]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Following the license change, modify the boilerplates in test/
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7 1/*
9d75dce3 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
dee0cc10 14#include <assert.h>
8ba708e5 15#include "../ssl_locl.h"
61ae935a 16#include "statem_locl.h"
ec577822
BM
17#include <openssl/buffer.h>
18#include <openssl/rand.h>
19#include <openssl/objects.h>
20#include <openssl/evp.h>
dbad1690 21#include <openssl/md5.h>
3c27208f 22#include <openssl/dh.h>
d095b68d 23#include <openssl/bn.h>
3c27208f 24#include <openssl/engine.h>
4ff1a526 25#include <internal/cryptlib.h>
f9b3bff6 26
597c51bc 27static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
28static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
29
7ab09630 30static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 31static int key_exchange_expected(SSL *s);
d45ba43d 32static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 33 WPACKET *pkt);
ea262260 34
61ae935a
MC
35/*
36 * Is a CertificateRequest message allowed at the moment or not?
37 *
38 * Return values are:
39 * 1: Yes
40 * 0: No
41 */
7ab09630 42static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
43{
44 /* TLS does not like anon-DH with client cert */
b7fa1f98 45 if ((s->version > SSL3_VERSION
a230b26e
EK
46 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
47 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
48 return 0;
49
50 return 1;
51}
52
53/*
a455d0f6 54 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
55 *
56 * Return values are:
57 * 1: Yes
58 * 0: No
59 */
a455d0f6 60static int key_exchange_expected(SSL *s)
61ae935a
MC
61{
62 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
63
64 /*
65 * Can't skip server key exchange if this is an ephemeral
a455d0f6 66 * ciphersuite or for SRP
61ae935a 67 */
a455d0f6
MC
68 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
69 | SSL_kSRP)) {
70 return 1;
61ae935a
MC
71 }
72
a455d0f6 73 return 0;
61ae935a
MC
74}
75
0f1e51ea
MC
76/*
77 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
78 * handshake state transitions when a TLS1.3 client is reading messages from the
79 * server. The message type that the server has sent is provided in |mt|. The
80 * current state is in |s->statem.hand_state|.
81 *
94ed2c67
MC
82 * Return values are 1 for success (transition allowed) and 0 on error
83 * (transition not allowed)
0f1e51ea
MC
84 */
85static int ossl_statem_client13_read_transition(SSL *s, int mt)
86{
87 OSSL_STATEM *st = &s->statem;
88
89 /*
90 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
91 * yet negotiated TLSv1.3 at that point so that is handled by
92 * ossl_statem_client_read_transition()
93 */
94
95 switch (st->hand_state) {
96 default:
97 break;
98
3847d426
MC
99 case TLS_ST_CW_CLNT_HELLO:
100 /*
101 * This must a ClientHello following a HelloRetryRequest, so the only
102 * thing we can get now is a ServerHello.
103 */
104 if (mt == SSL3_MT_SERVER_HELLO) {
105 st->hand_state = TLS_ST_CR_SRVR_HELLO;
106 return 1;
107 }
108 break;
109
0f1e51ea 110 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
111 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
112 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
113 return 1;
114 }
115 break;
116
117 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 118 if (s->hit) {
92760c21
MC
119 if (mt == SSL3_MT_FINISHED) {
120 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
121 return 1;
122 }
123 } else {
92760c21
MC
124 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
125 st->hand_state = TLS_ST_CR_CERT_REQ;
126 return 1;
f5ca0b04
MC
127 }
128 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
129 st->hand_state = TLS_ST_CR_CERT;
130 return 1;
131 }
132 }
133 break;
134
92760c21
MC
135 case TLS_ST_CR_CERT_REQ:
136 if (mt == SSL3_MT_CERTIFICATE) {
137 st->hand_state = TLS_ST_CR_CERT;
138 return 1;
139 }
140 break;
141
0f1e51ea 142 case TLS_ST_CR_CERT:
2c5dfdc3
MC
143 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
144 st->hand_state = TLS_ST_CR_CERT_VRFY;
145 return 1;
146 }
147 break;
148
149 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
150 if (mt == SSL3_MT_FINISHED) {
151 st->hand_state = TLS_ST_CR_FINISHED;
152 return 1;
153 }
154 break;
cc2455bf
MC
155
156 case TLS_ST_OK:
157 if (mt == SSL3_MT_NEWSESSION_TICKET) {
158 st->hand_state = TLS_ST_CR_SESSION_TICKET;
159 return 1;
160 }
e1c3de44
MC
161 if (mt == SSL3_MT_KEY_UPDATE) {
162 st->hand_state = TLS_ST_CR_KEY_UPDATE;
163 return 1;
164 }
9d75dce3
TS
165 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
166#if DTLS_MAX_VERSION != DTLS1_2_VERSION
167# error TODO(DTLS1.3): Restore digest for PHA before adding message.
168#endif
169 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
170 s->post_handshake_auth = SSL_PHA_REQUESTED;
171 /*
172 * In TLS, this is called before the message is added to the
173 * digest. In DTLS, this is expected to be called after adding
174 * to the digest. Either move the digest restore, or add the
175 * message here after the swap, or do it after the clientFinished?
176 */
177 if (!tls13_restore_handshake_digest_for_pha(s)) {
178 /* SSLfatal() already called */
179 return 0;
180 }
181 st->hand_state = TLS_ST_CR_CERT_REQ;
182 return 1;
183 }
184 }
cc2455bf 185 break;
0f1e51ea
MC
186 }
187
0f1e51ea 188 /* No valid transition found */
0f1e51ea
MC
189 return 0;
190}
191
61ae935a 192/*
8481f583
MC
193 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
194 * handshake state transitions when the client is reading messages from the
195 * server. The message type that the server has sent is provided in |mt|. The
196 * current state is in |s->statem.hand_state|.
61ae935a 197 *
94ed2c67
MC
198 * Return values are 1 for success (transition allowed) and 0 on error
199 * (transition not allowed)
61ae935a 200 */
8481f583 201int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 202{
d6f1a6e9 203 OSSL_STATEM *st = &s->statem;
a455d0f6 204 int ske_expected;
61ae935a 205
0f1e51ea 206 /*
3847d426
MC
207 * Note that after writing the first ClientHello we don't know what version
208 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 209 */
f5ca0b04 210 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
211 if (!ossl_statem_client13_read_transition(s, mt))
212 goto err;
213 return 1;
214 }
0f1e51ea 215
a230b26e 216 switch (st->hand_state) {
f3b3d7f0
RS
217 default:
218 break;
219
61ae935a
MC
220 case TLS_ST_CW_CLNT_HELLO:
221 if (mt == SSL3_MT_SERVER_HELLO) {
222 st->hand_state = TLS_ST_CR_SRVR_HELLO;
223 return 1;
224 }
225
226 if (SSL_IS_DTLS(s)) {
227 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
228 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
229 return 1;
230 }
231 }
232 break;
233
d7f8783f 234 case TLS_ST_EARLY_DATA:
4004ce5f
MC
235 /*
236 * We've not actually selected TLSv1.3 yet, but we have sent early
237 * data. The only thing allowed now is a ServerHello or a
238 * HelloRetryRequest.
239 */
240 if (mt == SSL3_MT_SERVER_HELLO) {
241 st->hand_state = TLS_ST_CR_SRVR_HELLO;
242 return 1;
243 }
4004ce5f
MC
244 break;
245
61ae935a
MC
246 case TLS_ST_CR_SRVR_HELLO:
247 if (s->hit) {
aff8c126 248 if (s->ext.ticket_expected) {
61ae935a
MC
249 if (mt == SSL3_MT_NEWSESSION_TICKET) {
250 st->hand_state = TLS_ST_CR_SESSION_TICKET;
251 return 1;
252 }
253 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
254 st->hand_state = TLS_ST_CR_CHANGE;
255 return 1;
256 }
257 } else {
258 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
259 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
260 return 1;
ad3819c2 261 } else if (s->version >= TLS1_VERSION
aff8c126
RS
262 && s->ext.session_secret_cb != NULL
263 && s->session->ext.tick != NULL
a230b26e 264 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
265 /*
266 * Normally, we can tell if the server is resuming the session
267 * from the session ID. EAP-FAST (RFC 4851), however, relies on
268 * the next server message after the ServerHello to determine if
269 * the server is resuming.
270 */
271 s->hit = 1;
272 st->hand_state = TLS_ST_CR_CHANGE;
273 return 1;
61ae935a 274 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 275 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
276 if (mt == SSL3_MT_CERTIFICATE) {
277 st->hand_state = TLS_ST_CR_CERT;
278 return 1;
279 }
280 } else {
a455d0f6 281 ske_expected = key_exchange_expected(s);
a455d0f6
MC
282 /* SKE is optional for some PSK ciphersuites */
283 if (ske_expected
a230b26e
EK
284 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
285 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
286 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
287 st->hand_state = TLS_ST_CR_KEY_EXCH;
288 return 1;
289 }
290 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
291 && cert_req_allowed(s)) {
292 st->hand_state = TLS_ST_CR_CERT_REQ;
293 return 1;
a455d0f6 294 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
295 st->hand_state = TLS_ST_CR_SRVR_DONE;
296 return 1;
61ae935a
MC
297 }
298 }
299 }
300 break;
301
302 case TLS_ST_CR_CERT:
bb1aaab4
MC
303 /*
304 * The CertificateStatus message is optional even if
aff8c126 305 * |ext.status_expected| is set
bb1aaab4 306 */
aff8c126 307 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
308 st->hand_state = TLS_ST_CR_CERT_STATUS;
309 return 1;
a455d0f6
MC
310 }
311 /* Fall through */
312
313 case TLS_ST_CR_CERT_STATUS:
314 ske_expected = key_exchange_expected(s);
a455d0f6 315 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
316 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
317 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
318 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
319 st->hand_state = TLS_ST_CR_KEY_EXCH;
320 return 1;
61ae935a 321 }
672f3337 322 goto err;
61ae935a 323 }
a455d0f6 324 /* Fall through */
61ae935a 325
a455d0f6
MC
326 case TLS_ST_CR_KEY_EXCH:
327 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
328 if (cert_req_allowed(s)) {
61ae935a
MC
329 st->hand_state = TLS_ST_CR_CERT_REQ;
330 return 1;
61ae935a 331 }
672f3337 332 goto err;
61ae935a 333 }
a455d0f6 334 /* Fall through */
61ae935a
MC
335
336 case TLS_ST_CR_CERT_REQ:
337 if (mt == SSL3_MT_SERVER_DONE) {
338 st->hand_state = TLS_ST_CR_SRVR_DONE;
339 return 1;
340 }
341 break;
342
343 case TLS_ST_CW_FINISHED:
aff8c126 344 if (s->ext.ticket_expected) {
c45d6b2b
DB
345 if (mt == SSL3_MT_NEWSESSION_TICKET) {
346 st->hand_state = TLS_ST_CR_SESSION_TICKET;
347 return 1;
348 }
61ae935a
MC
349 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
350 st->hand_state = TLS_ST_CR_CHANGE;
351 return 1;
352 }
353 break;
354
355 case TLS_ST_CR_SESSION_TICKET:
356 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
357 st->hand_state = TLS_ST_CR_CHANGE;
358 return 1;
359 }
360 break;
361
362 case TLS_ST_CR_CHANGE:
363 if (mt == SSL3_MT_FINISHED) {
364 st->hand_state = TLS_ST_CR_FINISHED;
365 return 1;
366 }
367 break;
c7f47786
MC
368
369 case TLS_ST_OK:
4004ce5f 370 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
371 st->hand_state = TLS_ST_CR_HELLO_REQ;
372 return 1;
373 }
374 break;
61ae935a
MC
375 }
376
672f3337 377 err:
61ae935a 378 /* No valid transition found */
f20404fc
MC
379 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
380 BIO *rbio;
381
382 /*
383 * CCS messages don't have a message sequence number so this is probably
384 * because of an out-of-order CCS. We'll just drop it.
385 */
386 s->init_num = 0;
387 s->rwstate = SSL_READING;
388 rbio = SSL_get_rbio(s);
389 BIO_clear_retry_flags(rbio);
390 BIO_set_retry_read(rbio);
391 return 0;
392 }
f63a17d6
MC
393 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
394 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
395 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
396 return 0;
397}
398
399/*
0f1e51ea
MC
400 * ossl_statem_client13_write_transition() works out what handshake state to
401 * move to next when the TLSv1.3 client is writing messages to be sent to the
402 * server.
0f1e51ea
MC
403 */
404static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
405{
406 OSSL_STATEM *st = &s->statem;
407
408 /*
3847d426
MC
409 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
410 * TLSv1.3 yet at that point. They are handled by
411 * ossl_statem_client_write_transition().
0f1e51ea
MC
412 */
413 switch (st->hand_state) {
e43e6b19
TS
414 default:
415 /* Shouldn't happen */
416 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
417 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
418 ERR_R_INTERNAL_ERROR);
419 return WRITE_TRAN_ERROR;
420
9d75dce3
TS
421 case TLS_ST_CR_CERT_REQ:
422 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
423 st->hand_state = TLS_ST_CW_CERT;
424 return WRITE_TRAN_CONTINUE;
425 }
1bf4cb0f
MC
426 /*
427 * We should only get here if we received a CertificateRequest after
428 * we already sent close_notify
429 */
430 if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
431 /* Shouldn't happen - same as default case */
432 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
433 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
434 ERR_R_INTERNAL_ERROR);
435 return WRITE_TRAN_ERROR;
436 }
437 st->hand_state = TLS_ST_OK;
438 return WRITE_TRAN_CONTINUE;
0f1e51ea 439
92760c21 440 case TLS_ST_CR_FINISHED:
ef6c191b
MC
441 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
442 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 443 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870 444 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
fc7129dc 445 && s->hello_retry_request == SSL_HRR_NONE)
4d02f870 446 st->hand_state = TLS_ST_CW_CHANGE;
564547e4
MC
447 else
448 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
449 : TLS_ST_CW_FINISHED;
450 return WRITE_TRAN_CONTINUE;
451
d7f8783f 452 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
453 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
454 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
455 return WRITE_TRAN_CONTINUE;
456 }
457 /* Fall through */
458
459 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 460 case TLS_ST_CW_CHANGE:
94ed2c67 461 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 462 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
463 return WRITE_TRAN_CONTINUE;
464
465 case TLS_ST_CW_CERT:
466 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 467 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 468 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
469 return WRITE_TRAN_CONTINUE;
470
471 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
472 st->hand_state = TLS_ST_CW_FINISHED;
473 return WRITE_TRAN_CONTINUE;
474
e1c3de44 475 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
476 if (s->key_update != SSL_KEY_UPDATE_NONE) {
477 st->hand_state = TLS_ST_CW_KEY_UPDATE;
478 return WRITE_TRAN_CONTINUE;
479 }
480 /* Fall through */
481
9412b3ad 482 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 483 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 484 case TLS_ST_CW_FINISHED:
94ed2c67 485 st->hand_state = TLS_ST_OK;
94ed2c67 486 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
487
488 case TLS_ST_OK:
9412b3ad
MC
489 if (s->key_update != SSL_KEY_UPDATE_NONE) {
490 st->hand_state = TLS_ST_CW_KEY_UPDATE;
491 return WRITE_TRAN_CONTINUE;
492 }
493
494 /* Try to read from the server instead */
cc2455bf 495 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
496 }
497}
498
499/*
500 * ossl_statem_client_write_transition() works out what handshake state to
501 * move to next when the client is writing messages to be sent to the server.
61ae935a 502 */
8481f583 503WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 504{
d6f1a6e9 505 OSSL_STATEM *st = &s->statem;
61ae935a 506
0f1e51ea
MC
507 /*
508 * Note that immediately before/after a ClientHello we don't know what
509 * version we are going to negotiate yet, so we don't take this branch until
510 * later
511 */
f5ca0b04 512 if (SSL_IS_TLS13(s))
0f1e51ea
MC
513 return ossl_statem_client13_write_transition(s);
514
a230b26e 515 switch (st->hand_state) {
f3b3d7f0
RS
516 default:
517 /* Shouldn't happen */
a2c2e000
MC
518 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
519 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
520 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
521 return WRITE_TRAN_ERROR;
522
a230b26e 523 case TLS_ST_OK:
c7f47786
MC
524 if (!s->renegotiate) {
525 /*
526 * We haven't requested a renegotiation ourselves so we must have
527 * received a message from the server. Better read it.
528 */
529 return WRITE_TRAN_FINISHED;
530 }
018fcbec
BE
531 /* Renegotiation */
532 /* fall thru */
a230b26e
EK
533 case TLS_ST_BEFORE:
534 st->hand_state = TLS_ST_CW_CLNT_HELLO;
535 return WRITE_TRAN_CONTINUE;
61ae935a 536
a230b26e 537 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
538 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
539 /*
540 * We are assuming this is a TLSv1.3 connection, although we haven't
541 * actually selected a version yet.
542 */
066904cc
MC
543 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
544 st->hand_state = TLS_ST_CW_CHANGE;
545 else
546 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
547 return WRITE_TRAN_CONTINUE;
548 }
a230b26e
EK
549 /*
550 * No transition at the end of writing because we don't know what
551 * we will be sent
552 */
553 return WRITE_TRAN_FINISHED;
61ae935a 554
597c51bc 555 case TLS_ST_CR_SRVR_HELLO:
318d3c0e
MC
556 /*
557 * We only get here in TLSv1.3. We just received an HRR, so issue a
558 * CCS unless middlebox compat mode is off, or we already issued one
559 * because we did early data.
560 */
561 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
562 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
563 st->hand_state = TLS_ST_CW_CHANGE;
564 else
565 st->hand_state = TLS_ST_CW_CLNT_HELLO;
a2b97bdf
MC
566 return WRITE_TRAN_CONTINUE;
567
d7f8783f 568 case TLS_ST_EARLY_DATA:
4004ce5f
MC
569 return WRITE_TRAN_FINISHED;
570
a230b26e
EK
571 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
572 st->hand_state = TLS_ST_CW_CLNT_HELLO;
573 return WRITE_TRAN_CONTINUE;
61ae935a 574
a230b26e
EK
575 case TLS_ST_CR_SRVR_DONE:
576 if (s->s3->tmp.cert_req)
577 st->hand_state = TLS_ST_CW_CERT;
578 else
61ae935a 579 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 580 return WRITE_TRAN_CONTINUE;
61ae935a 581
a230b26e
EK
582 case TLS_ST_CW_CERT:
583 st->hand_state = TLS_ST_CW_KEY_EXCH;
584 return WRITE_TRAN_CONTINUE;
61ae935a 585
a230b26e
EK
586 case TLS_ST_CW_KEY_EXCH:
587 /*
588 * For TLS, cert_req is set to 2, so a cert chain of nothing is
589 * sent, but no verify packet is sent
590 */
591 /*
592 * XXX: For now, we do not support client authentication in ECDH
593 * cipher suites with ECDH (rather than ECDSA) certificates. We
594 * need to skip the certificate verify message when client's
595 * ECDH public key is sent inside the client certificate.
596 */
597 if (s->s3->tmp.cert_req == 1) {
598 st->hand_state = TLS_ST_CW_CERT_VRFY;
599 } else {
61ae935a 600 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
601 }
602 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
603 st->hand_state = TLS_ST_CW_CHANGE;
604 }
605 return WRITE_TRAN_CONTINUE;
61ae935a 606
a230b26e
EK
607 case TLS_ST_CW_CERT_VRFY:
608 st->hand_state = TLS_ST_CW_CHANGE;
609 return WRITE_TRAN_CONTINUE;
610
611 case TLS_ST_CW_CHANGE:
318d3c0e
MC
612 if (s->hello_retry_request == SSL_HRR_PENDING) {
613 st->hand_state = TLS_ST_CW_CLNT_HELLO;
614 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
066904cc
MC
615 st->hand_state = TLS_ST_EARLY_DATA;
616 } else {
61ae935a 617#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 618 st->hand_state = TLS_ST_CW_FINISHED;
066904cc
MC
619#else
620 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
621 st->hand_state = TLS_ST_CW_NEXT_PROTO;
622 else
623 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 624#endif
066904cc 625 }
a230b26e 626 return WRITE_TRAN_CONTINUE;
61ae935a
MC
627
628#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
629 case TLS_ST_CW_NEXT_PROTO:
630 st->hand_state = TLS_ST_CW_FINISHED;
631 return WRITE_TRAN_CONTINUE;
61ae935a
MC
632#endif
633
a230b26e
EK
634 case TLS_ST_CW_FINISHED:
635 if (s->hit) {
636 st->hand_state = TLS_ST_OK;
a230b26e
EK
637 return WRITE_TRAN_CONTINUE;
638 } else {
639 return WRITE_TRAN_FINISHED;
640 }
61ae935a 641
a230b26e
EK
642 case TLS_ST_CR_FINISHED:
643 if (s->hit) {
644 st->hand_state = TLS_ST_CW_CHANGE;
645 return WRITE_TRAN_CONTINUE;
646 } else {
647 st->hand_state = TLS_ST_OK;
a230b26e
EK
648 return WRITE_TRAN_CONTINUE;
649 }
c7f47786
MC
650
651 case TLS_ST_CR_HELLO_REQ:
652 /*
653 * If we can renegotiate now then do so, otherwise wait for a more
654 * convenient time.
655 */
656 if (ssl3_renegotiate_check(s, 1)) {
657 if (!tls_setup_handshake(s)) {
f63a17d6 658 /* SSLfatal() already called */
c7f47786
MC
659 return WRITE_TRAN_ERROR;
660 }
661 st->hand_state = TLS_ST_CW_CLNT_HELLO;
662 return WRITE_TRAN_CONTINUE;
663 }
664 st->hand_state = TLS_ST_OK;
c7f47786 665 return WRITE_TRAN_CONTINUE;
61ae935a
MC
666 }
667}
668
669/*
670 * Perform any pre work that needs to be done prior to sending a message from
671 * the client to the server.
672 */
8481f583 673WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 674{
d6f1a6e9 675 OSSL_STATEM *st = &s->statem;
61ae935a 676
a230b26e 677 switch (st->hand_state) {
f3b3d7f0
RS
678 default:
679 /* No pre work to be done */
680 break;
681
61ae935a
MC
682 case TLS_ST_CW_CLNT_HELLO:
683 s->shutdown = 0;
684 if (SSL_IS_DTLS(s)) {
685 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 686 if (!ssl3_init_finished_mac(s)) {
f63a17d6 687 /* SSLfatal() already called */
2c4a056f
MC
688 return WORK_ERROR;
689 }
61ae935a
MC
690 }
691 break;
692
61ae935a
MC
693 case TLS_ST_CW_CHANGE:
694 if (SSL_IS_DTLS(s)) {
695 if (s->hit) {
696 /*
697 * We're into the last flight so we don't retransmit these
698 * messages unless we need to.
699 */
700 st->use_timer = 0;
701 }
702#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
703 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
704 /* Calls SSLfatal() as required */
61ae935a 705 return dtls_wait_for_dry(s);
a2c2e000 706 }
61ae935a
MC
707#endif
708 }
f3b3d7f0 709 break;
61ae935a 710
d7f8783f 711 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
712 /*
713 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
714 * attempt to write early data before calling SSL_read() then we press
715 * on with the handshake. Otherwise we pause here.
716 */
717 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
718 || s->early_data_state == SSL_EARLY_DATA_NONE)
719 return WORK_FINISHED_CONTINUE;
720 /* Fall through */
721
722 case TLS_ST_EARLY_DATA:
2a8db717
MC
723 return tls_finish_handshake(s, wst, 0, 1);
724
61ae935a 725 case TLS_ST_OK:
a2c2e000 726 /* Calls SSLfatal() as required */
2a8db717 727 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
728 }
729
730 return WORK_FINISHED_CONTINUE;
731}
732
733/*
734 * Perform any work that needs to be done after sending a message from the
735 * client to the server.
736 */
8481f583 737WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 738{
d6f1a6e9 739 OSSL_STATEM *st = &s->statem;
61ae935a
MC
740
741 s->init_num = 0;
742
a230b26e 743 switch (st->hand_state) {
f3b3d7f0
RS
744 default:
745 /* No post work to be done */
746 break;
747
61ae935a 748 case TLS_ST_CW_CLNT_HELLO:
6cb42265 749 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
5cc807da 750 && s->max_early_data > 0) {
6cb42265
MC
751 /*
752 * We haven't selected TLSv1.3 yet so we don't call the change
753 * cipher state function associated with the SSL_METHOD. Instead
754 * we call tls13_change_cipher_state() directly.
755 */
5cc807da 756 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
5cc807da
MC
757 if (!tls13_change_cipher_state(s,
758 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
759 /* SSLfatal() already called */
760 return WORK_ERROR;
761 }
a2c2e000 762 }
5cc807da
MC
763 /* else we're in compat mode so we delay flushing until after CCS */
764 } else if (!statem_flush(s)) {
765 return WORK_MORE_A;
766 }
767
768 if (SSL_IS_DTLS(s)) {
769 /* Treat the next message as the first packet */
770 s->first_packet = 1;
6cb42265 771 }
61ae935a
MC
772 break;
773
ef6c191b
MC
774 case TLS_ST_CW_END_OF_EARLY_DATA:
775 /*
776 * We set the enc_write_ctx back to NULL because we may end up writing
777 * in cleartext again if we get a HelloRetryRequest from the server.
778 */
779 EVP_CIPHER_CTX_free(s->enc_write_ctx);
780 s->enc_write_ctx = NULL;
781 break;
782
61ae935a 783 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
784 if (tls_client_key_exchange_post_work(s) == 0) {
785 /* SSLfatal() already called */
61ae935a 786 return WORK_ERROR;
a2c2e000 787 }
61ae935a
MC
788 break;
789
790 case TLS_ST_CW_CHANGE:
318d3c0e 791 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
4d02f870 792 break;
066904cc
MC
793 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
794 && s->max_early_data > 0) {
795 /*
796 * We haven't selected TLSv1.3 yet so we don't call the change
797 * cipher state function associated with the SSL_METHOD. Instead
798 * we call tls13_change_cipher_state() directly.
799 */
800 if (!tls13_change_cipher_state(s,
801 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
802 return WORK_ERROR;
803 break;
804 }
61ae935a
MC
805 s->session->cipher = s->s3->tmp.new_cipher;
806#ifdef OPENSSL_NO_COMP
807 s->session->compress_meth = 0;
808#else
809 if (s->s3->tmp.new_compression == NULL)
810 s->session->compress_meth = 0;
811 else
812 s->session->compress_meth = s->s3->tmp.new_compression->id;
813#endif
a2c2e000
MC
814 if (!s->method->ssl3_enc->setup_key_block(s)) {
815 /* SSLfatal() already called */
61ae935a 816 return WORK_ERROR;
a2c2e000 817 }
61ae935a
MC
818
819 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
820 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
821 /* SSLfatal() already called */
61ae935a 822 return WORK_ERROR;
a2c2e000 823 }
61ae935a
MC
824
825 if (SSL_IS_DTLS(s)) {
826#ifndef OPENSSL_NO_SCTP
827 if (s->hit) {
828 /*
829 * Change to new shared key of SCTP-Auth, will be ignored if
830 * no SCTP used.
831 */
832 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
833 0, NULL);
834 }
835#endif
836
837 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
838 }
839 break;
840
841 case TLS_ST_CW_FINISHED:
842#ifndef OPENSSL_NO_SCTP
843 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
844 /*
845 * Change to new shared key of SCTP-Auth, will be ignored if
846 * no SCTP used.
847 */
848 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
849 0, NULL);
850 }
851#endif
852 if (statem_flush(s) != 1)
853 return WORK_MORE_B;
92760c21
MC
854
855 if (SSL_IS_TLS13(s)) {
9d75dce3 856 if (!tls13_save_handshake_digest_for_pha(s)) {
a2c2e000
MC
857 /* SSLfatal() already called */
858 return WORK_ERROR;
859 }
9d75dce3
TS
860 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
861 if (!s->method->ssl3_enc->change_cipher_state(s,
862 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
863 /* SSLfatal() already called */
864 return WORK_ERROR;
865 }
866 }
92760c21 867 }
61ae935a 868 break;
9412b3ad
MC
869
870 case TLS_ST_CW_KEY_UPDATE:
871 if (statem_flush(s) != 1)
872 return WORK_MORE_A;
a2c2e000
MC
873 if (!tls13_update_key(s, 1)) {
874 /* SSLfatal() already called */
57389a32 875 return WORK_ERROR;
a2c2e000 876 }
9412b3ad 877 break;
61ae935a
MC
878 }
879
880 return WORK_FINISHED_CONTINUE;
881}
882
883/*
6392fb8e
MC
884 * Get the message construction function and message type for sending from the
885 * client
61ae935a
MC
886 *
887 * Valid return values are:
888 * 1: Success
889 * 0: Error
890 */
6392fb8e 891int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 892 confunc_f *confunc, int *mt)
61ae935a 893{
d6f1a6e9 894 OSSL_STATEM *st = &s->statem;
61ae935a 895
4a01c59f
MC
896 switch (st->hand_state) {
897 default:
898 /* Shouldn't happen */
f63a17d6
MC
899 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
900 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
901 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
902 return 0;
903
904 case TLS_ST_CW_CHANGE:
5923ad4b 905 if (SSL_IS_DTLS(s))
6392fb8e 906 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 907 else
6392fb8e
MC
908 *confunc = tls_construct_change_cipher_spec;
909 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
910 break;
911
912 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
913 *confunc = tls_construct_client_hello;
914 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
915 break;
916
ef6c191b
MC
917 case TLS_ST_CW_END_OF_EARLY_DATA:
918 *confunc = tls_construct_end_of_early_data;
919 *mt = SSL3_MT_END_OF_EARLY_DATA;
920 break;
921
922 case TLS_ST_PENDING_EARLY_DATA_END:
923 *confunc = NULL;
924 *mt = SSL3_MT_DUMMY;
925 break;
926
4a01c59f 927 case TLS_ST_CW_CERT:
6392fb8e
MC
928 *confunc = tls_construct_client_certificate;
929 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
930 break;
931
932 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
933 *confunc = tls_construct_client_key_exchange;
934 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
935 break;
936
937 case TLS_ST_CW_CERT_VRFY:
d8bc1399 938 *confunc = tls_construct_cert_verify;
6392fb8e 939 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 940 break;
61ae935a
MC
941
942#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 943 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
944 *confunc = tls_construct_next_proto;
945 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 946 break;
61ae935a 947#endif
4a01c59f 948 case TLS_ST_CW_FINISHED:
6392fb8e
MC
949 *confunc = tls_construct_finished;
950 *mt = SSL3_MT_FINISHED;
4a01c59f 951 break;
9412b3ad
MC
952
953 case TLS_ST_CW_KEY_UPDATE:
954 *confunc = tls_construct_key_update;
955 *mt = SSL3_MT_KEY_UPDATE;
956 break;
4a01c59f 957 }
5923ad4b 958
5923ad4b 959 return 1;
61ae935a
MC
960}
961
962/*
963 * Returns the maximum allowed length for the current message that we are
964 * reading. Excludes the message header.
965 */
eda75751 966size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 967{
d6f1a6e9 968 OSSL_STATEM *st = &s->statem;
61ae935a 969
a230b26e 970 switch (st->hand_state) {
f3b3d7f0
RS
971 default:
972 /* Shouldn't happen */
973 return 0;
974
a230b26e
EK
975 case TLS_ST_CR_SRVR_HELLO:
976 return SERVER_HELLO_MAX_LENGTH;
61ae935a 977
a230b26e
EK
978 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
979 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 980
a230b26e
EK
981 case TLS_ST_CR_CERT:
982 return s->max_cert_list;
61ae935a 983
2c5dfdc3
MC
984 case TLS_ST_CR_CERT_VRFY:
985 return SSL3_RT_MAX_PLAIN_LENGTH;
986
a230b26e
EK
987 case TLS_ST_CR_CERT_STATUS:
988 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 989
a230b26e
EK
990 case TLS_ST_CR_KEY_EXCH:
991 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 992
a230b26e
EK
993 case TLS_ST_CR_CERT_REQ:
994 /*
995 * Set to s->max_cert_list for compatibility with previous releases. In
996 * practice these messages can get quite long if servers are configured
997 * to provide a long list of acceptable CAs
998 */
999 return s->max_cert_list;
61ae935a 1000
a230b26e
EK
1001 case TLS_ST_CR_SRVR_DONE:
1002 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 1003
a230b26e
EK
1004 case TLS_ST_CR_CHANGE:
1005 if (s->version == DTLS1_BAD_VER)
1006 return 3;
1007 return CCS_MAX_LENGTH;
61ae935a 1008
a230b26e
EK
1009 case TLS_ST_CR_SESSION_TICKET:
1010 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 1011
a230b26e
EK
1012 case TLS_ST_CR_FINISHED:
1013 return FINISHED_MAX_LENGTH;
e46f2334
MC
1014
1015 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1016 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
1017
1018 case TLS_ST_CR_KEY_UPDATE:
1019 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1020 }
61ae935a
MC
1021}
1022
1023/*
1024 * Process a message that the client has been received from the server.
1025 */
8481f583 1026MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 1027{
d6f1a6e9 1028 OSSL_STATEM *st = &s->statem;
61ae935a 1029
a230b26e 1030 switch (st->hand_state) {
f3b3d7f0
RS
1031 default:
1032 /* Shouldn't happen */
a2c2e000
MC
1033 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1034 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1035 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1036 return MSG_PROCESS_ERROR;
1037
a230b26e
EK
1038 case TLS_ST_CR_SRVR_HELLO:
1039 return tls_process_server_hello(s, pkt);
61ae935a 1040
a230b26e
EK
1041 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1042 return dtls_process_hello_verify(s, pkt);
61ae935a 1043
a230b26e
EK
1044 case TLS_ST_CR_CERT:
1045 return tls_process_server_certificate(s, pkt);
61ae935a 1046
2c5dfdc3
MC
1047 case TLS_ST_CR_CERT_VRFY:
1048 return tls_process_cert_verify(s, pkt);
1049
a230b26e
EK
1050 case TLS_ST_CR_CERT_STATUS:
1051 return tls_process_cert_status(s, pkt);
61ae935a 1052
a230b26e
EK
1053 case TLS_ST_CR_KEY_EXCH:
1054 return tls_process_key_exchange(s, pkt);
61ae935a 1055
a230b26e
EK
1056 case TLS_ST_CR_CERT_REQ:
1057 return tls_process_certificate_request(s, pkt);
61ae935a 1058
a230b26e
EK
1059 case TLS_ST_CR_SRVR_DONE:
1060 return tls_process_server_done(s, pkt);
61ae935a 1061
a230b26e
EK
1062 case TLS_ST_CR_CHANGE:
1063 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1064
a230b26e
EK
1065 case TLS_ST_CR_SESSION_TICKET:
1066 return tls_process_new_session_ticket(s, pkt);
61ae935a 1067
a230b26e
EK
1068 case TLS_ST_CR_FINISHED:
1069 return tls_process_finished(s, pkt);
e46f2334 1070
c7f47786
MC
1071 case TLS_ST_CR_HELLO_REQ:
1072 return tls_process_hello_req(s, pkt);
1073
e46f2334
MC
1074 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1075 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1076
1077 case TLS_ST_CR_KEY_UPDATE:
1078 return tls_process_key_update(s, pkt);
61ae935a 1079 }
61ae935a
MC
1080}
1081
1082/*
1083 * Perform any further processing required following the receipt of a message
1084 * from the server
1085 */
8481f583 1086WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1087{
d6f1a6e9 1088 OSSL_STATEM *st = &s->statem;
61ae935a 1089
a230b26e 1090 switch (st->hand_state) {
f3b3d7f0
RS
1091 default:
1092 /* Shouldn't happen */
a2c2e000
MC
1093 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1094 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1095 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1096 return WORK_ERROR;
1097
e4562014 1098 case TLS_ST_CR_CERT_VRFY:
05c4f1d5
MC
1099 case TLS_ST_CR_CERT_REQ:
1100 return tls_prepare_client_certificate(s, wst);
61ae935a 1101 }
61ae935a
MC
1102}
1103
7cea05dc 1104int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1105{
2c7b4dbc 1106 unsigned char *p;
ec60ccc1
MC
1107 size_t sess_id_len;
1108 int i, protverr;
09b6c2ef 1109#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1110 SSL_COMP *comp;
1111#endif
b9908bf9 1112 SSL_SESSION *sess = s->session;
a5816a5a 1113 unsigned char *session_id;
0f113f3e 1114
7cea05dc 1115 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc 1116 /* Should not happen */
f63a17d6
MC
1117 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1118 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1119 return 0;
2c7b4dbc 1120 }
0f113f3e 1121
b9908bf9 1122 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1123 protverr = ssl_set_client_hello_version(s);
1124 if (protverr != 0) {
f63a17d6
MC
1125 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1126 protverr);
7cea05dc 1127 return 0;
4fa52141 1128 }
0f113f3e 1129
e586eac8 1130 if (sess == NULL
4fd12788 1131 || !ssl_version_supported(s, sess->ssl_version, NULL)
e586eac8 1132 || !SSL_SESSION_is_resumable(sess)) {
fc7129dc
MC
1133 if (s->hello_retry_request == SSL_HRR_NONE
1134 && !ssl_get_new_session(s, 0)) {
f63a17d6 1135 /* SSLfatal() already called */
7cea05dc 1136 return 0;
f63a17d6 1137 }
b9908bf9
MC
1138 }
1139 /* else use the pre-loaded session */
0f113f3e 1140
b9908bf9 1141 p = s->s3->client_random;
0f113f3e 1142
b9908bf9
MC
1143 /*
1144 * for DTLS if client_random is initialized, reuse it, we are
1145 * required to use same upon reply to HelloVerify
1146 */
1147 if (SSL_IS_DTLS(s)) {
1148 size_t idx;
1149 i = 1;
1150 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1151 if (p[idx]) {
1152 i = 0;
1153 break;
0f113f3e 1154 }
0f113f3e 1155 }
751b26b1 1156 } else {
fc7129dc 1157 i = (s->hello_retry_request == SSL_HRR_NONE);
751b26b1 1158 }
0f113f3e 1159
f7f2a01d 1160 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
f63a17d6
MC
1161 DOWNGRADE_NONE) <= 0) {
1162 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1163 ERR_R_INTERNAL_ERROR);
7cea05dc 1164 return 0;
f63a17d6 1165 }
b9908bf9 1166
b9908bf9
MC
1167 /*-
1168 * version indicates the negotiated version: for example from
1169 * an SSLv2/v3 compatible client hello). The client_version
1170 * field is the maximum version we permit and it is also
1171 * used in RSA encrypted premaster secrets. Some servers can
1172 * choke if we initially report a higher version then
1173 * renegotiate to a lower one in the premaster secret. This
1174 * didn't happen with TLS 1.0 as most servers supported it
1175 * but it can with TLS 1.1 or later if the server only supports
1176 * 1.0.
1177 *
1178 * Possible scenario with previous logic:
1179 * 1. Client hello indicates TLS 1.2
1180 * 2. Server hello says TLS 1.0
1181 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1182 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1183 * 5. Server sends hello request to renegotiate.
1184 * 6. Client hello indicates TLS v1.0 as we now
1185 * know that is maximum server supports.
1186 * 7. Server chokes on RSA encrypted premaster secret
1187 * containing version 1.0.
1188 *
1189 * For interoperability it should be OK to always use the
1190 * maximum version we support in client hello and then rely
1191 * on the checking of version to ensure the servers isn't
1192 * being inconsistent: for example initially negotiating with
1193 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1194 * client_version in client hello and not resetting it to
1195 * the negotiated version.
cd998837
MC
1196 *
1197 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1198 * supported_versions extension for the real supported versions.
b9908bf9 1199 */
7acb8b64 1200 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1201 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1202 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1203 ERR_R_INTERNAL_ERROR);
7cea05dc 1204 return 0;
2c7b4dbc 1205 }
b9908bf9
MC
1206
1207 /* Session ID */
a5816a5a
MC
1208 session_id = s->session->session_id;
1209 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1210 if (s->version == TLS1_3_VERSION
1211 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1212 sess_id_len = sizeof(s->tmp_session_id);
1213 s->tmp_session_id_len = sess_id_len;
1214 session_id = s->tmp_session_id;
fc7129dc 1215 if (s->hello_retry_request == SSL_HRR_NONE
16cfc2c9 1216 && RAND_bytes(s->tmp_session_id, sess_id_len) <= 0) {
a5816a5a
MC
1217 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1218 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1219 ERR_R_INTERNAL_ERROR);
1220 return 0;
1221 }
1222 } else {
1223 sess_id_len = 0;
1224 }
1225 } else {
dee0cc10 1226 assert(s->session->session_id_length <= sizeof(s->session->session_id));
ec60ccc1 1227 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1228 if (s->version == TLS1_3_VERSION) {
1229 s->tmp_session_id_len = sess_id_len;
1230 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1231 }
1232 }
dee0cc10 1233 if (!WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1234 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1235 sess_id_len))
7cea05dc 1236 || !WPACKET_close(pkt)) {
f63a17d6
MC
1237 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1238 ERR_R_INTERNAL_ERROR);
7cea05dc 1239 return 0;
b9908bf9 1240 }
0f113f3e 1241
b9908bf9
MC
1242 /* cookie stuff for DTLS */
1243 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1244 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1245 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1246 s->d1->cookie_len)) {
f63a17d6
MC
1247 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1248 ERR_R_INTERNAL_ERROR);
7cea05dc 1249 return 0;
0f113f3e 1250 }
b9908bf9
MC
1251 }
1252
1253 /* Ciphers supported */
7cea05dc 1254 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1255 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1256 ERR_R_INTERNAL_ERROR);
7cea05dc 1257 return 0;
2c7b4dbc 1258 }
635c8f77 1259
f63a17d6
MC
1260 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1261 /* SSLfatal() already called */
7cea05dc 1262 return 0;
f63a17d6 1263 }
7cea05dc 1264 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1265 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1266 ERR_R_INTERNAL_ERROR);
7cea05dc 1267 return 0;
b9908bf9 1268 }
0f113f3e 1269
b9908bf9 1270 /* COMPRESSION */
7cea05dc 1271 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1272 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1273 ERR_R_INTERNAL_ERROR);
7cea05dc 1274 return 0;
2c7b4dbc
MC
1275 }
1276#ifndef OPENSSL_NO_COMP
c19602b5
MC
1277 if (ssl_allow_compression(s)
1278 && s->ctx->comp_methods
1279 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1280 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1281 for (i = 0; i < compnum; i++) {
1282 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1283 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1284 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1285 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1286 ERR_R_INTERNAL_ERROR);
7cea05dc 1287 return 0;
2c7b4dbc
MC
1288 }
1289 }
b9908bf9 1290 }
09b6c2ef 1291#endif
2c7b4dbc 1292 /* Add the NULL method */
7cea05dc 1293 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1294 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1295 ERR_R_INTERNAL_ERROR);
7cea05dc 1296 return 0;
2c7b4dbc 1297 }
761772d7 1298
b9908bf9 1299 /* TLS extensions */
f63a17d6
MC
1300 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1301 /* SSLfatal() already called */
7cea05dc 1302 return 0;
b9908bf9 1303 }
0f113f3e 1304
b9908bf9 1305 return 1;
0f113f3e 1306}
d02b48c6 1307
be3583fa 1308MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1309{
cb150cbc 1310 size_t cookie_len;
8ba708e5
MC
1311 PACKET cookiepkt;
1312
1313 if (!PACKET_forward(pkt, 2)
a230b26e 1314 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1315 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1316 SSL_R_LENGTH_MISMATCH);
1317 return MSG_PROCESS_ERROR;
8ba708e5
MC
1318 }
1319
1320 cookie_len = PACKET_remaining(&cookiepkt);
1321 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1322 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1323 SSL_R_LENGTH_TOO_LONG);
1324 return MSG_PROCESS_ERROR;
8ba708e5
MC
1325 }
1326
1327 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1328 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1329 SSL_R_LENGTH_MISMATCH);
1330 return MSG_PROCESS_ERROR;
8ba708e5
MC
1331 }
1332 s->d1->cookie_len = cookie_len;
1333
1334 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1335}
1336
11c67eea 1337static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1338{
1339 STACK_OF(SSL_CIPHER) *sk;
1340 const SSL_CIPHER *c;
11c67eea
MC
1341 int i;
1342
1343 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1344 if (c == NULL) {
1345 /* unknown cipher */
f63a17d6
MC
1346 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1347 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1348 return 0;
1349 }
1350 /*
1351 * If it is a disabled cipher we either didn't send it in client hello,
1352 * or it's not allowed for the selected protocol. So we return an error.
1353 */
8af91fd9 1354 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1355 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1356 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1357 return 0;
1358 }
1359
1360 sk = ssl_get_ciphers_by_id(s);
1361 i = sk_SSL_CIPHER_find(sk, c);
1362 if (i < 0) {
1363 /* we did not say we would use this cipher */
f63a17d6
MC
1364 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1365 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1366 return 0;
1367 }
1368
1369 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1370 && s->s3->tmp.new_cipher->id != c->id) {
1371 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1372 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1373 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1374 return 0;
1375 }
1376
1377 /*
1378 * Depending on the session caching (internal/external), the cipher
1379 * and/or cipher_id values may not be set. Make sure that cipher_id is
1380 * set and use it for comparison.
1381 */
1382 if (s->session->cipher != NULL)
1383 s->session->cipher_id = s->session->cipher->id;
1384 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1385 if (SSL_IS_TLS13(s)) {
1386 /*
1387 * In TLSv1.3 it is valid for the server to select a different
1388 * ciphersuite as long as the hash is the same.
1389 */
1390 if (ssl_md(c->algorithm2)
1391 != ssl_md(s->session->cipher->algorithm2)) {
f63a17d6
MC
1392 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1393 SSL_F_SET_CLIENT_CIPHERSUITE,
1394 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1395 return 0;
1396 }
1397 } else {
1398 /*
1399 * Prior to TLSv1.3 resuming a session always meant using the same
1400 * ciphersuite.
1401 */
f63a17d6
MC
1402 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1403 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1404 return 0;
1405 }
11c67eea
MC
1406 }
1407 s->s3->tmp.new_cipher = c;
1408
1409 return 1;
1410}
1411
1412MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1413{
332eb390 1414 PACKET session_id, extpkt;
b9908bf9 1415 size_t session_id_len;
b6981744 1416 const unsigned char *cipherchars;
597c51bc 1417 int hrr = 0;
b9908bf9 1418 unsigned int compression;
4fa52141 1419 unsigned int sversion;
3434f40b 1420 unsigned int context;
332eb390 1421 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1422#ifndef OPENSSL_NO_COMP
1423 SSL_COMP *comp;
1424#endif
1425
4fa52141 1426 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1427 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1428 SSL_R_LENGTH_MISMATCH);
1429 goto err;
4fa52141 1430 }
50932c4a 1431
c3043dcd 1432 /* load the server random */
597c51bc
MC
1433 if (s->version == TLS1_3_VERSION
1434 && sversion == TLS1_2_VERSION
1435 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1436 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
fc7129dc
MC
1437 s->hello_retry_request = SSL_HRR_PENDING;
1438 hrr = 1;
597c51bc
MC
1439 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1440 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1441 SSL_R_LENGTH_MISMATCH);
1442 goto err;
1443 }
1444 } else {
1445 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1446 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1447 SSL_R_LENGTH_MISMATCH);
1448 goto err;
1449 }
c3043dcd
MC
1450 }
1451
88050dd1
MC
1452 /* Get the session-id. */
1453 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1454 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1455 SSL_R_LENGTH_MISMATCH);
f63a17d6 1456 goto err;
0f113f3e 1457 }
88050dd1
MC
1458 session_id_len = PACKET_remaining(&session_id);
1459 if (session_id_len > sizeof(s->session->session_id)
1460 || session_id_len > SSL3_SESSION_ID_SIZE) {
1461 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1462 SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1463 goto err;
524420d8
MC
1464 }
1465
73999b62 1466 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1467 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1468 SSL_R_LENGTH_MISMATCH);
1469 goto err;
fc5ce51d
EK
1470 }
1471
88050dd1
MC
1472 if (!PACKET_get_1(pkt, &compression)) {
1473 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1474 SSL_R_LENGTH_MISMATCH);
1475 goto err;
4ff65f77
MC
1476 }
1477
1478 /* TLS extensions */
597c51bc 1479 if (PACKET_remaining(pkt) == 0 && !hrr) {
4ff65f77 1480 PACKET_null_init(&extpkt);
26b9172a
MC
1481 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1482 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1483 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1484 SSL_R_BAD_LENGTH);
1485 goto err;
4ff65f77
MC
1486 }
1487
597c51bc
MC
1488 if (!hrr) {
1489 if (!tls_collect_extensions(s, &extpkt,
1490 SSL_EXT_TLS1_2_SERVER_HELLO
1491 | SSL_EXT_TLS1_3_SERVER_HELLO,
1492 &extensions, NULL, 1)) {
1493 /* SSLfatal() already called */
1494 goto err;
1495 }
1496
1497 if (!ssl_choose_client_version(s, sversion, extensions)) {
1498 /* SSLfatal() already called */
1499 goto err;
1500 }
88050dd1
MC
1501 }
1502
597c51bc
MC
1503 if (SSL_IS_TLS13(s) || hrr) {
1504 if (compression != 0) {
1505 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1506 SSL_F_TLS_PROCESS_SERVER_HELLO,
1507 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1508 goto err;
1509 }
1510
1511 if (session_id_len != s->tmp_session_id_len
1512 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1513 session_id_len) != 0) {
1514 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1515 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1516 goto err;
1517 }
1518 }
1519
1520 if (hrr) {
1521 if (!set_client_ciphersuite(s, cipherchars)) {
1522 /* SSLfatal() already called */
1523 goto err;
1524 }
1525
1526 return tls_process_as_hello_retry_request(s, &extpkt);
88050dd1
MC
1527 }
1528
1529 /*
1530 * Now we have chosen the version we need to check again that the extensions
1531 * are appropriate for this version.
1532 */
fe874d27
MC
1533 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1534 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1
MC
1535 if (!tls_validate_all_contexts(s, context, extensions)) {
1536 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1537 SSL_R_BAD_EXTENSION);
1538 goto err;
1539 }
1540
4ff65f77
MC
1541 s->hit = 0;
1542
1543 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1544 /*
1545 * In TLSv1.3 a ServerHello message signals a key change so the end of
1546 * the message must be on a record boundary.
1547 */
1548 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1549 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1550 SSL_F_TLS_PROCESS_SERVER_HELLO,
1551 SSL_R_NOT_ON_RECORD_BOUNDARY);
1552 goto err;
1553 }
1554
4ff65f77
MC
1555 /* This will set s->hit if we are resuming */
1556 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1557 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1558 extensions, NULL, 0)) {
f63a17d6
MC
1559 /* SSLfatal() already called */
1560 goto err;
1561 }
4ff65f77 1562 } else {
8c1a5343 1563 /*
4ff65f77
MC
1564 * Check if we can resume the session based on external pre-shared
1565 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1566 * Resumption based on server-side state works with session IDs.
1567 * Resumption based on pre-shared Protected Access Credentials (PACs)
1568 * works by overriding the SessionTicket extension at the application
1569 * layer, and does not send a session ID. (We do not know whether
1570 * EAP-FAST servers would honour the session ID.) Therefore, the session
1571 * ID alone is not a reliable indicator of session resumption, so we
1572 * first check if we can resume, and later peek at the next handshake
1573 * message to see if the server wants to resume.
8c1a5343 1574 */
4ff65f77
MC
1575 if (s->version >= TLS1_VERSION
1576 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1577 const SSL_CIPHER *pref_cipher = NULL;
1578 /*
1579 * s->session->master_key_length is a size_t, but this is an int for
1580 * backwards compat reasons
1581 */
1582 int master_key_length;
1583 master_key_length = sizeof(s->session->master_key);
1584 if (s->ext.session_secret_cb(s, s->session->master_key,
1585 &master_key_length,
1586 NULL, &pref_cipher,
1587 s->ext.session_secret_cb_arg)
1588 && master_key_length > 0) {
1589 s->session->master_key_length = master_key_length;
1590 s->session->cipher = pref_cipher ?
60d685d1 1591 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1592 } else {
f63a17d6
MC
1593 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1594 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1595 goto err;
4ff65f77 1596 }
0f113f3e 1597 }
4ff65f77
MC
1598
1599 if (session_id_len != 0
1600 && session_id_len == s->session->session_id_length
1601 && memcmp(PACKET_data(&session_id), s->session->session_id,
1602 session_id_len) == 0)
1603 s->hit = 1;
50932c4a
MC
1604 }
1605
4ff65f77 1606 if (s->hit) {
0f113f3e 1607 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1608 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1609 /* actually a client application bug */
f63a17d6
MC
1610 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1611 SSL_F_TLS_PROCESS_SERVER_HELLO,
1612 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1613 goto err;
0f113f3e 1614 }
6e3d0153 1615 } else {
0f113f3e 1616 /*
6e3d0153 1617 * If we were trying for session-id reuse but the server
4ff65f77 1618 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1619 * In the case of EAP-FAST and PAC, we do not send a session ID,
1620 * so the PAC-based session secret is always preserved. It'll be
1621 * overwritten if the server refuses resumption.
0f113f3e 1622 */
4ff65f77
MC
1623 if (s->session->session_id_length > 0
1624 || (SSL_IS_TLS13(s)
1625 && s->session->ext.tick_identity
1626 != TLSEXT_PSK_BAD_IDENTITY)) {
9ef9088c 1627 tsan_counter(&s->session_ctx->stats.sess_miss);
0f113f3e 1628 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1629 /* SSLfatal() already called */
1630 goto err;
0f113f3e
MC
1631 }
1632 }
50932c4a 1633
ccae4a15 1634 s->session->ssl_version = s->version;
a5816a5a
MC
1635 /*
1636 * In TLSv1.2 and below we save the session id we were sent so we can
1637 * resume it later. In TLSv1.3 the session id we were sent is just an
1638 * echo of what we originally sent in the ClientHello and should not be
1639 * used for resumption.
1640 */
1641 if (!SSL_IS_TLS13(s)) {
1642 s->session->session_id_length = session_id_len;
1643 /* session_id_len could be 0 */
1644 if (session_id_len > 0)
1645 memcpy(s->session->session_id, PACKET_data(&session_id),
1646 session_id_len);
1647 }
0f113f3e 1648 }
fc5ce51d 1649
ccae4a15
FI
1650 /* Session version and negotiated protocol version should match */
1651 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1652 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1653 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1654 goto err;
ccae4a15 1655 }
0f113f3e 1656 /*
3eb2aff4
KR
1657 * Now that we know the version, update the check to see if it's an allowed
1658 * version.
1659 */
1660 s->s3->tmp.min_ver = s->version;
1661 s->s3->tmp.max_ver = s->version;
0f113f3e 1662
11c67eea 1663 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1664 /* SSLfatal() already called */
1665 goto err;
0f113f3e
MC
1666 }
1667
09b6c2ef 1668#ifdef OPENSSL_NO_COMP
fc5ce51d 1669 if (compression != 0) {
f63a17d6
MC
1670 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1671 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1672 goto err;
0f113f3e
MC
1673 }
1674 /*
1675 * If compression is disabled we'd better not try to resume a session
1676 * using compression.
1677 */
1678 if (s->session->compress_meth != 0) {
f63a17d6
MC
1679 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1680 SSL_R_INCONSISTENT_COMPRESSION);
1681 goto err;
0f113f3e 1682 }
09b6c2ef 1683#else
fc5ce51d 1684 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1685 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
dd5a4279 1686 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1687 goto err;
0f113f3e 1688 }
fc5ce51d 1689 if (compression == 0)
0f113f3e
MC
1690 comp = NULL;
1691 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1692 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1693 SSL_R_COMPRESSION_DISABLED);
1694 goto err;
fc5ce51d
EK
1695 } else {
1696 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1697 }
0f113f3e 1698
fc5ce51d 1699 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1700 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1701 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1702 goto err;
0f113f3e
MC
1703 } else {
1704 s->s3->tmp.new_compression = comp;
1705 }
09b6c2ef 1706#endif
761772d7 1707
f63a17d6
MC
1708 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1709 /* SSLfatal() already called */
1710 goto err;
1711 }
332eb390 1712
8723588e
MC
1713#ifndef OPENSSL_NO_SCTP
1714 if (SSL_IS_DTLS(s) && s->hit) {
1715 unsigned char sctpauthkey[64];
1716 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1717
1718 /*
1719 * Add new shared key for SCTP-Auth, will be ignored if
1720 * no SCTP used.
1721 */
141eb8c6
MC
1722 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1723 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1724
1725 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1726 sizeof(sctpauthkey),
1727 labelbuffer,
f63a17d6
MC
1728 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1729 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1730 ERR_R_INTERNAL_ERROR);
1731 goto err;
1732 }
8723588e
MC
1733
1734 BIO_ctrl(SSL_get_wbio(s),
1735 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1736 sizeof(sctpauthkey), sctpauthkey);
1737 }
1738#endif
1739
92760c21
MC
1740 /*
1741 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1742 * we're done with this message
1743 */
1744 if (SSL_IS_TLS13(s)
1745 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1746 || !s->method->ssl3_enc->change_cipher_state(s,
1747 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1748 /* SSLfatal() already called */
1749 goto err;
92760c21
MC
1750 }
1751
1b0286a3 1752 OPENSSL_free(extensions);
b9908bf9 1753 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1754 err:
1b0286a3 1755 OPENSSL_free(extensions);
b9908bf9 1756 return MSG_PROCESS_ERROR;
0f113f3e 1757}
d02b48c6 1758
597c51bc
MC
1759static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1760 PACKET *extpkt)
3847d426 1761{
3847d426 1762 RAW_EXTENSION *extensions = NULL;
3847d426 1763
d4504fe5
MC
1764 /*
1765 * If we were sending early_data then the enc_write_ctx is now invalid and
1766 * should not be used.
1767 */
1768 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1769 s->enc_write_ctx = NULL;
1770
597c51bc 1771 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1772 &extensions, NULL, 1)
fe874d27 1773 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1774 extensions, NULL, 0, 1)) {
1775 /* SSLfatal() already called */
1776 goto err;
1777 }
3847d426
MC
1778
1779 OPENSSL_free(extensions);
66d4bf6b
MC
1780 extensions = NULL;
1781
f5d270ca
BK
1782 if (s->ext.tls13_cookie_len == 0
1783#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1784 && s->s3->tmp.pkey != NULL
1785#endif
1786 ) {
66d4bf6b
MC
1787 /*
1788 * We didn't receive a cookie or a new key_share so the next
1789 * ClientHello will not change
1790 */
f63a17d6 1791 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
597c51bc
MC
1792 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1793 SSL_R_NO_CHANGE_FOLLOWING_HRR);
f63a17d6 1794 goto err;
66d4bf6b 1795 }
3847d426 1796
11c67eea
MC
1797 /*
1798 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1799 * a synthetic message_hash in place of ClientHello1.
1800 */
43054d3d 1801 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
f63a17d6
MC
1802 /* SSLfatal() already called */
1803 goto err;
11c67eea
MC
1804 }
1805
1806 /*
1807 * Add this message to the Transcript Hash. Normally this is done
1808 * automatically prior to the message processing stage. However due to the
1809 * need to create the synthetic message hash, we defer that step until now
1810 * for HRR messages.
1811 */
1812 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1813 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1814 /* SSLfatal() already called */
1815 goto err;
11c67eea
MC
1816 }
1817
3847d426 1818 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1819 err:
3847d426
MC
1820 OPENSSL_free(extensions);
1821 return MSG_PROCESS_ERROR;
1822}
1823
be3583fa 1824MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1825{
f63a17d6 1826 int i;
eb5fd03b 1827 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1828 unsigned long cert_list_len, cert_len;
1829 X509 *x = NULL;
b6981744 1830 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1831 STACK_OF(X509) *sk = NULL;
1832 EVP_PKEY *pkey = NULL;
7f6b466b 1833 size_t chainidx, certidx;
e96e0f8e 1834 unsigned int context = 0;
7f6b466b 1835 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1836
1837 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1838 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1839 ERR_R_MALLOC_FAILURE);
cc273a93 1840 goto err;
0f113f3e
MC
1841 }
1842
e96e0f8e
MC
1843 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1844 || context != 0
1845 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1846 || PACKET_remaining(pkt) != cert_list_len
1847 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1848 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1849 SSL_R_LENGTH_MISMATCH);
1850 goto err;
0f113f3e 1851 }
d805a57b 1852 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1853 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1854 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1855 SSLfatal(s, SSL_AD_DECODE_ERROR,
1856 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1857 SSL_R_CERT_LENGTH_MISMATCH);
1858 goto err;
0f113f3e
MC
1859 }
1860
df758a85
MC
1861 certstart = certbytes;
1862 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e 1863 if (x == NULL) {
f63a17d6
MC
1864 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1865 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1866 goto err;
0f113f3e 1867 }
df758a85 1868 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1869 SSLfatal(s, SSL_AD_DECODE_ERROR,
1870 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1871 SSL_R_CERT_LENGTH_MISMATCH);
1872 goto err;
0f113f3e 1873 }
e96e0f8e
MC
1874
1875 if (SSL_IS_TLS13(s)) {
1876 RAW_EXTENSION *rawexts = NULL;
1877 PACKET extensions;
1878
1879 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1880 SSLfatal(s, SSL_AD_DECODE_ERROR,
1881 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1882 SSL_R_BAD_LENGTH);
1883 goto err;
e96e0f8e 1884 }
fe874d27
MC
1885 if (!tls_collect_extensions(s, &extensions,
1886 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1887 NULL, chainidx == 0)
8e1634ec 1888 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1889 rawexts, x, chainidx,
8e1634ec 1890 PACKET_remaining(pkt) == 0)) {
5ee289ea 1891 OPENSSL_free(rawexts);
f63a17d6
MC
1892 /* SSLfatal already called */
1893 goto err;
5ee289ea
MC
1894 }
1895 OPENSSL_free(rawexts);
e96e0f8e
MC
1896 }
1897
0f113f3e 1898 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1899 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1900 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1901 ERR_R_MALLOC_FAILURE);
cc273a93 1902 goto err;
0f113f3e
MC
1903 }
1904 x = NULL;
0f113f3e
MC
1905 }
1906
1907 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1908 /*
1909 * The documented interface is that SSL_VERIFY_PEER should be set in order
1910 * for client side verification of the server certificate to take place.
1911 * However, historically the code has only checked that *any* flag is set
1912 * to cause server verification to take place. Use of the other flags makes
1913 * no sense in client mode. An attempt to clean up the semantics was
1914 * reverted because at least one application *only* set
1915 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1916 * server verification to take place, after the clean up it silently did
1917 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1918 * sent to them because they are void functions. Therefore, we now use the
1919 * (less clean) historic behaviour of performing validation if any flag is
1920 * set. The *documented* interface remains the same.
1921 */
1922 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
c6d38183 1923 SSLfatal(s, ssl_x509err2alert(s->verify_result),
f63a17d6
MC
1924 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1925 SSL_R_CERTIFICATE_VERIFY_FAILED);
1926 goto err;
0f113f3e
MC
1927 }
1928 ERR_clear_error(); /* but we keep s->verify_result */
1929 if (i > 1) {
f63a17d6
MC
1930 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1931 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1932 goto err;
0f113f3e
MC
1933 }
1934
c34b0f99 1935 s->session->peer_chain = sk;
0f113f3e
MC
1936 /*
1937 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1938 * which we don't include in statem_srvr.c
0f113f3e
MC
1939 */
1940 x = sk_X509_value(sk, 0);
1941 sk = NULL;
0f113f3e 1942
8382fd3a 1943 pkey = X509_get0_pubkey(x);
0f113f3e 1944
55a9a16f 1945 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1946 x = NULL;
f63a17d6
MC
1947 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1948 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1949 goto err;
0f113f3e
MC
1950 }
1951
7f6b466b 1952 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1953 x = NULL;
f63a17d6
MC
1954 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1955 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1956 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1957 goto err;
0f113f3e 1958 }
05b8486e
DSH
1959 /*
1960 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1961 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1962 * type.
1963 */
1964 if (!SSL_IS_TLS13(s)) {
7f6b466b 1965 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1966 x = NULL;
f63a17d6
MC
1967 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1968 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1969 SSL_R_WRONG_CERTIFICATE_TYPE);
1970 goto err;
05b8486e 1971 }
0f113f3e 1972 }
7f6b466b 1973 s->session->peer_type = certidx;
55a9a16f
MC
1974
1975 X509_free(s->session->peer);
05f0fb9f 1976 X509_up_ref(x);
55a9a16f 1977 s->session->peer = x;
0f113f3e 1978 s->session->verify_result = s->verify_result;
0f113f3e 1979 x = NULL;
2c5dfdc3
MC
1980
1981 /* Save the current hash state for when we receive the CertificateVerify */
1982 if (SSL_IS_TLS13(s)
1983 && !ssl_handshake_hash(s, s->cert_verify_hash,
1984 sizeof(s->cert_verify_hash),
1985 &s->cert_verify_hash_len)) {
f63a17d6
MC
1986 /* SSLfatal() already called */;
1987 goto err;
2c5dfdc3
MC
1988 }
1989
b9908bf9 1990 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1991
cc273a93 1992 err:
0f113f3e
MC
1993 X509_free(x);
1994 sk_X509_pop_free(sk, X509_free);
b9908bf9 1995 return ret;
0f113f3e 1996}
d02b48c6 1997
a2c2e000 1998static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1999{
2000#ifndef OPENSSL_NO_PSK
7dc1c647 2001 PACKET psk_identity_hint;
02a74590 2002
7dc1c647
MC
2003 /* PSK ciphersuites are preceded by an identity hint */
2004
2005 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
2006 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2007 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
2008 return 0;
2009 }
2010
2011 /*
2012 * Store PSK identity hint for later use, hint is used in
2013 * tls_construct_client_key_exchange. Assume that the maximum length of
2014 * a PSK identity hint can be as long as the maximum length of a PSK
2015 * identity.
2016 */
2017 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2018 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2019 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2020 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
2021 return 0;
2022 }
02a74590 2023
7dc1c647
MC
2024 if (PACKET_remaining(&psk_identity_hint) == 0) {
2025 OPENSSL_free(s->session->psk_identity_hint);
2026 s->session->psk_identity_hint = NULL;
2027 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 2028 &s->session->psk_identity_hint)) {
a2c2e000
MC
2029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2030 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
2031 return 0;
2032 }
2033
2034 return 1;
2035#else
a2c2e000
MC
2036 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2037 ERR_R_INTERNAL_ERROR);
7dc1c647 2038 return 0;
02a74590
MC
2039#endif
2040}
2041
a2c2e000 2042static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
2043{
2044#ifndef OPENSSL_NO_SRP
2045 PACKET prime, generator, salt, server_pub;
2046
2047 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2048 || !PACKET_get_length_prefixed_2(pkt, &generator)
2049 || !PACKET_get_length_prefixed_1(pkt, &salt)
2050 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
2051 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2052 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
2053 return 0;
2054 }
2055
348240c6 2056 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
2057 if ((s->srp_ctx.N =
2058 BN_bin2bn(PACKET_data(&prime),
348240c6 2059 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
2060 || (s->srp_ctx.g =
2061 BN_bin2bn(PACKET_data(&generator),
348240c6 2062 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
2063 || (s->srp_ctx.s =
2064 BN_bin2bn(PACKET_data(&salt),
348240c6 2065 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2066 || (s->srp_ctx.B =
2067 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2068 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
2069 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2070 ERR_R_BN_LIB);
25c6c10c
MC
2071 return 0;
2072 }
2073
a2c2e000
MC
2074 if (!srp_verify_server_param(s)) {
2075 /* SSLfatal() already called */
25c6c10c
MC
2076 return 0;
2077 }
2078
2079 /* We must check if there is a certificate */
a230b26e 2080 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2081 *pkey = X509_get0_pubkey(s->session->peer);
2082
2083 return 1;
2084#else
a2c2e000
MC
2085 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2086 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2087 return 0;
2088#endif
2089}
2090
a2c2e000 2091static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
2092{
2093#ifndef OPENSSL_NO_DH
2094 PACKET prime, generator, pub_key;
2095 EVP_PKEY *peer_tmp = NULL;
2096
2097 DH *dh = NULL;
2098 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2099
26505153
RL
2100 int check_bits = 0;
2101
e01a610d
MC
2102 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2103 || !PACKET_get_length_prefixed_2(pkt, &generator)
2104 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
2105 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2106 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2107 return 0;
2108 }
2109
2110 peer_tmp = EVP_PKEY_new();
2111 dh = DH_new();
2112
2113 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2114 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2115 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2116 goto err;
2117 }
2118
348240c6
MC
2119 /* TODO(size_t): Convert these calls */
2120 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2121 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2122 NULL);
2123 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2124 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2125 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2126 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2127 ERR_R_BN_LIB);
e01a610d
MC
2128 goto err;
2129 }
2130
69687aa8 2131 /* test non-zero pubkey */
26505153 2132 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2133 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2134 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2135 goto err;
2136 }
2137
2138 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2139 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2140 ERR_R_BN_LIB);
e01a610d
MC
2141 goto err;
2142 }
2143 p = g = NULL;
2144
26505153 2145 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2146 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2147 SSL_R_BAD_DH_VALUE);
26505153
RL
2148 goto err;
2149 }
2150
e01a610d 2151 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2152 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2153 ERR_R_BN_LIB);
e01a610d
MC
2154 goto err;
2155 }
2156 bnpub_key = NULL;
2157
2158 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
a2c2e000
MC
2159 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2160 SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2161 goto err;
2162 }
2163
2164 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2165 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2166 ERR_R_EVP_LIB);
e01a610d
MC
2167 goto err;
2168 }
2169
2170 s->s3->peer_tmp = peer_tmp;
2171
2172 /*
2173 * FIXME: This makes assumptions about which ciphersuites come with
2174 * public keys. We should have a less ad-hoc way of doing this
2175 */
a230b26e 2176 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2177 *pkey = X509_get0_pubkey(s->session->peer);
2178 /* else anonymous DH, so no certificate or pkey. */
2179
2180 return 1;
2181
2182 err:
2183 BN_free(p);
2184 BN_free(g);
2185 BN_free(bnpub_key);
2186 DH_free(dh);
2187 EVP_PKEY_free(peer_tmp);
2188
2189 return 0;
2190#else
a2c2e000
MC
2191 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2192 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2193 return 0;
2194#endif
2195}
2196
a2c2e000 2197static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2198{
2199#ifndef OPENSSL_NO_EC
2200 PACKET encoded_pt;
6447e818 2201 unsigned int curve_type, curve_id;
ff74aeb1
MC
2202
2203 /*
2204 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2205 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2206 * ECParameters in this case is just three bytes.
2207 */
6447e818 2208 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2209 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2210 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2211 return 0;
2212 }
2213 /*
6447e818
DSH
2214 * Check curve is named curve type and one of our preferences, if not
2215 * server has sent an invalid curve.
ff74aeb1 2216 */
dcf8b01f
MC
2217 if (curve_type != NAMED_CURVE_TYPE
2218 || !tls1_check_group_id(s, curve_id, 1)) {
a2c2e000
MC
2219 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2220 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2221 return 0;
2222 }
2223
6447e818 2224 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
a2c2e000
MC
2225 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2226 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2227 return 0;
2228 }
2229
ff74aeb1 2230 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2231 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2232 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2233 return 0;
2234 }
2235
ec24630a
DSH
2236 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2237 PACKET_data(&encoded_pt),
2238 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2239 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2240 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2241 return 0;
2242 }
2243
2244 /*
2245 * The ECC/TLS specification does not mention the use of DSA to sign
2246 * ECParameters in the server key exchange message. We do support RSA
2247 * and ECDSA.
2248 */
2249 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2250 *pkey = X509_get0_pubkey(s->session->peer);
2251 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2252 *pkey = X509_get0_pubkey(s->session->peer);
2253 /* else anonymous ECDH, so no certificate or pkey. */
2254
2255 return 1;
2256#else
a2c2e000
MC
2257 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2258 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2259 return 0;
2260#endif
2261}
2262
be3583fa 2263MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2264{
e1e588ac 2265 long alg_k;
b9908bf9 2266 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2267 EVP_MD_CTX *md_ctx = NULL;
2268 EVP_PKEY_CTX *pctx = NULL;
73999b62 2269 PACKET save_param_start, signature;
b9908bf9 2270
b9908bf9
MC
2271 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2272
73999b62 2273 save_param_start = *pkt;
8d92c1f8 2274
3260adf1 2275#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2276 EVP_PKEY_free(s->s3->peer_tmp);
2277 s->s3->peer_tmp = NULL;
3260adf1 2278#endif
d02b48c6 2279
7689082b 2280 if (alg_k & SSL_PSK) {
a2c2e000
MC
2281 if (!tls_process_ske_psk_preamble(s, pkt)) {
2282 /* SSLfatal() already called */
7dc1c647 2283 goto err;
a2c2e000 2284 }
7689082b
DSH
2285 }
2286
2287 /* Nothing else to do for plain PSK or RSAPSK */
2288 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2289 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2290 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2291 /* SSLfatal() already called */
0f113f3e 2292 goto err;
a2c2e000 2293 }
e01a610d 2294 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2295 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2296 /* SSLfatal() already called */
e01a610d 2297 goto err;
a2c2e000 2298 }
ff74aeb1 2299 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2300 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2301 /* SSLfatal() already called */
ff74aeb1 2302 goto err;
a2c2e000 2303 }
0f113f3e 2304 } else if (alg_k) {
a2c2e000
MC
2305 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2306 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2307 goto err;
0f113f3e 2308 }
0f113f3e 2309
0f113f3e
MC
2310 /* if it was signed, check the signature */
2311 if (pkey != NULL) {
32942870 2312 PACKET params;
be8dba2c
MC
2313 int maxsig;
2314 const EVP_MD *md = NULL;
72ceb6a6
DSH
2315 unsigned char *tbs;
2316 size_t tbslen;
2317 int rv;
e1e588ac 2318
32942870
EK
2319 /*
2320 * |pkt| now points to the beginning of the signature, so the difference
2321 * equals the length of the parameters.
2322 */
2323 if (!PACKET_get_sub_packet(&save_param_start, &params,
2324 PACKET_remaining(&save_param_start) -
73999b62 2325 PACKET_remaining(pkt))) {
a2c2e000
MC
2326 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2327 ERR_R_INTERNAL_ERROR);
e1e588ac 2328 goto err;
32942870
EK
2329 }
2330
0f113f3e 2331 if (SSL_USE_SIGALGS(s)) {
703bcee0 2332 unsigned int sigalg;
703bcee0
MC
2333
2334 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2335 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2336 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2337 goto err;
0f113f3e 2338 }
f63a17d6
MC
2339 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2340 /* SSLfatal() already called */
0f113f3e 2341 goto err;
0f113f3e 2342 }
f365a3e2 2343 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2344 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2345 ERR_R_INTERNAL_ERROR);
f365a3e2 2346 goto err;
32942870 2347 }
0f113f3e 2348
b2021556 2349 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
a2c2e000
MC
2350 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2351 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2352 goto err;
2353 }
44f23cd2
RS
2354#ifdef SSL_DEBUG
2355 if (SSL_USE_SIGALGS(s))
5a4481f0
PY
2356 fprintf(stderr, "USING TLSv1.2 HASH %s\n",
2357 md == NULL ? "n/a" : EVP_MD_name(md));
44f23cd2 2358#endif
f365a3e2 2359
73999b62
MC
2360 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2361 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2362 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2363 SSL_R_LENGTH_MISMATCH);
e1e588ac 2364 goto err;
0f113f3e 2365 }
be8dba2c
MC
2366 maxsig = EVP_PKEY_size(pkey);
2367 if (maxsig < 0) {
a2c2e000
MC
2368 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2369 ERR_R_INTERNAL_ERROR);
e1e588ac 2370 goto err;
8098fc56 2371 }
0f113f3e
MC
2372
2373 /*
8098fc56 2374 * Check signature length
0f113f3e 2375 */
be8dba2c 2376 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2377 /* wrong packet length */
a2c2e000 2378 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
a230b26e 2379 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2380 goto err;
2381 }
2382
2383 md_ctx = EVP_MD_CTX_new();
2384 if (md_ctx == NULL) {
a2c2e000 2385 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
dd5a4279 2386 ERR_R_MALLOC_FAILURE);
e1e588ac 2387 goto err;
0f113f3e 2388 }
e1e588ac 2389
fe3066ee 2390 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
a2c2e000
MC
2391 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2392 ERR_R_EVP_LIB);
fe3066ee
MC
2393 goto err;
2394 }
5554facb 2395 if (SSL_USE_PSS(s)) {
fe3066ee 2396 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2397 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2398 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2399 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2400 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2401 goto err;
2402 }
2403 }
72ceb6a6
DSH
2404 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2405 PACKET_remaining(&params));
2406 if (tbslen == 0) {
f63a17d6 2407 /* SSLfatal() already called */
e1e588ac 2408 goto err;
192e4bbb 2409 }
72ceb6a6
DSH
2410
2411 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2412 PACKET_remaining(&signature), tbs, tbslen);
2413 OPENSSL_free(tbs);
cfba0675 2414 if (rv <= 0) {
a2c2e000
MC
2415 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2416 SSL_R_BAD_SIGNATURE);
e1e588ac 2417 goto err;
0f113f3e 2418 }
e1e588ac 2419 EVP_MD_CTX_free(md_ctx);
fe3066ee 2420 md_ctx = NULL;
0f113f3e 2421 } else {
7689082b 2422 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2423 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2424 && !(alg_k & SSL_PSK)) {
0f113f3e 2425 /* Might be wrong key type, check it */
e1e588ac 2426 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2427 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2428 SSL_R_BAD_DATA);
e1e588ac 2429 }
a2c2e000 2430 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2431 goto err;
2432 }
2433 /* still data left over */
73999b62 2434 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2435 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2436 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2437 goto err;
0f113f3e
MC
2438 }
2439 }
e1e588ac 2440
b9908bf9 2441 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2442 err:
fe3066ee 2443 EVP_MD_CTX_free(md_ctx);
b9908bf9 2444 return MSG_PROCESS_ERROR;
0f113f3e 2445}
d02b48c6 2446
be3583fa 2447MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2448{
32f66107
DSH
2449 size_t i;
2450
2451 /* Clear certificate validity flags */
2452 for (i = 0; i < SSL_PKEY_NUM; i++)
2453 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2454
03f44b97 2455 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2456 PACKET reqctx, extensions;
2457 RAW_EXTENSION *rawexts = NULL;
03f44b97 2458
1bf4cb0f
MC
2459 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2460 /*
2461 * We already sent close_notify. This can only happen in TLSv1.3
2462 * post-handshake messages. We can't reasonably respond to this, so
2463 * we just ignore it
2464 */
2465 return MSG_PROCESS_FINISHED_READING;
2466 }
2467
03f44b97
DSH
2468 /* Free and zero certificate types: it is not present in TLS 1.3 */
2469 OPENSSL_free(s->s3->tmp.ctype);
2470 s->s3->tmp.ctype = NULL;
2471 s->s3->tmp.ctype_len = 0;
9d75dce3
TS
2472 OPENSSL_free(s->pha_context);
2473 s->pha_context = NULL;
32f66107 2474
9d75dce3
TS
2475 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2476 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
f63a17d6
MC
2477 SSLfatal(s, SSL_AD_DECODE_ERROR,
2478 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2479 SSL_R_LENGTH_MISMATCH);
2480 return MSG_PROCESS_ERROR;
03f44b97 2481 }
32f66107
DSH
2482
2483 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2484 SSLfatal(s, SSL_AD_DECODE_ERROR,
2485 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2486 SSL_R_BAD_LENGTH);
2487 return MSG_PROCESS_ERROR;
32f66107
DSH
2488 }
2489 if (!tls_collect_extensions(s, &extensions,
fe874d27 2490 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2491 &rawexts, NULL, 1)
fe874d27 2492 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2493 rawexts, NULL, 0, 1)) {
2494 /* SSLfatal() already called */
32f66107 2495 OPENSSL_free(rawexts);
f63a17d6 2496 return MSG_PROCESS_ERROR;
32f66107
DSH
2497 }
2498 OPENSSL_free(rawexts);
2499 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2500 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2501 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2502 SSL_R_BAD_LENGTH);
2503 return MSG_PROCESS_ERROR;
32f66107 2504 }
03f44b97
DSH
2505 } else {
2506 PACKET ctypes;
75c13e78 2507
03f44b97
DSH
2508 /* get the certificate types */
2509 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2510 SSLfatal(s, SSL_AD_DECODE_ERROR,
2511 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2512 SSL_R_LENGTH_MISMATCH);
2513 return MSG_PROCESS_ERROR;
03f44b97
DSH
2514 }
2515
2516 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
f63a17d6
MC
2517 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2518 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2519 ERR_R_INTERNAL_ERROR);
2520 return MSG_PROCESS_ERROR;
03f44b97 2521 }
ac112332 2522
32f66107
DSH
2523 if (SSL_USE_SIGALGS(s)) {
2524 PACKET sigalgs;
703bcee0 2525
32f66107 2526 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
848a950b 2527 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2528 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2529 SSL_R_LENGTH_MISMATCH);
2530 return MSG_PROCESS_ERROR;
32f66107 2531 }
ac112332 2532
c589c34e
BK
2533 /*
2534 * Despite this being for certificates, preserve compatibility
2535 * with pre-TLS 1.3 and use the regular sigalgs field.
2536 */
2537 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
f63a17d6
MC
2538 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2539 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2540 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2541 return MSG_PROCESS_ERROR;
32f66107
DSH
2542 }
2543 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2544 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2545 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2546 ERR_R_MALLOC_FAILURE);
2547 return MSG_PROCESS_ERROR;
32f66107 2548 }
0f113f3e 2549 }
0f113f3e 2550
32f66107 2551 /* get the CA RDNs */
f63a17d6
MC
2552 if (!parse_ca_names(s, pkt)) {
2553 /* SSLfatal() already called */
2554 return MSG_PROCESS_ERROR;
2555 }
03f44b97
DSH
2556 }
2557
2558 if (PACKET_remaining(pkt) != 0) {
848a950b 2559 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2560 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2561 SSL_R_LENGTH_MISMATCH);
2562 return MSG_PROCESS_ERROR;
03f44b97 2563 }
0f113f3e 2564
0f113f3e
MC
2565 /* we should setup a certificate to return.... */
2566 s->s3->tmp.cert_req = 1;
0f113f3e 2567
e4562014
MC
2568 /*
2569 * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2570 * after the CertificateVerify message has been received. This is because
2571 * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2572 * but in TLSv1.2 it is the other way around. We want to make sure that
2573 * SSL_get_peer_certificate() returns something sensible in
2574 * client_cert_cb.
2575 */
2576 if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED)
2577 return MSG_PROCESS_CONTINUE_READING;
2578
f63a17d6 2579 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2580}
2581
be3583fa 2582MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2583{
b9908bf9 2584 unsigned int ticklen;
9ac6244b 2585 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2586 unsigned int sess_len;
de1df7e9 2587 RAW_EXTENSION *exts = NULL;
9b6a8254 2588 PACKET nonce;
b9908bf9 2589
6cf2dbd9
MC
2590 PACKET_null_init(&nonce);
2591
73999b62 2592 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2593 || (SSL_IS_TLS13(s)
2594 && (!PACKET_get_net_4(pkt, &age_add)
6cf2dbd9 2595 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
a230b26e 2596 || !PACKET_get_net_2(pkt, &ticklen)
10bda8f8
MC
2597 || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2598 : PACKET_remaining(pkt) != ticklen)) {
f63a17d6
MC
2599 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2600 SSL_R_LENGTH_MISMATCH);
2601 goto err;
e711da71
EK
2602 }
2603
de1df7e9
MC
2604 /*
2605 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2606 * ticket. We already checked this TLSv1.3 case above, so it should never
2607 * be 0 here in that instance
2608 */
e711da71 2609 if (ticklen == 0)
c9de4a20 2610 return MSG_PROCESS_CONTINUE_READING;
e711da71 2611
150840b9
MC
2612 /*
2613 * Sessions must be immutable once they go into the session cache. Otherwise
2614 * we can get multi-thread problems. Therefore we don't "update" sessions,
2615 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2616 * time a NewSessionTicket arrives because those messages arrive
2617 * post-handshake and the session may have already gone into the session
2618 * cache.
2619 */
2620 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee 2621 SSL_SESSION *new_sess;
1f156321 2622
98ece4ee
MC
2623 /*
2624 * We reused an existing session, so we need to replace it with a new
2625 * one
2626 */
5d61491c 2627 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2628 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2629 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2630 ERR_R_MALLOC_FAILURE);
2631 goto err;
5d61491c
MC
2632 }
2633
1f156321
MC
2634 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2635 && !SSL_IS_TLS13(s)) {
2636 /*
2637 * In TLSv1.2 and below the arrival of a new tickets signals that
2638 * any old ticket we were using is now out of date, so we remove the
2639 * old session from the cache. We carry on if this fails
2640 */
2641 SSL_CTX_remove_session(s->session_ctx, s->session);
2642 }
2643
98ece4ee
MC
2644 SSL_SESSION_free(s->session);
2645 s->session = new_sess;
2646 }
2647
fc24f0bf
MC
2648 /*
2649 * Technically the cast to long here is not guaranteed by the C standard -
2650 * but we use it elsewhere, so this should be ok.
2651 */
2652 s->session->time = (long)time(NULL);
2653
aff8c126
RS
2654 OPENSSL_free(s->session->ext.tick);
2655 s->session->ext.tick = NULL;
2656 s->session->ext.ticklen = 0;
e711da71 2657
aff8c126
RS
2658 s->session->ext.tick = OPENSSL_malloc(ticklen);
2659 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2660 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2661 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2662 goto err;
2663 }
aff8c126 2664 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2665 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2666 SSL_R_LENGTH_MISMATCH);
2667 goto err;
561e12bb 2668 }
e711da71 2669
aff8c126 2670 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2671 s->session->ext.tick_age_add = age_add;
aff8c126 2672 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2673
2674 if (SSL_IS_TLS13(s)) {
2675 PACKET extpkt;
2676
2677 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1cde0259
MC
2678 || PACKET_remaining(pkt) != 0) {
2679 SSLfatal(s, SSL_AD_DECODE_ERROR,
2680 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2681 SSL_R_LENGTH_MISMATCH);
2682 goto err;
2683 }
2684
2685 if (!tls_collect_extensions(s, &extpkt,
2686 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2687 NULL, 1)
fe874d27
MC
2688 || !tls_parse_all_extensions(s,
2689 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2690 exts, NULL, 0, 1)) {
2691 /* SSLfatal() already called */
2692 goto err;
de1df7e9
MC
2693 }
2694 }
2695
0f113f3e
MC
2696 /*
2697 * There are two ways to detect a resumed ticket session. One is to set
2698 * an appropriate session ID and then the server must return a match in
2699 * ServerHello. This allows the normal client session ID matching to work
2700 * and we know much earlier that the ticket has been accepted. The
2701 * other way is to set zero length session ID when the ticket is
2702 * presented and rely on the handshake to determine session resumption.
2703 * We choose the former approach because this fits in with assumptions
2704 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2705 * SHA256 is disabled) hash of the ticket.
2706 */
ec60ccc1
MC
2707 /*
2708 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2709 * but s->session->session_id_length is a size_t
2710 */
aff8c126 2711 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2712 s->session->session_id, &sess_len,
d166ed8c 2713 EVP_sha256(), NULL)) {
f63a17d6
MC
2714 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2715 ERR_R_EVP_LIB);
d166ed8c
DSH
2716 goto err;
2717 }
ec60ccc1 2718 s->session->session_id_length = sess_len;
4cb00457 2719 s->session->not_resumable = 0;
de1df7e9
MC
2720
2721 /* This is a standalone message in TLSv1.3, so there is no more to read */
2722 if (SSL_IS_TLS13(s)) {
4ff1a526
MC
2723 const EVP_MD *md = ssl_handshake_md(s);
2724 int hashleni = EVP_MD_size(md);
2725 size_t hashlen;
2726 static const unsigned char nonce_label[] = "resumption";
2727
2728 /* Ensure cast to size_t is safe */
2729 if (!ossl_assert(hashleni >= 0)) {
2730 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2731 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2732 ERR_R_INTERNAL_ERROR);
2733 goto err;
2734 }
2735 hashlen = (size_t)hashleni;
2736
2737 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2738 nonce_label,
2739 sizeof(nonce_label) - 1,
6cf2dbd9
MC
2740 PACKET_data(&nonce),
2741 PACKET_remaining(&nonce),
4ff1a526 2742 s->session->master_key,
0fb2815b 2743 hashlen, 1)) {
4ff1a526
MC
2744 /* SSLfatal() already called */
2745 goto err;
2746 }
2747 s->session->master_key_length = hashlen;
2748
33d93417 2749 OPENSSL_free(exts);
de1df7e9
MC
2750 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2751 return MSG_PROCESS_FINISHED_READING;
2752 }
2753
b9908bf9 2754 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2755 err:
33d93417 2756 OPENSSL_free(exts);
b9908bf9 2757 return MSG_PROCESS_ERROR;
0f113f3e 2758}
67c8e7f4 2759
f63e4288
MC
2760/*
2761 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2762 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2763 */
f63a17d6 2764int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2765{
8b0e934a 2766 size_t resplen;
b9908bf9 2767 unsigned int type;
b9908bf9 2768
73999b62 2769 if (!PACKET_get_1(pkt, &type)
a230b26e 2770 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2771 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2772 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2773 return 0;
0f113f3e 2774 }
56a26ce3
MC
2775 if (!PACKET_get_net_3_len(pkt, &resplen)
2776 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2777 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2778 SSL_R_LENGTH_MISMATCH);
f63e4288 2779 return 0;
0f113f3e 2780 }
8cbfcc70
RS
2781 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2782 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2783 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2784 ERR_R_MALLOC_FAILURE);
f63e4288 2785 return 0;
0f113f3e 2786 }
8cbfcc70 2787 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2788 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2789 SSL_R_LENGTH_MISMATCH);
f63e4288 2790 return 0;
ac63710a 2791 }
8cbfcc70 2792 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2793
2794 return 1;
2795}
2faa1b48 2796
f63e4288
MC
2797
2798MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2799{
f63a17d6
MC
2800 if (!tls_process_cert_status_body(s, pkt)) {
2801 /* SSLfatal() already called */
f63e4288
MC
2802 return MSG_PROCESS_ERROR;
2803 }
2804
b9908bf9 2805 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2806}
d02b48c6 2807
7776a36c
MC
2808/*
2809 * Perform miscellaneous checks and processing after we have received the
2810 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2811 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2812 * on failure.
7776a36c 2813 */
f63a17d6 2814int tls_process_initial_server_flight(SSL *s)
b9908bf9 2815{
a455d0f6
MC
2816 /*
2817 * at this point we check that we have the required stuff from
2818 * the server
2819 */
2820 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2821 /* SSLfatal() already called */
7776a36c 2822 return 0;
a455d0f6
MC
2823 }
2824
bb1aaab4 2825 /*
aff8c126
RS
2826 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2827 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2828 * message, or NULL and -1 otherwise
2829 */
aff8c126
RS
2830 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2831 && s->ctx->ext.status_cb != NULL) {
2832 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2833
bb1aaab4 2834 if (ret == 0) {
f63a17d6
MC
2835 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2836 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2837 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2838 return 0;
bb1aaab4
MC
2839 }
2840 if (ret < 0) {
f63a17d6
MC
2841 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2842 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
dd5a4279 2843 ERR_R_MALLOC_FAILURE);
7776a36c 2844 return 0;
bb1aaab4
MC
2845 }
2846 }
ed29e82a
RP
2847#ifndef OPENSSL_NO_CT
2848 if (s->ct_validation_callback != NULL) {
43341433
VD
2849 /* Note we validate the SCTs whether or not we abort on error */
2850 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2851 /* SSLfatal() already called */
7776a36c 2852 return 0;
ed29e82a
RP
2853 }
2854 }
2855#endif
2856
7776a36c
MC
2857 return 1;
2858}
2859
2860MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2861{
7776a36c
MC
2862 if (PACKET_remaining(pkt) > 0) {
2863 /* should contain no data */
f63a17d6
MC
2864 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2865 SSL_R_LENGTH_MISMATCH);
2866 return MSG_PROCESS_ERROR;
7776a36c
MC
2867 }
2868#ifndef OPENSSL_NO_SRP
2869 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2870 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2871 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2872 SSL_R_SRP_A_CALC);
2873 return MSG_PROCESS_ERROR;
7776a36c
MC
2874 }
2875 }
2876#endif
2877
f63a17d6
MC
2878 if (!tls_process_initial_server_flight(s)) {
2879 /* SSLfatal() already called */
2880 return MSG_PROCESS_ERROR;
2881 }
7776a36c 2882
bd79bcb4 2883 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2884}
176f31dd 2885
a2c2e000 2886static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2887{
7689082b 2888#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2889 int ret = 0;
2890 /*
2891 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2892 * \0-terminated identity. The last byte is for us for simulating
2893 * strnlen.
2894 */
2895 char identity[PSK_MAX_IDENTITY_LEN + 1];
2896 size_t identitylen = 0;
2897 unsigned char psk[PSK_MAX_PSK_LEN];
2898 unsigned char *tmppsk = NULL;
2899 char *tmpidentity = NULL;
2900 size_t psklen = 0;
2901
2902 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2903 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2904 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2905 goto err;
2906 }
d02b48c6 2907
13c0ec4a 2908 memset(identity, 0, sizeof(identity));
d02b48c6 2909
13c0ec4a
MC
2910 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2911 identity, sizeof(identity) - 1,
2912 psk, sizeof(psk));
7689082b 2913
13c0ec4a 2914 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2915 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2916 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2917 goto err;
2918 } else if (psklen == 0) {
a2c2e000
MC
2919 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2920 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2921 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2922 goto err;
2923 }
7689082b 2924
13c0ec4a
MC
2925 identitylen = strlen(identity);
2926 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2927 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2928 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2929 goto err;
2930 }
7689082b 2931
13c0ec4a
MC
2932 tmppsk = OPENSSL_memdup(psk, psklen);
2933 tmpidentity = OPENSSL_strdup(identity);
2934 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2935 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2936 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2937 goto err;
2938 }
7689082b 2939
13c0ec4a
MC
2940 OPENSSL_free(s->s3->tmp.psk);
2941 s->s3->tmp.psk = tmppsk;
2942 s->s3->tmp.psklen = psklen;
2943 tmppsk = NULL;
2944 OPENSSL_free(s->session->psk_identity);
2945 s->session->psk_identity = tmpidentity;
2946 tmpidentity = NULL;
f1ec23c0 2947
b2b3024e 2948 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2949 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2950 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2951 goto err;
2952 }
7689082b 2953
13c0ec4a 2954 ret = 1;
0bce0b02 2955
13c0ec4a
MC
2956 err:
2957 OPENSSL_cleanse(psk, psklen);
2958 OPENSSL_cleanse(identity, sizeof(identity));
2959 OPENSSL_clear_free(tmppsk, psklen);
2960 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2961
13c0ec4a
MC
2962 return ret;
2963#else
a2c2e000
MC
2964 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2965 ERR_R_INTERNAL_ERROR);
13c0ec4a 2966 return 0;
b9908bf9 2967#endif
13c0ec4a 2968}
b9908bf9 2969
a2c2e000 2970static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2971{
bc36ee62 2972#ifndef OPENSSL_NO_RSA
f1ec23c0 2973 unsigned char *encdata = NULL;
13c0ec4a
MC
2974 EVP_PKEY *pkey = NULL;
2975 EVP_PKEY_CTX *pctx = NULL;
2976 size_t enclen;
2977 unsigned char *pms = NULL;
2978 size_t pmslen = 0;
b9908bf9 2979
13c0ec4a
MC
2980 if (s->session->peer == NULL) {
2981 /*
2982 * We should always have a server certificate with SSL_kRSA.
2983 */
a2c2e000
MC
2984 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2985 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2986 return 0;
2987 }
0f113f3e 2988
13c0ec4a
MC
2989 pkey = X509_get0_pubkey(s->session->peer);
2990 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2991 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2992 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2993 return 0;
2994 }
0f113f3e 2995
13c0ec4a
MC
2996 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2997 pms = OPENSSL_malloc(pmslen);
2998 if (pms == NULL) {
a2c2e000
MC
2999 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3000 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
3001 return 0;
3002 }
0bce0b02 3003
13c0ec4a
MC
3004 pms[0] = s->client_version >> 8;
3005 pms[1] = s->client_version & 0xff;
348240c6 3006 /* TODO(size_t): Convert this function */
16cfc2c9 3007 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
3008 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3009 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
3010 goto err;
3011 }
0f113f3e 3012
13c0ec4a 3013 /* Fix buf for TLS and beyond */
f1ec23c0 3014 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
3015 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3016 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3017 goto err;
3018 }
13c0ec4a
MC
3019 pctx = EVP_PKEY_CTX_new(pkey, NULL);
3020 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
3021 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
3022 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3023 ERR_R_EVP_LIB);
13c0ec4a
MC
3024 goto err;
3025 }
f1ec23c0
MC
3026 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
3027 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
3028 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3029 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
3030 goto err;
3031 }
13c0ec4a
MC
3032 EVP_PKEY_CTX_free(pctx);
3033 pctx = NULL;
0f113f3e 3034
13c0ec4a 3035 /* Fix buf for TLS and beyond */
f1ec23c0 3036 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
3037 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3038 ERR_R_INTERNAL_ERROR);
f1ec23c0 3039 goto err;
b9908bf9 3040 }
13c0ec4a 3041
2faa1b48 3042 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
3043 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
3044 /* SSLfatal() already called */
2faa1b48 3045 goto err;
a2c2e000 3046 }
2faa1b48 3047
26fb4b03
RS
3048 s->s3->tmp.pms = pms;
3049 s->s3->tmp.pmslen = pmslen;
3050
13c0ec4a
MC
3051 return 1;
3052 err:
3053 OPENSSL_clear_free(pms, pmslen);
3054 EVP_PKEY_CTX_free(pctx);
3055
3056 return 0;
3057#else
a2c2e000
MC
3058 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3059 ERR_R_INTERNAL_ERROR);
13c0ec4a 3060 return 0;
f9b3bff6 3061#endif
13c0ec4a
MC
3062}
3063
a2c2e000 3064static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
3065{
3066#ifndef OPENSSL_NO_DH
3067 DH *dh_clnt = NULL;
3068 const BIGNUM *pub_key;
3069 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3070 unsigned char *keybytes = NULL;
a8c1c704
MC
3071
3072 skey = s->s3->peer_tmp;
a2c2e000
MC
3073 if (skey == NULL) {
3074 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3075 ERR_R_INTERNAL_ERROR);
f1ec23c0 3076 goto err;
a2c2e000 3077 }
f1ec23c0 3078
0a699a07 3079 ckey = ssl_generate_pkey(skey);
a2c2e000
MC
3080 if (ckey == NULL) {
3081 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3082 ERR_R_INTERNAL_ERROR);
b599ce3b 3083 goto err;
a2c2e000 3084 }
b599ce3b 3085
a8c1c704
MC
3086 dh_clnt = EVP_PKEY_get0_DH(ckey);
3087
a2c2e000
MC
3088 if (dh_clnt == NULL) {
3089 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3090 ERR_R_INTERNAL_ERROR);
3091 goto err;
3092 }
3093
3094 if (ssl_derive(s, ckey, skey, 0) == 0) {
3095 /* SSLfatal() already called */
f1ec23c0 3096 goto err;
a2c2e000 3097 }
a8c1c704
MC
3098
3099 /* send off the data */
3100 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
3101 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3102 &keybytes)) {
3103 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3104 ERR_R_INTERNAL_ERROR);
f1ec23c0 3105 goto err;
a2c2e000 3106 }
f1ec23c0
MC
3107
3108 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
3109 EVP_PKEY_free(ckey);
3110
3111 return 1;
f1ec23c0
MC
3112 err:
3113 EVP_PKEY_free(ckey);
f9f674eb
MC
3114 return 0;
3115#else
a2c2e000
MC
3116 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3117 ERR_R_INTERNAL_ERROR);
a8c1c704 3118 return 0;
f9f674eb 3119#endif
a8c1c704
MC
3120}
3121
a2c2e000 3122static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
3123{
3124#ifndef OPENSSL_NO_EC
3125 unsigned char *encodedPoint = NULL;
348240c6 3126 size_t encoded_pt_len = 0;
67ad5aab 3127 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3128 int ret = 0;
67ad5aab
MC
3129
3130 skey = s->s3->peer_tmp;
ec24630a 3131 if (skey == NULL) {
a2c2e000
MC
3132 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3133 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3134 return 0;
3135 }
3136
0a699a07 3137 ckey = ssl_generate_pkey(skey);
b599ce3b 3138 if (ckey == NULL) {
a2c2e000
MC
3139 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3140 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
3141 goto err;
3142 }
67ad5aab 3143
0f1e51ea 3144 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3145 /* SSLfatal() already called */
67ad5aab
MC
3146 goto err;
3147 }
3148
3149 /* Generate encoding of client key */
ec24630a 3150 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
3151
3152 if (encoded_pt_len == 0) {
a2c2e000
MC
3153 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3154 ERR_R_EC_LIB);
67ad5aab
MC
3155 goto err;
3156 }
3157
b2b3024e 3158 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
3159 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3160 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3161 goto err;
3162 }
67ad5aab 3163
f1ec23c0 3164 ret = 1;
67ad5aab 3165 err:
f1ec23c0 3166 OPENSSL_free(encodedPoint);
67ad5aab 3167 EVP_PKEY_free(ckey);
f1ec23c0 3168 return ret;
67ad5aab 3169#else
a2c2e000
MC
3170 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3171 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3172 return 0;
3173#endif
3174}
3175
a2c2e000 3176static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3177{
3178#ifndef OPENSSL_NO_GOST
3179 /* GOST key exchange message creation */
3180 EVP_PKEY_CTX *pkey_ctx = NULL;
3181 X509 *peer_cert;
3182 size_t msglen;
3183 unsigned int md_len;
3184 unsigned char shared_ukm[32], tmp[256];
3185 EVP_MD_CTX *ukm_hash = NULL;
3186 int dgst_nid = NID_id_GostR3411_94;
3187 unsigned char *pms = NULL;
3188 size_t pmslen = 0;
3189
3190 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3191 dgst_nid = NID_id_GostR3411_2012_256;
3192
3193 /*
1ee4b98e 3194 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3195 */
3196 peer_cert = s->session->peer;
3197 if (!peer_cert) {
a2c2e000 3198 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3199 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3200 return 0;
3201 }
3202
3203 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3204 if (pkey_ctx == NULL) {
a2c2e000
MC
3205 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3206 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3207 return 0;
3208 }
3209 /*
3210 * If we have send a certificate, and certificate key
3211 * parameters match those of server certificate, use
3212 * certificate key for key exchange
3213 */
3214
3215 /* Otherwise, generate ephemeral key pair */
3216 pmslen = 32;
3217 pms = OPENSSL_malloc(pmslen);
3218 if (pms == NULL) {
a2c2e000
MC
3219 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3220 ERR_R_MALLOC_FAILURE);
2f3930bc 3221 goto err;
e00e0b3d
MC
3222 }
3223
3224 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3225 /* Generate session key
3226 * TODO(size_t): Convert this function
3227 */
16cfc2c9 3228 || RAND_bytes(pms, (int)pmslen) <= 0) {
a2c2e000
MC
3229 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3230 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3231 goto err;
3232 };
e00e0b3d
MC
3233 /*
3234 * Compute shared IV and store it in algorithm-specific context
3235 * data
3236 */
3237 ukm_hash = EVP_MD_CTX_new();
3238 if (ukm_hash == NULL
a230b26e
EK
3239 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3240 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3241 SSL3_RANDOM_SIZE) <= 0
3242 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3243 SSL3_RANDOM_SIZE) <= 0
3244 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3245 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3246 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3247 goto err;
3248 }
3249 EVP_MD_CTX_free(ukm_hash);
3250 ukm_hash = NULL;
3251 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3252 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3253 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3254 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3255 goto err;
3256 }
3257 /* Make GOST keytransport blob message */
3258 /*
3259 * Encapsulate it into sequence
3260 */
e00e0b3d
MC
3261 msglen = 255;
3262 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3263 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3264 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3265 goto err;
3266 }
f1ec23c0 3267
08029dfa
MC
3268 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3269 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3270 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3271 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3272 ERR_R_INTERNAL_ERROR);
f1ec23c0 3273 goto err;
e00e0b3d 3274 }
f1ec23c0 3275
e00e0b3d
MC
3276 EVP_PKEY_CTX_free(pkey_ctx);
3277 s->s3->tmp.pms = pms;
3278 s->s3->tmp.pmslen = pmslen;
3279
3280 return 1;
3281 err:
3282 EVP_PKEY_CTX_free(pkey_ctx);
3283 OPENSSL_clear_free(pms, pmslen);
3284 EVP_MD_CTX_free(ukm_hash);
3285 return 0;
3286#else
a2c2e000
MC
3287 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3288 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3289 return 0;
3290#endif
3291}
3292
a2c2e000 3293static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3294{
8b9546c7 3295#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3296 unsigned char *abytes = NULL;
3297
3298 if (s->srp_ctx.A == NULL
b2b3024e
MC
3299 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3300 &abytes)) {
a2c2e000
MC
3301 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3302 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3303 return 0;
3304 }
f1ec23c0
MC
3305 BN_bn2bin(s->srp_ctx.A, abytes);
3306
840a2bf8
MC
3307 OPENSSL_free(s->session->srp_username);
3308 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3309 if (s->session->srp_username == NULL) {
a2c2e000
MC
3310 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3311 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3312 return 0;
3313 }
3314
3315 return 1;
3316#else
a2c2e000
MC
3317 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3318 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3319 return 0;
3320#endif
3321}
3322
7cea05dc 3323int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3324{
13c0ec4a 3325 unsigned long alg_k;
13c0ec4a 3326
f1ec23c0 3327 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3328
a2c2e000
MC
3329 /*
3330 * All of the construct functions below call SSLfatal() if necessary so
3331 * no need to do so here.
3332 */
13c0ec4a 3333 if ((alg_k & SSL_PSK)
a2c2e000 3334 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3335 goto err;
3336
f1ec23c0 3337 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3338 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3339 goto err;
a8c1c704 3340 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3341 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3342 goto err;
67ad5aab 3343 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3344 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3345 goto err;
e00e0b3d 3346 } else if (alg_k & SSL_kGOST) {
a2c2e000 3347 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3348 goto err;
840a2bf8 3349 } else if (alg_k & SSL_kSRP) {
a2c2e000 3350 if (!tls_construct_cke_srp(s, pkt))
69f68237 3351 goto err;
4a424545 3352 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3353 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3354 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3355 goto err;
3356 }
3357
b9908bf9 3358 return 1;
0f113f3e 3359 err:
0bce0b02 3360 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3361 s->s3->tmp.pms = NULL;
7689082b
DSH
3362#ifndef OPENSSL_NO_PSK
3363 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3364 s->s3->tmp.psk = NULL;
0f113f3e 3365#endif
b9908bf9
MC
3366 return 0;
3367}
3368
3369int tls_client_key_exchange_post_work(SSL *s)
3370{
3371 unsigned char *pms = NULL;
3372 size_t pmslen = 0;
3373
6f137370
MC
3374 pms = s->s3->tmp.pms;
3375 pmslen = s->s3->tmp.pmslen;
3376
b9908bf9
MC
3377#ifndef OPENSSL_NO_SRP
3378 /* Check for SRP */
3379 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3380 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3381 /* SSLfatal() already called */
b9908bf9
MC
3382 goto err;
3383 }
3384 return 1;
3385 }
3386#endif
b9908bf9
MC
3387
3388 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3389 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3390 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3391 goto err;
3392 }
3393 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3394 /* SSLfatal() already called */
6f137370
MC
3395 /* ssl_generate_master_secret frees the pms even on error */
3396 pms = NULL;
3397 pmslen = 0;
b9908bf9
MC
3398 goto err;
3399 }
6f137370
MC
3400 pms = NULL;
3401 pmslen = 0;
473483d4
MC
3402
3403#ifndef OPENSSL_NO_SCTP
3404 if (SSL_IS_DTLS(s)) {
3405 unsigned char sctpauthkey[64];
3406 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3407
3408 /*
3409 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3410 * used.
3411 */
141eb8c6
MC
3412 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3413 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3414
3415 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3416 sizeof(sctpauthkey), labelbuffer,
a2c2e000
MC
3417 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3418 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
dd5a4279
MC
3419 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3420 ERR_R_INTERNAL_ERROR);
473483d4 3421 goto err;
a2c2e000 3422 }
473483d4
MC
3423
3424 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3425 sizeof(sctpauthkey), sctpauthkey);
3426 }
3427#endif
3428
b9908bf9
MC
3429 return 1;
3430 err:
3431 OPENSSL_clear_free(pms, pmslen);
3432 s->s3->tmp.pms = NULL;
3433 return 0;
0f113f3e 3434}
d02b48c6 3435
0f113f3e
MC
3436/*
3437 * Check a certificate can be used for client authentication. Currently check
3438 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3439 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3440 */
3441static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3442{
0f113f3e 3443 /* If no suitable signature algorithm can't use certificate */
f63a17d6 3444 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3445 return 0;
3446 /*
3447 * If strict mode check suitability of chain before using it. This also
3448 * adjusts suite B digest if necessary.
3449 */
3450 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3451 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3452 return 0;
0f113f3e
MC
3453 return 1;
3454}
0d609395 3455
be3583fa 3456WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3457{
3458 X509 *x509 = NULL;
3459 EVP_PKEY *pkey = NULL;
3460 int i;
3461
b9908bf9 3462 if (wst == WORK_MORE_A) {
0f113f3e
MC
3463 /* Let cert callback update client certificates if required */
3464 if (s->cert->cert_cb) {
3465 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3466 if (i < 0) {
3467 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3468 return WORK_MORE_A;
0f113f3e
MC
3469 }
3470 if (i == 0) {
f63a17d6
MC
3471 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3472 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3473 SSL_R_CALLBACK_FAILED);
eb5fd03b 3474 return WORK_ERROR;
0f113f3e
MC
3475 }
3476 s->rwstate = SSL_NOTHING;
3477 }
9d75dce3
TS
3478 if (ssl3_check_client_certificate(s)) {
3479 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3480 return WORK_FINISHED_STOP;
3481 }
b9908bf9 3482 return WORK_FINISHED_CONTINUE;
9d75dce3 3483 }
b9908bf9
MC
3484
3485 /* Fall through to WORK_MORE_B */
3486 wst = WORK_MORE_B;
0f113f3e
MC
3487 }
3488
3489 /* We need to get a client cert */
b9908bf9 3490 if (wst == WORK_MORE_B) {
0f113f3e
MC
3491 /*
3492 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3493 * return(-1); We then get retied later
3494 */
0f113f3e
MC
3495 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3496 if (i < 0) {
3497 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3498 return WORK_MORE_B;
0f113f3e
MC
3499 }
3500 s->rwstate = SSL_NOTHING;
3501 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3502 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3503 i = 0;
3504 } else if (i == 1) {
3505 i = 0;
b9908bf9 3506 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3507 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3508 }
3509
222561fe 3510 X509_free(x509);
25aaa98a 3511 EVP_PKEY_free(pkey);
0f113f3e
MC
3512 if (i && !ssl3_check_client_certificate(s))
3513 i = 0;
3514 if (i == 0) {
3515 if (s->version == SSL3_VERSION) {
3516 s->s3->tmp.cert_req = 0;
3517 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3518 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3519 } else {
3520 s->s3->tmp.cert_req = 2;
124037fd 3521 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3522 /* SSLfatal() already called */
eb5fd03b 3523 return WORK_ERROR;
dab18ab5 3524 }
0f113f3e
MC
3525 }
3526 }
3527
9d75dce3
TS
3528 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3529 return WORK_FINISHED_STOP;
b9908bf9 3530 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3531 }
3532
b9908bf9 3533 /* Shouldn't ever get here */
a2c2e000
MC
3534 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3535 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3536 return WORK_ERROR;
3537}
3538
7cea05dc 3539int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3540{
9d75dce3
TS
3541 if (SSL_IS_TLS13(s)) {
3542 if (s->pha_context == NULL) {
3543 /* no context available, add 0-length context */
3544 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3545 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3546 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3547 return 0;
3548 }
3549 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3550 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3551 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3552 return 0;
3553 }
f63a17d6
MC
3554 }
3555 if (!ssl3_output_cert_chain(s, pkt,
3556 (s->s3->tmp.cert_req == 2) ? NULL
3557 : s->cert->key)) {
3558 /* SSLfatal() already called */
3559 return 0;
f7e393be
MC
3560 }
3561
3562 if (SSL_IS_TLS13(s)
3563 && SSL_IS_FIRST_HANDSHAKE(s)
3564 && (!s->method->ssl3_enc->change_cipher_state(s,
3565 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3566 /*
a2c2e000 3567 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3568 * state and thus ssl3_send_alert may crash.
c31ad0bb 3569 */
f63a17d6 3570 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
dd5a4279 3571 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3572 return 0;
0f113f3e 3573 }
b9908bf9
MC
3574
3575 return 1;
0f113f3e
MC
3576}
3577
36d16f8e 3578int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3579{
dd24857b
DSH
3580 const SSL_CERT_LOOKUP *clu;
3581 size_t idx;
0f113f3e 3582 long alg_k, alg_a;
d02b48c6 3583
0f113f3e
MC
3584 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3585 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3586
0f113f3e 3587 /* we don't have a certificate */
dd24857b
DSH
3588 if (!(alg_a & SSL_aCERT))
3589 return 1;
d02b48c6 3590
0f113f3e 3591 /* This is the passed certificate */
dd24857b 3592 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3593
dd24857b
DSH
3594 /* Check certificate is recognised and suitable for cipher */
3595 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3596 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3597 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3598 SSL_R_MISSING_SIGNING_CERT);
3599 return 0;
0f113f3e 3600 }
0f113f3e 3601
dd24857b
DSH
3602#ifndef OPENSSL_NO_EC
3603 if (clu->amask & SSL_aECDSA) {
3604 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3605 return 1;
f63a17d6
MC
3606 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3607 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3608 return 0;
0f113f3e 3609 }
d02b48c6 3610#endif
bc36ee62 3611#ifndef OPENSSL_NO_RSA
dd24857b 3612 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3613 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3614 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3615 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3616 return 0;
0f113f3e 3617 }
79df9d62 3618#endif
bc36ee62 3619#ifndef OPENSSL_NO_DH
fb79abe3 3620 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
f63a17d6
MC
3621 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3622 ERR_R_INTERNAL_ERROR);
3623 return 0;
0f113f3e 3624 }
d02b48c6
RE
3625#endif
3626
dd24857b 3627 return 1;
0f113f3e
MC
3628}
3629
e481f9b9 3630#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3631int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3632{
15e6be6c
MC
3633 size_t len, padding_len;
3634 unsigned char *padding = NULL;
15e6be6c 3635
aff8c126 3636 len = s->ext.npn_len;
b9908bf9 3637 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3638
aff8c126 3639 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3640 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3641 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3642 ERR_R_INTERNAL_ERROR);
3643 return 0;
15e6be6c
MC
3644 }
3645
3646 memset(padding, 0, padding_len);
3647
b9908bf9
MC
3648 return 1;
3649}
6434abbf 3650#endif
368888bc 3651
c7f47786
MC
3652MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3653{
3654 if (PACKET_remaining(pkt) > 0) {
3655 /* should contain no data */
f63a17d6
MC
3656 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3657 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3658 return MSG_PROCESS_ERROR;
3659 }
3660
db0f35dd
TS
3661 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3662 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3663 return MSG_PROCESS_FINISHED_READING;
3664 }
3665
c7f47786 3666 /*
1f04f23e
MC
3667 * This is a historical discrepancy (not in the RFC) maintained for
3668 * compatibility reasons. If a TLS client receives a HelloRequest it will
3669 * attempt an abbreviated handshake. However if a DTLS client receives a
3670 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3671 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3672 */
3673 if (SSL_IS_DTLS(s))
3674 SSL_renegotiate(s);
3675 else
3676 SSL_renegotiate_abbreviated(s);
3677
3678 return MSG_PROCESS_FINISHED_READING;
3679}
3680
e46f2334
MC
3681static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3682{
e46f2334 3683 PACKET extensions;
3434f40b 3684 RAW_EXTENSION *rawexts = NULL;
e46f2334 3685
26b9172a
MC
3686 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3687 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3688 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3689 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3690 goto err;
3691 }
3692
fe874d27
MC
3693 if (!tls_collect_extensions(s, &extensions,
3694 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3695 NULL, 1)
fe874d27 3696 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3697 rawexts, NULL, 0, 1)) {
3698 /* SSLfatal() already called */
3434f40b 3699 goto err;
f63a17d6 3700 }
3434f40b 3701
1b0286a3 3702 OPENSSL_free(rawexts);
e46f2334
MC
3703 return MSG_PROCESS_CONTINUE_READING;
3704
3705 err:
1b0286a3 3706 OPENSSL_free(rawexts);
e46f2334
MC
3707 return MSG_PROCESS_ERROR;
3708}
3709
368888bc 3710int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3711{
3712 int i = 0;
368888bc 3713#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3714 if (s->ctx->client_cert_engine) {
3715 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3716 SSL_get_client_CA_list(s),
3717 px509, ppkey, NULL, NULL, NULL);
3718 if (i != 0)
3719 return i;
3720 }
3721#endif
3722 if (s->ctx->client_cert_cb)
3723 i = s->ctx->client_cert_cb(s, px509, ppkey);
3724 return i;
3725}
d45ba43d 3726
ae2f7b37 3727int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3728{
2c7b4dbc 3729 int i;
aafec89c 3730 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d 3731 int empty_reneg_info_scsv = !s->renegotiate;
1d0c08b4 3732
d45ba43d 3733 /* Set disabled masks for this session */
1d0c08b4
MC
3734 if (!ssl_set_client_disabled(s)) {
3735 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3736 SSL_R_NO_PROTOCOLS_AVAILABLE);
3737 return 0;
3738 }
d45ba43d 3739
f63a17d6
MC
3740 if (sk == NULL) {
3741 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3742 ERR_R_INTERNAL_ERROR);
26a7d938 3743 return 0;
f63a17d6 3744 }
d45ba43d 3745
2c7b4dbc
MC
3746#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3747# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3748# error Max cipher length too short
3749# endif
3750 /*
3751 * Some servers hang if client hello > 256 bytes as hack workaround
3752 * chop number of supported ciphers to keep it well below this if we
3753 * use TLS v1.2
3754 */
3755 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3756 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3757 else
3758#endif
3759 /* Maximum length that can be stored in 2 bytes. Length must be even */
3760 maxlen = 0xfffe;
3761
3762 if (empty_reneg_info_scsv)
3763 maxlen -= 2;
3764 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3765 maxlen -= 2;
3766
3767 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3768 const SSL_CIPHER *c;
3769
d45ba43d
MC
3770 c = sk_SSL_CIPHER_value(sk, i);
3771 /* Skip disabled ciphers */
8af91fd9 3772 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3773 continue;
2c7b4dbc
MC
3774
3775 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3776 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3777 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3778 return 0;
3779 }
3780
aafec89c
MC
3781 /* Sanity check that the maximum version we offer has ciphers enabled */
3782 if (!maxverok) {
3783 if (SSL_IS_DTLS(s)) {
3784 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3785 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3786 maxverok = 1;
3787 } else {
3788 if (c->max_tls >= s->s3->tmp.max_ver
3789 && c->min_tls <= s->s3->tmp.max_ver)
3790 maxverok = 1;
3791 }
3792 }
3793
2c7b4dbc 3794 totlen += len;
d45ba43d 3795 }
2c7b4dbc 3796
aafec89c 3797 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3798 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3799 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3800
3801 if (!maxverok)
3802 ERR_add_error_data(1, "No ciphers enabled for max supported "
3803 "SSL/TLS version");
3804
2c7b4dbc
MC
3805 return 0;
3806 }
3807
3808 if (totlen != 0) {
d45ba43d
MC
3809 if (empty_reneg_info_scsv) {
3810 static SSL_CIPHER scsv = {
bbb4ceb8 3811 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3812 };
2c7b4dbc 3813 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3814 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3815 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3816 return 0;
3817 }
d45ba43d
MC
3818 }
3819 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3820 static SSL_CIPHER scsv = {
bbb4ceb8 3821 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3822 };
2c7b4dbc 3823 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3824 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3825 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3826 return 0;
3827 }
d45ba43d
MC
3828 }
3829 }
3830
2c7b4dbc 3831 return 1;
d45ba43d 3832}
ef6c191b
MC
3833
3834int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3835{
3836 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3837 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3838 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3839 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3840 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3841 return 0;
3842 }
3843
3844 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3845 return 1;
3846}