]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Don't overestimate the ticket age
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7 1/*
9d75dce3 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
ec577822
BM
16#include <openssl/buffer.h>
17#include <openssl/rand.h>
18#include <openssl/objects.h>
19#include <openssl/evp.h>
dbad1690 20#include <openssl/md5.h>
3c27208f 21#include <openssl/dh.h>
d095b68d 22#include <openssl/bn.h>
3c27208f 23#include <openssl/engine.h>
f9b3bff6 24
597c51bc 25static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
26static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
7ab09630 28static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 29static int key_exchange_expected(SSL *s);
d45ba43d 30static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 31 WPACKET *pkt);
ea262260 32
61ae935a
MC
33/*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
7ab09630 40static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
41{
42 /* TLS does not like anon-DH with client cert */
b7fa1f98 43 if ((s->version > SSL3_VERSION
a230b26e
EK
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
46 return 0;
47
48 return 1;
49}
50
51/*
a455d0f6 52 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
a455d0f6 58static int key_exchange_expected(SSL *s)
61ae935a
MC
59{
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
a455d0f6 64 * ciphersuite or for SRP
61ae935a 65 */
a455d0f6
MC
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
61ae935a
MC
69 }
70
a455d0f6 71 return 0;
61ae935a
MC
72}
73
0f1e51ea
MC
74/*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
94ed2c67
MC
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
0f1e51ea
MC
82 */
83static int ossl_statem_client13_read_transition(SSL *s, int mt)
84{
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
3847d426
MC
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
0f1e51ea 108 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 116 if (s->hit) {
92760c21
MC
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
119 return 1;
120 }
121 } else {
92760c21
MC
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
f5ca0b04
MC
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
92760c21
MC
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
0f1e51ea 140 case TLS_ST_CR_CERT:
2c5dfdc3
MC
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
cc2455bf
MC
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
e1c3de44
MC
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
9d75dce3
TS
163 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
164#if DTLS_MAX_VERSION != DTLS1_2_VERSION
165# error TODO(DTLS1.3): Restore digest for PHA before adding message.
166#endif
167 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
168 s->post_handshake_auth = SSL_PHA_REQUESTED;
169 /*
170 * In TLS, this is called before the message is added to the
171 * digest. In DTLS, this is expected to be called after adding
172 * to the digest. Either move the digest restore, or add the
173 * message here after the swap, or do it after the clientFinished?
174 */
175 if (!tls13_restore_handshake_digest_for_pha(s)) {
176 /* SSLfatal() already called */
177 return 0;
178 }
179 st->hand_state = TLS_ST_CR_CERT_REQ;
180 return 1;
181 }
182 }
cc2455bf 183 break;
0f1e51ea
MC
184 }
185
0f1e51ea 186 /* No valid transition found */
0f1e51ea
MC
187 return 0;
188}
189
61ae935a 190/*
8481f583
MC
191 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
192 * handshake state transitions when the client is reading messages from the
193 * server. The message type that the server has sent is provided in |mt|. The
194 * current state is in |s->statem.hand_state|.
61ae935a 195 *
94ed2c67
MC
196 * Return values are 1 for success (transition allowed) and 0 on error
197 * (transition not allowed)
61ae935a 198 */
8481f583 199int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 200{
d6f1a6e9 201 OSSL_STATEM *st = &s->statem;
a455d0f6 202 int ske_expected;
61ae935a 203
0f1e51ea 204 /*
3847d426
MC
205 * Note that after writing the first ClientHello we don't know what version
206 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 207 */
f5ca0b04 208 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
209 if (!ossl_statem_client13_read_transition(s, mt))
210 goto err;
211 return 1;
212 }
0f1e51ea 213
a230b26e 214 switch (st->hand_state) {
f3b3d7f0
RS
215 default:
216 break;
217
61ae935a
MC
218 case TLS_ST_CW_CLNT_HELLO:
219 if (mt == SSL3_MT_SERVER_HELLO) {
220 st->hand_state = TLS_ST_CR_SRVR_HELLO;
221 return 1;
222 }
223
224 if (SSL_IS_DTLS(s)) {
225 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
226 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
227 return 1;
228 }
229 }
230 break;
231
d7f8783f 232 case TLS_ST_EARLY_DATA:
4004ce5f
MC
233 /*
234 * We've not actually selected TLSv1.3 yet, but we have sent early
235 * data. The only thing allowed now is a ServerHello or a
236 * HelloRetryRequest.
237 */
238 if (mt == SSL3_MT_SERVER_HELLO) {
239 st->hand_state = TLS_ST_CR_SRVR_HELLO;
240 return 1;
241 }
4004ce5f
MC
242 break;
243
61ae935a
MC
244 case TLS_ST_CR_SRVR_HELLO:
245 if (s->hit) {
aff8c126 246 if (s->ext.ticket_expected) {
61ae935a
MC
247 if (mt == SSL3_MT_NEWSESSION_TICKET) {
248 st->hand_state = TLS_ST_CR_SESSION_TICKET;
249 return 1;
250 }
251 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 st->hand_state = TLS_ST_CR_CHANGE;
253 return 1;
254 }
255 } else {
256 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
257 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
258 return 1;
ad3819c2 259 } else if (s->version >= TLS1_VERSION
aff8c126
RS
260 && s->ext.session_secret_cb != NULL
261 && s->session->ext.tick != NULL
a230b26e 262 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
263 /*
264 * Normally, we can tell if the server is resuming the session
265 * from the session ID. EAP-FAST (RFC 4851), however, relies on
266 * the next server message after the ServerHello to determine if
267 * the server is resuming.
268 */
269 s->hit = 1;
270 st->hand_state = TLS_ST_CR_CHANGE;
271 return 1;
61ae935a 272 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 273 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
274 if (mt == SSL3_MT_CERTIFICATE) {
275 st->hand_state = TLS_ST_CR_CERT;
276 return 1;
277 }
278 } else {
a455d0f6 279 ske_expected = key_exchange_expected(s);
a455d0f6
MC
280 /* SKE is optional for some PSK ciphersuites */
281 if (ske_expected
a230b26e
EK
282 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
283 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
284 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
285 st->hand_state = TLS_ST_CR_KEY_EXCH;
286 return 1;
287 }
288 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
289 && cert_req_allowed(s)) {
290 st->hand_state = TLS_ST_CR_CERT_REQ;
291 return 1;
a455d0f6 292 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
293 st->hand_state = TLS_ST_CR_SRVR_DONE;
294 return 1;
61ae935a
MC
295 }
296 }
297 }
298 break;
299
300 case TLS_ST_CR_CERT:
bb1aaab4
MC
301 /*
302 * The CertificateStatus message is optional even if
aff8c126 303 * |ext.status_expected| is set
bb1aaab4 304 */
aff8c126 305 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
306 st->hand_state = TLS_ST_CR_CERT_STATUS;
307 return 1;
a455d0f6
MC
308 }
309 /* Fall through */
310
311 case TLS_ST_CR_CERT_STATUS:
312 ske_expected = key_exchange_expected(s);
a455d0f6 313 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
314 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
315 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
316 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
317 st->hand_state = TLS_ST_CR_KEY_EXCH;
318 return 1;
61ae935a 319 }
672f3337 320 goto err;
61ae935a 321 }
a455d0f6 322 /* Fall through */
61ae935a 323
a455d0f6
MC
324 case TLS_ST_CR_KEY_EXCH:
325 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
326 if (cert_req_allowed(s)) {
61ae935a
MC
327 st->hand_state = TLS_ST_CR_CERT_REQ;
328 return 1;
61ae935a 329 }
672f3337 330 goto err;
61ae935a 331 }
a455d0f6 332 /* Fall through */
61ae935a
MC
333
334 case TLS_ST_CR_CERT_REQ:
335 if (mt == SSL3_MT_SERVER_DONE) {
336 st->hand_state = TLS_ST_CR_SRVR_DONE;
337 return 1;
338 }
339 break;
340
341 case TLS_ST_CW_FINISHED:
aff8c126 342 if (s->ext.ticket_expected) {
c45d6b2b
DB
343 if (mt == SSL3_MT_NEWSESSION_TICKET) {
344 st->hand_state = TLS_ST_CR_SESSION_TICKET;
345 return 1;
346 }
61ae935a
MC
347 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
348 st->hand_state = TLS_ST_CR_CHANGE;
349 return 1;
350 }
351 break;
352
353 case TLS_ST_CR_SESSION_TICKET:
354 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
355 st->hand_state = TLS_ST_CR_CHANGE;
356 return 1;
357 }
358 break;
359
360 case TLS_ST_CR_CHANGE:
361 if (mt == SSL3_MT_FINISHED) {
362 st->hand_state = TLS_ST_CR_FINISHED;
363 return 1;
364 }
365 break;
c7f47786
MC
366
367 case TLS_ST_OK:
4004ce5f 368 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
369 st->hand_state = TLS_ST_CR_HELLO_REQ;
370 return 1;
371 }
372 break;
61ae935a
MC
373 }
374
672f3337 375 err:
61ae935a 376 /* No valid transition found */
f63a17d6
MC
377 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
378 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
379 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
380 return 0;
381}
382
383/*
0f1e51ea
MC
384 * ossl_statem_client13_write_transition() works out what handshake state to
385 * move to next when the TLSv1.3 client is writing messages to be sent to the
386 * server.
0f1e51ea
MC
387 */
388static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
389{
390 OSSL_STATEM *st = &s->statem;
391
392 /*
3847d426
MC
393 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
394 * TLSv1.3 yet at that point. They are handled by
395 * ossl_statem_client_write_transition().
0f1e51ea
MC
396 */
397 switch (st->hand_state) {
e43e6b19
TS
398 default:
399 /* Shouldn't happen */
400 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
401 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
402 ERR_R_INTERNAL_ERROR);
403 return WRITE_TRAN_ERROR;
404
9d75dce3
TS
405 case TLS_ST_CR_CERT_REQ:
406 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
407 st->hand_state = TLS_ST_CW_CERT;
408 return WRITE_TRAN_CONTINUE;
409 }
e43e6b19 410 /* Shouldn't happen - same as default case */
a2c2e000
MC
411 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
412 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
413 ERR_R_INTERNAL_ERROR);
0f1e51ea
MC
414 return WRITE_TRAN_ERROR;
415
92760c21 416 case TLS_ST_CR_FINISHED:
ef6c191b
MC
417 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
418 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 419 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870 420 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
fc7129dc 421 && s->hello_retry_request == SSL_HRR_NONE)
4d02f870 422 st->hand_state = TLS_ST_CW_CHANGE;
564547e4
MC
423 else
424 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
425 : TLS_ST_CW_FINISHED;
426 return WRITE_TRAN_CONTINUE;
427
d7f8783f 428 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
429 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
430 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
431 return WRITE_TRAN_CONTINUE;
432 }
433 /* Fall through */
434
435 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 436 case TLS_ST_CW_CHANGE:
94ed2c67 437 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 438 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
439 return WRITE_TRAN_CONTINUE;
440
441 case TLS_ST_CW_CERT:
442 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 443 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 444 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
445 return WRITE_TRAN_CONTINUE;
446
447 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
448 st->hand_state = TLS_ST_CW_FINISHED;
449 return WRITE_TRAN_CONTINUE;
450
e1c3de44 451 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
452 if (s->key_update != SSL_KEY_UPDATE_NONE) {
453 st->hand_state = TLS_ST_CW_KEY_UPDATE;
454 return WRITE_TRAN_CONTINUE;
455 }
456 /* Fall through */
457
9412b3ad 458 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 459 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 460 case TLS_ST_CW_FINISHED:
94ed2c67 461 st->hand_state = TLS_ST_OK;
94ed2c67 462 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
463
464 case TLS_ST_OK:
9412b3ad
MC
465 if (s->key_update != SSL_KEY_UPDATE_NONE) {
466 st->hand_state = TLS_ST_CW_KEY_UPDATE;
467 return WRITE_TRAN_CONTINUE;
468 }
469
470 /* Try to read from the server instead */
cc2455bf 471 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
472 }
473}
474
475/*
476 * ossl_statem_client_write_transition() works out what handshake state to
477 * move to next when the client is writing messages to be sent to the server.
61ae935a 478 */
8481f583 479WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 480{
d6f1a6e9 481 OSSL_STATEM *st = &s->statem;
61ae935a 482
0f1e51ea
MC
483 /*
484 * Note that immediately before/after a ClientHello we don't know what
485 * version we are going to negotiate yet, so we don't take this branch until
486 * later
487 */
f5ca0b04 488 if (SSL_IS_TLS13(s))
0f1e51ea
MC
489 return ossl_statem_client13_write_transition(s);
490
a230b26e 491 switch (st->hand_state) {
f3b3d7f0
RS
492 default:
493 /* Shouldn't happen */
a2c2e000
MC
494 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
495 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
496 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
497 return WRITE_TRAN_ERROR;
498
a230b26e 499 case TLS_ST_OK:
c7f47786
MC
500 if (!s->renegotiate) {
501 /*
502 * We haven't requested a renegotiation ourselves so we must have
503 * received a message from the server. Better read it.
504 */
505 return WRITE_TRAN_FINISHED;
506 }
018fcbec
BE
507 /* Renegotiation */
508 /* fall thru */
a230b26e
EK
509 case TLS_ST_BEFORE:
510 st->hand_state = TLS_ST_CW_CLNT_HELLO;
511 return WRITE_TRAN_CONTINUE;
61ae935a 512
a230b26e 513 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
514 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
515 /*
516 * We are assuming this is a TLSv1.3 connection, although we haven't
517 * actually selected a version yet.
518 */
066904cc
MC
519 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
520 st->hand_state = TLS_ST_CW_CHANGE;
521 else
522 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
523 return WRITE_TRAN_CONTINUE;
524 }
a230b26e
EK
525 /*
526 * No transition at the end of writing because we don't know what
527 * we will be sent
528 */
529 return WRITE_TRAN_FINISHED;
61ae935a 530
597c51bc 531 case TLS_ST_CR_SRVR_HELLO:
318d3c0e
MC
532 /*
533 * We only get here in TLSv1.3. We just received an HRR, so issue a
534 * CCS unless middlebox compat mode is off, or we already issued one
535 * because we did early data.
536 */
537 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
538 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
539 st->hand_state = TLS_ST_CW_CHANGE;
540 else
541 st->hand_state = TLS_ST_CW_CLNT_HELLO;
a2b97bdf
MC
542 return WRITE_TRAN_CONTINUE;
543
d7f8783f 544 case TLS_ST_EARLY_DATA:
4004ce5f
MC
545 return WRITE_TRAN_FINISHED;
546
a230b26e
EK
547 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
548 st->hand_state = TLS_ST_CW_CLNT_HELLO;
549 return WRITE_TRAN_CONTINUE;
61ae935a 550
a230b26e
EK
551 case TLS_ST_CR_SRVR_DONE:
552 if (s->s3->tmp.cert_req)
553 st->hand_state = TLS_ST_CW_CERT;
554 else
61ae935a 555 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 556 return WRITE_TRAN_CONTINUE;
61ae935a 557
a230b26e
EK
558 case TLS_ST_CW_CERT:
559 st->hand_state = TLS_ST_CW_KEY_EXCH;
560 return WRITE_TRAN_CONTINUE;
61ae935a 561
a230b26e
EK
562 case TLS_ST_CW_KEY_EXCH:
563 /*
564 * For TLS, cert_req is set to 2, so a cert chain of nothing is
565 * sent, but no verify packet is sent
566 */
567 /*
568 * XXX: For now, we do not support client authentication in ECDH
569 * cipher suites with ECDH (rather than ECDSA) certificates. We
570 * need to skip the certificate verify message when client's
571 * ECDH public key is sent inside the client certificate.
572 */
573 if (s->s3->tmp.cert_req == 1) {
574 st->hand_state = TLS_ST_CW_CERT_VRFY;
575 } else {
61ae935a 576 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
577 }
578 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
579 st->hand_state = TLS_ST_CW_CHANGE;
580 }
581 return WRITE_TRAN_CONTINUE;
61ae935a 582
a230b26e
EK
583 case TLS_ST_CW_CERT_VRFY:
584 st->hand_state = TLS_ST_CW_CHANGE;
585 return WRITE_TRAN_CONTINUE;
586
587 case TLS_ST_CW_CHANGE:
318d3c0e
MC
588 if (s->hello_retry_request == SSL_HRR_PENDING) {
589 st->hand_state = TLS_ST_CW_CLNT_HELLO;
590 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
066904cc
MC
591 st->hand_state = TLS_ST_EARLY_DATA;
592 } else {
61ae935a 593#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 594 st->hand_state = TLS_ST_CW_FINISHED;
066904cc
MC
595#else
596 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
597 st->hand_state = TLS_ST_CW_NEXT_PROTO;
598 else
599 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 600#endif
066904cc 601 }
a230b26e 602 return WRITE_TRAN_CONTINUE;
61ae935a
MC
603
604#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
605 case TLS_ST_CW_NEXT_PROTO:
606 st->hand_state = TLS_ST_CW_FINISHED;
607 return WRITE_TRAN_CONTINUE;
61ae935a
MC
608#endif
609
a230b26e
EK
610 case TLS_ST_CW_FINISHED:
611 if (s->hit) {
612 st->hand_state = TLS_ST_OK;
a230b26e
EK
613 return WRITE_TRAN_CONTINUE;
614 } else {
615 return WRITE_TRAN_FINISHED;
616 }
61ae935a 617
a230b26e
EK
618 case TLS_ST_CR_FINISHED:
619 if (s->hit) {
620 st->hand_state = TLS_ST_CW_CHANGE;
621 return WRITE_TRAN_CONTINUE;
622 } else {
623 st->hand_state = TLS_ST_OK;
a230b26e
EK
624 return WRITE_TRAN_CONTINUE;
625 }
c7f47786
MC
626
627 case TLS_ST_CR_HELLO_REQ:
628 /*
629 * If we can renegotiate now then do so, otherwise wait for a more
630 * convenient time.
631 */
632 if (ssl3_renegotiate_check(s, 1)) {
633 if (!tls_setup_handshake(s)) {
f63a17d6 634 /* SSLfatal() already called */
c7f47786
MC
635 return WRITE_TRAN_ERROR;
636 }
637 st->hand_state = TLS_ST_CW_CLNT_HELLO;
638 return WRITE_TRAN_CONTINUE;
639 }
640 st->hand_state = TLS_ST_OK;
c7f47786 641 return WRITE_TRAN_CONTINUE;
61ae935a
MC
642 }
643}
644
645/*
646 * Perform any pre work that needs to be done prior to sending a message from
647 * the client to the server.
648 */
8481f583 649WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 650{
d6f1a6e9 651 OSSL_STATEM *st = &s->statem;
61ae935a 652
a230b26e 653 switch (st->hand_state) {
f3b3d7f0
RS
654 default:
655 /* No pre work to be done */
656 break;
657
61ae935a
MC
658 case TLS_ST_CW_CLNT_HELLO:
659 s->shutdown = 0;
660 if (SSL_IS_DTLS(s)) {
661 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 662 if (!ssl3_init_finished_mac(s)) {
f63a17d6 663 /* SSLfatal() already called */
2c4a056f
MC
664 return WORK_ERROR;
665 }
61ae935a
MC
666 }
667 break;
668
61ae935a
MC
669 case TLS_ST_CW_CHANGE:
670 if (SSL_IS_DTLS(s)) {
671 if (s->hit) {
672 /*
673 * We're into the last flight so we don't retransmit these
674 * messages unless we need to.
675 */
676 st->use_timer = 0;
677 }
678#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
679 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
680 /* Calls SSLfatal() as required */
61ae935a 681 return dtls_wait_for_dry(s);
a2c2e000 682 }
61ae935a
MC
683#endif
684 }
f3b3d7f0 685 break;
61ae935a 686
d7f8783f 687 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
688 /*
689 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
690 * attempt to write early data before calling SSL_read() then we press
691 * on with the handshake. Otherwise we pause here.
692 */
693 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
694 || s->early_data_state == SSL_EARLY_DATA_NONE)
695 return WORK_FINISHED_CONTINUE;
696 /* Fall through */
697
698 case TLS_ST_EARLY_DATA:
2a8db717
MC
699 return tls_finish_handshake(s, wst, 0, 1);
700
61ae935a 701 case TLS_ST_OK:
a2c2e000 702 /* Calls SSLfatal() as required */
2a8db717 703 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
704 }
705
706 return WORK_FINISHED_CONTINUE;
707}
708
709/*
710 * Perform any work that needs to be done after sending a message from the
711 * client to the server.
712 */
8481f583 713WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 714{
d6f1a6e9 715 OSSL_STATEM *st = &s->statem;
61ae935a
MC
716
717 s->init_num = 0;
718
a230b26e 719 switch (st->hand_state) {
f3b3d7f0
RS
720 default:
721 /* No post work to be done */
722 break;
723
61ae935a 724 case TLS_ST_CW_CLNT_HELLO:
6cb42265 725 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
5cc807da 726 && s->max_early_data > 0) {
6cb42265
MC
727 /*
728 * We haven't selected TLSv1.3 yet so we don't call the change
729 * cipher state function associated with the SSL_METHOD. Instead
730 * we call tls13_change_cipher_state() directly.
731 */
5cc807da 732 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
5cc807da
MC
733 if (!tls13_change_cipher_state(s,
734 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
735 /* SSLfatal() already called */
736 return WORK_ERROR;
737 }
a2c2e000 738 }
5cc807da
MC
739 /* else we're in compat mode so we delay flushing until after CCS */
740 } else if (!statem_flush(s)) {
741 return WORK_MORE_A;
742 }
743
744 if (SSL_IS_DTLS(s)) {
745 /* Treat the next message as the first packet */
746 s->first_packet = 1;
6cb42265 747 }
61ae935a
MC
748 break;
749
ef6c191b
MC
750 case TLS_ST_CW_END_OF_EARLY_DATA:
751 /*
752 * We set the enc_write_ctx back to NULL because we may end up writing
753 * in cleartext again if we get a HelloRetryRequest from the server.
754 */
755 EVP_CIPHER_CTX_free(s->enc_write_ctx);
756 s->enc_write_ctx = NULL;
757 break;
758
61ae935a 759 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
760 if (tls_client_key_exchange_post_work(s) == 0) {
761 /* SSLfatal() already called */
61ae935a 762 return WORK_ERROR;
a2c2e000 763 }
61ae935a
MC
764 break;
765
766 case TLS_ST_CW_CHANGE:
318d3c0e 767 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
4d02f870 768 break;
066904cc
MC
769 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
770 && s->max_early_data > 0) {
771 /*
772 * We haven't selected TLSv1.3 yet so we don't call the change
773 * cipher state function associated with the SSL_METHOD. Instead
774 * we call tls13_change_cipher_state() directly.
775 */
776 if (!tls13_change_cipher_state(s,
777 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
778 return WORK_ERROR;
779 break;
780 }
61ae935a
MC
781 s->session->cipher = s->s3->tmp.new_cipher;
782#ifdef OPENSSL_NO_COMP
783 s->session->compress_meth = 0;
784#else
785 if (s->s3->tmp.new_compression == NULL)
786 s->session->compress_meth = 0;
787 else
788 s->session->compress_meth = s->s3->tmp.new_compression->id;
789#endif
a2c2e000
MC
790 if (!s->method->ssl3_enc->setup_key_block(s)) {
791 /* SSLfatal() already called */
61ae935a 792 return WORK_ERROR;
a2c2e000 793 }
61ae935a
MC
794
795 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
796 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
797 /* SSLfatal() already called */
61ae935a 798 return WORK_ERROR;
a2c2e000 799 }
61ae935a
MC
800
801 if (SSL_IS_DTLS(s)) {
802#ifndef OPENSSL_NO_SCTP
803 if (s->hit) {
804 /*
805 * Change to new shared key of SCTP-Auth, will be ignored if
806 * no SCTP used.
807 */
808 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
809 0, NULL);
810 }
811#endif
812
813 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
814 }
815 break;
816
817 case TLS_ST_CW_FINISHED:
818#ifndef OPENSSL_NO_SCTP
819 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
820 /*
821 * Change to new shared key of SCTP-Auth, will be ignored if
822 * no SCTP used.
823 */
824 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
825 0, NULL);
826 }
827#endif
828 if (statem_flush(s) != 1)
829 return WORK_MORE_B;
92760c21
MC
830
831 if (SSL_IS_TLS13(s)) {
9d75dce3 832 if (!tls13_save_handshake_digest_for_pha(s)) {
a2c2e000
MC
833 /* SSLfatal() already called */
834 return WORK_ERROR;
835 }
9d75dce3
TS
836 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
837 if (!s->method->ssl3_enc->change_cipher_state(s,
838 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
839 /* SSLfatal() already called */
840 return WORK_ERROR;
841 }
842 }
92760c21 843 }
61ae935a 844 break;
9412b3ad
MC
845
846 case TLS_ST_CW_KEY_UPDATE:
847 if (statem_flush(s) != 1)
848 return WORK_MORE_A;
a2c2e000
MC
849 if (!tls13_update_key(s, 1)) {
850 /* SSLfatal() already called */
57389a32 851 return WORK_ERROR;
a2c2e000 852 }
9412b3ad 853 break;
61ae935a
MC
854 }
855
856 return WORK_FINISHED_CONTINUE;
857}
858
859/*
6392fb8e
MC
860 * Get the message construction function and message type for sending from the
861 * client
61ae935a
MC
862 *
863 * Valid return values are:
864 * 1: Success
865 * 0: Error
866 */
6392fb8e 867int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 868 confunc_f *confunc, int *mt)
61ae935a 869{
d6f1a6e9 870 OSSL_STATEM *st = &s->statem;
61ae935a 871
4a01c59f
MC
872 switch (st->hand_state) {
873 default:
874 /* Shouldn't happen */
f63a17d6
MC
875 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
876 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
877 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
878 return 0;
879
880 case TLS_ST_CW_CHANGE:
5923ad4b 881 if (SSL_IS_DTLS(s))
6392fb8e 882 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 883 else
6392fb8e
MC
884 *confunc = tls_construct_change_cipher_spec;
885 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
886 break;
887
888 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
889 *confunc = tls_construct_client_hello;
890 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
891 break;
892
ef6c191b
MC
893 case TLS_ST_CW_END_OF_EARLY_DATA:
894 *confunc = tls_construct_end_of_early_data;
895 *mt = SSL3_MT_END_OF_EARLY_DATA;
896 break;
897
898 case TLS_ST_PENDING_EARLY_DATA_END:
899 *confunc = NULL;
900 *mt = SSL3_MT_DUMMY;
901 break;
902
4a01c59f 903 case TLS_ST_CW_CERT:
6392fb8e
MC
904 *confunc = tls_construct_client_certificate;
905 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
906 break;
907
908 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
909 *confunc = tls_construct_client_key_exchange;
910 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
911 break;
912
913 case TLS_ST_CW_CERT_VRFY:
d8bc1399 914 *confunc = tls_construct_cert_verify;
6392fb8e 915 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 916 break;
61ae935a
MC
917
918#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 919 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
920 *confunc = tls_construct_next_proto;
921 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 922 break;
61ae935a 923#endif
4a01c59f 924 case TLS_ST_CW_FINISHED:
6392fb8e
MC
925 *confunc = tls_construct_finished;
926 *mt = SSL3_MT_FINISHED;
4a01c59f 927 break;
9412b3ad
MC
928
929 case TLS_ST_CW_KEY_UPDATE:
930 *confunc = tls_construct_key_update;
931 *mt = SSL3_MT_KEY_UPDATE;
932 break;
4a01c59f 933 }
5923ad4b 934
5923ad4b 935 return 1;
61ae935a
MC
936}
937
938/*
939 * Returns the maximum allowed length for the current message that we are
940 * reading. Excludes the message header.
941 */
eda75751 942size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 943{
d6f1a6e9 944 OSSL_STATEM *st = &s->statem;
61ae935a 945
a230b26e 946 switch (st->hand_state) {
f3b3d7f0
RS
947 default:
948 /* Shouldn't happen */
949 return 0;
950
a230b26e
EK
951 case TLS_ST_CR_SRVR_HELLO:
952 return SERVER_HELLO_MAX_LENGTH;
61ae935a 953
a230b26e
EK
954 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
955 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 956
a230b26e
EK
957 case TLS_ST_CR_CERT:
958 return s->max_cert_list;
61ae935a 959
2c5dfdc3
MC
960 case TLS_ST_CR_CERT_VRFY:
961 return SSL3_RT_MAX_PLAIN_LENGTH;
962
a230b26e
EK
963 case TLS_ST_CR_CERT_STATUS:
964 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 965
a230b26e
EK
966 case TLS_ST_CR_KEY_EXCH:
967 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 968
a230b26e
EK
969 case TLS_ST_CR_CERT_REQ:
970 /*
971 * Set to s->max_cert_list for compatibility with previous releases. In
972 * practice these messages can get quite long if servers are configured
973 * to provide a long list of acceptable CAs
974 */
975 return s->max_cert_list;
61ae935a 976
a230b26e
EK
977 case TLS_ST_CR_SRVR_DONE:
978 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 979
a230b26e
EK
980 case TLS_ST_CR_CHANGE:
981 if (s->version == DTLS1_BAD_VER)
982 return 3;
983 return CCS_MAX_LENGTH;
61ae935a 984
a230b26e
EK
985 case TLS_ST_CR_SESSION_TICKET:
986 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 987
a230b26e
EK
988 case TLS_ST_CR_FINISHED:
989 return FINISHED_MAX_LENGTH;
e46f2334
MC
990
991 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
992 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
993
994 case TLS_ST_CR_KEY_UPDATE:
995 return KEY_UPDATE_MAX_LENGTH;
61ae935a 996 }
61ae935a
MC
997}
998
999/*
1000 * Process a message that the client has been received from the server.
1001 */
8481f583 1002MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 1003{
d6f1a6e9 1004 OSSL_STATEM *st = &s->statem;
61ae935a 1005
a230b26e 1006 switch (st->hand_state) {
f3b3d7f0
RS
1007 default:
1008 /* Shouldn't happen */
a2c2e000
MC
1009 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1010 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1011 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1012 return MSG_PROCESS_ERROR;
1013
a230b26e
EK
1014 case TLS_ST_CR_SRVR_HELLO:
1015 return tls_process_server_hello(s, pkt);
61ae935a 1016
a230b26e
EK
1017 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1018 return dtls_process_hello_verify(s, pkt);
61ae935a 1019
a230b26e
EK
1020 case TLS_ST_CR_CERT:
1021 return tls_process_server_certificate(s, pkt);
61ae935a 1022
2c5dfdc3
MC
1023 case TLS_ST_CR_CERT_VRFY:
1024 return tls_process_cert_verify(s, pkt);
1025
a230b26e
EK
1026 case TLS_ST_CR_CERT_STATUS:
1027 return tls_process_cert_status(s, pkt);
61ae935a 1028
a230b26e
EK
1029 case TLS_ST_CR_KEY_EXCH:
1030 return tls_process_key_exchange(s, pkt);
61ae935a 1031
a230b26e
EK
1032 case TLS_ST_CR_CERT_REQ:
1033 return tls_process_certificate_request(s, pkt);
61ae935a 1034
a230b26e
EK
1035 case TLS_ST_CR_SRVR_DONE:
1036 return tls_process_server_done(s, pkt);
61ae935a 1037
a230b26e
EK
1038 case TLS_ST_CR_CHANGE:
1039 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1040
a230b26e
EK
1041 case TLS_ST_CR_SESSION_TICKET:
1042 return tls_process_new_session_ticket(s, pkt);
61ae935a 1043
a230b26e
EK
1044 case TLS_ST_CR_FINISHED:
1045 return tls_process_finished(s, pkt);
e46f2334 1046
c7f47786
MC
1047 case TLS_ST_CR_HELLO_REQ:
1048 return tls_process_hello_req(s, pkt);
1049
e46f2334
MC
1050 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1051 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1052
1053 case TLS_ST_CR_KEY_UPDATE:
1054 return tls_process_key_update(s, pkt);
61ae935a 1055 }
61ae935a
MC
1056}
1057
1058/*
1059 * Perform any further processing required following the receipt of a message
1060 * from the server
1061 */
8481f583 1062WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1063{
d6f1a6e9 1064 OSSL_STATEM *st = &s->statem;
61ae935a 1065
a230b26e 1066 switch (st->hand_state) {
f3b3d7f0
RS
1067 default:
1068 /* Shouldn't happen */
a2c2e000
MC
1069 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1070 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1071 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1072 return WORK_ERROR;
1073
05c4f1d5
MC
1074 case TLS_ST_CR_CERT_REQ:
1075 return tls_prepare_client_certificate(s, wst);
61ae935a 1076 }
61ae935a
MC
1077}
1078
7cea05dc 1079int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1080{
2c7b4dbc 1081 unsigned char *p;
ec60ccc1
MC
1082 size_t sess_id_len;
1083 int i, protverr;
09b6c2ef 1084#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1085 SSL_COMP *comp;
1086#endif
b9908bf9 1087 SSL_SESSION *sess = s->session;
a5816a5a 1088 unsigned char *session_id;
0f113f3e 1089
7cea05dc 1090 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc 1091 /* Should not happen */
f63a17d6
MC
1092 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1093 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1094 return 0;
2c7b4dbc 1095 }
0f113f3e 1096
b9908bf9 1097 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1098 protverr = ssl_set_client_hello_version(s);
1099 if (protverr != 0) {
f63a17d6
MC
1100 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1101 protverr);
7cea05dc 1102 return 0;
4fa52141 1103 }
0f113f3e 1104
e586eac8
MC
1105 if (sess == NULL
1106 || !ssl_version_supported(s, sess->ssl_version)
1107 || !SSL_SESSION_is_resumable(sess)) {
fc7129dc
MC
1108 if (s->hello_retry_request == SSL_HRR_NONE
1109 && !ssl_get_new_session(s, 0)) {
f63a17d6 1110 /* SSLfatal() already called */
7cea05dc 1111 return 0;
f63a17d6 1112 }
b9908bf9
MC
1113 }
1114 /* else use the pre-loaded session */
0f113f3e 1115
b9908bf9 1116 p = s->s3->client_random;
0f113f3e 1117
b9908bf9
MC
1118 /*
1119 * for DTLS if client_random is initialized, reuse it, we are
1120 * required to use same upon reply to HelloVerify
1121 */
1122 if (SSL_IS_DTLS(s)) {
1123 size_t idx;
1124 i = 1;
1125 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1126 if (p[idx]) {
1127 i = 0;
1128 break;
0f113f3e 1129 }
0f113f3e 1130 }
751b26b1 1131 } else {
fc7129dc 1132 i = (s->hello_retry_request == SSL_HRR_NONE);
751b26b1 1133 }
0f113f3e 1134
f7f2a01d 1135 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
f63a17d6
MC
1136 DOWNGRADE_NONE) <= 0) {
1137 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1138 ERR_R_INTERNAL_ERROR);
7cea05dc 1139 return 0;
f63a17d6 1140 }
b9908bf9 1141
b9908bf9
MC
1142 /*-
1143 * version indicates the negotiated version: for example from
1144 * an SSLv2/v3 compatible client hello). The client_version
1145 * field is the maximum version we permit and it is also
1146 * used in RSA encrypted premaster secrets. Some servers can
1147 * choke if we initially report a higher version then
1148 * renegotiate to a lower one in the premaster secret. This
1149 * didn't happen with TLS 1.0 as most servers supported it
1150 * but it can with TLS 1.1 or later if the server only supports
1151 * 1.0.
1152 *
1153 * Possible scenario with previous logic:
1154 * 1. Client hello indicates TLS 1.2
1155 * 2. Server hello says TLS 1.0
1156 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1157 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1158 * 5. Server sends hello request to renegotiate.
1159 * 6. Client hello indicates TLS v1.0 as we now
1160 * know that is maximum server supports.
1161 * 7. Server chokes on RSA encrypted premaster secret
1162 * containing version 1.0.
1163 *
1164 * For interoperability it should be OK to always use the
1165 * maximum version we support in client hello and then rely
1166 * on the checking of version to ensure the servers isn't
1167 * being inconsistent: for example initially negotiating with
1168 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1169 * client_version in client hello and not resetting it to
1170 * the negotiated version.
cd998837
MC
1171 *
1172 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1173 * supported_versions extension for the real supported versions.
b9908bf9 1174 */
7acb8b64 1175 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1176 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1177 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1178 ERR_R_INTERNAL_ERROR);
7cea05dc 1179 return 0;
2c7b4dbc 1180 }
b9908bf9
MC
1181
1182 /* Session ID */
a5816a5a
MC
1183 session_id = s->session->session_id;
1184 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1185 if (s->version == TLS1_3_VERSION
1186 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1187 sess_id_len = sizeof(s->tmp_session_id);
1188 s->tmp_session_id_len = sess_id_len;
1189 session_id = s->tmp_session_id;
fc7129dc 1190 if (s->hello_retry_request == SSL_HRR_NONE
a5816a5a
MC
1191 && ssl_randbytes(s, s->tmp_session_id,
1192 sess_id_len) <= 0) {
1193 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1194 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1195 ERR_R_INTERNAL_ERROR);
1196 return 0;
1197 }
1198 } else {
1199 sess_id_len = 0;
1200 }
1201 } else {
ec60ccc1 1202 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1203 if (s->version == TLS1_3_VERSION) {
1204 s->tmp_session_id_len = sess_id_len;
1205 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1206 }
1207 }
ec60ccc1 1208 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1209 || !WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1210 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1211 sess_id_len))
7cea05dc 1212 || !WPACKET_close(pkt)) {
f63a17d6
MC
1213 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1214 ERR_R_INTERNAL_ERROR);
7cea05dc 1215 return 0;
b9908bf9 1216 }
0f113f3e 1217
b9908bf9
MC
1218 /* cookie stuff for DTLS */
1219 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1220 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1221 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1222 s->d1->cookie_len)) {
f63a17d6
MC
1223 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1224 ERR_R_INTERNAL_ERROR);
7cea05dc 1225 return 0;
0f113f3e 1226 }
b9908bf9
MC
1227 }
1228
1229 /* Ciphers supported */
7cea05dc 1230 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1231 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1232 ERR_R_INTERNAL_ERROR);
7cea05dc 1233 return 0;
2c7b4dbc 1234 }
635c8f77 1235
f63a17d6
MC
1236 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1237 /* SSLfatal() already called */
7cea05dc 1238 return 0;
f63a17d6 1239 }
7cea05dc 1240 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1241 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1242 ERR_R_INTERNAL_ERROR);
7cea05dc 1243 return 0;
b9908bf9 1244 }
0f113f3e 1245
b9908bf9 1246 /* COMPRESSION */
7cea05dc 1247 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1248 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1249 ERR_R_INTERNAL_ERROR);
7cea05dc 1250 return 0;
2c7b4dbc
MC
1251 }
1252#ifndef OPENSSL_NO_COMP
c19602b5
MC
1253 if (ssl_allow_compression(s)
1254 && s->ctx->comp_methods
1255 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1256 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1257 for (i = 0; i < compnum; i++) {
1258 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1259 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1260 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1261 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1262 ERR_R_INTERNAL_ERROR);
7cea05dc 1263 return 0;
2c7b4dbc
MC
1264 }
1265 }
b9908bf9 1266 }
09b6c2ef 1267#endif
2c7b4dbc 1268 /* Add the NULL method */
7cea05dc 1269 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1270 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1271 ERR_R_INTERNAL_ERROR);
7cea05dc 1272 return 0;
2c7b4dbc 1273 }
761772d7 1274
b9908bf9 1275 /* TLS extensions */
f63a17d6
MC
1276 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1277 /* SSLfatal() already called */
7cea05dc 1278 return 0;
b9908bf9 1279 }
0f113f3e 1280
b9908bf9 1281 return 1;
0f113f3e 1282}
d02b48c6 1283
be3583fa 1284MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1285{
cb150cbc 1286 size_t cookie_len;
8ba708e5
MC
1287 PACKET cookiepkt;
1288
1289 if (!PACKET_forward(pkt, 2)
a230b26e 1290 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1291 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1292 SSL_R_LENGTH_MISMATCH);
1293 return MSG_PROCESS_ERROR;
8ba708e5
MC
1294 }
1295
1296 cookie_len = PACKET_remaining(&cookiepkt);
1297 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1298 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1299 SSL_R_LENGTH_TOO_LONG);
1300 return MSG_PROCESS_ERROR;
8ba708e5
MC
1301 }
1302
1303 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1304 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1305 SSL_R_LENGTH_MISMATCH);
1306 return MSG_PROCESS_ERROR;
8ba708e5
MC
1307 }
1308 s->d1->cookie_len = cookie_len;
1309
1310 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1311}
1312
11c67eea 1313static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1314{
1315 STACK_OF(SSL_CIPHER) *sk;
1316 const SSL_CIPHER *c;
11c67eea
MC
1317 int i;
1318
1319 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1320 if (c == NULL) {
1321 /* unknown cipher */
f63a17d6
MC
1322 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1323 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1324 return 0;
1325 }
1326 /*
1327 * If it is a disabled cipher we either didn't send it in client hello,
1328 * or it's not allowed for the selected protocol. So we return an error.
1329 */
8af91fd9 1330 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1331 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1332 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1333 return 0;
1334 }
1335
1336 sk = ssl_get_ciphers_by_id(s);
1337 i = sk_SSL_CIPHER_find(sk, c);
1338 if (i < 0) {
1339 /* we did not say we would use this cipher */
f63a17d6
MC
1340 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1341 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1342 return 0;
1343 }
1344
1345 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1346 && s->s3->tmp.new_cipher->id != c->id) {
1347 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1348 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1349 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1350 return 0;
1351 }
1352
1353 /*
1354 * Depending on the session caching (internal/external), the cipher
1355 * and/or cipher_id values may not be set. Make sure that cipher_id is
1356 * set and use it for comparison.
1357 */
1358 if (s->session->cipher != NULL)
1359 s->session->cipher_id = s->session->cipher->id;
1360 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1361 if (SSL_IS_TLS13(s)) {
1362 /*
1363 * In TLSv1.3 it is valid for the server to select a different
1364 * ciphersuite as long as the hash is the same.
1365 */
1366 if (ssl_md(c->algorithm2)
1367 != ssl_md(s->session->cipher->algorithm2)) {
f63a17d6
MC
1368 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1369 SSL_F_SET_CLIENT_CIPHERSUITE,
1370 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1371 return 0;
1372 }
1373 } else {
1374 /*
1375 * Prior to TLSv1.3 resuming a session always meant using the same
1376 * ciphersuite.
1377 */
f63a17d6
MC
1378 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1379 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1380 return 0;
1381 }
11c67eea
MC
1382 }
1383 s->s3->tmp.new_cipher = c;
1384
1385 return 1;
1386}
1387
1388MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1389{
332eb390 1390 PACKET session_id, extpkt;
b9908bf9 1391 size_t session_id_len;
b6981744 1392 const unsigned char *cipherchars;
597c51bc 1393 int hrr = 0;
b9908bf9 1394 unsigned int compression;
4fa52141 1395 unsigned int sversion;
3434f40b 1396 unsigned int context;
29bfd5b7 1397 int discard;
332eb390 1398 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1399#ifndef OPENSSL_NO_COMP
1400 SSL_COMP *comp;
1401#endif
1402
4fa52141 1403 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1404 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1405 SSL_R_LENGTH_MISMATCH);
1406 goto err;
4fa52141 1407 }
50932c4a 1408
c3043dcd 1409 /* load the server random */
597c51bc
MC
1410 if (s->version == TLS1_3_VERSION
1411 && sversion == TLS1_2_VERSION
1412 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1413 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
fc7129dc
MC
1414 s->hello_retry_request = SSL_HRR_PENDING;
1415 hrr = 1;
597c51bc
MC
1416 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1417 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1418 SSL_R_LENGTH_MISMATCH);
1419 goto err;
1420 }
1421 } else {
1422 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1423 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1424 SSL_R_LENGTH_MISMATCH);
1425 goto err;
1426 }
c3043dcd
MC
1427 }
1428
88050dd1
MC
1429 /* Get the session-id. */
1430 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1431 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1432 SSL_R_LENGTH_MISMATCH);
f63a17d6 1433 goto err;
0f113f3e 1434 }
88050dd1
MC
1435 session_id_len = PACKET_remaining(&session_id);
1436 if (session_id_len > sizeof(s->session->session_id)
1437 || session_id_len > SSL3_SESSION_ID_SIZE) {
1438 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1439 SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1440 goto err;
524420d8
MC
1441 }
1442
73999b62 1443 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1444 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1445 SSL_R_LENGTH_MISMATCH);
1446 goto err;
fc5ce51d
EK
1447 }
1448
88050dd1
MC
1449 if (!PACKET_get_1(pkt, &compression)) {
1450 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1451 SSL_R_LENGTH_MISMATCH);
1452 goto err;
4ff65f77
MC
1453 }
1454
1455 /* TLS extensions */
597c51bc 1456 if (PACKET_remaining(pkt) == 0 && !hrr) {
4ff65f77 1457 PACKET_null_init(&extpkt);
26b9172a
MC
1458 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1459 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1460 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1461 SSL_R_BAD_LENGTH);
1462 goto err;
4ff65f77
MC
1463 }
1464
597c51bc
MC
1465 if (!hrr) {
1466 if (!tls_collect_extensions(s, &extpkt,
1467 SSL_EXT_TLS1_2_SERVER_HELLO
1468 | SSL_EXT_TLS1_3_SERVER_HELLO,
1469 &extensions, NULL, 1)) {
1470 /* SSLfatal() already called */
1471 goto err;
1472 }
1473
1474 if (!ssl_choose_client_version(s, sversion, extensions)) {
1475 /* SSLfatal() already called */
1476 goto err;
1477 }
88050dd1
MC
1478 }
1479
597c51bc
MC
1480 if (SSL_IS_TLS13(s) || hrr) {
1481 if (compression != 0) {
1482 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1483 SSL_F_TLS_PROCESS_SERVER_HELLO,
1484 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1485 goto err;
1486 }
1487
1488 if (session_id_len != s->tmp_session_id_len
1489 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1490 session_id_len) != 0) {
1491 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1492 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1493 goto err;
1494 }
1495 }
1496
1497 if (hrr) {
1498 if (!set_client_ciphersuite(s, cipherchars)) {
1499 /* SSLfatal() already called */
1500 goto err;
1501 }
1502
1503 return tls_process_as_hello_retry_request(s, &extpkt);
88050dd1
MC
1504 }
1505
1506 /*
1507 * Now we have chosen the version we need to check again that the extensions
1508 * are appropriate for this version.
1509 */
fe874d27
MC
1510 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1511 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1
MC
1512 if (!tls_validate_all_contexts(s, context, extensions)) {
1513 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1514 SSL_R_BAD_EXTENSION);
1515 goto err;
1516 }
1517
4ff65f77
MC
1518 s->hit = 0;
1519
1520 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1521 /*
1522 * In TLSv1.3 a ServerHello message signals a key change so the end of
1523 * the message must be on a record boundary.
1524 */
1525 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1526 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1527 SSL_F_TLS_PROCESS_SERVER_HELLO,
1528 SSL_R_NOT_ON_RECORD_BOUNDARY);
1529 goto err;
1530 }
1531
4ff65f77
MC
1532 /* This will set s->hit if we are resuming */
1533 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1534 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1535 extensions, NULL, 0)) {
f63a17d6
MC
1536 /* SSLfatal() already called */
1537 goto err;
1538 }
4ff65f77 1539 } else {
8c1a5343 1540 /*
4ff65f77
MC
1541 * Check if we can resume the session based on external pre-shared
1542 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1543 * Resumption based on server-side state works with session IDs.
1544 * Resumption based on pre-shared Protected Access Credentials (PACs)
1545 * works by overriding the SessionTicket extension at the application
1546 * layer, and does not send a session ID. (We do not know whether
1547 * EAP-FAST servers would honour the session ID.) Therefore, the session
1548 * ID alone is not a reliable indicator of session resumption, so we
1549 * first check if we can resume, and later peek at the next handshake
1550 * message to see if the server wants to resume.
8c1a5343 1551 */
4ff65f77
MC
1552 if (s->version >= TLS1_VERSION
1553 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1554 const SSL_CIPHER *pref_cipher = NULL;
1555 /*
1556 * s->session->master_key_length is a size_t, but this is an int for
1557 * backwards compat reasons
1558 */
1559 int master_key_length;
1560 master_key_length = sizeof(s->session->master_key);
1561 if (s->ext.session_secret_cb(s, s->session->master_key,
1562 &master_key_length,
1563 NULL, &pref_cipher,
1564 s->ext.session_secret_cb_arg)
1565 && master_key_length > 0) {
1566 s->session->master_key_length = master_key_length;
1567 s->session->cipher = pref_cipher ?
60d685d1 1568 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1569 } else {
f63a17d6
MC
1570 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1571 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1572 goto err;
4ff65f77 1573 }
0f113f3e 1574 }
4ff65f77
MC
1575
1576 if (session_id_len != 0
1577 && session_id_len == s->session->session_id_length
1578 && memcmp(PACKET_data(&session_id), s->session->session_id,
1579 session_id_len) == 0)
1580 s->hit = 1;
50932c4a
MC
1581 }
1582
4ff65f77 1583 if (s->hit) {
0f113f3e 1584 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1585 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1586 /* actually a client application bug */
f63a17d6
MC
1587 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1588 SSL_F_TLS_PROCESS_SERVER_HELLO,
1589 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1590 goto err;
0f113f3e 1591 }
6e3d0153 1592 } else {
0f113f3e 1593 /*
6e3d0153 1594 * If we were trying for session-id reuse but the server
4ff65f77 1595 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1596 * In the case of EAP-FAST and PAC, we do not send a session ID,
1597 * so the PAC-based session secret is always preserved. It'll be
1598 * overwritten if the server refuses resumption.
0f113f3e 1599 */
4ff65f77
MC
1600 if (s->session->session_id_length > 0
1601 || (SSL_IS_TLS13(s)
1602 && s->session->ext.tick_identity
1603 != TLSEXT_PSK_BAD_IDENTITY)) {
0e6161bc
BK
1604 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1605 s->session_ctx->lock);
0f113f3e 1606 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1607 /* SSLfatal() already called */
1608 goto err;
0f113f3e
MC
1609 }
1610 }
50932c4a 1611
ccae4a15 1612 s->session->ssl_version = s->version;
a5816a5a
MC
1613 /*
1614 * In TLSv1.2 and below we save the session id we were sent so we can
1615 * resume it later. In TLSv1.3 the session id we were sent is just an
1616 * echo of what we originally sent in the ClientHello and should not be
1617 * used for resumption.
1618 */
1619 if (!SSL_IS_TLS13(s)) {
1620 s->session->session_id_length = session_id_len;
1621 /* session_id_len could be 0 */
1622 if (session_id_len > 0)
1623 memcpy(s->session->session_id, PACKET_data(&session_id),
1624 session_id_len);
1625 }
0f113f3e 1626 }
fc5ce51d 1627
ccae4a15
FI
1628 /* Session version and negotiated protocol version should match */
1629 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1630 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1631 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1632 goto err;
ccae4a15 1633 }
0f113f3e 1634 /*
3eb2aff4
KR
1635 * Now that we know the version, update the check to see if it's an allowed
1636 * version.
1637 */
1638 s->s3->tmp.min_ver = s->version;
1639 s->s3->tmp.max_ver = s->version;
0f113f3e 1640
11c67eea 1641 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1642 /* SSLfatal() already called */
1643 goto err;
0f113f3e
MC
1644 }
1645
09b6c2ef 1646#ifdef OPENSSL_NO_COMP
fc5ce51d 1647 if (compression != 0) {
f63a17d6
MC
1648 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1649 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1650 goto err;
0f113f3e
MC
1651 }
1652 /*
1653 * If compression is disabled we'd better not try to resume a session
1654 * using compression.
1655 */
1656 if (s->session->compress_meth != 0) {
f63a17d6
MC
1657 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1658 SSL_R_INCONSISTENT_COMPRESSION);
1659 goto err;
0f113f3e 1660 }
09b6c2ef 1661#else
fc5ce51d 1662 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1663 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
dd5a4279 1664 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1665 goto err;
0f113f3e 1666 }
fc5ce51d 1667 if (compression == 0)
0f113f3e
MC
1668 comp = NULL;
1669 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1670 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1671 SSL_R_COMPRESSION_DISABLED);
1672 goto err;
fc5ce51d
EK
1673 } else {
1674 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1675 }
0f113f3e 1676
fc5ce51d 1677 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1678 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1679 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1680 goto err;
0f113f3e
MC
1681 } else {
1682 s->s3->tmp.new_compression = comp;
1683 }
09b6c2ef 1684#endif
761772d7 1685
f63a17d6
MC
1686 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1687 /* SSLfatal() already called */
1688 goto err;
1689 }
332eb390 1690
8723588e
MC
1691#ifndef OPENSSL_NO_SCTP
1692 if (SSL_IS_DTLS(s) && s->hit) {
1693 unsigned char sctpauthkey[64];
1694 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1695
1696 /*
1697 * Add new shared key for SCTP-Auth, will be ignored if
1698 * no SCTP used.
1699 */
141eb8c6
MC
1700 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1701 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1702
1703 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1704 sizeof(sctpauthkey),
1705 labelbuffer,
f63a17d6
MC
1706 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1707 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1708 ERR_R_INTERNAL_ERROR);
1709 goto err;
1710 }
8723588e
MC
1711
1712 BIO_ctrl(SSL_get_wbio(s),
1713 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1714 sizeof(sctpauthkey), sctpauthkey);
1715 }
1716#endif
1717
92760c21
MC
1718 /*
1719 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1720 * we're done with this message
1721 */
1722 if (SSL_IS_TLS13(s)
1723 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1724 || !s->method->ssl3_enc->change_cipher_state(s,
1725 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1726 /* SSLfatal() already called */
1727 goto err;
92760c21
MC
1728 }
1729
1b0286a3 1730 OPENSSL_free(extensions);
b9908bf9 1731 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1732 err:
1b0286a3 1733 OPENSSL_free(extensions);
b9908bf9 1734 return MSG_PROCESS_ERROR;
0f113f3e 1735}
d02b48c6 1736
597c51bc
MC
1737static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1738 PACKET *extpkt)
3847d426 1739{
3847d426 1740 RAW_EXTENSION *extensions = NULL;
3847d426 1741
d4504fe5
MC
1742 /*
1743 * If we were sending early_data then the enc_write_ctx is now invalid and
1744 * should not be used.
1745 */
1746 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1747 s->enc_write_ctx = NULL;
1748
597c51bc 1749 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1750 &extensions, NULL, 1)
fe874d27 1751 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1752 extensions, NULL, 0, 1)) {
1753 /* SSLfatal() already called */
1754 goto err;
1755 }
3847d426
MC
1756
1757 OPENSSL_free(extensions);
66d4bf6b
MC
1758 extensions = NULL;
1759
f5d270ca
BK
1760 if (s->ext.tls13_cookie_len == 0
1761#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1762 && s->s3->tmp.pkey != NULL
1763#endif
1764 ) {
66d4bf6b
MC
1765 /*
1766 * We didn't receive a cookie or a new key_share so the next
1767 * ClientHello will not change
1768 */
f63a17d6 1769 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
597c51bc
MC
1770 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1771 SSL_R_NO_CHANGE_FOLLOWING_HRR);
f63a17d6 1772 goto err;
66d4bf6b 1773 }
3847d426 1774
11c67eea
MC
1775 /*
1776 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1777 * a synthetic message_hash in place of ClientHello1.
1778 */
43054d3d 1779 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
f63a17d6
MC
1780 /* SSLfatal() already called */
1781 goto err;
11c67eea
MC
1782 }
1783
1784 /*
1785 * Add this message to the Transcript Hash. Normally this is done
1786 * automatically prior to the message processing stage. However due to the
1787 * need to create the synthetic message hash, we defer that step until now
1788 * for HRR messages.
1789 */
1790 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1791 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1792 /* SSLfatal() already called */
1793 goto err;
11c67eea
MC
1794 }
1795
3847d426 1796 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1797 err:
3847d426
MC
1798 OPENSSL_free(extensions);
1799 return MSG_PROCESS_ERROR;
1800}
1801
be3583fa 1802MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1803{
f63a17d6 1804 int i;
eb5fd03b 1805 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1806 unsigned long cert_list_len, cert_len;
1807 X509 *x = NULL;
b6981744 1808 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1809 STACK_OF(X509) *sk = NULL;
1810 EVP_PKEY *pkey = NULL;
7f6b466b 1811 size_t chainidx, certidx;
e96e0f8e 1812 unsigned int context = 0;
7f6b466b 1813 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1814
1815 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1816 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1817 ERR_R_MALLOC_FAILURE);
cc273a93 1818 goto err;
0f113f3e
MC
1819 }
1820
e96e0f8e
MC
1821 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1822 || context != 0
1823 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1824 || PACKET_remaining(pkt) != cert_list_len
1825 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1826 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1827 SSL_R_LENGTH_MISMATCH);
1828 goto err;
0f113f3e 1829 }
d805a57b 1830 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1831 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1832 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1833 SSLfatal(s, SSL_AD_DECODE_ERROR,
1834 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1835 SSL_R_CERT_LENGTH_MISMATCH);
1836 goto err;
0f113f3e
MC
1837 }
1838
df758a85
MC
1839 certstart = certbytes;
1840 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e 1841 if (x == NULL) {
f63a17d6
MC
1842 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1843 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1844 goto err;
0f113f3e 1845 }
df758a85 1846 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1847 SSLfatal(s, SSL_AD_DECODE_ERROR,
1848 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1849 SSL_R_CERT_LENGTH_MISMATCH);
1850 goto err;
0f113f3e 1851 }
e96e0f8e
MC
1852
1853 if (SSL_IS_TLS13(s)) {
1854 RAW_EXTENSION *rawexts = NULL;
1855 PACKET extensions;
1856
1857 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1858 SSLfatal(s, SSL_AD_DECODE_ERROR,
1859 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1860 SSL_R_BAD_LENGTH);
1861 goto err;
e96e0f8e 1862 }
fe874d27
MC
1863 if (!tls_collect_extensions(s, &extensions,
1864 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1865 NULL, chainidx == 0)
8e1634ec 1866 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1867 rawexts, x, chainidx,
8e1634ec 1868 PACKET_remaining(pkt) == 0)) {
5ee289ea 1869 OPENSSL_free(rawexts);
f63a17d6
MC
1870 /* SSLfatal already called */
1871 goto err;
5ee289ea
MC
1872 }
1873 OPENSSL_free(rawexts);
e96e0f8e
MC
1874 }
1875
0f113f3e 1876 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1877 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1878 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1879 ERR_R_MALLOC_FAILURE);
cc273a93 1880 goto err;
0f113f3e
MC
1881 }
1882 x = NULL;
0f113f3e
MC
1883 }
1884
1885 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1886 /*
1887 * The documented interface is that SSL_VERIFY_PEER should be set in order
1888 * for client side verification of the server certificate to take place.
1889 * However, historically the code has only checked that *any* flag is set
1890 * to cause server verification to take place. Use of the other flags makes
1891 * no sense in client mode. An attempt to clean up the semantics was
1892 * reverted because at least one application *only* set
1893 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1894 * server verification to take place, after the clean up it silently did
1895 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1896 * sent to them because they are void functions. Therefore, we now use the
1897 * (less clean) historic behaviour of performing validation if any flag is
1898 * set. The *documented* interface remains the same.
1899 */
1900 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
f63a17d6
MC
1901 SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
1902 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1903 SSL_R_CERTIFICATE_VERIFY_FAILED);
1904 goto err;
0f113f3e
MC
1905 }
1906 ERR_clear_error(); /* but we keep s->verify_result */
1907 if (i > 1) {
f63a17d6
MC
1908 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1909 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1910 goto err;
0f113f3e
MC
1911 }
1912
c34b0f99 1913 s->session->peer_chain = sk;
0f113f3e
MC
1914 /*
1915 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1916 * which we don't include in statem_srvr.c
0f113f3e
MC
1917 */
1918 x = sk_X509_value(sk, 0);
1919 sk = NULL;
0f113f3e 1920
8382fd3a 1921 pkey = X509_get0_pubkey(x);
0f113f3e 1922
55a9a16f 1923 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1924 x = NULL;
f63a17d6
MC
1925 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1926 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1927 goto err;
0f113f3e
MC
1928 }
1929
7f6b466b 1930 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1931 x = NULL;
f63a17d6
MC
1932 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1933 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1934 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1935 goto err;
0f113f3e 1936 }
05b8486e
DSH
1937 /*
1938 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1939 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1940 * type.
1941 */
1942 if (!SSL_IS_TLS13(s)) {
7f6b466b 1943 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1944 x = NULL;
f63a17d6
MC
1945 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1946 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1947 SSL_R_WRONG_CERTIFICATE_TYPE);
1948 goto err;
05b8486e 1949 }
0f113f3e 1950 }
7f6b466b 1951 s->session->peer_type = certidx;
55a9a16f
MC
1952
1953 X509_free(s->session->peer);
05f0fb9f 1954 X509_up_ref(x);
55a9a16f 1955 s->session->peer = x;
0f113f3e 1956 s->session->verify_result = s->verify_result;
0f113f3e 1957 x = NULL;
2c5dfdc3
MC
1958
1959 /* Save the current hash state for when we receive the CertificateVerify */
1960 if (SSL_IS_TLS13(s)
1961 && !ssl_handshake_hash(s, s->cert_verify_hash,
1962 sizeof(s->cert_verify_hash),
1963 &s->cert_verify_hash_len)) {
f63a17d6
MC
1964 /* SSLfatal() already called */;
1965 goto err;
2c5dfdc3
MC
1966 }
1967
b9908bf9 1968 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1969
cc273a93 1970 err:
0f113f3e
MC
1971 X509_free(x);
1972 sk_X509_pop_free(sk, X509_free);
b9908bf9 1973 return ret;
0f113f3e 1974}
d02b48c6 1975
a2c2e000 1976static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1977{
1978#ifndef OPENSSL_NO_PSK
7dc1c647 1979 PACKET psk_identity_hint;
02a74590 1980
7dc1c647
MC
1981 /* PSK ciphersuites are preceded by an identity hint */
1982
1983 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
1984 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1985 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1986 return 0;
1987 }
1988
1989 /*
1990 * Store PSK identity hint for later use, hint is used in
1991 * tls_construct_client_key_exchange. Assume that the maximum length of
1992 * a PSK identity hint can be as long as the maximum length of a PSK
1993 * identity.
1994 */
1995 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
1996 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1997 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1998 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1999 return 0;
2000 }
02a74590 2001
7dc1c647
MC
2002 if (PACKET_remaining(&psk_identity_hint) == 0) {
2003 OPENSSL_free(s->session->psk_identity_hint);
2004 s->session->psk_identity_hint = NULL;
2005 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 2006 &s->session->psk_identity_hint)) {
a2c2e000
MC
2007 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2008 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
2009 return 0;
2010 }
2011
2012 return 1;
2013#else
a2c2e000
MC
2014 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2015 ERR_R_INTERNAL_ERROR);
7dc1c647 2016 return 0;
02a74590
MC
2017#endif
2018}
2019
a2c2e000 2020static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
2021{
2022#ifndef OPENSSL_NO_SRP
2023 PACKET prime, generator, salt, server_pub;
2024
2025 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2026 || !PACKET_get_length_prefixed_2(pkt, &generator)
2027 || !PACKET_get_length_prefixed_1(pkt, &salt)
2028 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
2029 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2030 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
2031 return 0;
2032 }
2033
348240c6 2034 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
2035 if ((s->srp_ctx.N =
2036 BN_bin2bn(PACKET_data(&prime),
348240c6 2037 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
2038 || (s->srp_ctx.g =
2039 BN_bin2bn(PACKET_data(&generator),
348240c6 2040 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
2041 || (s->srp_ctx.s =
2042 BN_bin2bn(PACKET_data(&salt),
348240c6 2043 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2044 || (s->srp_ctx.B =
2045 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2046 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
2047 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2048 ERR_R_BN_LIB);
25c6c10c
MC
2049 return 0;
2050 }
2051
a2c2e000
MC
2052 if (!srp_verify_server_param(s)) {
2053 /* SSLfatal() already called */
25c6c10c
MC
2054 return 0;
2055 }
2056
2057 /* We must check if there is a certificate */
a230b26e 2058 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2059 *pkey = X509_get0_pubkey(s->session->peer);
2060
2061 return 1;
2062#else
a2c2e000
MC
2063 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2064 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2065 return 0;
2066#endif
2067}
2068
a2c2e000 2069static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
2070{
2071#ifndef OPENSSL_NO_DH
2072 PACKET prime, generator, pub_key;
2073 EVP_PKEY *peer_tmp = NULL;
2074
2075 DH *dh = NULL;
2076 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2077
26505153
RL
2078 int check_bits = 0;
2079
e01a610d
MC
2080 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2081 || !PACKET_get_length_prefixed_2(pkt, &generator)
2082 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
2083 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2084 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2085 return 0;
2086 }
2087
2088 peer_tmp = EVP_PKEY_new();
2089 dh = DH_new();
2090
2091 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2092 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2093 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2094 goto err;
2095 }
2096
348240c6
MC
2097 /* TODO(size_t): Convert these calls */
2098 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2099 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2100 NULL);
2101 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2102 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2103 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2104 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2105 ERR_R_BN_LIB);
e01a610d
MC
2106 goto err;
2107 }
2108
69687aa8 2109 /* test non-zero pubkey */
26505153 2110 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2111 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2112 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2113 goto err;
2114 }
2115
2116 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2117 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2118 ERR_R_BN_LIB);
e01a610d
MC
2119 goto err;
2120 }
2121 p = g = NULL;
2122
26505153 2123 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2124 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2125 SSL_R_BAD_DH_VALUE);
26505153
RL
2126 goto err;
2127 }
2128
e01a610d 2129 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2130 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2131 ERR_R_BN_LIB);
e01a610d
MC
2132 goto err;
2133 }
2134 bnpub_key = NULL;
2135
2136 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
a2c2e000
MC
2137 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2138 SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2139 goto err;
2140 }
2141
2142 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2143 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2144 ERR_R_EVP_LIB);
e01a610d
MC
2145 goto err;
2146 }
2147
2148 s->s3->peer_tmp = peer_tmp;
2149
2150 /*
2151 * FIXME: This makes assumptions about which ciphersuites come with
2152 * public keys. We should have a less ad-hoc way of doing this
2153 */
a230b26e 2154 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2155 *pkey = X509_get0_pubkey(s->session->peer);
2156 /* else anonymous DH, so no certificate or pkey. */
2157
2158 return 1;
2159
2160 err:
2161 BN_free(p);
2162 BN_free(g);
2163 BN_free(bnpub_key);
2164 DH_free(dh);
2165 EVP_PKEY_free(peer_tmp);
2166
2167 return 0;
2168#else
a2c2e000
MC
2169 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2170 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2171 return 0;
2172#endif
2173}
2174
a2c2e000 2175static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2176{
2177#ifndef OPENSSL_NO_EC
2178 PACKET encoded_pt;
6447e818 2179 unsigned int curve_type, curve_id;
ff74aeb1
MC
2180
2181 /*
2182 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2183 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2184 * ECParameters in this case is just three bytes.
2185 */
6447e818 2186 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2187 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2188 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2189 return 0;
2190 }
2191 /*
6447e818
DSH
2192 * Check curve is named curve type and one of our preferences, if not
2193 * server has sent an invalid curve.
ff74aeb1 2194 */
6447e818 2195 if (curve_type != NAMED_CURVE_TYPE || !tls1_check_group_id(s, curve_id)) {
a2c2e000
MC
2196 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2197 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2198 return 0;
2199 }
2200
6447e818 2201 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
a2c2e000
MC
2202 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2203 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2204 return 0;
2205 }
2206
ff74aeb1 2207 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2208 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2209 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2210 return 0;
2211 }
2212
ec24630a
DSH
2213 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2214 PACKET_data(&encoded_pt),
2215 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2216 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2217 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2218 return 0;
2219 }
2220
2221 /*
2222 * The ECC/TLS specification does not mention the use of DSA to sign
2223 * ECParameters in the server key exchange message. We do support RSA
2224 * and ECDSA.
2225 */
2226 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2227 *pkey = X509_get0_pubkey(s->session->peer);
2228 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2229 *pkey = X509_get0_pubkey(s->session->peer);
2230 /* else anonymous ECDH, so no certificate or pkey. */
2231
2232 return 1;
2233#else
a2c2e000
MC
2234 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2235 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2236 return 0;
2237#endif
2238}
2239
be3583fa 2240MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2241{
e1e588ac 2242 long alg_k;
b9908bf9 2243 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2244 EVP_MD_CTX *md_ctx = NULL;
2245 EVP_PKEY_CTX *pctx = NULL;
73999b62 2246 PACKET save_param_start, signature;
b9908bf9 2247
b9908bf9
MC
2248 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2249
73999b62 2250 save_param_start = *pkt;
8d92c1f8 2251
3260adf1 2252#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2253 EVP_PKEY_free(s->s3->peer_tmp);
2254 s->s3->peer_tmp = NULL;
3260adf1 2255#endif
d02b48c6 2256
7689082b 2257 if (alg_k & SSL_PSK) {
a2c2e000
MC
2258 if (!tls_process_ske_psk_preamble(s, pkt)) {
2259 /* SSLfatal() already called */
7dc1c647 2260 goto err;
a2c2e000 2261 }
7689082b
DSH
2262 }
2263
2264 /* Nothing else to do for plain PSK or RSAPSK */
2265 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2266 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2267 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2268 /* SSLfatal() already called */
0f113f3e 2269 goto err;
a2c2e000 2270 }
e01a610d 2271 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2272 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2273 /* SSLfatal() already called */
e01a610d 2274 goto err;
a2c2e000 2275 }
ff74aeb1 2276 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2277 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2278 /* SSLfatal() already called */
ff74aeb1 2279 goto err;
a2c2e000 2280 }
0f113f3e 2281 } else if (alg_k) {
a2c2e000
MC
2282 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2283 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2284 goto err;
0f113f3e 2285 }
0f113f3e 2286
0f113f3e
MC
2287 /* if it was signed, check the signature */
2288 if (pkey != NULL) {
32942870 2289 PACKET params;
be8dba2c
MC
2290 int maxsig;
2291 const EVP_MD *md = NULL;
72ceb6a6
DSH
2292 unsigned char *tbs;
2293 size_t tbslen;
2294 int rv;
e1e588ac 2295
32942870
EK
2296 /*
2297 * |pkt| now points to the beginning of the signature, so the difference
2298 * equals the length of the parameters.
2299 */
2300 if (!PACKET_get_sub_packet(&save_param_start, &params,
2301 PACKET_remaining(&save_param_start) -
73999b62 2302 PACKET_remaining(pkt))) {
a2c2e000
MC
2303 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2304 ERR_R_INTERNAL_ERROR);
e1e588ac 2305 goto err;
32942870
EK
2306 }
2307
0f113f3e 2308 if (SSL_USE_SIGALGS(s)) {
703bcee0 2309 unsigned int sigalg;
703bcee0
MC
2310
2311 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2312 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2313 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2314 goto err;
0f113f3e 2315 }
f63a17d6
MC
2316 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2317 /* SSLfatal() already called */
0f113f3e 2318 goto err;
0f113f3e 2319 }
f365a3e2 2320 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2321 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2322 ERR_R_INTERNAL_ERROR);
f365a3e2 2323 goto err;
32942870 2324 }
0f113f3e 2325
b2021556 2326 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
a2c2e000
MC
2327 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2328 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2329 goto err;
2330 }
44f23cd2
RS
2331#ifdef SSL_DEBUG
2332 if (SSL_USE_SIGALGS(s))
2333 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2334#endif
f365a3e2 2335
73999b62
MC
2336 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2337 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2338 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2339 SSL_R_LENGTH_MISMATCH);
e1e588ac 2340 goto err;
0f113f3e 2341 }
be8dba2c
MC
2342 maxsig = EVP_PKEY_size(pkey);
2343 if (maxsig < 0) {
a2c2e000
MC
2344 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2345 ERR_R_INTERNAL_ERROR);
e1e588ac 2346 goto err;
8098fc56 2347 }
0f113f3e
MC
2348
2349 /*
8098fc56 2350 * Check signature length
0f113f3e 2351 */
be8dba2c 2352 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2353 /* wrong packet length */
a2c2e000 2354 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
a230b26e 2355 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2356 goto err;
2357 }
2358
2359 md_ctx = EVP_MD_CTX_new();
2360 if (md_ctx == NULL) {
a2c2e000 2361 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
dd5a4279 2362 ERR_R_MALLOC_FAILURE);
e1e588ac 2363 goto err;
0f113f3e 2364 }
e1e588ac 2365
fe3066ee 2366 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
a2c2e000
MC
2367 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2368 ERR_R_EVP_LIB);
fe3066ee
MC
2369 goto err;
2370 }
5554facb 2371 if (SSL_USE_PSS(s)) {
fe3066ee 2372 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2373 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2374 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2375 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2376 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2377 goto err;
2378 }
2379 }
72ceb6a6
DSH
2380 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2381 PACKET_remaining(&params));
2382 if (tbslen == 0) {
f63a17d6 2383 /* SSLfatal() already called */
e1e588ac 2384 goto err;
192e4bbb 2385 }
72ceb6a6
DSH
2386
2387 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2388 PACKET_remaining(&signature), tbs, tbslen);
2389 OPENSSL_free(tbs);
cfba0675 2390 if (rv <= 0) {
a2c2e000
MC
2391 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2392 SSL_R_BAD_SIGNATURE);
e1e588ac 2393 goto err;
0f113f3e 2394 }
e1e588ac 2395 EVP_MD_CTX_free(md_ctx);
fe3066ee 2396 md_ctx = NULL;
0f113f3e 2397 } else {
7689082b 2398 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2399 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2400 && !(alg_k & SSL_PSK)) {
0f113f3e 2401 /* Might be wrong key type, check it */
e1e588ac 2402 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2403 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2404 SSL_R_BAD_DATA);
e1e588ac 2405 }
a2c2e000 2406 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2407 goto err;
2408 }
2409 /* still data left over */
73999b62 2410 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2411 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2412 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2413 goto err;
0f113f3e
MC
2414 }
2415 }
e1e588ac 2416
b9908bf9 2417 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2418 err:
fe3066ee 2419 EVP_MD_CTX_free(md_ctx);
b9908bf9 2420 return MSG_PROCESS_ERROR;
0f113f3e 2421}
d02b48c6 2422
be3583fa 2423MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2424{
32f66107
DSH
2425 size_t i;
2426
2427 /* Clear certificate validity flags */
2428 for (i = 0; i < SSL_PKEY_NUM; i++)
2429 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2430
03f44b97 2431 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2432 PACKET reqctx, extensions;
2433 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2434
2435 /* Free and zero certificate types: it is not present in TLS 1.3 */
2436 OPENSSL_free(s->s3->tmp.ctype);
2437 s->s3->tmp.ctype = NULL;
2438 s->s3->tmp.ctype_len = 0;
9d75dce3
TS
2439 OPENSSL_free(s->pha_context);
2440 s->pha_context = NULL;
32f66107 2441
9d75dce3
TS
2442 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2443 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
f63a17d6
MC
2444 SSLfatal(s, SSL_AD_DECODE_ERROR,
2445 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2446 SSL_R_LENGTH_MISMATCH);
2447 return MSG_PROCESS_ERROR;
03f44b97 2448 }
32f66107
DSH
2449
2450 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2451 SSLfatal(s, SSL_AD_DECODE_ERROR,
2452 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2453 SSL_R_BAD_LENGTH);
2454 return MSG_PROCESS_ERROR;
32f66107
DSH
2455 }
2456 if (!tls_collect_extensions(s, &extensions,
fe874d27 2457 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2458 &rawexts, NULL, 1)
fe874d27 2459 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2460 rawexts, NULL, 0, 1)) {
2461 /* SSLfatal() already called */
32f66107 2462 OPENSSL_free(rawexts);
f63a17d6 2463 return MSG_PROCESS_ERROR;
32f66107
DSH
2464 }
2465 OPENSSL_free(rawexts);
2466 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2467 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2468 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2469 SSL_R_BAD_LENGTH);
2470 return MSG_PROCESS_ERROR;
32f66107 2471 }
03f44b97
DSH
2472 } else {
2473 PACKET ctypes;
75c13e78 2474
03f44b97
DSH
2475 /* get the certificate types */
2476 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2477 SSLfatal(s, SSL_AD_DECODE_ERROR,
2478 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2479 SSL_R_LENGTH_MISMATCH);
2480 return MSG_PROCESS_ERROR;
03f44b97
DSH
2481 }
2482
2483 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
f63a17d6
MC
2484 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2485 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2486 ERR_R_INTERNAL_ERROR);
2487 return MSG_PROCESS_ERROR;
03f44b97 2488 }
ac112332 2489
32f66107
DSH
2490 if (SSL_USE_SIGALGS(s)) {
2491 PACKET sigalgs;
703bcee0 2492
32f66107 2493 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
848a950b 2494 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2495 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2496 SSL_R_LENGTH_MISMATCH);
2497 return MSG_PROCESS_ERROR;
32f66107 2498 }
ac112332 2499
c589c34e
BK
2500 /*
2501 * Despite this being for certificates, preserve compatibility
2502 * with pre-TLS 1.3 and use the regular sigalgs field.
2503 */
2504 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
f63a17d6
MC
2505 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2506 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2507 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2508 return MSG_PROCESS_ERROR;
32f66107
DSH
2509 }
2510 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2511 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2512 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2513 ERR_R_MALLOC_FAILURE);
2514 return MSG_PROCESS_ERROR;
32f66107 2515 }
0f113f3e 2516 }
0f113f3e 2517
32f66107 2518 /* get the CA RDNs */
f63a17d6
MC
2519 if (!parse_ca_names(s, pkt)) {
2520 /* SSLfatal() already called */
2521 return MSG_PROCESS_ERROR;
2522 }
03f44b97
DSH
2523 }
2524
2525 if (PACKET_remaining(pkt) != 0) {
848a950b 2526 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2527 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2528 SSL_R_LENGTH_MISMATCH);
2529 return MSG_PROCESS_ERROR;
03f44b97 2530 }
0f113f3e 2531
0f113f3e
MC
2532 /* we should setup a certificate to return.... */
2533 s->s3->tmp.cert_req = 1;
0f113f3e 2534
f63a17d6 2535 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2536}
2537
be3583fa 2538MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2539{
b9908bf9 2540 unsigned int ticklen;
9ac6244b 2541 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2542 unsigned int sess_len;
de1df7e9 2543 RAW_EXTENSION *exts = NULL;
9b6a8254 2544 PACKET nonce;
b9908bf9 2545
73999b62 2546 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2547 || (SSL_IS_TLS13(s)
2548 && (!PACKET_get_net_4(pkt, &age_add)
2549 || !PACKET_get_length_prefixed_1(pkt, &nonce)
9b6a8254
MC
2550 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2551 &s->session->ext.tick_nonce_len)))
a230b26e 2552 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2553 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2554 || (SSL_IS_TLS13(s)
2555 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f63a17d6
MC
2556 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2557 SSL_R_LENGTH_MISMATCH);
2558 goto err;
e711da71
EK
2559 }
2560
de1df7e9
MC
2561 /*
2562 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2563 * ticket. We already checked this TLSv1.3 case above, so it should never
2564 * be 0 here in that instance
2565 */
e711da71 2566 if (ticklen == 0)
c9de4a20 2567 return MSG_PROCESS_CONTINUE_READING;
e711da71 2568
150840b9
MC
2569 /*
2570 * Sessions must be immutable once they go into the session cache. Otherwise
2571 * we can get multi-thread problems. Therefore we don't "update" sessions,
2572 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2573 * time a NewSessionTicket arrives because those messages arrive
2574 * post-handshake and the session may have already gone into the session
2575 * cache.
2576 */
2577 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee
MC
2578 int i = s->session_ctx->session_cache_mode;
2579 SSL_SESSION *new_sess;
2580 /*
2581 * We reused an existing session, so we need to replace it with a new
2582 * one
2583 */
5d61491c 2584 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2585 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2586 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2587 ERR_R_MALLOC_FAILURE);
2588 goto err;
5d61491c
MC
2589 }
2590
98ece4ee
MC
2591 if (i & SSL_SESS_CACHE_CLIENT) {
2592 /*
e4612d02 2593 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2594 */
e4612d02 2595 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2596 }
2597
98ece4ee
MC
2598 SSL_SESSION_free(s->session);
2599 s->session = new_sess;
2600 }
2601
fc24f0bf
MC
2602 /*
2603 * Technically the cast to long here is not guaranteed by the C standard -
2604 * but we use it elsewhere, so this should be ok.
2605 */
2606 s->session->time = (long)time(NULL);
2607
aff8c126
RS
2608 OPENSSL_free(s->session->ext.tick);
2609 s->session->ext.tick = NULL;
2610 s->session->ext.ticklen = 0;
e711da71 2611
aff8c126
RS
2612 s->session->ext.tick = OPENSSL_malloc(ticklen);
2613 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2614 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2615 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2616 goto err;
2617 }
aff8c126 2618 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2619 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2620 SSL_R_LENGTH_MISMATCH);
2621 goto err;
561e12bb 2622 }
e711da71 2623
aff8c126 2624 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2625 s->session->ext.tick_age_add = age_add;
aff8c126 2626 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2627
2628 if (SSL_IS_TLS13(s)) {
2629 PACKET extpkt;
2630
2631 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
26b9172a 2632 || PACKET_remaining(pkt) != 0
de1df7e9 2633 || !tls_collect_extensions(s, &extpkt,
fe874d27 2634 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6 2635 &exts, NULL, 1)
fe874d27
MC
2636 || !tls_parse_all_extensions(s,
2637 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2638 exts, NULL, 0, 1)) {
2639 /* SSLfatal() already called */
2640 goto err;
de1df7e9
MC
2641 }
2642 }
2643
0f113f3e
MC
2644 /*
2645 * There are two ways to detect a resumed ticket session. One is to set
2646 * an appropriate session ID and then the server must return a match in
2647 * ServerHello. This allows the normal client session ID matching to work
2648 * and we know much earlier that the ticket has been accepted. The
2649 * other way is to set zero length session ID when the ticket is
2650 * presented and rely on the handshake to determine session resumption.
2651 * We choose the former approach because this fits in with assumptions
2652 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2653 * SHA256 is disabled) hash of the ticket.
2654 */
ec60ccc1
MC
2655 /*
2656 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2657 * but s->session->session_id_length is a size_t
2658 */
aff8c126 2659 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2660 s->session->session_id, &sess_len,
d166ed8c 2661 EVP_sha256(), NULL)) {
f63a17d6
MC
2662 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2663 ERR_R_EVP_LIB);
d166ed8c
DSH
2664 goto err;
2665 }
ec60ccc1 2666 s->session->session_id_length = sess_len;
de1df7e9
MC
2667
2668 /* This is a standalone message in TLSv1.3, so there is no more to read */
2669 if (SSL_IS_TLS13(s)) {
33d93417 2670 OPENSSL_free(exts);
de1df7e9
MC
2671 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2672 return MSG_PROCESS_FINISHED_READING;
2673 }
2674
b9908bf9 2675 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2676 err:
33d93417 2677 OPENSSL_free(exts);
b9908bf9 2678 return MSG_PROCESS_ERROR;
0f113f3e 2679}
67c8e7f4 2680
f63e4288
MC
2681/*
2682 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2683 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2684 */
f63a17d6 2685int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2686{
8b0e934a 2687 size_t resplen;
b9908bf9 2688 unsigned int type;
b9908bf9 2689
73999b62 2690 if (!PACKET_get_1(pkt, &type)
a230b26e 2691 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2692 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2693 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2694 return 0;
0f113f3e 2695 }
56a26ce3
MC
2696 if (!PACKET_get_net_3_len(pkt, &resplen)
2697 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2698 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2699 SSL_R_LENGTH_MISMATCH);
f63e4288 2700 return 0;
0f113f3e 2701 }
8cbfcc70
RS
2702 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2703 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2704 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2705 ERR_R_MALLOC_FAILURE);
f63e4288 2706 return 0;
0f113f3e 2707 }
8cbfcc70 2708 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2709 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2710 SSL_R_LENGTH_MISMATCH);
f63e4288 2711 return 0;
ac63710a 2712 }
8cbfcc70 2713 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2714
2715 return 1;
2716}
2faa1b48 2717
f63e4288
MC
2718
2719MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2720{
f63a17d6
MC
2721 if (!tls_process_cert_status_body(s, pkt)) {
2722 /* SSLfatal() already called */
f63e4288
MC
2723 return MSG_PROCESS_ERROR;
2724 }
2725
b9908bf9 2726 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2727}
d02b48c6 2728
7776a36c
MC
2729/*
2730 * Perform miscellaneous checks and processing after we have received the
2731 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2732 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2733 * on failure.
7776a36c 2734 */
f63a17d6 2735int tls_process_initial_server_flight(SSL *s)
b9908bf9 2736{
a455d0f6
MC
2737 /*
2738 * at this point we check that we have the required stuff from
2739 * the server
2740 */
2741 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2742 /* SSLfatal() already called */
7776a36c 2743 return 0;
a455d0f6
MC
2744 }
2745
bb1aaab4 2746 /*
aff8c126
RS
2747 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2748 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2749 * message, or NULL and -1 otherwise
2750 */
aff8c126
RS
2751 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2752 && s->ctx->ext.status_cb != NULL) {
2753 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2754
bb1aaab4 2755 if (ret == 0) {
f63a17d6
MC
2756 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2757 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2758 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2759 return 0;
bb1aaab4
MC
2760 }
2761 if (ret < 0) {
f63a17d6
MC
2762 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2763 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
dd5a4279 2764 ERR_R_MALLOC_FAILURE);
7776a36c 2765 return 0;
bb1aaab4
MC
2766 }
2767 }
ed29e82a
RP
2768#ifndef OPENSSL_NO_CT
2769 if (s->ct_validation_callback != NULL) {
43341433
VD
2770 /* Note we validate the SCTs whether or not we abort on error */
2771 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2772 /* SSLfatal() already called */
7776a36c 2773 return 0;
ed29e82a
RP
2774 }
2775 }
2776#endif
2777
7776a36c
MC
2778 return 1;
2779}
2780
2781MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2782{
7776a36c
MC
2783 if (PACKET_remaining(pkt) > 0) {
2784 /* should contain no data */
f63a17d6
MC
2785 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2786 SSL_R_LENGTH_MISMATCH);
2787 return MSG_PROCESS_ERROR;
7776a36c
MC
2788 }
2789#ifndef OPENSSL_NO_SRP
2790 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2791 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2792 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2793 SSL_R_SRP_A_CALC);
2794 return MSG_PROCESS_ERROR;
7776a36c
MC
2795 }
2796 }
2797#endif
2798
f63a17d6
MC
2799 if (!tls_process_initial_server_flight(s)) {
2800 /* SSLfatal() already called */
2801 return MSG_PROCESS_ERROR;
2802 }
7776a36c 2803
bd79bcb4 2804 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2805}
176f31dd 2806
a2c2e000 2807static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2808{
7689082b 2809#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2810 int ret = 0;
2811 /*
2812 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2813 * \0-terminated identity. The last byte is for us for simulating
2814 * strnlen.
2815 */
2816 char identity[PSK_MAX_IDENTITY_LEN + 1];
2817 size_t identitylen = 0;
2818 unsigned char psk[PSK_MAX_PSK_LEN];
2819 unsigned char *tmppsk = NULL;
2820 char *tmpidentity = NULL;
2821 size_t psklen = 0;
2822
2823 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2824 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2825 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2826 goto err;
2827 }
d02b48c6 2828
13c0ec4a 2829 memset(identity, 0, sizeof(identity));
d02b48c6 2830
13c0ec4a
MC
2831 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2832 identity, sizeof(identity) - 1,
2833 psk, sizeof(psk));
7689082b 2834
13c0ec4a 2835 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2836 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2837 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2838 goto err;
2839 } else if (psklen == 0) {
a2c2e000
MC
2840 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2841 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2842 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2843 goto err;
2844 }
7689082b 2845
13c0ec4a
MC
2846 identitylen = strlen(identity);
2847 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2848 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2849 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2850 goto err;
2851 }
7689082b 2852
13c0ec4a
MC
2853 tmppsk = OPENSSL_memdup(psk, psklen);
2854 tmpidentity = OPENSSL_strdup(identity);
2855 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2856 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2857 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2858 goto err;
2859 }
7689082b 2860
13c0ec4a
MC
2861 OPENSSL_free(s->s3->tmp.psk);
2862 s->s3->tmp.psk = tmppsk;
2863 s->s3->tmp.psklen = psklen;
2864 tmppsk = NULL;
2865 OPENSSL_free(s->session->psk_identity);
2866 s->session->psk_identity = tmpidentity;
2867 tmpidentity = NULL;
f1ec23c0 2868
b2b3024e 2869 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2870 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2871 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2872 goto err;
2873 }
7689082b 2874
13c0ec4a 2875 ret = 1;
0bce0b02 2876
13c0ec4a
MC
2877 err:
2878 OPENSSL_cleanse(psk, psklen);
2879 OPENSSL_cleanse(identity, sizeof(identity));
2880 OPENSSL_clear_free(tmppsk, psklen);
2881 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2882
13c0ec4a
MC
2883 return ret;
2884#else
a2c2e000
MC
2885 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2886 ERR_R_INTERNAL_ERROR);
13c0ec4a 2887 return 0;
b9908bf9 2888#endif
13c0ec4a 2889}
b9908bf9 2890
a2c2e000 2891static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2892{
bc36ee62 2893#ifndef OPENSSL_NO_RSA
f1ec23c0 2894 unsigned char *encdata = NULL;
13c0ec4a
MC
2895 EVP_PKEY *pkey = NULL;
2896 EVP_PKEY_CTX *pctx = NULL;
2897 size_t enclen;
2898 unsigned char *pms = NULL;
2899 size_t pmslen = 0;
b9908bf9 2900
13c0ec4a
MC
2901 if (s->session->peer == NULL) {
2902 /*
2903 * We should always have a server certificate with SSL_kRSA.
2904 */
a2c2e000
MC
2905 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2906 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2907 return 0;
2908 }
0f113f3e 2909
13c0ec4a
MC
2910 pkey = X509_get0_pubkey(s->session->peer);
2911 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2912 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2913 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2914 return 0;
2915 }
0f113f3e 2916
13c0ec4a
MC
2917 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2918 pms = OPENSSL_malloc(pmslen);
2919 if (pms == NULL) {
a2c2e000
MC
2920 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2921 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2922 return 0;
2923 }
0bce0b02 2924
13c0ec4a
MC
2925 pms[0] = s->client_version >> 8;
2926 pms[1] = s->client_version & 0xff;
348240c6 2927 /* TODO(size_t): Convert this function */
ae3947de 2928 if (ssl_randbytes(s, pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
2929 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2930 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2931 goto err;
2932 }
0f113f3e 2933
13c0ec4a 2934 /* Fix buf for TLS and beyond */
f1ec23c0 2935 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
2936 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2937 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2938 goto err;
2939 }
13c0ec4a
MC
2940 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2941 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2942 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2943 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2944 ERR_R_EVP_LIB);
13c0ec4a
MC
2945 goto err;
2946 }
f1ec23c0
MC
2947 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2948 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2949 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2950 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2951 goto err;
2952 }
13c0ec4a
MC
2953 EVP_PKEY_CTX_free(pctx);
2954 pctx = NULL;
0f113f3e 2955
13c0ec4a 2956 /* Fix buf for TLS and beyond */
f1ec23c0 2957 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
2958 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2959 ERR_R_INTERNAL_ERROR);
f1ec23c0 2960 goto err;
b9908bf9 2961 }
13c0ec4a 2962
2faa1b48 2963 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
2964 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2965 /* SSLfatal() already called */
2faa1b48 2966 goto err;
a2c2e000 2967 }
2faa1b48 2968
26fb4b03
RS
2969 s->s3->tmp.pms = pms;
2970 s->s3->tmp.pmslen = pmslen;
2971
13c0ec4a
MC
2972 return 1;
2973 err:
2974 OPENSSL_clear_free(pms, pmslen);
2975 EVP_PKEY_CTX_free(pctx);
2976
2977 return 0;
2978#else
a2c2e000
MC
2979 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2980 ERR_R_INTERNAL_ERROR);
13c0ec4a 2981 return 0;
f9b3bff6 2982#endif
13c0ec4a
MC
2983}
2984
a2c2e000 2985static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
2986{
2987#ifndef OPENSSL_NO_DH
2988 DH *dh_clnt = NULL;
2989 const BIGNUM *pub_key;
2990 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2991 unsigned char *keybytes = NULL;
a8c1c704
MC
2992
2993 skey = s->s3->peer_tmp;
a2c2e000
MC
2994 if (skey == NULL) {
2995 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2996 ERR_R_INTERNAL_ERROR);
f1ec23c0 2997 goto err;
a2c2e000 2998 }
f1ec23c0 2999
0a699a07 3000 ckey = ssl_generate_pkey(skey);
a2c2e000
MC
3001 if (ckey == NULL) {
3002 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3003 ERR_R_INTERNAL_ERROR);
b599ce3b 3004 goto err;
a2c2e000 3005 }
b599ce3b 3006
a8c1c704
MC
3007 dh_clnt = EVP_PKEY_get0_DH(ckey);
3008
a2c2e000
MC
3009 if (dh_clnt == NULL) {
3010 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3011 ERR_R_INTERNAL_ERROR);
3012 goto err;
3013 }
3014
3015 if (ssl_derive(s, ckey, skey, 0) == 0) {
3016 /* SSLfatal() already called */
f1ec23c0 3017 goto err;
a2c2e000 3018 }
a8c1c704
MC
3019
3020 /* send off the data */
3021 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
3022 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3023 &keybytes)) {
3024 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3025 ERR_R_INTERNAL_ERROR);
f1ec23c0 3026 goto err;
a2c2e000 3027 }
f1ec23c0
MC
3028
3029 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
3030 EVP_PKEY_free(ckey);
3031
3032 return 1;
f1ec23c0
MC
3033 err:
3034 EVP_PKEY_free(ckey);
f9f674eb
MC
3035 return 0;
3036#else
a2c2e000
MC
3037 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3038 ERR_R_INTERNAL_ERROR);
a8c1c704 3039 return 0;
f9f674eb 3040#endif
a8c1c704
MC
3041}
3042
a2c2e000 3043static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
3044{
3045#ifndef OPENSSL_NO_EC
3046 unsigned char *encodedPoint = NULL;
348240c6 3047 size_t encoded_pt_len = 0;
67ad5aab 3048 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3049 int ret = 0;
67ad5aab
MC
3050
3051 skey = s->s3->peer_tmp;
ec24630a 3052 if (skey == NULL) {
a2c2e000
MC
3053 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3054 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3055 return 0;
3056 }
3057
0a699a07 3058 ckey = ssl_generate_pkey(skey);
b599ce3b 3059 if (ckey == NULL) {
a2c2e000
MC
3060 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3061 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
3062 goto err;
3063 }
67ad5aab 3064
0f1e51ea 3065 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3066 /* SSLfatal() already called */
67ad5aab
MC
3067 goto err;
3068 }
3069
3070 /* Generate encoding of client key */
ec24630a 3071 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
3072
3073 if (encoded_pt_len == 0) {
a2c2e000
MC
3074 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3075 ERR_R_EC_LIB);
67ad5aab
MC
3076 goto err;
3077 }
3078
b2b3024e 3079 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
3080 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3081 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3082 goto err;
3083 }
67ad5aab 3084
f1ec23c0 3085 ret = 1;
67ad5aab 3086 err:
f1ec23c0 3087 OPENSSL_free(encodedPoint);
67ad5aab 3088 EVP_PKEY_free(ckey);
f1ec23c0 3089 return ret;
67ad5aab 3090#else
a2c2e000
MC
3091 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3092 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3093 return 0;
3094#endif
3095}
3096
a2c2e000 3097static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3098{
3099#ifndef OPENSSL_NO_GOST
3100 /* GOST key exchange message creation */
3101 EVP_PKEY_CTX *pkey_ctx = NULL;
3102 X509 *peer_cert;
3103 size_t msglen;
3104 unsigned int md_len;
3105 unsigned char shared_ukm[32], tmp[256];
3106 EVP_MD_CTX *ukm_hash = NULL;
3107 int dgst_nid = NID_id_GostR3411_94;
3108 unsigned char *pms = NULL;
3109 size_t pmslen = 0;
3110
3111 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3112 dgst_nid = NID_id_GostR3411_2012_256;
3113
3114 /*
1ee4b98e 3115 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3116 */
3117 peer_cert = s->session->peer;
3118 if (!peer_cert) {
a2c2e000 3119 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3120 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3121 return 0;
3122 }
3123
3124 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3125 if (pkey_ctx == NULL) {
a2c2e000
MC
3126 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3127 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3128 return 0;
3129 }
3130 /*
3131 * If we have send a certificate, and certificate key
3132 * parameters match those of server certificate, use
3133 * certificate key for key exchange
3134 */
3135
3136 /* Otherwise, generate ephemeral key pair */
3137 pmslen = 32;
3138 pms = OPENSSL_malloc(pmslen);
3139 if (pms == NULL) {
a2c2e000
MC
3140 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3141 ERR_R_MALLOC_FAILURE);
2f3930bc 3142 goto err;
e00e0b3d
MC
3143 }
3144
3145 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3146 /* Generate session key
3147 * TODO(size_t): Convert this function
3148 */
ae3947de 3149 || ssl_randbytes(s, pms, (int)pmslen) <= 0) {
a2c2e000
MC
3150 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3151 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3152 goto err;
3153 };
e00e0b3d
MC
3154 /*
3155 * Compute shared IV and store it in algorithm-specific context
3156 * data
3157 */
3158 ukm_hash = EVP_MD_CTX_new();
3159 if (ukm_hash == NULL
a230b26e
EK
3160 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3161 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3162 SSL3_RANDOM_SIZE) <= 0
3163 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3164 SSL3_RANDOM_SIZE) <= 0
3165 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3166 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3167 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3168 goto err;
3169 }
3170 EVP_MD_CTX_free(ukm_hash);
3171 ukm_hash = NULL;
3172 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3173 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3174 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3175 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3176 goto err;
3177 }
3178 /* Make GOST keytransport blob message */
3179 /*
3180 * Encapsulate it into sequence
3181 */
e00e0b3d
MC
3182 msglen = 255;
3183 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3184 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3185 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3186 goto err;
3187 }
f1ec23c0 3188
08029dfa
MC
3189 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3190 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3191 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3192 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3193 ERR_R_INTERNAL_ERROR);
f1ec23c0 3194 goto err;
e00e0b3d 3195 }
f1ec23c0 3196
e00e0b3d
MC
3197 EVP_PKEY_CTX_free(pkey_ctx);
3198 s->s3->tmp.pms = pms;
3199 s->s3->tmp.pmslen = pmslen;
3200
3201 return 1;
3202 err:
3203 EVP_PKEY_CTX_free(pkey_ctx);
3204 OPENSSL_clear_free(pms, pmslen);
3205 EVP_MD_CTX_free(ukm_hash);
3206 return 0;
3207#else
a2c2e000
MC
3208 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3209 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3210 return 0;
3211#endif
3212}
3213
a2c2e000 3214static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3215{
8b9546c7 3216#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3217 unsigned char *abytes = NULL;
3218
3219 if (s->srp_ctx.A == NULL
b2b3024e
MC
3220 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3221 &abytes)) {
a2c2e000
MC
3222 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3223 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3224 return 0;
3225 }
f1ec23c0
MC
3226 BN_bn2bin(s->srp_ctx.A, abytes);
3227
840a2bf8
MC
3228 OPENSSL_free(s->session->srp_username);
3229 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3230 if (s->session->srp_username == NULL) {
a2c2e000
MC
3231 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3232 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3233 return 0;
3234 }
3235
3236 return 1;
3237#else
a2c2e000
MC
3238 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3239 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3240 return 0;
3241#endif
3242}
3243
7cea05dc 3244int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3245{
13c0ec4a 3246 unsigned long alg_k;
13c0ec4a 3247
f1ec23c0 3248 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3249
a2c2e000
MC
3250 /*
3251 * All of the construct functions below call SSLfatal() if necessary so
3252 * no need to do so here.
3253 */
13c0ec4a 3254 if ((alg_k & SSL_PSK)
a2c2e000 3255 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3256 goto err;
3257
f1ec23c0 3258 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3259 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3260 goto err;
a8c1c704 3261 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3262 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3263 goto err;
67ad5aab 3264 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3265 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3266 goto err;
e00e0b3d 3267 } else if (alg_k & SSL_kGOST) {
a2c2e000 3268 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3269 goto err;
840a2bf8 3270 } else if (alg_k & SSL_kSRP) {
a2c2e000 3271 if (!tls_construct_cke_srp(s, pkt))
69f68237 3272 goto err;
4a424545 3273 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3274 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3275 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3276 goto err;
3277 }
3278
b9908bf9 3279 return 1;
0f113f3e 3280 err:
0bce0b02 3281 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3282 s->s3->tmp.pms = NULL;
7689082b
DSH
3283#ifndef OPENSSL_NO_PSK
3284 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3285 s->s3->tmp.psk = NULL;
0f113f3e 3286#endif
b9908bf9
MC
3287 return 0;
3288}
3289
3290int tls_client_key_exchange_post_work(SSL *s)
3291{
3292 unsigned char *pms = NULL;
3293 size_t pmslen = 0;
3294
6f137370
MC
3295 pms = s->s3->tmp.pms;
3296 pmslen = s->s3->tmp.pmslen;
3297
b9908bf9
MC
3298#ifndef OPENSSL_NO_SRP
3299 /* Check for SRP */
3300 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3301 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3302 /* SSLfatal() already called */
b9908bf9
MC
3303 goto err;
3304 }
3305 return 1;
3306 }
3307#endif
b9908bf9
MC
3308
3309 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3310 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3311 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3312 goto err;
3313 }
3314 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3315 /* SSLfatal() already called */
6f137370
MC
3316 /* ssl_generate_master_secret frees the pms even on error */
3317 pms = NULL;
3318 pmslen = 0;
b9908bf9
MC
3319 goto err;
3320 }
6f137370
MC
3321 pms = NULL;
3322 pmslen = 0;
473483d4
MC
3323
3324#ifndef OPENSSL_NO_SCTP
3325 if (SSL_IS_DTLS(s)) {
3326 unsigned char sctpauthkey[64];
3327 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3328
3329 /*
3330 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3331 * used.
3332 */
141eb8c6
MC
3333 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3334 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3335
3336 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3337 sizeof(sctpauthkey), labelbuffer,
a2c2e000
MC
3338 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3339 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
dd5a4279
MC
3340 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3341 ERR_R_INTERNAL_ERROR);
473483d4 3342 goto err;
a2c2e000 3343 }
473483d4
MC
3344
3345 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3346 sizeof(sctpauthkey), sctpauthkey);
3347 }
3348#endif
3349
b9908bf9
MC
3350 return 1;
3351 err:
3352 OPENSSL_clear_free(pms, pmslen);
3353 s->s3->tmp.pms = NULL;
3354 return 0;
0f113f3e 3355}
d02b48c6 3356
0f113f3e
MC
3357/*
3358 * Check a certificate can be used for client authentication. Currently check
3359 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3360 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3361 */
3362static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3363{
0f113f3e 3364 /* If no suitable signature algorithm can't use certificate */
f63a17d6 3365 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3366 return 0;
3367 /*
3368 * If strict mode check suitability of chain before using it. This also
3369 * adjusts suite B digest if necessary.
3370 */
3371 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3372 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3373 return 0;
0f113f3e
MC
3374 return 1;
3375}
0d609395 3376
be3583fa 3377WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3378{
3379 X509 *x509 = NULL;
3380 EVP_PKEY *pkey = NULL;
3381 int i;
3382
b9908bf9 3383 if (wst == WORK_MORE_A) {
0f113f3e
MC
3384 /* Let cert callback update client certificates if required */
3385 if (s->cert->cert_cb) {
3386 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3387 if (i < 0) {
3388 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3389 return WORK_MORE_A;
0f113f3e
MC
3390 }
3391 if (i == 0) {
f63a17d6
MC
3392 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3393 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3394 SSL_R_CALLBACK_FAILED);
eb5fd03b 3395 return WORK_ERROR;
0f113f3e
MC
3396 }
3397 s->rwstate = SSL_NOTHING;
3398 }
9d75dce3
TS
3399 if (ssl3_check_client_certificate(s)) {
3400 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3401 return WORK_FINISHED_STOP;
3402 }
b9908bf9 3403 return WORK_FINISHED_CONTINUE;
9d75dce3 3404 }
b9908bf9
MC
3405
3406 /* Fall through to WORK_MORE_B */
3407 wst = WORK_MORE_B;
0f113f3e
MC
3408 }
3409
3410 /* We need to get a client cert */
b9908bf9 3411 if (wst == WORK_MORE_B) {
0f113f3e
MC
3412 /*
3413 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3414 * return(-1); We then get retied later
3415 */
0f113f3e
MC
3416 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3417 if (i < 0) {
3418 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3419 return WORK_MORE_B;
0f113f3e
MC
3420 }
3421 s->rwstate = SSL_NOTHING;
3422 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3423 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3424 i = 0;
3425 } else if (i == 1) {
3426 i = 0;
b9908bf9 3427 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3428 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3429 }
3430
222561fe 3431 X509_free(x509);
25aaa98a 3432 EVP_PKEY_free(pkey);
0f113f3e
MC
3433 if (i && !ssl3_check_client_certificate(s))
3434 i = 0;
3435 if (i == 0) {
3436 if (s->version == SSL3_VERSION) {
3437 s->s3->tmp.cert_req = 0;
3438 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3439 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3440 } else {
3441 s->s3->tmp.cert_req = 2;
124037fd 3442 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3443 /* SSLfatal() already called */
eb5fd03b 3444 return WORK_ERROR;
dab18ab5 3445 }
0f113f3e
MC
3446 }
3447 }
3448
9d75dce3
TS
3449 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3450 return WORK_FINISHED_STOP;
b9908bf9 3451 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3452 }
3453
b9908bf9 3454 /* Shouldn't ever get here */
a2c2e000
MC
3455 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3456 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3457 return WORK_ERROR;
3458}
3459
7cea05dc 3460int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3461{
9d75dce3
TS
3462 if (SSL_IS_TLS13(s)) {
3463 if (s->pha_context == NULL) {
3464 /* no context available, add 0-length context */
3465 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3466 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3467 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3468 return 0;
3469 }
3470 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3471 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3472 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3473 return 0;
3474 }
f63a17d6
MC
3475 }
3476 if (!ssl3_output_cert_chain(s, pkt,
3477 (s->s3->tmp.cert_req == 2) ? NULL
3478 : s->cert->key)) {
3479 /* SSLfatal() already called */
3480 return 0;
f7e393be
MC
3481 }
3482
3483 if (SSL_IS_TLS13(s)
3484 && SSL_IS_FIRST_HANDSHAKE(s)
3485 && (!s->method->ssl3_enc->change_cipher_state(s,
3486 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3487 /*
a2c2e000 3488 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3489 * state and thus ssl3_send_alert may crash.
c31ad0bb 3490 */
f63a17d6 3491 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
dd5a4279 3492 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3493 return 0;
0f113f3e 3494 }
b9908bf9
MC
3495
3496 return 1;
0f113f3e
MC
3497}
3498
36d16f8e 3499int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3500{
dd24857b
DSH
3501 const SSL_CERT_LOOKUP *clu;
3502 size_t idx;
0f113f3e 3503 long alg_k, alg_a;
d02b48c6 3504
0f113f3e
MC
3505 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3506 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3507
0f113f3e 3508 /* we don't have a certificate */
dd24857b
DSH
3509 if (!(alg_a & SSL_aCERT))
3510 return 1;
d02b48c6 3511
0f113f3e 3512 /* This is the passed certificate */
dd24857b 3513 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3514
dd24857b
DSH
3515 /* Check certificate is recognised and suitable for cipher */
3516 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3517 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3518 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3519 SSL_R_MISSING_SIGNING_CERT);
3520 return 0;
0f113f3e 3521 }
0f113f3e 3522
dd24857b
DSH
3523#ifndef OPENSSL_NO_EC
3524 if (clu->amask & SSL_aECDSA) {
3525 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3526 return 1;
f63a17d6
MC
3527 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3528 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3529 return 0;
0f113f3e 3530 }
d02b48c6 3531#endif
bc36ee62 3532#ifndef OPENSSL_NO_RSA
dd24857b 3533 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3534 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3535 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3536 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3537 return 0;
0f113f3e 3538 }
79df9d62 3539#endif
bc36ee62 3540#ifndef OPENSSL_NO_DH
fb79abe3 3541 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
f63a17d6
MC
3542 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3543 ERR_R_INTERNAL_ERROR);
3544 return 0;
0f113f3e 3545 }
d02b48c6
RE
3546#endif
3547
dd24857b 3548 return 1;
0f113f3e
MC
3549}
3550
e481f9b9 3551#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3552int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3553{
15e6be6c
MC
3554 size_t len, padding_len;
3555 unsigned char *padding = NULL;
15e6be6c 3556
aff8c126 3557 len = s->ext.npn_len;
b9908bf9 3558 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3559
aff8c126 3560 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3561 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3562 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3563 ERR_R_INTERNAL_ERROR);
3564 return 0;
15e6be6c
MC
3565 }
3566
3567 memset(padding, 0, padding_len);
3568
b9908bf9
MC
3569 return 1;
3570}
6434abbf 3571#endif
368888bc 3572
c7f47786
MC
3573MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3574{
3575 if (PACKET_remaining(pkt) > 0) {
3576 /* should contain no data */
f63a17d6
MC
3577 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3578 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3579 return MSG_PROCESS_ERROR;
3580 }
3581
db0f35dd
TS
3582 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3583 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3584 return MSG_PROCESS_FINISHED_READING;
3585 }
3586
c7f47786 3587 /*
1f04f23e
MC
3588 * This is a historical discrepancy (not in the RFC) maintained for
3589 * compatibility reasons. If a TLS client receives a HelloRequest it will
3590 * attempt an abbreviated handshake. However if a DTLS client receives a
3591 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3592 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3593 */
3594 if (SSL_IS_DTLS(s))
3595 SSL_renegotiate(s);
3596 else
3597 SSL_renegotiate_abbreviated(s);
3598
3599 return MSG_PROCESS_FINISHED_READING;
3600}
3601
e46f2334
MC
3602static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3603{
e46f2334 3604 PACKET extensions;
3434f40b 3605 RAW_EXTENSION *rawexts = NULL;
e46f2334 3606
26b9172a
MC
3607 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3608 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3609 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3610 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3611 goto err;
3612 }
3613
fe874d27
MC
3614 if (!tls_collect_extensions(s, &extensions,
3615 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3616 NULL, 1)
fe874d27 3617 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3618 rawexts, NULL, 0, 1)) {
3619 /* SSLfatal() already called */
3434f40b 3620 goto err;
f63a17d6 3621 }
3434f40b 3622
1b0286a3 3623 OPENSSL_free(rawexts);
e46f2334
MC
3624 return MSG_PROCESS_CONTINUE_READING;
3625
3626 err:
1b0286a3 3627 OPENSSL_free(rawexts);
e46f2334
MC
3628 return MSG_PROCESS_ERROR;
3629}
3630
368888bc 3631int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3632{
3633 int i = 0;
368888bc 3634#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3635 if (s->ctx->client_cert_engine) {
3636 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3637 SSL_get_client_CA_list(s),
3638 px509, ppkey, NULL, NULL, NULL);
3639 if (i != 0)
3640 return i;
3641 }
3642#endif
3643 if (s->ctx->client_cert_cb)
3644 i = s->ctx->client_cert_cb(s, px509, ppkey);
3645 return i;
3646}
d45ba43d 3647
ae2f7b37 3648int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3649{
2c7b4dbc 3650 int i;
aafec89c 3651 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d
MC
3652 int empty_reneg_info_scsv = !s->renegotiate;
3653 /* Set disabled masks for this session */
3654 ssl_set_client_disabled(s);
3655
f63a17d6
MC
3656 if (sk == NULL) {
3657 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3658 ERR_R_INTERNAL_ERROR);
26a7d938 3659 return 0;
f63a17d6 3660 }
d45ba43d 3661
2c7b4dbc
MC
3662#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3663# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3664# error Max cipher length too short
3665# endif
3666 /*
3667 * Some servers hang if client hello > 256 bytes as hack workaround
3668 * chop number of supported ciphers to keep it well below this if we
3669 * use TLS v1.2
3670 */
3671 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3672 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3673 else
3674#endif
3675 /* Maximum length that can be stored in 2 bytes. Length must be even */
3676 maxlen = 0xfffe;
3677
3678 if (empty_reneg_info_scsv)
3679 maxlen -= 2;
3680 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3681 maxlen -= 2;
3682
3683 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3684 const SSL_CIPHER *c;
3685
d45ba43d
MC
3686 c = sk_SSL_CIPHER_value(sk, i);
3687 /* Skip disabled ciphers */
8af91fd9 3688 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3689 continue;
2c7b4dbc
MC
3690
3691 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3692 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3693 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3694 return 0;
3695 }
3696
aafec89c
MC
3697 /* Sanity check that the maximum version we offer has ciphers enabled */
3698 if (!maxverok) {
3699 if (SSL_IS_DTLS(s)) {
3700 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3701 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3702 maxverok = 1;
3703 } else {
3704 if (c->max_tls >= s->s3->tmp.max_ver
3705 && c->min_tls <= s->s3->tmp.max_ver)
3706 maxverok = 1;
3707 }
3708 }
3709
2c7b4dbc 3710 totlen += len;
d45ba43d 3711 }
2c7b4dbc 3712
aafec89c 3713 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3714 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3715 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3716
3717 if (!maxverok)
3718 ERR_add_error_data(1, "No ciphers enabled for max supported "
3719 "SSL/TLS version");
3720
2c7b4dbc
MC
3721 return 0;
3722 }
3723
3724 if (totlen != 0) {
d45ba43d
MC
3725 if (empty_reneg_info_scsv) {
3726 static SSL_CIPHER scsv = {
bbb4ceb8 3727 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3728 };
2c7b4dbc 3729 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3730 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3731 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3732 return 0;
3733 }
d45ba43d
MC
3734 }
3735 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3736 static SSL_CIPHER scsv = {
bbb4ceb8 3737 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3738 };
2c7b4dbc 3739 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3740 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3741 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3742 return 0;
3743 }
d45ba43d
MC
3744 }
3745 }
3746
2c7b4dbc 3747 return 1;
d45ba43d 3748}
ef6c191b
MC
3749
3750int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3751{
3752 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3753 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3754 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3755 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3756 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3757 return 0;
3758 }
3759
3760 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3761 return 1;
3762}