk_X509_NAME_push(ca_sk, xn)) {
b9908bf9 2183 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2184 goto err;
2185 }
6afef8b1 2186 xn = NULL;
0f113f3e
MC
2187 }
2188
0f113f3e
MC
2189 /* we should setup a certificate to return.... */
2190 s->s3->tmp.cert_req = 1;
2191 s->s3->tmp.ctype_num = ctype_num;
222561fe 2192 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2193 s->s3->tmp.ca_names = ca_sk;
2194 ca_sk = NULL;
2195
05c4f1d5 2196 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2197 goto done;
0f113f3e 2198 err:
fe3a3291 2199 ossl_statem_set_error(s);
cc273a93 2200 done:
6afef8b1 2201 X509_NAME_free(xn);
222561fe 2202 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
b9908bf9 2203 return ret;
0f113f3e
MC
2204}
2205
2206static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2207{
0f113f3e 2208 return (X509_NAME_cmp(*a, *b));
dfeab068 2209}
dfeab068 2210
be3583fa 2211MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9
MC
2212{
2213 int al;
2214 unsigned int ticklen;
fc24f0bf 2215 unsigned long ticket_lifetime_hint, age_add;
ec60ccc1 2216 unsigned int sess_len;
de1df7e9 2217 RAW_EXTENSION *exts = NULL;
b9908bf9 2218
73999b62 2219 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
fc24f0bf 2220 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
a230b26e 2221 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9
MC
2222 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2223 || (SSL_IS_TLS13(s) && (ticklen == 0
2224 || PACKET_remaining(pkt) < ticklen))) {
e711da71 2225 al = SSL_AD_DECODE_ERROR;
f0659bdb 2226 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2227 goto f_err;
2228 }
2229
de1df7e9
MC
2230 /*
2231 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2232 * ticket. We already checked this TLSv1.3 case above, so it should never
2233 * be 0 here in that instance
2234 */
e711da71 2235 if (ticklen == 0)
c9de4a20 2236 return MSG_PROCESS_CONTINUE_READING;
e711da71 2237
de1df7e9 2238 /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
98ece4ee
MC
2239 if (s->session->session_id_length > 0) {
2240 int i = s->session_ctx->session_cache_mode;
2241 SSL_SESSION *new_sess;
2242 /*
2243 * We reused an existing session, so we need to replace it with a new
2244 * one
2245 */
2246 if (i & SSL_SESS_CACHE_CLIENT) {
2247 /*
e4612d02 2248 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2249 */
e4612d02 2250 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2251 }
2252
2253 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2254 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2255 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2256 goto f_err;
2257 }
2258
2259 SSL_SESSION_free(s->session);
2260 s->session = new_sess;
2261 }
2262
fc24f0bf
MC
2263 /*
2264 * Technically the cast to long here is not guaranteed by the C standard -
2265 * but we use it elsewhere, so this should be ok.
2266 */
2267 s->session->time = (long)time(NULL);
2268
aff8c126
RS
2269 OPENSSL_free(s->session->ext.tick);
2270 s->session->ext.tick = NULL;
2271 s->session->ext.ticklen = 0;
e711da71 2272
aff8c126
RS
2273 s->session->ext.tick = OPENSSL_malloc(ticklen);
2274 if (s->session->ext.tick == NULL) {
b9908bf9 2275 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2276 goto err;
2277 }
aff8c126 2278 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2279 al = SSL_AD_DECODE_ERROR;
b9908bf9 2280 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2281 goto f_err;
2282 }
e711da71 2283
aff8c126 2284 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2285 s->session->ext.tick_age_add = age_add;
aff8c126 2286 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2287
2288 if (SSL_IS_TLS13(s)) {
2289 PACKET extpkt;
2290
2291 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2292 || !tls_collect_extensions(s, &extpkt,
2293 EXT_TLS1_3_NEW_SESSION_TICKET,
2294 &exts, &al)
2295 || !tls_parse_all_extensions(s, EXT_TLS1_3_NEW_SESSION_TICKET,
2296 exts, NULL, 0, &al)) {
2297 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2298 goto f_err;
2299 }
2300 }
2301
0f113f3e
MC
2302 /*
2303 * There are two ways to detect a resumed ticket session. One is to set
2304 * an appropriate session ID and then the server must return a match in
2305 * ServerHello. This allows the normal client session ID matching to work
2306 * and we know much earlier that the ticket has been accepted. The
2307 * other way is to set zero length session ID when the ticket is
2308 * presented and rely on the handshake to determine session resumption.
2309 * We choose the former approach because this fits in with assumptions
2310 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2311 * SHA256 is disabled) hash of the ticket.
2312 */
ec60ccc1
MC
2313 /*
2314 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2315 * but s->session->session_id_length is a size_t
2316 */
aff8c126 2317 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2318 s->session->session_id, &sess_len,
d166ed8c
DSH
2319 EVP_sha256(), NULL)) {
2320 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2321 goto err;
2322 }
ec60ccc1 2323 s->session->session_id_length = sess_len;
de1df7e9
MC
2324
2325 /* This is a standalone message in TLSv1.3, so there is no more to read */
2326 if (SSL_IS_TLS13(s)) {
2327 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2328 return MSG_PROCESS_FINISHED_READING;
2329 }
2330
b9908bf9 2331 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2332 f_err:
2333 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2334 err:
fe3a3291 2335 ossl_statem_set_error(s);
b9908bf9 2336 return MSG_PROCESS_ERROR;
0f113f3e 2337}
67c8e7f4 2338
f63e4288
MC
2339/*
2340 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2341 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2342 * |*al| is populated with a suitable alert code.
2343 */
2344int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2345{
8b0e934a 2346 size_t resplen;
b9908bf9 2347 unsigned int type;
b9908bf9 2348
73999b62 2349 if (!PACKET_get_1(pkt, &type)
a230b26e 2350 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2351 *al = SSL_AD_DECODE_ERROR;
2352 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2353 SSL_R_UNSUPPORTED_STATUS_TYPE);
2354 return 0;
0f113f3e 2355 }
56a26ce3
MC
2356 if (!PACKET_get_net_3_len(pkt, &resplen)
2357 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2358 *al = SSL_AD_DECODE_ERROR;
2359 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2360 return 0;
0f113f3e 2361 }
8cbfcc70
RS
2362 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2363 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2364 *al = SSL_AD_INTERNAL_ERROR;
2365 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2366 return 0;
0f113f3e 2367 }
8cbfcc70 2368 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2369 *al = SSL_AD_DECODE_ERROR;
2370 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2371 return 0;
ac63710a 2372 }
8cbfcc70 2373 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2374
2375 return 1;
2376}
2faa1b48 2377
f63e4288
MC
2378
2379MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2380{
2381 int al;
2382
2383 if (!tls_process_cert_status_body(s, pkt, &al)) {
2384 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2385 ossl_statem_set_error(s);
2386 return MSG_PROCESS_ERROR;
2387 }
2388
b9908bf9 2389 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2390}
d02b48c6 2391
7776a36c
MC
2392/*
2393 * Perform miscellaneous checks and processing after we have received the
2394 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2395 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2396 * on failure.
7776a36c
MC
2397 */
2398int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2399{
a455d0f6
MC
2400 /*
2401 * at this point we check that we have the required stuff from
2402 * the server
2403 */
2404 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2405 *al = SSL_AD_HANDSHAKE_FAILURE;
2406 return 0;
a455d0f6
MC
2407 }
2408
bb1aaab4 2409 /*
aff8c126
RS
2410 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2411 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2412 * message, or NULL and -1 otherwise
2413 */
aff8c126
RS
2414 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2415 && s->ctx->ext.status_cb != NULL) {
2416 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2417
bb1aaab4 2418 if (ret == 0) {
7776a36c
MC
2419 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2420 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2421 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2422 return 0;
bb1aaab4
MC
2423 }
2424 if (ret < 0) {
7776a36c
MC
2425 *al = SSL_AD_INTERNAL_ERROR;
2426 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2427 ERR_R_MALLOC_FAILURE);
2428 return 0;
bb1aaab4
MC
2429 }
2430 }
ed29e82a
RP
2431#ifndef OPENSSL_NO_CT
2432 if (s->ct_validation_callback != NULL) {
43341433
VD
2433 /* Note we validate the SCTs whether or not we abort on error */
2434 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2435 *al = SSL_AD_HANDSHAKE_FAILURE;
2436 return 0;
ed29e82a
RP
2437 }
2438 }
2439#endif
2440
7776a36c
MC
2441 return 1;
2442}
2443
2444MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2445{
2446 int al = SSL_AD_INTERNAL_ERROR;
2447
2448 if (PACKET_remaining(pkt) > 0) {
2449 /* should contain no data */
2450 al = SSL_AD_DECODE_ERROR;
2451 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2452 goto err;
2453 }
2454#ifndef OPENSSL_NO_SRP
2455 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2456 if (SRP_Calc_A_param(s) <= 0) {
2457 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2458 goto err;
2459 }
2460 }
2461#endif
2462
2463 /*
2464 * Error queue messages are generated directly by this function
2465 */
2466 if (!tls_process_initial_server_flight(s, &al))
2467 goto err;
2468
473483d4
MC
2469#ifndef OPENSSL_NO_SCTP
2470 /* Only applies to renegotiation */
2471 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
a230b26e 2472 && s->renegotiate != 0)
473483d4
MC
2473 return MSG_PROCESS_CONTINUE_PROCESSING;
2474 else
2475#endif
2476 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2477
2478 err:
2479 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2480 ossl_statem_set_error(s);
2481 return MSG_PROCESS_ERROR;
0f113f3e 2482}
176f31dd 2483
f1ec23c0 2484static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2485{
7689082b 2486#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2487 int ret = 0;
2488 /*
2489 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2490 * \0-terminated identity. The last byte is for us for simulating
2491 * strnlen.
2492 */
2493 char identity[PSK_MAX_IDENTITY_LEN + 1];
2494 size_t identitylen = 0;
2495 unsigned char psk[PSK_MAX_PSK_LEN];
2496 unsigned char *tmppsk = NULL;
2497 char *tmpidentity = NULL;
2498 size_t psklen = 0;
2499
2500 if (s->psk_client_callback == NULL) {
05ec6a25 2501 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2502 *al = SSL_AD_INTERNAL_ERROR;
2503 goto err;
2504 }
d02b48c6 2505
13c0ec4a 2506 memset(identity, 0, sizeof(identity));
d02b48c6 2507
13c0ec4a
MC
2508 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2509 identity, sizeof(identity) - 1,
2510 psk, sizeof(psk));
7689082b 2511
13c0ec4a 2512 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2513 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2514 *al = SSL_AD_HANDSHAKE_FAILURE;
2515 goto err;
2516 } else if (psklen == 0) {
05ec6a25 2517 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2518 SSL_R_PSK_IDENTITY_NOT_FOUND);
2519 *al = SSL_AD_HANDSHAKE_FAILURE;
2520 goto err;
2521 }
7689082b 2522
13c0ec4a
MC
2523 identitylen = strlen(identity);
2524 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2525 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2526 *al = SSL_AD_HANDSHAKE_FAILURE;
2527 goto err;
2528 }
7689082b 2529
13c0ec4a
MC
2530 tmppsk = OPENSSL_memdup(psk, psklen);
2531 tmpidentity = OPENSSL_strdup(identity);
2532 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2533 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2534 *al = SSL_AD_INTERNAL_ERROR;
2535 goto err;
2536 }
7689082b 2537
13c0ec4a
MC
2538 OPENSSL_free(s->s3->tmp.psk);
2539 s->s3->tmp.psk = tmppsk;
2540 s->s3->tmp.psklen = psklen;
2541 tmppsk = NULL;
2542 OPENSSL_free(s->session->psk_identity);
2543 s->session->psk_identity = tmpidentity;
2544 tmpidentity = NULL;
f1ec23c0 2545
b2b3024e 2546 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2547 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2548 *al = SSL_AD_INTERNAL_ERROR;
2549 goto err;
2550 }
7689082b 2551
13c0ec4a 2552 ret = 1;
0bce0b02 2553
13c0ec4a
MC
2554 err:
2555 OPENSSL_cleanse(psk, psklen);
2556 OPENSSL_cleanse(identity, sizeof(identity));
2557 OPENSSL_clear_free(tmppsk, psklen);
2558 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2559
13c0ec4a
MC
2560 return ret;
2561#else
05ec6a25 2562 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2563 *al = SSL_AD_INTERNAL_ERROR;
2564 return 0;
b9908bf9 2565#endif
13c0ec4a 2566}
b9908bf9 2567
f1ec23c0 2568static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2569{
bc36ee62 2570#ifndef OPENSSL_NO_RSA
f1ec23c0 2571 unsigned char *encdata = NULL;
13c0ec4a
MC
2572 EVP_PKEY *pkey = NULL;
2573 EVP_PKEY_CTX *pctx = NULL;
2574 size_t enclen;
2575 unsigned char *pms = NULL;
2576 size_t pmslen = 0;
b9908bf9 2577
13c0ec4a
MC
2578 if (s->session->peer == NULL) {
2579 /*
2580 * We should always have a server certificate with SSL_kRSA.
2581 */
05ec6a25 2582 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2583 return 0;
2584 }
0f113f3e 2585
13c0ec4a
MC
2586 pkey = X509_get0_pubkey(s->session->peer);
2587 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2588 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2589 return 0;
2590 }
0f113f3e 2591
13c0ec4a
MC
2592 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2593 pms = OPENSSL_malloc(pmslen);
2594 if (pms == NULL) {
05ec6a25 2595 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2596 *al = SSL_AD_INTERNAL_ERROR;
2597 return 0;
2598 }
0bce0b02 2599
13c0ec4a
MC
2600 pms[0] = s->client_version >> 8;
2601 pms[1] = s->client_version & 0xff;
348240c6
MC
2602 /* TODO(size_t): Convert this function */
2603 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2604 goto err;
2605 }
0f113f3e 2606
13c0ec4a 2607 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2608 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2609 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2610 goto err;
2611 }
13c0ec4a
MC
2612 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2613 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2614 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2615 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2616 goto err;
2617 }
f1ec23c0
MC
2618 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2619 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2620 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2621 goto err;
2622 }
13c0ec4a
MC
2623 EVP_PKEY_CTX_free(pctx);
2624 pctx = NULL;
0f113f3e 2625# ifdef PKCS1_CHECK
13c0ec4a
MC
2626 if (s->options & SSL_OP_PKCS1_CHECK_1)
2627 (*p)[1]++;
2628 if (s->options & SSL_OP_PKCS1_CHECK_2)
2629 tmp_buf[0] = 0x70;
0f113f3e 2630# endif
0f113f3e 2631
13c0ec4a 2632 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2633 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2634 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2635 goto err;
b9908bf9 2636 }
13c0ec4a
MC
2637
2638 s->s3->tmp.pms = pms;
2639 s->s3->tmp.pmslen = pmslen;
2640
2faa1b48
CB
2641 /* Log the premaster secret, if logging is enabled. */
2642 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2643 goto err;
2644
13c0ec4a
MC
2645 return 1;
2646 err:
2647 OPENSSL_clear_free(pms, pmslen);
2648 EVP_PKEY_CTX_free(pctx);
2649
2650 return 0;
2651#else
05ec6a25 2652 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2653 *al = SSL_AD_INTERNAL_ERROR;
2654 return 0;
f9b3bff6 2655#endif
13c0ec4a
MC
2656}
2657
f1ec23c0 2658static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2659{
2660#ifndef OPENSSL_NO_DH
2661 DH *dh_clnt = NULL;
2662 const BIGNUM *pub_key;
2663 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2664 unsigned char *keybytes = NULL;
a8c1c704
MC
2665
2666 skey = s->s3->peer_tmp;
f1ec23c0
MC
2667 if (skey == NULL)
2668 goto err;
2669
0a699a07 2670 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2671 if (ckey == NULL)
2672 goto err;
2673
a8c1c704
MC
2674 dh_clnt = EVP_PKEY_get0_DH(ckey);
2675
0f1e51ea 2676 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2677 goto err;
a8c1c704
MC
2678
2679 /* send off the data */
2680 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2681 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2682 goto err;
2683
2684 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2685 EVP_PKEY_free(ckey);
2686
2687 return 1;
f1ec23c0
MC
2688 err:
2689 EVP_PKEY_free(ckey);
2690#endif
05ec6a25 2691 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2692 *al = SSL_AD_INTERNAL_ERROR;
2693 return 0;
a8c1c704
MC
2694}
2695
f1ec23c0 2696static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2697{
2698#ifndef OPENSSL_NO_EC
2699 unsigned char *encodedPoint = NULL;
348240c6 2700 size_t encoded_pt_len = 0;
67ad5aab 2701 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2702 int ret = 0;
67ad5aab
MC
2703
2704 skey = s->s3->peer_tmp;
ec24630a 2705 if (skey == NULL) {
05ec6a25 2706 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2707 return 0;
2708 }
2709
0a699a07 2710 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2711 if (ckey == NULL) {
2712 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2713 goto err;
2714 }
67ad5aab 2715
0f1e51ea 2716 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2717 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2718 goto err;
2719 }
2720
2721 /* Generate encoding of client key */
ec24630a 2722 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2723
2724 if (encoded_pt_len == 0) {
05ec6a25 2725 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2726 goto err;
2727 }
2728
b2b3024e 2729 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2730 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2731 goto err;
2732 }
67ad5aab 2733
f1ec23c0 2734 ret = 1;
67ad5aab 2735 err:
f1ec23c0 2736 OPENSSL_free(encodedPoint);
67ad5aab 2737 EVP_PKEY_free(ckey);
f1ec23c0 2738 return ret;
67ad5aab 2739#else
05ec6a25 2740 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2741 *al = SSL_AD_INTERNAL_ERROR;
2742 return 0;
2743#endif
2744}
2745
f1ec23c0 2746static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2747{
2748#ifndef OPENSSL_NO_GOST
2749 /* GOST key exchange message creation */
2750 EVP_PKEY_CTX *pkey_ctx = NULL;
2751 X509 *peer_cert;
2752 size_t msglen;
2753 unsigned int md_len;
2754 unsigned char shared_ukm[32], tmp[256];
2755 EVP_MD_CTX *ukm_hash = NULL;
2756 int dgst_nid = NID_id_GostR3411_94;
2757 unsigned char *pms = NULL;
2758 size_t pmslen = 0;
2759
2760 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2761 dgst_nid = NID_id_GostR3411_2012_256;
2762
2763 /*
2764 * Get server sertificate PKEY and create ctx from it
2765 */
2766 peer_cert = s->session->peer;
2767 if (!peer_cert) {
2768 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2769 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2770 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2771 return 0;
2772 }
2773
2774 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2775 if (pkey_ctx == NULL) {
2776 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2777 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2778 return 0;
2779 }
2780 /*
2781 * If we have send a certificate, and certificate key
2782 * parameters match those of server certificate, use
2783 * certificate key for key exchange
2784 */
2785
2786 /* Otherwise, generate ephemeral key pair */
2787 pmslen = 32;
2788 pms = OPENSSL_malloc(pmslen);
2789 if (pms == NULL) {
2790 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2791 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2792 goto err;
e00e0b3d
MC
2793 }
2794
2795 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2796 /* Generate session key
2797 * TODO(size_t): Convert this function
2798 */
2799 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 2800 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2801 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2802 goto err;
2803 };
e00e0b3d
MC
2804 /*
2805 * Compute shared IV and store it in algorithm-specific context
2806 * data
2807 */
2808 ukm_hash = EVP_MD_CTX_new();
2809 if (ukm_hash == NULL
a230b26e
EK
2810 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2811 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2812 SSL3_RANDOM_SIZE) <= 0
2813 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2814 SSL3_RANDOM_SIZE) <= 0
2815 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 2816 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2817 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2818 goto err;
2819 }
2820 EVP_MD_CTX_free(ukm_hash);
2821 ukm_hash = NULL;
2822 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
2823 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
2824 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2825 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2826 goto err;
2827 }
2828 /* Make GOST keytransport blob message */
2829 /*
2830 * Encapsulate it into sequence
2831 */
e00e0b3d
MC
2832 msglen = 255;
2833 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2834 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2835 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2836 goto err;
2837 }
f1ec23c0 2838
08029dfa
MC
2839 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
2840 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 2841 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
2842 *al = SSL_AD_INTERNAL_ERROR;
2843 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2844 goto err;
e00e0b3d 2845 }
f1ec23c0 2846
e00e0b3d
MC
2847 EVP_PKEY_CTX_free(pkey_ctx);
2848 s->s3->tmp.pms = pms;
2849 s->s3->tmp.pmslen = pmslen;
2850
2851 return 1;
2852 err:
2853 EVP_PKEY_CTX_free(pkey_ctx);
2854 OPENSSL_clear_free(pms, pmslen);
2855 EVP_MD_CTX_free(ukm_hash);
2856 return 0;
2857#else
05ec6a25 2858 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2859 *al = SSL_AD_INTERNAL_ERROR;
2860 return 0;
2861#endif
2862}
2863
f1ec23c0 2864static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 2865{
8b9546c7 2866#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
2867 unsigned char *abytes = NULL;
2868
2869 if (s->srp_ctx.A == NULL
b2b3024e
MC
2870 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
2871 &abytes)) {
05ec6a25 2872 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2873 return 0;
2874 }
f1ec23c0
MC
2875 BN_bn2bin(s->srp_ctx.A, abytes);
2876
840a2bf8
MC
2877 OPENSSL_free(s->session->srp_username);
2878 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2879 if (s->session->srp_username == NULL) {
05ec6a25 2880 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
2881 return 0;
2882 }
2883
2884 return 1;
2885#else
05ec6a25 2886 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2887 *al = SSL_AD_INTERNAL_ERROR;
2888 return 0;
2889#endif
2890}
2891
7cea05dc 2892int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 2893{
13c0ec4a
MC
2894 unsigned long alg_k;
2895 int al = -1;
2896
f1ec23c0 2897 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 2898
13c0ec4a 2899 if ((alg_k & SSL_PSK)
7cea05dc 2900 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
2901 goto err;
2902
f1ec23c0 2903 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 2904 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 2905 goto err;
a8c1c704 2906 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 2907 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 2908 goto err;
67ad5aab 2909 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 2910 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 2911 goto err;
e00e0b3d 2912 } else if (alg_k & SSL_kGOST) {
7cea05dc 2913 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 2914 goto err;
840a2bf8 2915 } else if (alg_k & SSL_kSRP) {
7cea05dc 2916 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 2917 goto err;
4a424545 2918 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
2919 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2920 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2921 goto err;
2922 }
2923
b9908bf9 2924 return 1;
0f113f3e 2925 err:
13c0ec4a
MC
2926 if (al != -1)
2927 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 2928 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 2929 s->s3->tmp.pms = NULL;
7689082b
DSH
2930#ifndef OPENSSL_NO_PSK
2931 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2932 s->s3->tmp.psk = NULL;
0f113f3e 2933#endif
b9908bf9
MC
2934 return 0;
2935}
2936
2937int tls_client_key_exchange_post_work(SSL *s)
2938{
2939 unsigned char *pms = NULL;
2940 size_t pmslen = 0;
2941
6f137370
MC
2942 pms = s->s3->tmp.pms;
2943 pmslen = s->s3->tmp.pmslen;
2944
b9908bf9
MC
2945#ifndef OPENSSL_NO_SRP
2946 /* Check for SRP */
2947 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2948 if (!srp_generate_client_master_secret(s)) {
2949 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
2950 ERR_R_INTERNAL_ERROR);
2951 goto err;
2952 }
2953 return 1;
2954 }
2955#endif
b9908bf9
MC
2956
2957 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
2958 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2959 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
2960 goto err;
2961 }
2962 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
2963 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2964 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
2965 /* ssl_generate_master_secret frees the pms even on error */
2966 pms = NULL;
2967 pmslen = 0;
b9908bf9
MC
2968 goto err;
2969 }
6f137370
MC
2970 pms = NULL;
2971 pmslen = 0;
473483d4
MC
2972
2973#ifndef OPENSSL_NO_SCTP
2974 if (SSL_IS_DTLS(s)) {
2975 unsigned char sctpauthkey[64];
2976 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2977
2978 /*
2979 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2980 * used.
2981 */
141eb8c6
MC
2982 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2983 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
2984
2985 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
2986 sizeof(sctpauthkey), labelbuffer,
2987 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
2988 goto err;
2989
2990 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2991 sizeof(sctpauthkey), sctpauthkey);
2992 }
2993#endif
2994
b9908bf9
MC
2995 return 1;
2996 err:
2997 OPENSSL_clear_free(pms, pmslen);
2998 s->s3->tmp.pms = NULL;
2999 return 0;
0f113f3e 3000}
d02b48c6 3001
0f113f3e
MC
3002/*
3003 * Check a certificate can be used for client authentication. Currently check
3004 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3005 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3006 */
3007static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3008{
0f113f3e
MC
3009 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3010 return 0;
3011 /* If no suitable signature algorithm can't use certificate */
d376e57d 3012 if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
0f113f3e
MC
3013 return 0;
3014 /*
3015 * If strict mode check suitability of chain before using it. This also
3016 * adjusts suite B digest if necessary.
3017 */
3018 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3019 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3020 return 0;
0f113f3e
MC
3021 return 1;
3022}
0d609395 3023
be3583fa 3024WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3025{
3026 X509 *x509 = NULL;
3027 EVP_PKEY *pkey = NULL;
3028 int i;
3029
b9908bf9 3030 if (wst == WORK_MORE_A) {
0f113f3e
MC
3031 /* Let cert callback update client certificates if required */
3032 if (s->cert->cert_cb) {
3033 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3034 if (i < 0) {
3035 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3036 return WORK_MORE_A;
0f113f3e
MC
3037 }
3038 if (i == 0) {
3039 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3040 ossl_statem_set_error(s);
0f113f3e
MC
3041 return 0;
3042 }
3043 s->rwstate = SSL_NOTHING;
3044 }
3045 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3046 return WORK_FINISHED_CONTINUE;
3047
3048 /* Fall through to WORK_MORE_B */
3049 wst = WORK_MORE_B;
0f113f3e
MC
3050 }
3051
3052 /* We need to get a client cert */
b9908bf9 3053 if (wst == WORK_MORE_B) {
0f113f3e
MC
3054 /*
3055 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3056 * return(-1); We then get retied later
3057 */
0f113f3e
MC
3058 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3059 if (i < 0) {
3060 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3061 return WORK_MORE_B;
0f113f3e
MC
3062 }
3063 s->rwstate = SSL_NOTHING;
3064 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3065 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3066 i = 0;
3067 } else if (i == 1) {
3068 i = 0;
b9908bf9 3069 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3070 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3071 }
3072
222561fe 3073 X509_free(x509);
25aaa98a 3074 EVP_PKEY_free(pkey);
0f113f3e
MC
3075 if (i && !ssl3_check_client_certificate(s))
3076 i = 0;
3077 if (i == 0) {
3078 if (s->version == SSL3_VERSION) {
3079 s->s3->tmp.cert_req = 0;
3080 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3081 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3082 } else {
3083 s->s3->tmp.cert_req = 2;
124037fd 3084 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3085 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3086 ossl_statem_set_error(s);
dab18ab5
DSH
3087 return 0;
3088 }
0f113f3e
MC
3089 }
3090 }
3091
b9908bf9 3092 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3093 }
3094
b9908bf9
MC
3095 /* Shouldn't ever get here */
3096 return WORK_ERROR;
3097}
3098
7cea05dc 3099int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3100{
0baed5e9 3101 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3102
3103 /*
3104 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3105 * later
3106 */
3107 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3108 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3109 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3110 : s->cert->key,
3111 &al)) {
b9908bf9 3112 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3113 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9 3114 return 0;
0f113f3e 3115 }
b9908bf9
MC
3116
3117 return 1;
0f113f3e
MC
3118}
3119
3120#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3121
36d16f8e 3122int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3123{
60f43e9e
RL
3124 int i;
3125#ifndef OPENSSL_NO_EC
3126 int idx;
3127#endif
0f113f3e
MC
3128 long alg_k, alg_a;
3129 EVP_PKEY *pkey = NULL;
26c79d56 3130 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3131
0f113f3e
MC
3132 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3133 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3134
0f113f3e 3135 /* we don't have a certificate */
55a9a16f 3136 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3137 return (1);
d02b48c6 3138
0f113f3e 3139 /* This is the passed certificate */
d02b48c6 3140
10bf4fc2 3141#ifndef OPENSSL_NO_EC
60f43e9e 3142 idx = s->session->peer_type;
0f113f3e 3143 if (idx == SSL_PKEY_ECC) {
a273c6ee 3144 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3145 /* check failed */
3146 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3147 goto f_err;
3148 } else {
3149 return 1;
3150 }
3151 } else if (alg_a & SSL_aECDSA) {
3152 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3153 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3154 goto f_err;
0f113f3e
MC
3155 }
3156#endif
8382fd3a 3157 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3158 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3159
3160 /* Check that we have a certificate if we require one */
3161 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3162 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3163 SSL_R_MISSING_RSA_SIGNING_CERT);
3164 goto f_err;
3165 }
bc36ee62 3166#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3167 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3168 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3169 SSL_R_MISSING_DSA_SIGNING_CERT);
3170 goto f_err;
3171 }
d02b48c6 3172#endif
bc36ee62 3173#ifndef OPENSSL_NO_RSA
361a1191
KR
3174 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3175 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3176 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3177 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3178 goto f_err;
0f113f3e 3179 }
79df9d62 3180#endif
bc36ee62 3181#ifndef OPENSSL_NO_DH
fb79abe3 3182 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3183 al = SSL_AD_INTERNAL_ERROR;
3184 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3185 goto f_err;
0f113f3e 3186 }
d02b48c6
RE
3187#endif
3188
0f113f3e
MC
3189 return (1);
3190 f_err:
26c79d56 3191 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3192 return (0);
3193}
3194
e481f9b9 3195#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3196int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3197{
15e6be6c
MC
3198 size_t len, padding_len;
3199 unsigned char *padding = NULL;
15e6be6c 3200
aff8c126 3201 len = s->ext.npn_len;
b9908bf9 3202 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3203
aff8c126 3204 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3205 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3206 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3207 goto err;
3208 }
3209
3210 memset(padding, 0, padding_len);
3211
b9908bf9 3212 return 1;
15e6be6c 3213 err:
15e6be6c
MC
3214 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3215 return 0;
b9908bf9 3216}
6434abbf 3217#endif
368888bc 3218
c7f47786
MC
3219MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3220{
3221 if (PACKET_remaining(pkt) > 0) {
3222 /* should contain no data */
3223 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3224 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3225 ossl_statem_set_error(s);
3226 return MSG_PROCESS_ERROR;
3227 }
3228
3229 /*
3230 * This is a historical discrepancy maintained for compatibility
3231 * reasons. If a TLS client receives a HelloRequest it will attempt
3232 * an abbreviated handshake. However if a DTLS client receives a
3233 * HelloRequest it will do a full handshake.
3234 */
3235 if (SSL_IS_DTLS(s))
3236 SSL_renegotiate(s);
3237 else
3238 SSL_renegotiate_abbreviated(s);
3239
3240 return MSG_PROCESS_FINISHED_READING;
3241}
3242
e46f2334
MC
3243static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3244{
3245 int al = SSL_AD_INTERNAL_ERROR;
3246 PACKET extensions;
3434f40b 3247 RAW_EXTENSION *rawexts = NULL;
e46f2334 3248
e46f2334
MC
3249 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3250 al = SSL_AD_DECODE_ERROR;
3251 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3252 goto err;
3253 }
3254
e96e0f8e 3255 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd 3256 &rawexts, &al)
e96e0f8e 3257 || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f97d4c37 3258 rawexts, NULL, 0, &al))
3434f40b
MC
3259 goto err;
3260
1b0286a3 3261 OPENSSL_free(rawexts);
e46f2334
MC
3262 return MSG_PROCESS_CONTINUE_READING;
3263
3264 err:
3265 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3266 ossl_statem_set_error(s);
1b0286a3 3267 OPENSSL_free(rawexts);
e46f2334
MC
3268 return MSG_PROCESS_ERROR;
3269}
3270
368888bc 3271int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3272{
3273 int i = 0;
368888bc 3274#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3275 if (s->ctx->client_cert_engine) {
3276 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3277 SSL_get_client_CA_list(s),
3278 px509, ppkey, NULL, NULL, NULL);
3279 if (i != 0)
3280 return i;
3281 }
3282#endif
3283 if (s->ctx->client_cert_cb)
3284 i = s->ctx->client_cert_cb(s, px509, ppkey);
3285 return i;
3286}
d45ba43d 3287
ae2f7b37 3288int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3289{
2c7b4dbc
MC
3290 int i;
3291 size_t totlen = 0, len, maxlen;
d45ba43d
MC
3292 int empty_reneg_info_scsv = !s->renegotiate;
3293 /* Set disabled masks for this session */
3294 ssl_set_client_disabled(s);
3295
3296 if (sk == NULL)
3297 return (0);
d45ba43d 3298
2c7b4dbc
MC
3299#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3300# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3301# error Max cipher length too short
3302# endif
3303 /*
3304 * Some servers hang if client hello > 256 bytes as hack workaround
3305 * chop number of supported ciphers to keep it well below this if we
3306 * use TLS v1.2
3307 */
3308 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3309 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3310 else
3311#endif
3312 /* Maximum length that can be stored in 2 bytes. Length must be even */
3313 maxlen = 0xfffe;
3314
3315 if (empty_reneg_info_scsv)
3316 maxlen -= 2;
3317 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3318 maxlen -= 2;
3319
3320 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3321 const SSL_CIPHER *c;
3322
d45ba43d
MC
3323 c = sk_SSL_CIPHER_value(sk, i);
3324 /* Skip disabled ciphers */
3325 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3326 continue;
2c7b4dbc
MC
3327
3328 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3329 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3330 return 0;
3331 }
3332
3333 totlen += len;
d45ba43d 3334 }
2c7b4dbc
MC
3335
3336 if (totlen == 0) {
3337 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3338 return 0;
3339 }
3340
3341 if (totlen != 0) {
d45ba43d
MC
3342 if (empty_reneg_info_scsv) {
3343 static SSL_CIPHER scsv = {
3344 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3345 };
2c7b4dbc
MC
3346 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3347 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3348 return 0;
3349 }
d45ba43d
MC
3350 }
3351 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3352 static SSL_CIPHER scsv = {
3353 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3354 };
2c7b4dbc
MC
3355 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3356 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3357 return 0;
3358 }
d45ba43d
MC
3359 }
3360 }
3361
2c7b4dbc 3362 return 1;
d45ba43d 3363}