]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Move ssl/t1_ext.c to ssl/statem/extensions_cust.c
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
fc24f0bf 51#include <time.h>
8ba708e5 52#include "../ssl_locl.h"
61ae935a 53#include "statem_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
dbad1690 58#include <openssl/md5.h>
3c27208f 59#include <openssl/dh.h>
d095b68d 60#include <openssl/bn.h>
3c27208f 61#include <openssl/engine.h>
f9b3bff6 62
3847d426 63static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
64static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
65
7ab09630 66static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 67static int key_exchange_expected(SSL *s);
d45ba43d 68static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 69 WPACKET *pkt);
ea262260 70
61ae935a
MC
71/*
72 * Is a CertificateRequest message allowed at the moment or not?
73 *
74 * Return values are:
75 * 1: Yes
76 * 0: No
77 */
7ab09630 78static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
79{
80 /* TLS does not like anon-DH with client cert */
b7fa1f98 81 if ((s->version > SSL3_VERSION
a230b26e
EK
82 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
83 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
84 return 0;
85
86 return 1;
87}
88
89/*
a455d0f6 90 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
91 *
92 * Return values are:
93 * 1: Yes
94 * 0: No
95 */
a455d0f6 96static int key_exchange_expected(SSL *s)
61ae935a
MC
97{
98 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
99
100 /*
101 * Can't skip server key exchange if this is an ephemeral
a455d0f6 102 * ciphersuite or for SRP
61ae935a 103 */
a455d0f6
MC
104 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
105 | SSL_kSRP)) {
106 return 1;
61ae935a
MC
107 }
108
a455d0f6 109 return 0;
61ae935a
MC
110}
111
0f1e51ea
MC
112/*
113 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
114 * handshake state transitions when a TLS1.3 client is reading messages from the
115 * server. The message type that the server has sent is provided in |mt|. The
116 * current state is in |s->statem.hand_state|.
117 *
94ed2c67
MC
118 * Return values are 1 for success (transition allowed) and 0 on error
119 * (transition not allowed)
0f1e51ea
MC
120 */
121static int ossl_statem_client13_read_transition(SSL *s, int mt)
122{
123 OSSL_STATEM *st = &s->statem;
124
125 /*
126 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
127 * yet negotiated TLSv1.3 at that point so that is handled by
128 * ossl_statem_client_read_transition()
129 */
130
131 switch (st->hand_state) {
132 default:
133 break;
134
3847d426
MC
135 case TLS_ST_CW_CLNT_HELLO:
136 /*
137 * This must a ClientHello following a HelloRetryRequest, so the only
138 * thing we can get now is a ServerHello.
139 */
140 if (mt == SSL3_MT_SERVER_HELLO) {
141 st->hand_state = TLS_ST_CR_SRVR_HELLO;
142 return 1;
143 }
144 break;
145
0f1e51ea 146 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
147 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
148 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
149 return 1;
150 }
151 break;
152
153 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 154 if (s->hit) {
92760c21
MC
155 if (mt == SSL3_MT_FINISHED) {
156 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
157 return 1;
158 }
159 } else {
92760c21
MC
160 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
161 st->hand_state = TLS_ST_CR_CERT_REQ;
162 return 1;
f5ca0b04
MC
163 }
164 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
165 st->hand_state = TLS_ST_CR_CERT;
166 return 1;
167 }
168 }
169 break;
170
92760c21
MC
171 case TLS_ST_CR_CERT_REQ:
172 if (mt == SSL3_MT_CERTIFICATE) {
173 st->hand_state = TLS_ST_CR_CERT;
174 return 1;
175 }
176 break;
177
0f1e51ea 178 case TLS_ST_CR_CERT:
2c5dfdc3
MC
179 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
180 st->hand_state = TLS_ST_CR_CERT_VRFY;
181 return 1;
182 }
183 break;
184
185 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
186 if (mt == SSL3_MT_FINISHED) {
187 st->hand_state = TLS_ST_CR_FINISHED;
188 return 1;
189 }
190 break;
cc2455bf
MC
191
192 case TLS_ST_OK:
193 if (mt == SSL3_MT_NEWSESSION_TICKET) {
194 st->hand_state = TLS_ST_CR_SESSION_TICKET;
195 return 1;
196 }
e1c3de44
MC
197 if (mt == SSL3_MT_KEY_UPDATE) {
198 st->hand_state = TLS_ST_CR_KEY_UPDATE;
199 return 1;
200 }
cc2455bf 201 break;
0f1e51ea
MC
202 }
203
0f1e51ea 204 /* No valid transition found */
0f1e51ea
MC
205 return 0;
206}
207
61ae935a 208/*
8481f583
MC
209 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
210 * handshake state transitions when the client is reading messages from the
211 * server. The message type that the server has sent is provided in |mt|. The
212 * current state is in |s->statem.hand_state|.
61ae935a 213 *
94ed2c67
MC
214 * Return values are 1 for success (transition allowed) and 0 on error
215 * (transition not allowed)
61ae935a 216 */
8481f583 217int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 218{
d6f1a6e9 219 OSSL_STATEM *st = &s->statem;
a455d0f6 220 int ske_expected;
61ae935a 221
0f1e51ea 222 /*
3847d426
MC
223 * Note that after writing the first ClientHello we don't know what version
224 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 225 */
f5ca0b04 226 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
227 if (!ossl_statem_client13_read_transition(s, mt))
228 goto err;
229 return 1;
230 }
0f1e51ea 231
a230b26e 232 switch (st->hand_state) {
f3b3d7f0
RS
233 default:
234 break;
235
61ae935a
MC
236 case TLS_ST_CW_CLNT_HELLO:
237 if (mt == SSL3_MT_SERVER_HELLO) {
238 st->hand_state = TLS_ST_CR_SRVR_HELLO;
239 return 1;
240 }
241
242 if (SSL_IS_DTLS(s)) {
243 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
244 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
245 return 1;
246 }
3847d426
MC
247 } else {
248 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
249 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
250 return 1;
251 }
61ae935a
MC
252 }
253 break;
254
d7f8783f 255 case TLS_ST_EARLY_DATA:
4004ce5f
MC
256 /*
257 * We've not actually selected TLSv1.3 yet, but we have sent early
258 * data. The only thing allowed now is a ServerHello or a
259 * HelloRetryRequest.
260 */
261 if (mt == SSL3_MT_SERVER_HELLO) {
262 st->hand_state = TLS_ST_CR_SRVR_HELLO;
263 return 1;
264 }
265 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
266 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
267 return 1;
268 }
269 break;
270
61ae935a
MC
271 case TLS_ST_CR_SRVR_HELLO:
272 if (s->hit) {
aff8c126 273 if (s->ext.ticket_expected) {
61ae935a
MC
274 if (mt == SSL3_MT_NEWSESSION_TICKET) {
275 st->hand_state = TLS_ST_CR_SESSION_TICKET;
276 return 1;
277 }
278 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
279 st->hand_state = TLS_ST_CR_CHANGE;
280 return 1;
281 }
282 } else {
283 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
284 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
285 return 1;
ad3819c2 286 } else if (s->version >= TLS1_VERSION
aff8c126
RS
287 && s->ext.session_secret_cb != NULL
288 && s->session->ext.tick != NULL
a230b26e 289 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
290 /*
291 * Normally, we can tell if the server is resuming the session
292 * from the session ID. EAP-FAST (RFC 4851), however, relies on
293 * the next server message after the ServerHello to determine if
294 * the server is resuming.
295 */
296 s->hit = 1;
297 st->hand_state = TLS_ST_CR_CHANGE;
298 return 1;
61ae935a 299 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 300 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
301 if (mt == SSL3_MT_CERTIFICATE) {
302 st->hand_state = TLS_ST_CR_CERT;
303 return 1;
304 }
305 } else {
a455d0f6 306 ske_expected = key_exchange_expected(s);
a455d0f6
MC
307 /* SKE is optional for some PSK ciphersuites */
308 if (ske_expected
a230b26e
EK
309 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
310 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
311 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
312 st->hand_state = TLS_ST_CR_KEY_EXCH;
313 return 1;
314 }
315 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
316 && cert_req_allowed(s)) {
317 st->hand_state = TLS_ST_CR_CERT_REQ;
318 return 1;
a455d0f6 319 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
320 st->hand_state = TLS_ST_CR_SRVR_DONE;
321 return 1;
61ae935a
MC
322 }
323 }
324 }
325 break;
326
327 case TLS_ST_CR_CERT:
bb1aaab4
MC
328 /*
329 * The CertificateStatus message is optional even if
aff8c126 330 * |ext.status_expected| is set
bb1aaab4 331 */
aff8c126 332 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
333 st->hand_state = TLS_ST_CR_CERT_STATUS;
334 return 1;
a455d0f6
MC
335 }
336 /* Fall through */
337
338 case TLS_ST_CR_CERT_STATUS:
339 ske_expected = key_exchange_expected(s);
a455d0f6 340 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
341 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
342 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
343 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
344 st->hand_state = TLS_ST_CR_KEY_EXCH;
345 return 1;
61ae935a 346 }
672f3337 347 goto err;
61ae935a 348 }
a455d0f6 349 /* Fall through */
61ae935a 350
a455d0f6
MC
351 case TLS_ST_CR_KEY_EXCH:
352 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
353 if (cert_req_allowed(s)) {
61ae935a
MC
354 st->hand_state = TLS_ST_CR_CERT_REQ;
355 return 1;
61ae935a 356 }
672f3337 357 goto err;
61ae935a 358 }
a455d0f6 359 /* Fall through */
61ae935a
MC
360
361 case TLS_ST_CR_CERT_REQ:
362 if (mt == SSL3_MT_SERVER_DONE) {
363 st->hand_state = TLS_ST_CR_SRVR_DONE;
364 return 1;
365 }
366 break;
367
368 case TLS_ST_CW_FINISHED:
aff8c126 369 if (s->ext.ticket_expected) {
c45d6b2b
DB
370 if (mt == SSL3_MT_NEWSESSION_TICKET) {
371 st->hand_state = TLS_ST_CR_SESSION_TICKET;
372 return 1;
373 }
61ae935a
MC
374 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
375 st->hand_state = TLS_ST_CR_CHANGE;
376 return 1;
377 }
378 break;
379
380 case TLS_ST_CR_SESSION_TICKET:
381 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
382 st->hand_state = TLS_ST_CR_CHANGE;
383 return 1;
384 }
385 break;
386
387 case TLS_ST_CR_CHANGE:
388 if (mt == SSL3_MT_FINISHED) {
389 st->hand_state = TLS_ST_CR_FINISHED;
390 return 1;
391 }
392 break;
c7f47786
MC
393
394 case TLS_ST_OK:
4004ce5f 395 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
396 st->hand_state = TLS_ST_CR_HELLO_REQ;
397 return 1;
398 }
399 break;
61ae935a
MC
400 }
401
672f3337 402 err:
61ae935a 403 /* No valid transition found */
672f3337 404 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 405 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
406 return 0;
407}
408
409/*
0f1e51ea
MC
410 * ossl_statem_client13_write_transition() works out what handshake state to
411 * move to next when the TLSv1.3 client is writing messages to be sent to the
412 * server.
0f1e51ea
MC
413 */
414static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
415{
416 OSSL_STATEM *st = &s->statem;
417
418 /*
3847d426
MC
419 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
420 * TLSv1.3 yet at that point. They are handled by
421 * ossl_statem_client_write_transition().
0f1e51ea
MC
422 */
423 switch (st->hand_state) {
424 default:
425 /* Shouldn't happen */
426 return WRITE_TRAN_ERROR;
427
3847d426
MC
428 case TLS_ST_CW_CLNT_HELLO:
429 /* We only hit this in the case of HelloRetryRequest */
430 return WRITE_TRAN_FINISHED;
431
432 case TLS_ST_CR_HELLO_RETRY_REQUEST:
433 st->hand_state = TLS_ST_CW_CLNT_HELLO;
434 return WRITE_TRAN_CONTINUE;
435
92760c21 436 case TLS_ST_CR_FINISHED:
ef6c191b
MC
437 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
438 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 439 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
564547e4
MC
440 else
441 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
442 : TLS_ST_CW_FINISHED;
443 return WRITE_TRAN_CONTINUE;
444
d7f8783f 445 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
446 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
447 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
448 return WRITE_TRAN_CONTINUE;
449 }
450 /* Fall through */
451
452 case TLS_ST_CW_END_OF_EARLY_DATA:
94ed2c67 453 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 454 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
455 return WRITE_TRAN_CONTINUE;
456
457 case TLS_ST_CW_CERT:
458 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 459 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 460 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
461 return WRITE_TRAN_CONTINUE;
462
463 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
464 st->hand_state = TLS_ST_CW_FINISHED;
465 return WRITE_TRAN_CONTINUE;
466
e1c3de44 467 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
468 if (s->key_update != SSL_KEY_UPDATE_NONE) {
469 st->hand_state = TLS_ST_CW_KEY_UPDATE;
470 return WRITE_TRAN_CONTINUE;
471 }
472 /* Fall through */
473
9412b3ad 474 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 475 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 476 case TLS_ST_CW_FINISHED:
94ed2c67 477 st->hand_state = TLS_ST_OK;
94ed2c67 478 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
479
480 case TLS_ST_OK:
9412b3ad
MC
481 if (s->key_update != SSL_KEY_UPDATE_NONE) {
482 st->hand_state = TLS_ST_CW_KEY_UPDATE;
483 return WRITE_TRAN_CONTINUE;
484 }
485
486 /* Try to read from the server instead */
cc2455bf 487 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
488 }
489}
490
491/*
492 * ossl_statem_client_write_transition() works out what handshake state to
493 * move to next when the client is writing messages to be sent to the server.
61ae935a 494 */
8481f583 495WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 496{
d6f1a6e9 497 OSSL_STATEM *st = &s->statem;
61ae935a 498
0f1e51ea
MC
499 /*
500 * Note that immediately before/after a ClientHello we don't know what
501 * version we are going to negotiate yet, so we don't take this branch until
502 * later
503 */
f5ca0b04 504 if (SSL_IS_TLS13(s))
0f1e51ea
MC
505 return ossl_statem_client13_write_transition(s);
506
a230b26e 507 switch (st->hand_state) {
f3b3d7f0
RS
508 default:
509 /* Shouldn't happen */
510 return WRITE_TRAN_ERROR;
511
a230b26e 512 case TLS_ST_OK:
c7f47786
MC
513 if (!s->renegotiate) {
514 /*
515 * We haven't requested a renegotiation ourselves so we must have
516 * received a message from the server. Better read it.
517 */
518 return WRITE_TRAN_FINISHED;
519 }
a230b26e
EK
520 /* Renegotiation - fall through */
521 case TLS_ST_BEFORE:
522 st->hand_state = TLS_ST_CW_CLNT_HELLO;
523 return WRITE_TRAN_CONTINUE;
61ae935a 524
a230b26e 525 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
526 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
527 /*
528 * We are assuming this is a TLSv1.3 connection, although we haven't
529 * actually selected a version yet.
530 */
d7f8783f 531 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
532 return WRITE_TRAN_CONTINUE;
533 }
a230b26e
EK
534 /*
535 * No transition at the end of writing because we don't know what
536 * we will be sent
537 */
538 return WRITE_TRAN_FINISHED;
61ae935a 539
d7f8783f 540 case TLS_ST_EARLY_DATA:
4004ce5f
MC
541 return WRITE_TRAN_FINISHED;
542
a230b26e
EK
543 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
544 st->hand_state = TLS_ST_CW_CLNT_HELLO;
545 return WRITE_TRAN_CONTINUE;
61ae935a 546
a230b26e
EK
547 case TLS_ST_CR_SRVR_DONE:
548 if (s->s3->tmp.cert_req)
549 st->hand_state = TLS_ST_CW_CERT;
550 else
61ae935a 551 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 552 return WRITE_TRAN_CONTINUE;
61ae935a 553
a230b26e
EK
554 case TLS_ST_CW_CERT:
555 st->hand_state = TLS_ST_CW_KEY_EXCH;
556 return WRITE_TRAN_CONTINUE;
61ae935a 557
a230b26e
EK
558 case TLS_ST_CW_KEY_EXCH:
559 /*
560 * For TLS, cert_req is set to 2, so a cert chain of nothing is
561 * sent, but no verify packet is sent
562 */
563 /*
564 * XXX: For now, we do not support client authentication in ECDH
565 * cipher suites with ECDH (rather than ECDSA) certificates. We
566 * need to skip the certificate verify message when client's
567 * ECDH public key is sent inside the client certificate.
568 */
569 if (s->s3->tmp.cert_req == 1) {
570 st->hand_state = TLS_ST_CW_CERT_VRFY;
571 } else {
61ae935a 572 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
573 }
574 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
575 st->hand_state = TLS_ST_CW_CHANGE;
576 }
577 return WRITE_TRAN_CONTINUE;
61ae935a 578
a230b26e
EK
579 case TLS_ST_CW_CERT_VRFY:
580 st->hand_state = TLS_ST_CW_CHANGE;
581 return WRITE_TRAN_CONTINUE;
582
583 case TLS_ST_CW_CHANGE:
61ae935a 584#if defined(OPENSSL_NO_NEXTPROTONEG)
4004ce5f
MC
585 st->
586 hand_state = TLS_ST_CW_FINISHED;
61ae935a 587#else
aff8c126 588 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
589 st->hand_state = TLS_ST_CW_NEXT_PROTO;
590 else
591 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 592#endif
a230b26e 593 return WRITE_TRAN_CONTINUE;
61ae935a
MC
594
595#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
596 case TLS_ST_CW_NEXT_PROTO:
597 st->hand_state = TLS_ST_CW_FINISHED;
598 return WRITE_TRAN_CONTINUE;
61ae935a
MC
599#endif
600
a230b26e
EK
601 case TLS_ST_CW_FINISHED:
602 if (s->hit) {
603 st->hand_state = TLS_ST_OK;
a230b26e
EK
604 return WRITE_TRAN_CONTINUE;
605 } else {
606 return WRITE_TRAN_FINISHED;
607 }
61ae935a 608
a230b26e
EK
609 case TLS_ST_CR_FINISHED:
610 if (s->hit) {
611 st->hand_state = TLS_ST_CW_CHANGE;
612 return WRITE_TRAN_CONTINUE;
613 } else {
614 st->hand_state = TLS_ST_OK;
a230b26e
EK
615 return WRITE_TRAN_CONTINUE;
616 }
c7f47786
MC
617
618 case TLS_ST_CR_HELLO_REQ:
619 /*
620 * If we can renegotiate now then do so, otherwise wait for a more
621 * convenient time.
622 */
623 if (ssl3_renegotiate_check(s, 1)) {
624 if (!tls_setup_handshake(s)) {
625 ossl_statem_set_error(s);
626 return WRITE_TRAN_ERROR;
627 }
628 st->hand_state = TLS_ST_CW_CLNT_HELLO;
629 return WRITE_TRAN_CONTINUE;
630 }
631 st->hand_state = TLS_ST_OK;
c7f47786 632 return WRITE_TRAN_CONTINUE;
61ae935a
MC
633 }
634}
635
636/*
637 * Perform any pre work that needs to be done prior to sending a message from
638 * the client to the server.
639 */
8481f583 640WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 641{
d6f1a6e9 642 OSSL_STATEM *st = &s->statem;
61ae935a 643
a230b26e 644 switch (st->hand_state) {
f3b3d7f0
RS
645 default:
646 /* No pre work to be done */
647 break;
648
61ae935a
MC
649 case TLS_ST_CW_CLNT_HELLO:
650 s->shutdown = 0;
651 if (SSL_IS_DTLS(s)) {
652 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
653 if (!ssl3_init_finished_mac(s)) {
654 ossl_statem_set_error(s);
655 return WORK_ERROR;
656 }
61ae935a
MC
657 }
658 break;
659
61ae935a
MC
660 case TLS_ST_CW_CHANGE:
661 if (SSL_IS_DTLS(s)) {
662 if (s->hit) {
663 /*
664 * We're into the last flight so we don't retransmit these
665 * messages unless we need to.
666 */
667 st->use_timer = 0;
668 }
669#ifndef OPENSSL_NO_SCTP
670 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
671 return dtls_wait_for_dry(s);
672#endif
673 }
f3b3d7f0 674 break;
61ae935a 675
d7f8783f 676 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
677 /*
678 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
679 * attempt to write early data before calling SSL_read() then we press
680 * on with the handshake. Otherwise we pause here.
681 */
682 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
683 || s->early_data_state == SSL_EARLY_DATA_NONE)
684 return WORK_FINISHED_CONTINUE;
685 /* Fall through */
686
687 case TLS_ST_EARLY_DATA:
61ae935a 688 case TLS_ST_OK:
30f05b19 689 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
690 }
691
692 return WORK_FINISHED_CONTINUE;
693}
694
695/*
696 * Perform any work that needs to be done after sending a message from the
697 * client to the server.
698 */
8481f583 699WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 700{
d6f1a6e9 701 OSSL_STATEM *st = &s->statem;
61ae935a
MC
702
703 s->init_num = 0;
704
a230b26e 705 switch (st->hand_state) {
f3b3d7f0
RS
706 default:
707 /* No post work to be done */
708 break;
709
61ae935a 710 case TLS_ST_CW_CLNT_HELLO:
46417569 711 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 712 return WORK_MORE_A;
46417569 713
61ae935a
MC
714 if (SSL_IS_DTLS(s)) {
715 /* Treat the next message as the first packet */
716 s->first_packet = 1;
717 }
6cb42265
MC
718
719 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
720 && s->max_early_data > 0) {
721 /*
722 * We haven't selected TLSv1.3 yet so we don't call the change
723 * cipher state function associated with the SSL_METHOD. Instead
724 * we call tls13_change_cipher_state() directly.
725 */
726 if (!tls13_change_cipher_state(s,
727 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
1ea4d09a 728 return WORK_ERROR;
6cb42265 729 }
61ae935a
MC
730 break;
731
ef6c191b
MC
732 case TLS_ST_CW_END_OF_EARLY_DATA:
733 /*
734 * We set the enc_write_ctx back to NULL because we may end up writing
735 * in cleartext again if we get a HelloRetryRequest from the server.
736 */
737 EVP_CIPHER_CTX_free(s->enc_write_ctx);
738 s->enc_write_ctx = NULL;
739 break;
740
61ae935a
MC
741 case TLS_ST_CW_KEY_EXCH:
742 if (tls_client_key_exchange_post_work(s) == 0)
743 return WORK_ERROR;
744 break;
745
746 case TLS_ST_CW_CHANGE:
747 s->session->cipher = s->s3->tmp.new_cipher;
748#ifdef OPENSSL_NO_COMP
749 s->session->compress_meth = 0;
750#else
751 if (s->s3->tmp.new_compression == NULL)
752 s->session->compress_meth = 0;
753 else
754 s->session->compress_meth = s->s3->tmp.new_compression->id;
755#endif
756 if (!s->method->ssl3_enc->setup_key_block(s))
757 return WORK_ERROR;
758
759 if (!s->method->ssl3_enc->change_cipher_state(s,
760 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
761 return WORK_ERROR;
762
763 if (SSL_IS_DTLS(s)) {
764#ifndef OPENSSL_NO_SCTP
765 if (s->hit) {
766 /*
767 * Change to new shared key of SCTP-Auth, will be ignored if
768 * no SCTP used.
769 */
770 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
771 0, NULL);
772 }
773#endif
774
775 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
776 }
777 break;
778
779 case TLS_ST_CW_FINISHED:
780#ifndef OPENSSL_NO_SCTP
781 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
782 /*
783 * Change to new shared key of SCTP-Auth, will be ignored if
784 * no SCTP used.
785 */
786 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
787 0, NULL);
788 }
789#endif
790 if (statem_flush(s) != 1)
791 return WORK_MORE_B;
92760c21
MC
792
793 if (SSL_IS_TLS13(s)) {
794 if (!s->method->ssl3_enc->change_cipher_state(s,
795 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
796 return WORK_ERROR;
797 }
61ae935a 798 break;
9412b3ad
MC
799
800 case TLS_ST_CW_KEY_UPDATE:
801 if (statem_flush(s) != 1)
802 return WORK_MORE_A;
57389a32
MC
803 if (!tls13_update_key(s, 1))
804 return WORK_ERROR;
9412b3ad 805 break;
61ae935a
MC
806 }
807
808 return WORK_FINISHED_CONTINUE;
809}
810
811/*
6392fb8e
MC
812 * Get the message construction function and message type for sending from the
813 * client
61ae935a
MC
814 *
815 * Valid return values are:
816 * 1: Success
817 * 0: Error
818 */
6392fb8e 819int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 820 confunc_f *confunc, int *mt)
61ae935a 821{
d6f1a6e9 822 OSSL_STATEM *st = &s->statem;
61ae935a 823
4a01c59f
MC
824 switch (st->hand_state) {
825 default:
826 /* Shouldn't happen */
827 return 0;
828
829 case TLS_ST_CW_CHANGE:
5923ad4b 830 if (SSL_IS_DTLS(s))
6392fb8e 831 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 832 else
6392fb8e
MC
833 *confunc = tls_construct_change_cipher_spec;
834 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
835 break;
836
837 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
838 *confunc = tls_construct_client_hello;
839 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
840 break;
841
ef6c191b
MC
842 case TLS_ST_CW_END_OF_EARLY_DATA:
843 *confunc = tls_construct_end_of_early_data;
844 *mt = SSL3_MT_END_OF_EARLY_DATA;
845 break;
846
847 case TLS_ST_PENDING_EARLY_DATA_END:
848 *confunc = NULL;
849 *mt = SSL3_MT_DUMMY;
850 break;
851
4a01c59f 852 case TLS_ST_CW_CERT:
6392fb8e
MC
853 *confunc = tls_construct_client_certificate;
854 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
855 break;
856
857 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
858 *confunc = tls_construct_client_key_exchange;
859 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
860 break;
861
862 case TLS_ST_CW_CERT_VRFY:
d8bc1399 863 *confunc = tls_construct_cert_verify;
6392fb8e 864 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 865 break;
61ae935a
MC
866
867#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 868 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
869 *confunc = tls_construct_next_proto;
870 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 871 break;
61ae935a 872#endif
4a01c59f 873 case TLS_ST_CW_FINISHED:
6392fb8e
MC
874 *confunc = tls_construct_finished;
875 *mt = SSL3_MT_FINISHED;
4a01c59f 876 break;
9412b3ad
MC
877
878 case TLS_ST_CW_KEY_UPDATE:
879 *confunc = tls_construct_key_update;
880 *mt = SSL3_MT_KEY_UPDATE;
881 break;
4a01c59f 882 }
5923ad4b 883
5923ad4b 884 return 1;
61ae935a
MC
885}
886
887/*
888 * Returns the maximum allowed length for the current message that we are
889 * reading. Excludes the message header.
890 */
eda75751 891size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 892{
d6f1a6e9 893 OSSL_STATEM *st = &s->statem;
61ae935a 894
a230b26e 895 switch (st->hand_state) {
f3b3d7f0
RS
896 default:
897 /* Shouldn't happen */
898 return 0;
899
a230b26e
EK
900 case TLS_ST_CR_SRVR_HELLO:
901 return SERVER_HELLO_MAX_LENGTH;
61ae935a 902
a230b26e
EK
903 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
904 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 905
3847d426
MC
906 case TLS_ST_CR_HELLO_RETRY_REQUEST:
907 return HELLO_RETRY_REQUEST_MAX_LENGTH;
908
a230b26e
EK
909 case TLS_ST_CR_CERT:
910 return s->max_cert_list;
61ae935a 911
2c5dfdc3
MC
912 case TLS_ST_CR_CERT_VRFY:
913 return SSL3_RT_MAX_PLAIN_LENGTH;
914
a230b26e
EK
915 case TLS_ST_CR_CERT_STATUS:
916 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 917
a230b26e
EK
918 case TLS_ST_CR_KEY_EXCH:
919 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 920
a230b26e
EK
921 case TLS_ST_CR_CERT_REQ:
922 /*
923 * Set to s->max_cert_list for compatibility with previous releases. In
924 * practice these messages can get quite long if servers are configured
925 * to provide a long list of acceptable CAs
926 */
927 return s->max_cert_list;
61ae935a 928
a230b26e
EK
929 case TLS_ST_CR_SRVR_DONE:
930 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 931
a230b26e
EK
932 case TLS_ST_CR_CHANGE:
933 if (s->version == DTLS1_BAD_VER)
934 return 3;
935 return CCS_MAX_LENGTH;
61ae935a 936
a230b26e
EK
937 case TLS_ST_CR_SESSION_TICKET:
938 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 939
a230b26e
EK
940 case TLS_ST_CR_FINISHED:
941 return FINISHED_MAX_LENGTH;
e46f2334
MC
942
943 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
944 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
945
946 case TLS_ST_CR_KEY_UPDATE:
947 return KEY_UPDATE_MAX_LENGTH;
61ae935a 948 }
61ae935a
MC
949}
950
951/*
952 * Process a message that the client has been received from the server.
953 */
8481f583 954MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 955{
d6f1a6e9 956 OSSL_STATEM *st = &s->statem;
61ae935a 957
a230b26e 958 switch (st->hand_state) {
f3b3d7f0
RS
959 default:
960 /* Shouldn't happen */
961 return MSG_PROCESS_ERROR;
962
a230b26e
EK
963 case TLS_ST_CR_SRVR_HELLO:
964 return tls_process_server_hello(s, pkt);
61ae935a 965
a230b26e
EK
966 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
967 return dtls_process_hello_verify(s, pkt);
61ae935a 968
3847d426
MC
969 case TLS_ST_CR_HELLO_RETRY_REQUEST:
970 return tls_process_hello_retry_request(s, pkt);
971
a230b26e
EK
972 case TLS_ST_CR_CERT:
973 return tls_process_server_certificate(s, pkt);
61ae935a 974
2c5dfdc3
MC
975 case TLS_ST_CR_CERT_VRFY:
976 return tls_process_cert_verify(s, pkt);
977
a230b26e
EK
978 case TLS_ST_CR_CERT_STATUS:
979 return tls_process_cert_status(s, pkt);
61ae935a 980
a230b26e
EK
981 case TLS_ST_CR_KEY_EXCH:
982 return tls_process_key_exchange(s, pkt);
61ae935a 983
a230b26e
EK
984 case TLS_ST_CR_CERT_REQ:
985 return tls_process_certificate_request(s, pkt);
61ae935a 986
a230b26e
EK
987 case TLS_ST_CR_SRVR_DONE:
988 return tls_process_server_done(s, pkt);
61ae935a 989
a230b26e
EK
990 case TLS_ST_CR_CHANGE:
991 return tls_process_change_cipher_spec(s, pkt);
61ae935a 992
a230b26e
EK
993 case TLS_ST_CR_SESSION_TICKET:
994 return tls_process_new_session_ticket(s, pkt);
61ae935a 995
a230b26e
EK
996 case TLS_ST_CR_FINISHED:
997 return tls_process_finished(s, pkt);
e46f2334 998
c7f47786
MC
999 case TLS_ST_CR_HELLO_REQ:
1000 return tls_process_hello_req(s, pkt);
1001
e46f2334
MC
1002 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1003 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1004
1005 case TLS_ST_CR_KEY_UPDATE:
1006 return tls_process_key_update(s, pkt);
61ae935a 1007 }
61ae935a
MC
1008}
1009
1010/*
1011 * Perform any further processing required following the receipt of a message
1012 * from the server
1013 */
8481f583 1014WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1015{
d6f1a6e9 1016 OSSL_STATEM *st = &s->statem;
61ae935a 1017
a230b26e 1018 switch (st->hand_state) {
f3b3d7f0
RS
1019 default:
1020 /* Shouldn't happen */
1021 return WORK_ERROR;
1022
05c4f1d5
MC
1023 case TLS_ST_CR_CERT_REQ:
1024 return tls_prepare_client_certificate(s, wst);
1025
61ae935a
MC
1026#ifndef OPENSSL_NO_SCTP
1027 case TLS_ST_CR_SRVR_DONE:
1028 /* We only get here if we are using SCTP and we are renegotiating */
1029 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1030 s->s3->in_read_app_data = 2;
1031 s->rwstate = SSL_READING;
1032 BIO_clear_retry_flags(SSL_get_rbio(s));
1033 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 1034 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
1035 return WORK_MORE_A;
1036 }
fe3a3291 1037 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
1038 return WORK_FINISHED_STOP;
1039#endif
61ae935a 1040 }
61ae935a
MC
1041}
1042
7cea05dc 1043int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1044{
2c7b4dbc 1045 unsigned char *p;
ec60ccc1
MC
1046 size_t sess_id_len;
1047 int i, protverr;
2c7b4dbc 1048 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 1049#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1050 SSL_COMP *comp;
1051#endif
b9908bf9 1052 SSL_SESSION *sess = s->session;
0f113f3e 1053
7cea05dc 1054 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
1055 /* Should not happen */
1056 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1057 return 0;
2c7b4dbc 1058 }
0f113f3e 1059
b9908bf9 1060 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1061 protverr = ssl_set_client_hello_version(s);
1062 if (protverr != 0) {
1063 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 1064 return 0;
4fa52141 1065 }
0f113f3e 1066
a230b26e 1067 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 1068 /*
b9908bf9
MC
1069 * In the case of EAP-FAST, we can have a pre-shared
1070 * "ticket" without a session ID.
0f113f3e 1071 */
aff8c126 1072 (!sess->session_id_length && !sess->ext.tick) ||
b9908bf9
MC
1073 (sess->not_resumable)) {
1074 if (!ssl_get_new_session(s, 0))
7cea05dc 1075 return 0;
b9908bf9
MC
1076 }
1077 /* else use the pre-loaded session */
0f113f3e 1078
b9908bf9 1079 p = s->s3->client_random;
0f113f3e 1080
b9908bf9
MC
1081 /*
1082 * for DTLS if client_random is initialized, reuse it, we are
1083 * required to use same upon reply to HelloVerify
1084 */
1085 if (SSL_IS_DTLS(s)) {
1086 size_t idx;
1087 i = 1;
1088 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1089 if (p[idx]) {
1090 i = 0;
1091 break;
0f113f3e 1092 }
0f113f3e 1093 }
b9908bf9
MC
1094 } else
1095 i = 1;
0f113f3e 1096
f7f2a01d
MC
1097 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1098 DOWNGRADE_NONE) <= 0)
7cea05dc 1099 return 0;
b9908bf9 1100
b9908bf9
MC
1101 /*-
1102 * version indicates the negotiated version: for example from
1103 * an SSLv2/v3 compatible client hello). The client_version
1104 * field is the maximum version we permit and it is also
1105 * used in RSA encrypted premaster secrets. Some servers can
1106 * choke if we initially report a higher version then
1107 * renegotiate to a lower one in the premaster secret. This
1108 * didn't happen with TLS 1.0 as most servers supported it
1109 * but it can with TLS 1.1 or later if the server only supports
1110 * 1.0.
1111 *
1112 * Possible scenario with previous logic:
1113 * 1. Client hello indicates TLS 1.2
1114 * 2. Server hello says TLS 1.0
1115 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1116 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1117 * 5. Server sends hello request to renegotiate.
1118 * 6. Client hello indicates TLS v1.0 as we now
1119 * know that is maximum server supports.
1120 * 7. Server chokes on RSA encrypted premaster secret
1121 * containing version 1.0.
1122 *
1123 * For interoperability it should be OK to always use the
1124 * maximum version we support in client hello and then rely
1125 * on the checking of version to ensure the servers isn't
1126 * being inconsistent: for example initially negotiating with
1127 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1128 * client_version in client hello and not resetting it to
1129 * the negotiated version.
cd998837
MC
1130 *
1131 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1132 * supported_versions extension for the real supported versions.
b9908bf9 1133 */
7acb8b64 1134 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1135 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1136 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1137 return 0;
2c7b4dbc 1138 }
b9908bf9
MC
1139
1140 /* Session ID */
f05bcf0f 1141 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1142 sess_id_len = 0;
b9908bf9 1143 else
ec60ccc1
MC
1144 sess_id_len = s->session->session_id_length;
1145 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1146 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1147 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1148 sess_id_len))
7cea05dc 1149 || !WPACKET_close(pkt)) {
2c7b4dbc 1150 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1151 return 0;
b9908bf9 1152 }
0f113f3e 1153
b9908bf9
MC
1154 /* cookie stuff for DTLS */
1155 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1156 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1157 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1158 s->d1->cookie_len)) {
b9908bf9 1159 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1160 return 0;
0f113f3e 1161 }
b9908bf9
MC
1162 }
1163
1164 /* Ciphers supported */
7cea05dc 1165 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1166 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1167 return 0;
2c7b4dbc
MC
1168 }
1169 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1170 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1171 return 0;
1172 if (!WPACKET_close(pkt)) {
2c7b4dbc 1173 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1174 return 0;
b9908bf9 1175 }
0f113f3e 1176
b9908bf9 1177 /* COMPRESSION */
7cea05dc 1178 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1179 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1180 return 0;
2c7b4dbc
MC
1181 }
1182#ifndef OPENSSL_NO_COMP
c19602b5
MC
1183 if (ssl_allow_compression(s)
1184 && s->ctx->comp_methods
1185 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1186 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1187 for (i = 0; i < compnum; i++) {
1188 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1189 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1190 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1191 return 0;
2c7b4dbc
MC
1192 }
1193 }
b9908bf9 1194 }
09b6c2ef 1195#endif
2c7b4dbc 1196 /* Add the NULL method */
7cea05dc 1197 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1198 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1199 return 0;
2c7b4dbc 1200 }
761772d7 1201
b9908bf9 1202 /* TLS extensions */
30aeba43 1203 if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1204 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1205 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1206 return 0;
b9908bf9 1207 }
0f113f3e 1208
b9908bf9 1209 return 1;
0f113f3e 1210}
d02b48c6 1211
be3583fa 1212MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1213{
1214 int al;
cb150cbc 1215 size_t cookie_len;
8ba708e5
MC
1216 PACKET cookiepkt;
1217
1218 if (!PACKET_forward(pkt, 2)
a230b26e 1219 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1220 al = SSL_AD_DECODE_ERROR;
1221 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1222 goto f_err;
1223 }
1224
1225 cookie_len = PACKET_remaining(&cookiepkt);
1226 if (cookie_len > sizeof(s->d1->cookie)) {
1227 al = SSL_AD_ILLEGAL_PARAMETER;
1228 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1229 goto f_err;
1230 }
1231
1232 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1233 al = SSL_AD_DECODE_ERROR;
1234 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1235 goto f_err;
1236 }
1237 s->d1->cookie_len = cookie_len;
1238
1239 return MSG_PROCESS_FINISHED_READING;
1240 f_err:
1241 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1242 ossl_statem_set_error(s);
8ba708e5
MC
1243 return MSG_PROCESS_ERROR;
1244}
1245
11c67eea 1246static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1247{
1248 STACK_OF(SSL_CIPHER) *sk;
1249 const SSL_CIPHER *c;
11c67eea
MC
1250 int i;
1251
1252 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1253 if (c == NULL) {
1254 /* unknown cipher */
1255 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_UNKNOWN_CIPHER_RETURNED);
1256 return 0;
1257 }
1258 /*
1259 * If it is a disabled cipher we either didn't send it in client hello,
1260 * or it's not allowed for the selected protocol. So we return an error.
1261 */
1262 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1263 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1264 return 0;
1265 }
1266
1267 sk = ssl_get_ciphers_by_id(s);
1268 i = sk_SSL_CIPHER_find(sk, c);
1269 if (i < 0) {
1270 /* we did not say we would use this cipher */
1271 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1272 return 0;
1273 }
1274
1275 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1276 && s->s3->tmp.new_cipher->id != c->id) {
1277 /* ServerHello selected a different ciphersuite to that in the HRR */
1278 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1279 return 0;
1280 }
1281
1282 /*
1283 * Depending on the session caching (internal/external), the cipher
1284 * and/or cipher_id values may not be set. Make sure that cipher_id is
1285 * set and use it for comparison.
1286 */
1287 if (s->session->cipher != NULL)
1288 s->session->cipher_id = s->session->cipher->id;
1289 if (s->hit && (s->session->cipher_id != c->id)) {
1290 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE,
1291 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1292 return 0;
1293 }
1294 s->s3->tmp.new_cipher = c;
1295
1296 return 1;
1297}
1298
1299MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1300{
332eb390 1301 PACKET session_id, extpkt;
b9908bf9 1302 size_t session_id_len;
b6981744 1303 const unsigned char *cipherchars;
11c67eea 1304 int al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1305 unsigned int compression;
4fa52141 1306 unsigned int sversion;
3434f40b 1307 unsigned int context;
4fa52141 1308 int protverr;
332eb390 1309 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1310#ifndef OPENSSL_NO_COMP
1311 SSL_COMP *comp;
1312#endif
1313
4fa52141
VD
1314 if (!PACKET_get_net_2(pkt, &sversion)) {
1315 al = SSL_AD_DECODE_ERROR;
1316 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1317 goto f_err;
1318 }
50932c4a 1319
c3043dcd
MC
1320 /* load the server random */
1321 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1322 al = SSL_AD_DECODE_ERROR;
1323 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1324 goto f_err;
1325 }
1326
1327 /*
1328 * We do this immediately so we know what format the ServerHello is in.
1329 * Must be done after reading the random data so we can check for the
1330 * TLSv1.3 downgrade sentinels
1331 */
1332 protverr = ssl_choose_client_version(s, sversion, 1, &al);
4fa52141 1333 if (protverr != 0) {
4fa52141
VD
1334 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1335 goto f_err;
0f113f3e 1336 }
0f113f3e 1337
524420d8
MC
1338 /*
1339 * In TLSv1.3 a ServerHello message signals a key change so the end of the
1340 * message must be on a record boundary.
1341 */
1342 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1343 al = SSL_AD_UNEXPECTED_MESSAGE;
1344 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_NOT_ON_RECORD_BOUNDARY);
1345 goto f_err;
1346 }
1347
fc5ce51d 1348 /* Get the session-id. */
71728dd8
MC
1349 if (!SSL_IS_TLS13(s)) {
1350 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1351 al = SSL_AD_DECODE_ERROR;
1352 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1353 goto f_err;
1354 }
1355 session_id_len = PACKET_remaining(&session_id);
1356 if (session_id_len > sizeof s->session->session_id
1357 || session_id_len > SSL3_SESSION_ID_SIZE) {
1358 al = SSL_AD_ILLEGAL_PARAMETER;
1359 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1360 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1361 goto f_err;
1362 }
1363 } else {
625b0d51 1364 PACKET_null_init(&session_id);
71728dd8 1365 session_id_len = 0;
0f113f3e 1366 }
e481f9b9 1367
73999b62 1368 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1369 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1370 al = SSL_AD_DECODE_ERROR;
1371 goto f_err;
1372 }
1373
4ff65f77
MC
1374 if (!SSL_IS_TLS13(s)) {
1375 if (!PACKET_get_1(pkt, &compression)) {
1376 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1377 al = SSL_AD_DECODE_ERROR;
1378 goto f_err;
1379 }
1380 } else {
1381 compression = 0;
1382 }
1383
1384 /* TLS extensions */
1385 if (PACKET_remaining(pkt) == 0) {
1386 PACKET_null_init(&extpkt);
1387 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1388 al = SSL_AD_DECODE_ERROR;
1389 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1390 goto f_err;
1391 }
1392
1393 context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
1394 : EXT_TLS1_2_SERVER_HELLO;
fc5ece2e 1395 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL))
4ff65f77
MC
1396 goto f_err;
1397
1398 s->hit = 0;
1399
1400 if (SSL_IS_TLS13(s)) {
1401 /* This will set s->hit if we are resuming */
1402 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1403 EXT_TLS1_3_SERVER_HELLO,
1404 extensions, NULL, 0, &al))
1405 goto f_err;
1406 } else {
8c1a5343 1407 /*
4ff65f77
MC
1408 * Check if we can resume the session based on external pre-shared
1409 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1410 * Resumption based on server-side state works with session IDs.
1411 * Resumption based on pre-shared Protected Access Credentials (PACs)
1412 * works by overriding the SessionTicket extension at the application
1413 * layer, and does not send a session ID. (We do not know whether
1414 * EAP-FAST servers would honour the session ID.) Therefore, the session
1415 * ID alone is not a reliable indicator of session resumption, so we
1416 * first check if we can resume, and later peek at the next handshake
1417 * message to see if the server wants to resume.
8c1a5343 1418 */
4ff65f77
MC
1419 if (s->version >= TLS1_VERSION
1420 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1421 const SSL_CIPHER *pref_cipher = NULL;
1422 /*
1423 * s->session->master_key_length is a size_t, but this is an int for
1424 * backwards compat reasons
1425 */
1426 int master_key_length;
1427 master_key_length = sizeof(s->session->master_key);
1428 if (s->ext.session_secret_cb(s, s->session->master_key,
1429 &master_key_length,
1430 NULL, &pref_cipher,
1431 s->ext.session_secret_cb_arg)
1432 && master_key_length > 0) {
1433 s->session->master_key_length = master_key_length;
1434 s->session->cipher = pref_cipher ?
60d685d1 1435 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77
MC
1436 } else {
1437 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1438 al = SSL_AD_INTERNAL_ERROR;
1439 goto f_err;
1440 }
0f113f3e 1441 }
4ff65f77
MC
1442
1443 if (session_id_len != 0
1444 && session_id_len == s->session->session_id_length
1445 && memcmp(PACKET_data(&session_id), s->session->session_id,
1446 session_id_len) == 0)
1447 s->hit = 1;
50932c4a
MC
1448 }
1449
4ff65f77 1450 if (s->hit) {
0f113f3e 1451 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1452 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1453 /* actually a client application bug */
1454 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1455 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1456 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1457 goto f_err;
1458 }
6e3d0153 1459 } else {
0f113f3e 1460 /*
6e3d0153 1461 * If we were trying for session-id reuse but the server
4ff65f77 1462 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1463 * In the case of EAP-FAST and PAC, we do not send a session ID,
1464 * so the PAC-based session secret is always preserved. It'll be
1465 * overwritten if the server refuses resumption.
0f113f3e 1466 */
4ff65f77
MC
1467 if (s->session->session_id_length > 0
1468 || (SSL_IS_TLS13(s)
1469 && s->session->ext.tick_identity
1470 != TLSEXT_PSK_BAD_IDENTITY)) {
4f6eaa59 1471 s->ctx->stats.sess_miss++;
0f113f3e
MC
1472 if (!ssl_get_new_session(s, 0)) {
1473 goto f_err;
1474 }
1475 }
50932c4a 1476
ccae4a15 1477 s->session->ssl_version = s->version;
fc5ce51d
EK
1478 s->session->session_id_length = session_id_len;
1479 /* session_id_len could be 0 */
a19fc66a
KR
1480 if (session_id_len > 0)
1481 memcpy(s->session->session_id, PACKET_data(&session_id),
1482 session_id_len);
0f113f3e 1483 }
fc5ce51d 1484
ccae4a15
FI
1485 /* Session version and negotiated protocol version should match */
1486 if (s->version != s->session->ssl_version) {
1487 al = SSL_AD_PROTOCOL_VERSION;
1488
1489 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1490 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1491 goto f_err;
1492 }
0f113f3e 1493 /*
3eb2aff4
KR
1494 * Now that we know the version, update the check to see if it's an allowed
1495 * version.
1496 */
1497 s->s3->tmp.min_ver = s->version;
1498 s->s3->tmp.max_ver = s->version;
0f113f3e 1499
11c67eea 1500 if (!set_client_ciphersuite(s, cipherchars)) {
0f113f3e 1501 al = SSL_AD_ILLEGAL_PARAMETER;
0f113f3e
MC
1502 goto f_err;
1503 }
1504
09b6c2ef 1505#ifdef OPENSSL_NO_COMP
fc5ce51d 1506 if (compression != 0) {
0f113f3e 1507 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1508 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1509 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1510 goto f_err;
1511 }
1512 /*
1513 * If compression is disabled we'd better not try to resume a session
1514 * using compression.
1515 */
1516 if (s->session->compress_meth != 0) {
b9908bf9 1517 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1518 goto f_err;
1519 }
09b6c2ef 1520#else
fc5ce51d 1521 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1522 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1523 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1524 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1525 goto f_err;
1526 }
fc5ce51d 1527 if (compression == 0)
0f113f3e
MC
1528 comp = NULL;
1529 else if (!ssl_allow_compression(s)) {
1530 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1531 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1532 goto f_err;
fc5ce51d
EK
1533 } else {
1534 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1535 }
0f113f3e 1536
fc5ce51d 1537 if (compression != 0 && comp == NULL) {
0f113f3e 1538 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1539 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1540 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1541 goto f_err;
1542 } else {
1543 s->s3->tmp.new_compression = comp;
1544 }
09b6c2ef 1545#endif
761772d7 1546
4ff65f77 1547 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
332eb390
MC
1548 goto f_err;
1549
8723588e
MC
1550#ifndef OPENSSL_NO_SCTP
1551 if (SSL_IS_DTLS(s) && s->hit) {
1552 unsigned char sctpauthkey[64];
1553 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1554
1555 /*
1556 * Add new shared key for SCTP-Auth, will be ignored if
1557 * no SCTP used.
1558 */
141eb8c6
MC
1559 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1560 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1561
1562 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1563 sizeof(sctpauthkey),
1564 labelbuffer,
1565 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1566 goto f_err;
8723588e
MC
1567
1568 BIO_ctrl(SSL_get_wbio(s),
1569 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1570 sizeof(sctpauthkey), sctpauthkey);
1571 }
1572#endif
1573
92760c21
MC
1574 /*
1575 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1576 * we're done with this message
1577 */
1578 if (SSL_IS_TLS13(s)
1579 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1580 || !s->method->ssl3_enc->change_cipher_state(s,
1581 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1582 al = SSL_AD_INTERNAL_ERROR;
1583 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1584 goto f_err;
1585 }
1586
1b0286a3 1587 OPENSSL_free(extensions);
b9908bf9 1588 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1589 f_err:
1590 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1591 ossl_statem_set_error(s);
1b0286a3 1592 OPENSSL_free(extensions);
b9908bf9 1593 return MSG_PROCESS_ERROR;
0f113f3e 1594}
d02b48c6 1595
3847d426
MC
1596static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1597{
1598 unsigned int sversion;
2248dbeb 1599 int errorcode;
11c67eea 1600 const unsigned char *cipherchars;
3847d426
MC
1601 RAW_EXTENSION *extensions = NULL;
1602 int al;
1603 PACKET extpkt;
1604
1605 if (!PACKET_get_net_2(pkt, &sversion)) {
1606 al = SSL_AD_DECODE_ERROR;
1607 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1608 goto f_err;
1609 }
1610
1611 s->hello_retry_request = 1;
1612
1613 /* This will fail if it doesn't choose TLSv1.3+ */
c3043dcd 1614 errorcode = ssl_choose_client_version(s, sversion, 0, &al);
2248dbeb 1615 if (errorcode != 0) {
2248dbeb 1616 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
3847d426
MC
1617 goto f_err;
1618 }
1619
11c67eea
MC
1620 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1621 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1622 al = SSL_AD_DECODE_ERROR;
1623 goto f_err;
1624 }
1625
1626 if (!set_client_ciphersuite(s, cipherchars)) {
1627 al = SSL_AD_ILLEGAL_PARAMETER;
1628 goto f_err;
1629 }
1630
3847d426
MC
1631 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1632 al = SSL_AD_DECODE_ERROR;
1633 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
1634 goto f_err;
1635 }
1636
1637 if (!tls_collect_extensions(s, &extpkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
fc5ece2e 1638 &extensions, &al, NULL)
3847d426
MC
1639 || !tls_parse_all_extensions(s, EXT_TLS1_3_HELLO_RETRY_REQUEST,
1640 extensions, NULL, 0, &al))
1641 goto f_err;
1642
1643 OPENSSL_free(extensions);
1644
11c67eea
MC
1645 /*
1646 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1647 * a synthetic message_hash in place of ClientHello1.
1648 */
1649 if (!create_synthetic_message_hash(s)) {
1650 al = SSL_AD_INTERNAL_ERROR;
1651 goto f_err;
1652 }
1653
1654 /*
1655 * Add this message to the Transcript Hash. Normally this is done
1656 * automatically prior to the message processing stage. However due to the
1657 * need to create the synthetic message hash, we defer that step until now
1658 * for HRR messages.
1659 */
1660 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1661 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1662 al = SSL_AD_INTERNAL_ERROR;
1663 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
1664 goto f_err;
1665 }
1666
3847d426
MC
1667 return MSG_PROCESS_FINISHED_READING;
1668 f_err:
1669 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1670 ossl_statem_set_error(s);
1671 OPENSSL_free(extensions);
1672 return MSG_PROCESS_ERROR;
1673}
1674
be3583fa 1675MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1676{
1677 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1678 unsigned long cert_list_len, cert_len;
1679 X509 *x = NULL;
b6981744 1680 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1681 STACK_OF(X509) *sk = NULL;
1682 EVP_PKEY *pkey = NULL;
d805a57b 1683 size_t chainidx;
e96e0f8e 1684 unsigned int context = 0;
0f113f3e
MC
1685
1686 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1687 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1688 goto err;
0f113f3e
MC
1689 }
1690
e96e0f8e
MC
1691 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1692 || context != 0
1693 || !PACKET_get_net_3(pkt, &cert_list_len)
1694 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1695 al = SSL_AD_DECODE_ERROR;
b9908bf9 1696 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1697 goto f_err;
1698 }
d805a57b 1699 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1700 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1701 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1702 al = SSL_AD_DECODE_ERROR;
b9908bf9 1703 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1704 SSL_R_CERT_LENGTH_MISMATCH);
1705 goto f_err;
1706 }
1707
df758a85
MC
1708 certstart = certbytes;
1709 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1710 if (x == NULL) {
1711 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1712 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1713 goto f_err;
1714 }
df758a85 1715 if (certbytes != (certstart + cert_len)) {
0f113f3e 1716 al = SSL_AD_DECODE_ERROR;
b9908bf9 1717 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1718 SSL_R_CERT_LENGTH_MISMATCH);
1719 goto f_err;
1720 }
e96e0f8e
MC
1721
1722 if (SSL_IS_TLS13(s)) {
1723 RAW_EXTENSION *rawexts = NULL;
1724 PACKET extensions;
1725
1726 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1727 al = SSL_AD_DECODE_ERROR;
1728 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1729 goto f_err;
1730 }
1731 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
fc5ece2e 1732 &rawexts, &al, NULL)
e96e0f8e 1733 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
1734 rawexts, x, chainidx, &al)) {
1735 OPENSSL_free(rawexts);
e96e0f8e 1736 goto f_err;
5ee289ea
MC
1737 }
1738 OPENSSL_free(rawexts);
e96e0f8e
MC
1739 }
1740
0f113f3e 1741 if (!sk_X509_push(sk, x)) {
b9908bf9 1742 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1743 goto err;
0f113f3e
MC
1744 }
1745 x = NULL;
0f113f3e
MC
1746 }
1747
1748 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1749 /*
1750 * The documented interface is that SSL_VERIFY_PEER should be set in order
1751 * for client side verification of the server certificate to take place.
1752 * However, historically the code has only checked that *any* flag is set
1753 * to cause server verification to take place. Use of the other flags makes
1754 * no sense in client mode. An attempt to clean up the semantics was
1755 * reverted because at least one application *only* set
1756 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1757 * server verification to take place, after the clean up it silently did
1758 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1759 * sent to them because they are void functions. Therefore, we now use the
1760 * (less clean) historic behaviour of performing validation if any flag is
1761 * set. The *documented* interface remains the same.
1762 */
1763 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1764 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1765 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1766 SSL_R_CERTIFICATE_VERIFY_FAILED);
1767 goto f_err;
1768 }
1769 ERR_clear_error(); /* but we keep s->verify_result */
1770 if (i > 1) {
b9908bf9 1771 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1772 al = SSL_AD_HANDSHAKE_FAILURE;
1773 goto f_err;
1774 }
1775
c34b0f99 1776 s->session->peer_chain = sk;
0f113f3e
MC
1777 /*
1778 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1779 * which we don't include in statem_srvr.c
0f113f3e
MC
1780 */
1781 x = sk_X509_value(sk, 0);
1782 sk = NULL;
1783 /*
1784 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1785 */
1786
8382fd3a 1787 pkey = X509_get0_pubkey(x);
0f113f3e 1788
55a9a16f 1789 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1790 x = NULL;
1791 al = SSL3_AL_FATAL;
b9908bf9 1792 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1793 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1794 goto f_err;
1795 }
1796
1797 i = ssl_cert_type(x, pkey);
55a9a16f 1798 if (i < 0) {
0f113f3e
MC
1799 x = NULL;
1800 al = SSL3_AL_FATAL;
b9908bf9 1801 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1802 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1803 goto f_err;
1804 }
05b8486e
DSH
1805 /*
1806 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1807 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1808 * type.
1809 */
1810 if (!SSL_IS_TLS13(s)) {
1811 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1812 if (exp_idx >= 0 && i != exp_idx
1813 && (exp_idx != SSL_PKEY_GOST_EC ||
1814 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1815 && i != SSL_PKEY_GOST01))) {
1816 x = NULL;
1817 al = SSL_AD_ILLEGAL_PARAMETER;
1818 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1819 SSL_R_WRONG_CERTIFICATE_TYPE);
1820 goto f_err;
1821 }
0f113f3e 1822 }
a273c6ee 1823 s->session->peer_type = i;
55a9a16f
MC
1824
1825 X509_free(s->session->peer);
05f0fb9f 1826 X509_up_ref(x);
55a9a16f 1827 s->session->peer = x;
0f113f3e 1828 s->session->verify_result = s->verify_result;
0f113f3e 1829 x = NULL;
2c5dfdc3
MC
1830
1831 /* Save the current hash state for when we receive the CertificateVerify */
1832 if (SSL_IS_TLS13(s)
1833 && !ssl_handshake_hash(s, s->cert_verify_hash,
1834 sizeof(s->cert_verify_hash),
1835 &s->cert_verify_hash_len)) {
1836 al = SSL_AD_INTERNAL_ERROR;
1837 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1838 goto f_err;
1839 }
1840
b9908bf9 1841 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1842 goto done;
1843
0f113f3e 1844 f_err:
66696478 1845 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1846 err:
fe3a3291 1847 ossl_statem_set_error(s);
66696478 1848 done:
0f113f3e
MC
1849 X509_free(x);
1850 sk_X509_pop_free(sk, X509_free);
b9908bf9 1851 return ret;
0f113f3e 1852}
d02b48c6 1853
7dc1c647 1854static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1855{
1856#ifndef OPENSSL_NO_PSK
7dc1c647 1857 PACKET psk_identity_hint;
02a74590 1858
7dc1c647
MC
1859 /* PSK ciphersuites are preceded by an identity hint */
1860
1861 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1862 *al = SSL_AD_DECODE_ERROR;
4fa88861 1863 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1864 return 0;
1865 }
1866
1867 /*
1868 * Store PSK identity hint for later use, hint is used in
1869 * tls_construct_client_key_exchange. Assume that the maximum length of
1870 * a PSK identity hint can be as long as the maximum length of a PSK
1871 * identity.
1872 */
1873 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1874 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1875 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1876 return 0;
1877 }
02a74590 1878
7dc1c647
MC
1879 if (PACKET_remaining(&psk_identity_hint) == 0) {
1880 OPENSSL_free(s->session->psk_identity_hint);
1881 s->session->psk_identity_hint = NULL;
1882 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1883 &s->session->psk_identity_hint)) {
7dc1c647
MC
1884 *al = SSL_AD_INTERNAL_ERROR;
1885 return 0;
1886 }
1887
1888 return 1;
1889#else
4fa88861 1890 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1891 *al = SSL_AD_INTERNAL_ERROR;
1892 return 0;
02a74590
MC
1893#endif
1894}
1895
25c6c10c
MC
1896static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1897{
1898#ifndef OPENSSL_NO_SRP
1899 PACKET prime, generator, salt, server_pub;
1900
1901 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1902 || !PACKET_get_length_prefixed_2(pkt, &generator)
1903 || !PACKET_get_length_prefixed_1(pkt, &salt)
1904 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1905 *al = SSL_AD_DECODE_ERROR;
4fa88861 1906 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1907 return 0;
1908 }
1909
348240c6 1910 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1911 if ((s->srp_ctx.N =
1912 BN_bin2bn(PACKET_data(&prime),
348240c6 1913 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1914 || (s->srp_ctx.g =
1915 BN_bin2bn(PACKET_data(&generator),
348240c6 1916 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1917 || (s->srp_ctx.s =
1918 BN_bin2bn(PACKET_data(&salt),
348240c6 1919 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1920 || (s->srp_ctx.B =
1921 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1922 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1923 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1924 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1925 return 0;
1926 }
1927
1928 if (!srp_verify_server_param(s, al)) {
1929 *al = SSL_AD_DECODE_ERROR;
4fa88861 1930 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1931 return 0;
1932 }
1933
1934 /* We must check if there is a certificate */
a230b26e 1935 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1936 *pkey = X509_get0_pubkey(s->session->peer);
1937
1938 return 1;
1939#else
4fa88861 1940 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1941 *al = SSL_AD_INTERNAL_ERROR;
1942 return 0;
1943#endif
1944}
1945
e01a610d
MC
1946static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1947{
1948#ifndef OPENSSL_NO_DH
1949 PACKET prime, generator, pub_key;
1950 EVP_PKEY *peer_tmp = NULL;
1951
1952 DH *dh = NULL;
1953 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1954
26505153
RL
1955 int check_bits = 0;
1956
e01a610d
MC
1957 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1958 || !PACKET_get_length_prefixed_2(pkt, &generator)
1959 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1960 *al = SSL_AD_DECODE_ERROR;
4fa88861 1961 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1962 return 0;
1963 }
1964
1965 peer_tmp = EVP_PKEY_new();
1966 dh = DH_new();
1967
1968 if (peer_tmp == NULL || dh == NULL) {
1969 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1970 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1971 goto err;
1972 }
1973
348240c6
MC
1974 /* TODO(size_t): Convert these calls */
1975 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1976 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1977 NULL);
1978 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1979 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1980 if (p == NULL || g == NULL || bnpub_key == NULL) {
1981 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1982 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1983 goto err;
1984 }
1985
69687aa8 1986 /* test non-zero pubkey */
26505153 1987 if (BN_is_zero(bnpub_key)) {
e01a610d 1988 *al = SSL_AD_DECODE_ERROR;
4fa88861 1989 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1990 goto err;
1991 }
1992
1993 if (!DH_set0_pqg(dh, p, NULL, g)) {
1994 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1995 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1996 goto err;
1997 }
1998 p = g = NULL;
1999
26505153
RL
2000 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
2001 *al = SSL_AD_DECODE_ERROR;
2002 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
2003 goto err;
2004 }
2005
e01a610d
MC
2006 if (!DH_set0_key(dh, bnpub_key, NULL)) {
2007 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2008 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
2009 goto err;
2010 }
2011 bnpub_key = NULL;
2012
2013 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
2014 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 2015 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2016 goto err;
2017 }
2018
2019 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2020 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2021 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
2022 goto err;
2023 }
2024
2025 s->s3->peer_tmp = peer_tmp;
2026
2027 /*
2028 * FIXME: This makes assumptions about which ciphersuites come with
2029 * public keys. We should have a less ad-hoc way of doing this
2030 */
a230b26e 2031 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2032 *pkey = X509_get0_pubkey(s->session->peer);
2033 /* else anonymous DH, so no certificate or pkey. */
2034
2035 return 1;
2036
2037 err:
2038 BN_free(p);
2039 BN_free(g);
2040 BN_free(bnpub_key);
2041 DH_free(dh);
2042 EVP_PKEY_free(peer_tmp);
2043
2044 return 0;
2045#else
4fa88861 2046 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
2047 *al = SSL_AD_INTERNAL_ERROR;
2048 return 0;
2049#endif
2050}
2051
ff74aeb1
MC
2052static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
2053{
2054#ifndef OPENSSL_NO_EC
2055 PACKET encoded_pt;
2056 const unsigned char *ecparams;
2057 int curve_nid;
ec24630a 2058 unsigned int curve_flags;
ff74aeb1
MC
2059 EVP_PKEY_CTX *pctx = NULL;
2060
2061 /*
2062 * Extract elliptic curve parameters and the server's ephemeral ECDH
2063 * public key. For now we only support named (not generic) curves and
2064 * ECParameters in this case is just three bytes.
2065 */
2066 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
2067 *al = SSL_AD_DECODE_ERROR;
4fa88861 2068 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2069 return 0;
2070 }
2071 /*
2072 * Check curve is one of our preferences, if not server has sent an
2073 * invalid curve. ECParameters is 3 bytes.
2074 */
2075 if (!tls1_check_curve(s, ecparams, 3)) {
2076 *al = SSL_AD_DECODE_ERROR;
4fa88861 2077 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
2078 return 0;
2079 }
2080
ec24630a
DSH
2081 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
2082
a230b26e 2083 if (curve_nid == 0) {
ff74aeb1 2084 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2085 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
2086 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2087 return 0;
2088 }
2089
ec24630a
DSH
2090 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
2091 EVP_PKEY *key = EVP_PKEY_new();
2092
2093 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
2094 *al = SSL_AD_INTERNAL_ERROR;
2095 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2096 EVP_PKEY_free(key);
2097 return 0;
2098 }
2099 s->s3->peer_tmp = key;
2100 } else {
2101 /* Set up EVP_PKEY with named curve as parameters */
2102 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
2103 if (pctx == NULL
2104 || EVP_PKEY_paramgen_init(pctx) <= 0
2105 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
2106 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
2107 *al = SSL_AD_INTERNAL_ERROR;
2108 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2109 EVP_PKEY_CTX_free(pctx);
2110 return 0;
2111 }
ff74aeb1 2112 EVP_PKEY_CTX_free(pctx);
ec24630a 2113 pctx = NULL;
ff74aeb1 2114 }
ff74aeb1
MC
2115
2116 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2117 *al = SSL_AD_DECODE_ERROR;
4fa88861 2118 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2119 return 0;
2120 }
2121
ec24630a
DSH
2122 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2123 PACKET_data(&encoded_pt),
2124 PACKET_remaining(&encoded_pt))) {
ff74aeb1 2125 *al = SSL_AD_DECODE_ERROR;
4fa88861 2126 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2127 return 0;
2128 }
2129
2130 /*
2131 * The ECC/TLS specification does not mention the use of DSA to sign
2132 * ECParameters in the server key exchange message. We do support RSA
2133 * and ECDSA.
2134 */
2135 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2136 *pkey = X509_get0_pubkey(s->session->peer);
2137 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2138 *pkey = X509_get0_pubkey(s->session->peer);
2139 /* else anonymous ECDH, so no certificate or pkey. */
2140
2141 return 1;
2142#else
4fa88861 2143 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2144 *al = SSL_AD_INTERNAL_ERROR;
2145 return 0;
2146#endif
2147}
2148
be3583fa 2149MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2150{
5554facb 2151 int al = -1;
e1e588ac 2152 long alg_k;
b9908bf9 2153 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2154 EVP_MD_CTX *md_ctx = NULL;
2155 EVP_PKEY_CTX *pctx = NULL;
73999b62 2156 PACKET save_param_start, signature;
b9908bf9 2157
b9908bf9
MC
2158 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2159
73999b62 2160 save_param_start = *pkt;
8d92c1f8 2161
3260adf1 2162#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2163 EVP_PKEY_free(s->s3->peer_tmp);
2164 s->s3->peer_tmp = NULL;
3260adf1 2165#endif
d02b48c6 2166
7689082b 2167 if (alg_k & SSL_PSK) {
7dc1c647
MC
2168 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2169 goto err;
7689082b
DSH
2170 }
2171
2172 /* Nothing else to do for plain PSK or RSAPSK */
2173 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
2174 } else if (alg_k & SSL_kSRP) {
2175 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 2176 goto err;
e01a610d
MC
2177 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2178 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2179 goto err;
ff74aeb1
MC
2180 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2181 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2182 goto err;
0f113f3e
MC
2183 } else if (alg_k) {
2184 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 2185 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2186 goto err;
0f113f3e 2187 }
0f113f3e 2188
0f113f3e
MC
2189 /* if it was signed, check the signature */
2190 if (pkey != NULL) {
32942870 2191 PACKET params;
be8dba2c
MC
2192 int maxsig;
2193 const EVP_MD *md = NULL;
e1e588ac 2194
32942870
EK
2195 /*
2196 * |pkt| now points to the beginning of the signature, so the difference
2197 * equals the length of the parameters.
2198 */
2199 if (!PACKET_get_sub_packet(&save_param_start, &params,
2200 PACKET_remaining(&save_param_start) -
73999b62 2201 PACKET_remaining(pkt))) {
32942870 2202 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 2203 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2204 goto err;
32942870
EK
2205 }
2206
0f113f3e 2207 if (SSL_USE_SIGALGS(s)) {
703bcee0 2208 unsigned int sigalg;
0f113f3e 2209 int rv;
703bcee0
MC
2210
2211 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 2212 al = SSL_AD_DECODE_ERROR;
f0659bdb 2213 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2214 goto err;
0f113f3e 2215 }
5554facb 2216 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
e1e588ac
MC
2217 if (rv == -1) {
2218 al = SSL_AD_INTERNAL_ERROR;
2219 goto err;
2220 } else if (rv == 0) {
2221 al = SSL_AD_DECODE_ERROR;
0f113f3e 2222 goto err;
0f113f3e 2223 }
a2f9200f 2224#ifdef SSL_DEBUG
0f113f3e
MC
2225 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2226#endif
f365a3e2
DSH
2227 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2228 al = SSL_AD_INTERNAL_ERROR;
2229 goto err;
32942870 2230 }
0f113f3e 2231
f365a3e2
DSH
2232 md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);
2233
73999b62
MC
2234 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2235 || PACKET_remaining(pkt) != 0) {
e1e588ac 2236 al = SSL_AD_DECODE_ERROR;
f0659bdb 2237 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 2238 goto err;
0f113f3e 2239 }
be8dba2c
MC
2240 maxsig = EVP_PKEY_size(pkey);
2241 if (maxsig < 0) {
e1e588ac 2242 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2243 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2244 goto err;
8098fc56 2245 }
0f113f3e
MC
2246
2247 /*
8098fc56 2248 * Check signature length
0f113f3e 2249 */
be8dba2c 2250 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2251 /* wrong packet length */
e1e588ac 2252 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2253 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2254 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2255 goto err;
2256 }
2257
2258 md_ctx = EVP_MD_CTX_new();
2259 if (md_ctx == NULL) {
2260 al = SSL_AD_INTERNAL_ERROR;
2261 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2262 goto err;
0f113f3e 2263 }
e1e588ac 2264
fe3066ee
MC
2265 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2266 al = SSL_AD_INTERNAL_ERROR;
2267 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2268 goto err;
2269 }
5554facb 2270 if (SSL_USE_PSS(s)) {
fe3066ee 2271 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2272 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2273 RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2274 al = SSL_AD_INTERNAL_ERROR;
2275 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2276 goto err;
2277 }
2278 }
2279 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2280 SSL3_RANDOM_SIZE) <= 0
2281 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2282 SSL3_RANDOM_SIZE) <= 0
2283 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2284 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2285 al = SSL_AD_INTERNAL_ERROR;
2286 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2287 goto err;
192e4bbb 2288 }
fe3066ee
MC
2289 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2290 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2291 /* bad signature */
2292 al = SSL_AD_DECRYPT_ERROR;
2293 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2294 goto err;
0f113f3e 2295 }
e1e588ac 2296 EVP_MD_CTX_free(md_ctx);
fe3066ee 2297 md_ctx = NULL;
0f113f3e 2298 } else {
7689082b 2299 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2300 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2301 && !(alg_k & SSL_PSK)) {
0f113f3e 2302 /* Might be wrong key type, check it */
e1e588ac 2303 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2304 /* Otherwise this shouldn't happen */
e1e588ac 2305 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2306 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2307 } else {
2308 al = SSL_AD_DECODE_ERROR;
2309 }
0f113f3e
MC
2310 goto err;
2311 }
2312 /* still data left over */
73999b62 2313 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2314 al = SSL_AD_DECODE_ERROR;
b9908bf9 2315 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2316 goto err;
0f113f3e
MC
2317 }
2318 }
e1e588ac 2319
b9908bf9 2320 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2321 err:
7dc1c647
MC
2322 if (al != -1)
2323 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2324 ossl_statem_set_error(s);
fe3066ee 2325 EVP_MD_CTX_free(md_ctx);
b9908bf9 2326 return MSG_PROCESS_ERROR;
0f113f3e 2327}
d02b48c6 2328
be3583fa 2329MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2330{
2331 int ret = MSG_PROCESS_ERROR;
32f66107
DSH
2332 int al = SSL_AD_DECODE_ERROR;
2333 size_t i;
2334
2335 /* Clear certificate validity flags */
2336 for (i = 0; i < SSL_PKEY_NUM; i++)
2337 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2338
03f44b97 2339 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2340 PACKET reqctx, extensions;
2341 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2342
2343 /* Free and zero certificate types: it is not present in TLS 1.3 */
2344 OPENSSL_free(s->s3->tmp.ctype);
2345 s->s3->tmp.ctype = NULL;
2346 s->s3->tmp.ctype_len = 0;
32f66107 2347
03f44b97
DSH
2348 /* TODO(TLS1.3) need to process request context, for now ignore */
2349 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2350 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2351 SSL_R_LENGTH_MISMATCH);
2352 goto err;
2353 }
32f66107
DSH
2354
2355 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
45615c5f 2356 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_BAD_LENGTH);
32f66107
DSH
2357 goto err;
2358 }
2359 if (!tls_collect_extensions(s, &extensions,
2360 EXT_TLS1_3_CERTIFICATE_REQUEST,
2361 &rawexts, &al, NULL)
2362 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE_REQUEST,
2363 rawexts, NULL, 0, &al)) {
2364 OPENSSL_free(rawexts);
2365 goto err;
2366 }
2367 OPENSSL_free(rawexts);
2368 if (!tls1_process_sigalgs(s)) {
2369 al = SSL_AD_INTERNAL_ERROR;
2370 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2371 goto err;
2372 }
03f44b97
DSH
2373 } else {
2374 PACKET ctypes;
75c13e78 2375
03f44b97
DSH
2376 /* get the certificate types */
2377 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
03f44b97
DSH
2378 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2379 SSL_R_LENGTH_MISMATCH);
0f113f3e 2380 goto err;
03f44b97
DSH
2381 }
2382
2383 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
32f66107 2384 al = SSL_AD_INTERNAL_ERROR;
03f44b97
DSH
2385 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2386 goto err;
2387 }
ac112332 2388
32f66107
DSH
2389 if (SSL_USE_SIGALGS(s)) {
2390 PACKET sigalgs;
703bcee0 2391
32f66107
DSH
2392 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2393 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2394 SSL_R_LENGTH_MISMATCH);
2395 goto err;
2396 }
ac112332 2397
32f66107
DSH
2398 if (!tls1_save_sigalgs(s, &sigalgs)) {
2399 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2400 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2401 goto err;
2402 }
2403 if (!tls1_process_sigalgs(s)) {
2404 al = SSL_AD_INTERNAL_ERROR;
2405 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2406 ERR_R_MALLOC_FAILURE);
2407 goto err;
2408 }
0f113f3e 2409 }
0f113f3e 2410
32f66107
DSH
2411 /* get the CA RDNs */
2412 if (!parse_ca_names(s, pkt, &al))
03f44b97 2413 goto err;
03f44b97
DSH
2414 }
2415
2416 if (PACKET_remaining(pkt) != 0) {
03f44b97
DSH
2417 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2418 goto err;
2419 }
0f113f3e 2420
0f113f3e
MC
2421 /* we should setup a certificate to return.... */
2422 s->s3->tmp.cert_req = 1;
0f113f3e 2423
05c4f1d5 2424 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2425 goto done;
0f113f3e 2426 err:
32f66107 2427 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2428 ossl_statem_set_error(s);
cc273a93 2429 done:
b9908bf9 2430 return ret;
0f113f3e
MC
2431}
2432
be3583fa 2433MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2434{
6df55cac 2435 int al = SSL_AD_DECODE_ERROR;
b9908bf9 2436 unsigned int ticklen;
9ac6244b 2437 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2438 unsigned int sess_len;
de1df7e9 2439 RAW_EXTENSION *exts = NULL;
b9908bf9 2440
73999b62 2441 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
fc24f0bf 2442 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
a230b26e 2443 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2444 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2445 || (SSL_IS_TLS13(s)
2446 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f0659bdb 2447 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2448 goto f_err;
2449 }
2450
de1df7e9
MC
2451 /*
2452 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2453 * ticket. We already checked this TLSv1.3 case above, so it should never
2454 * be 0 here in that instance
2455 */
e711da71 2456 if (ticklen == 0)
c9de4a20 2457 return MSG_PROCESS_CONTINUE_READING;
e711da71 2458
de1df7e9 2459 /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
98ece4ee
MC
2460 if (s->session->session_id_length > 0) {
2461 int i = s->session_ctx->session_cache_mode;
2462 SSL_SESSION *new_sess;
2463 /*
2464 * We reused an existing session, so we need to replace it with a new
2465 * one
2466 */
2467 if (i & SSL_SESS_CACHE_CLIENT) {
2468 /*
e4612d02 2469 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2470 */
e4612d02 2471 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2472 }
2473
2474 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2475 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2476 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2477 goto f_err;
2478 }
2479
2480 SSL_SESSION_free(s->session);
2481 s->session = new_sess;
2482 }
2483
fc24f0bf
MC
2484 /*
2485 * Technically the cast to long here is not guaranteed by the C standard -
2486 * but we use it elsewhere, so this should be ok.
2487 */
2488 s->session->time = (long)time(NULL);
2489
aff8c126
RS
2490 OPENSSL_free(s->session->ext.tick);
2491 s->session->ext.tick = NULL;
2492 s->session->ext.ticklen = 0;
e711da71 2493
aff8c126
RS
2494 s->session->ext.tick = OPENSSL_malloc(ticklen);
2495 if (s->session->ext.tick == NULL) {
b9908bf9 2496 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2497 goto err;
2498 }
aff8c126 2499 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2500 al = SSL_AD_DECODE_ERROR;
b9908bf9 2501 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2502 goto f_err;
2503 }
e711da71 2504
aff8c126 2505 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2506 s->session->ext.tick_age_add = age_add;
aff8c126 2507 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2508
2509 if (SSL_IS_TLS13(s)) {
2510 PACKET extpkt;
2511
2512 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2513 || !tls_collect_extensions(s, &extpkt,
2514 EXT_TLS1_3_NEW_SESSION_TICKET,
fc5ece2e 2515 &exts, &al, NULL)
de1df7e9
MC
2516 || !tls_parse_all_extensions(s, EXT_TLS1_3_NEW_SESSION_TICKET,
2517 exts, NULL, 0, &al)) {
2518 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2519 goto f_err;
2520 }
2521 }
2522
0f113f3e
MC
2523 /*
2524 * There are two ways to detect a resumed ticket session. One is to set
2525 * an appropriate session ID and then the server must return a match in
2526 * ServerHello. This allows the normal client session ID matching to work
2527 * and we know much earlier that the ticket has been accepted. The
2528 * other way is to set zero length session ID when the ticket is
2529 * presented and rely on the handshake to determine session resumption.
2530 * We choose the former approach because this fits in with assumptions
2531 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2532 * SHA256 is disabled) hash of the ticket.
2533 */
ec60ccc1
MC
2534 /*
2535 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2536 * but s->session->session_id_length is a size_t
2537 */
aff8c126 2538 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2539 s->session->session_id, &sess_len,
d166ed8c
DSH
2540 EVP_sha256(), NULL)) {
2541 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2542 goto err;
2543 }
ec60ccc1 2544 s->session->session_id_length = sess_len;
de1df7e9
MC
2545
2546 /* This is a standalone message in TLSv1.3, so there is no more to read */
2547 if (SSL_IS_TLS13(s)) {
33d93417 2548 OPENSSL_free(exts);
de1df7e9
MC
2549 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2550 return MSG_PROCESS_FINISHED_READING;
2551 }
2552
b9908bf9 2553 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2554 f_err:
2555 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2556 err:
fe3a3291 2557 ossl_statem_set_error(s);
33d93417 2558 OPENSSL_free(exts);
b9908bf9 2559 return MSG_PROCESS_ERROR;
0f113f3e 2560}
67c8e7f4 2561
f63e4288
MC
2562/*
2563 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2564 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2565 * |*al| is populated with a suitable alert code.
2566 */
2567int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2568{
8b0e934a 2569 size_t resplen;
b9908bf9 2570 unsigned int type;
b9908bf9 2571
73999b62 2572 if (!PACKET_get_1(pkt, &type)
a230b26e 2573 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2574 *al = SSL_AD_DECODE_ERROR;
2575 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2576 SSL_R_UNSUPPORTED_STATUS_TYPE);
2577 return 0;
0f113f3e 2578 }
56a26ce3
MC
2579 if (!PACKET_get_net_3_len(pkt, &resplen)
2580 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2581 *al = SSL_AD_DECODE_ERROR;
2582 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2583 return 0;
0f113f3e 2584 }
8cbfcc70
RS
2585 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2586 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2587 *al = SSL_AD_INTERNAL_ERROR;
2588 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2589 return 0;
0f113f3e 2590 }
8cbfcc70 2591 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2592 *al = SSL_AD_DECODE_ERROR;
2593 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2594 return 0;
ac63710a 2595 }
8cbfcc70 2596 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2597
2598 return 1;
2599}
2faa1b48 2600
f63e4288
MC
2601
2602MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2603{
2604 int al;
2605
2606 if (!tls_process_cert_status_body(s, pkt, &al)) {
2607 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2608 ossl_statem_set_error(s);
2609 return MSG_PROCESS_ERROR;
2610 }
2611
b9908bf9 2612 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2613}
d02b48c6 2614
7776a36c
MC
2615/*
2616 * Perform miscellaneous checks and processing after we have received the
2617 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2618 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2619 * on failure.
7776a36c
MC
2620 */
2621int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2622{
a455d0f6
MC
2623 /*
2624 * at this point we check that we have the required stuff from
2625 * the server
2626 */
2627 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2628 *al = SSL_AD_HANDSHAKE_FAILURE;
2629 return 0;
a455d0f6
MC
2630 }
2631
bb1aaab4 2632 /*
aff8c126
RS
2633 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2634 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2635 * message, or NULL and -1 otherwise
2636 */
aff8c126
RS
2637 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2638 && s->ctx->ext.status_cb != NULL) {
2639 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2640
bb1aaab4 2641 if (ret == 0) {
7776a36c
MC
2642 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2643 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2644 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2645 return 0;
bb1aaab4
MC
2646 }
2647 if (ret < 0) {
7776a36c
MC
2648 *al = SSL_AD_INTERNAL_ERROR;
2649 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2650 ERR_R_MALLOC_FAILURE);
2651 return 0;
bb1aaab4
MC
2652 }
2653 }
ed29e82a
RP
2654#ifndef OPENSSL_NO_CT
2655 if (s->ct_validation_callback != NULL) {
43341433
VD
2656 /* Note we validate the SCTs whether or not we abort on error */
2657 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2658 *al = SSL_AD_HANDSHAKE_FAILURE;
2659 return 0;
ed29e82a
RP
2660 }
2661 }
2662#endif
2663
7776a36c
MC
2664 return 1;
2665}
2666
2667MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2668{
2669 int al = SSL_AD_INTERNAL_ERROR;
2670
2671 if (PACKET_remaining(pkt) > 0) {
2672 /* should contain no data */
2673 al = SSL_AD_DECODE_ERROR;
2674 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2675 goto err;
2676 }
2677#ifndef OPENSSL_NO_SRP
2678 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2679 if (SRP_Calc_A_param(s) <= 0) {
2680 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2681 goto err;
2682 }
2683 }
2684#endif
2685
2686 /*
2687 * Error queue messages are generated directly by this function
2688 */
2689 if (!tls_process_initial_server_flight(s, &al))
2690 goto err;
2691
473483d4
MC
2692#ifndef OPENSSL_NO_SCTP
2693 /* Only applies to renegotiation */
2694 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
a230b26e 2695 && s->renegotiate != 0)
473483d4
MC
2696 return MSG_PROCESS_CONTINUE_PROCESSING;
2697 else
2698#endif
2699 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2700
2701 err:
2702 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2703 ossl_statem_set_error(s);
2704 return MSG_PROCESS_ERROR;
0f113f3e 2705}
176f31dd 2706
f1ec23c0 2707static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2708{
7689082b 2709#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2710 int ret = 0;
2711 /*
2712 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2713 * \0-terminated identity. The last byte is for us for simulating
2714 * strnlen.
2715 */
2716 char identity[PSK_MAX_IDENTITY_LEN + 1];
2717 size_t identitylen = 0;
2718 unsigned char psk[PSK_MAX_PSK_LEN];
2719 unsigned char *tmppsk = NULL;
2720 char *tmpidentity = NULL;
2721 size_t psklen = 0;
2722
2723 if (s->psk_client_callback == NULL) {
05ec6a25 2724 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2725 *al = SSL_AD_INTERNAL_ERROR;
2726 goto err;
2727 }
d02b48c6 2728
13c0ec4a 2729 memset(identity, 0, sizeof(identity));
d02b48c6 2730
13c0ec4a
MC
2731 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2732 identity, sizeof(identity) - 1,
2733 psk, sizeof(psk));
7689082b 2734
13c0ec4a 2735 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2736 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2737 *al = SSL_AD_HANDSHAKE_FAILURE;
2738 goto err;
2739 } else if (psklen == 0) {
05ec6a25 2740 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2741 SSL_R_PSK_IDENTITY_NOT_FOUND);
2742 *al = SSL_AD_HANDSHAKE_FAILURE;
2743 goto err;
2744 }
7689082b 2745
13c0ec4a
MC
2746 identitylen = strlen(identity);
2747 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2748 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2749 *al = SSL_AD_HANDSHAKE_FAILURE;
2750 goto err;
2751 }
7689082b 2752
13c0ec4a
MC
2753 tmppsk = OPENSSL_memdup(psk, psklen);
2754 tmpidentity = OPENSSL_strdup(identity);
2755 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2756 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2757 *al = SSL_AD_INTERNAL_ERROR;
2758 goto err;
2759 }
7689082b 2760
13c0ec4a
MC
2761 OPENSSL_free(s->s3->tmp.psk);
2762 s->s3->tmp.psk = tmppsk;
2763 s->s3->tmp.psklen = psklen;
2764 tmppsk = NULL;
2765 OPENSSL_free(s->session->psk_identity);
2766 s->session->psk_identity = tmpidentity;
2767 tmpidentity = NULL;
f1ec23c0 2768
b2b3024e 2769 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2770 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2771 *al = SSL_AD_INTERNAL_ERROR;
2772 goto err;
2773 }
7689082b 2774
13c0ec4a 2775 ret = 1;
0bce0b02 2776
13c0ec4a
MC
2777 err:
2778 OPENSSL_cleanse(psk, psklen);
2779 OPENSSL_cleanse(identity, sizeof(identity));
2780 OPENSSL_clear_free(tmppsk, psklen);
2781 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2782
13c0ec4a
MC
2783 return ret;
2784#else
05ec6a25 2785 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2786 *al = SSL_AD_INTERNAL_ERROR;
2787 return 0;
b9908bf9 2788#endif
13c0ec4a 2789}
b9908bf9 2790
f1ec23c0 2791static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2792{
bc36ee62 2793#ifndef OPENSSL_NO_RSA
f1ec23c0 2794 unsigned char *encdata = NULL;
13c0ec4a
MC
2795 EVP_PKEY *pkey = NULL;
2796 EVP_PKEY_CTX *pctx = NULL;
2797 size_t enclen;
2798 unsigned char *pms = NULL;
2799 size_t pmslen = 0;
b9908bf9 2800
13c0ec4a
MC
2801 if (s->session->peer == NULL) {
2802 /*
2803 * We should always have a server certificate with SSL_kRSA.
2804 */
05ec6a25 2805 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2806 return 0;
2807 }
0f113f3e 2808
13c0ec4a
MC
2809 pkey = X509_get0_pubkey(s->session->peer);
2810 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2811 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2812 return 0;
2813 }
0f113f3e 2814
13c0ec4a
MC
2815 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2816 pms = OPENSSL_malloc(pmslen);
2817 if (pms == NULL) {
05ec6a25 2818 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2819 *al = SSL_AD_INTERNAL_ERROR;
2820 return 0;
2821 }
0bce0b02 2822
13c0ec4a
MC
2823 pms[0] = s->client_version >> 8;
2824 pms[1] = s->client_version & 0xff;
348240c6
MC
2825 /* TODO(size_t): Convert this function */
2826 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2827 goto err;
2828 }
0f113f3e 2829
13c0ec4a 2830 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2831 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2832 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2833 goto err;
2834 }
13c0ec4a
MC
2835 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2836 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2837 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2838 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2839 goto err;
2840 }
f1ec23c0
MC
2841 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2842 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2843 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2844 goto err;
2845 }
13c0ec4a
MC
2846 EVP_PKEY_CTX_free(pctx);
2847 pctx = NULL;
0f113f3e 2848
13c0ec4a 2849 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2850 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2851 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2852 goto err;
b9908bf9 2853 }
13c0ec4a
MC
2854
2855 s->s3->tmp.pms = pms;
2856 s->s3->tmp.pmslen = pmslen;
2857
2faa1b48
CB
2858 /* Log the premaster secret, if logging is enabled. */
2859 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2860 goto err;
2861
13c0ec4a
MC
2862 return 1;
2863 err:
2864 OPENSSL_clear_free(pms, pmslen);
2865 EVP_PKEY_CTX_free(pctx);
2866
2867 return 0;
2868#else
05ec6a25 2869 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2870 *al = SSL_AD_INTERNAL_ERROR;
2871 return 0;
f9b3bff6 2872#endif
13c0ec4a
MC
2873}
2874
f1ec23c0 2875static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2876{
2877#ifndef OPENSSL_NO_DH
2878 DH *dh_clnt = NULL;
2879 const BIGNUM *pub_key;
2880 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2881 unsigned char *keybytes = NULL;
a8c1c704
MC
2882
2883 skey = s->s3->peer_tmp;
f1ec23c0
MC
2884 if (skey == NULL)
2885 goto err;
2886
0a699a07 2887 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2888 if (ckey == NULL)
2889 goto err;
2890
a8c1c704
MC
2891 dh_clnt = EVP_PKEY_get0_DH(ckey);
2892
0f1e51ea 2893 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2894 goto err;
a8c1c704
MC
2895
2896 /* send off the data */
2897 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2898 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2899 goto err;
2900
2901 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2902 EVP_PKEY_free(ckey);
2903
2904 return 1;
f1ec23c0
MC
2905 err:
2906 EVP_PKEY_free(ckey);
2907#endif
05ec6a25 2908 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2909 *al = SSL_AD_INTERNAL_ERROR;
2910 return 0;
a8c1c704
MC
2911}
2912
f1ec23c0 2913static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2914{
2915#ifndef OPENSSL_NO_EC
2916 unsigned char *encodedPoint = NULL;
348240c6 2917 size_t encoded_pt_len = 0;
67ad5aab 2918 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2919 int ret = 0;
67ad5aab
MC
2920
2921 skey = s->s3->peer_tmp;
ec24630a 2922 if (skey == NULL) {
05ec6a25 2923 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2924 return 0;
2925 }
2926
0a699a07 2927 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2928 if (ckey == NULL) {
2929 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2930 goto err;
2931 }
67ad5aab 2932
0f1e51ea 2933 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2934 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2935 goto err;
2936 }
2937
2938 /* Generate encoding of client key */
ec24630a 2939 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2940
2941 if (encoded_pt_len == 0) {
05ec6a25 2942 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2943 goto err;
2944 }
2945
b2b3024e 2946 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2947 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2948 goto err;
2949 }
67ad5aab 2950
f1ec23c0 2951 ret = 1;
67ad5aab 2952 err:
f1ec23c0 2953 OPENSSL_free(encodedPoint);
67ad5aab 2954 EVP_PKEY_free(ckey);
f1ec23c0 2955 return ret;
67ad5aab 2956#else
05ec6a25 2957 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2958 *al = SSL_AD_INTERNAL_ERROR;
2959 return 0;
2960#endif
2961}
2962
f1ec23c0 2963static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2964{
2965#ifndef OPENSSL_NO_GOST
2966 /* GOST key exchange message creation */
2967 EVP_PKEY_CTX *pkey_ctx = NULL;
2968 X509 *peer_cert;
2969 size_t msglen;
2970 unsigned int md_len;
2971 unsigned char shared_ukm[32], tmp[256];
2972 EVP_MD_CTX *ukm_hash = NULL;
2973 int dgst_nid = NID_id_GostR3411_94;
2974 unsigned char *pms = NULL;
2975 size_t pmslen = 0;
2976
2977 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2978 dgst_nid = NID_id_GostR3411_2012_256;
2979
2980 /*
1ee4b98e 2981 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
2982 */
2983 peer_cert = s->session->peer;
2984 if (!peer_cert) {
2985 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2986 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2987 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2988 return 0;
2989 }
2990
2991 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2992 if (pkey_ctx == NULL) {
2993 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2994 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2995 return 0;
2996 }
2997 /*
2998 * If we have send a certificate, and certificate key
2999 * parameters match those of server certificate, use
3000 * certificate key for key exchange
3001 */
3002
3003 /* Otherwise, generate ephemeral key pair */
3004 pmslen = 32;
3005 pms = OPENSSL_malloc(pmslen);
3006 if (pms == NULL) {
3007 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3008 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 3009 goto err;
e00e0b3d
MC
3010 }
3011
3012 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3013 /* Generate session key
3014 * TODO(size_t): Convert this function
3015 */
3016 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 3017 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3018 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3019 goto err;
3020 };
e00e0b3d
MC
3021 /*
3022 * Compute shared IV and store it in algorithm-specific context
3023 * data
3024 */
3025 ukm_hash = EVP_MD_CTX_new();
3026 if (ukm_hash == NULL
a230b26e
EK
3027 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3028 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3029 SSL3_RANDOM_SIZE) <= 0
3030 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3031 SSL3_RANDOM_SIZE) <= 0
3032 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 3033 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3034 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3035 goto err;
3036 }
3037 EVP_MD_CTX_free(ukm_hash);
3038 ukm_hash = NULL;
3039 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3040 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3041 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3042 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3043 goto err;
3044 }
3045 /* Make GOST keytransport blob message */
3046 /*
3047 * Encapsulate it into sequence
3048 */
e00e0b3d
MC
3049 msglen = 255;
3050 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3051 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3052 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3053 goto err;
3054 }
f1ec23c0 3055
08029dfa
MC
3056 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3057 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3058 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
3059 *al = SSL_AD_INTERNAL_ERROR;
3060 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3061 goto err;
e00e0b3d 3062 }
f1ec23c0 3063
e00e0b3d
MC
3064 EVP_PKEY_CTX_free(pkey_ctx);
3065 s->s3->tmp.pms = pms;
3066 s->s3->tmp.pmslen = pmslen;
3067
3068 return 1;
3069 err:
3070 EVP_PKEY_CTX_free(pkey_ctx);
3071 OPENSSL_clear_free(pms, pmslen);
3072 EVP_MD_CTX_free(ukm_hash);
3073 return 0;
3074#else
05ec6a25 3075 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3076 *al = SSL_AD_INTERNAL_ERROR;
3077 return 0;
3078#endif
3079}
3080
f1ec23c0 3081static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 3082{
8b9546c7 3083#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3084 unsigned char *abytes = NULL;
3085
3086 if (s->srp_ctx.A == NULL
b2b3024e
MC
3087 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3088 &abytes)) {
05ec6a25 3089 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3090 return 0;
3091 }
f1ec23c0
MC
3092 BN_bn2bin(s->srp_ctx.A, abytes);
3093
840a2bf8
MC
3094 OPENSSL_free(s->session->srp_username);
3095 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3096 if (s->session->srp_username == NULL) {
05ec6a25 3097 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3098 return 0;
3099 }
3100
3101 return 1;
3102#else
05ec6a25 3103 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3104 *al = SSL_AD_INTERNAL_ERROR;
3105 return 0;
3106#endif
3107}
3108
7cea05dc 3109int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3110{
13c0ec4a
MC
3111 unsigned long alg_k;
3112 int al = -1;
3113
f1ec23c0 3114 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3115
13c0ec4a 3116 if ((alg_k & SSL_PSK)
7cea05dc 3117 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
3118 goto err;
3119
f1ec23c0 3120 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 3121 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 3122 goto err;
a8c1c704 3123 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 3124 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 3125 goto err;
67ad5aab 3126 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 3127 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 3128 goto err;
e00e0b3d 3129 } else if (alg_k & SSL_kGOST) {
7cea05dc 3130 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 3131 goto err;
840a2bf8 3132 } else if (alg_k & SSL_kSRP) {
7cea05dc 3133 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 3134 goto err;
4a424545 3135 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
3136 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3137 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3138 goto err;
3139 }
3140
b9908bf9 3141 return 1;
0f113f3e 3142 err:
13c0ec4a
MC
3143 if (al != -1)
3144 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 3145 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3146 s->s3->tmp.pms = NULL;
7689082b
DSH
3147#ifndef OPENSSL_NO_PSK
3148 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3149 s->s3->tmp.psk = NULL;
0f113f3e 3150#endif
b9908bf9
MC
3151 return 0;
3152}
3153
3154int tls_client_key_exchange_post_work(SSL *s)
3155{
3156 unsigned char *pms = NULL;
3157 size_t pmslen = 0;
3158
6f137370
MC
3159 pms = s->s3->tmp.pms;
3160 pmslen = s->s3->tmp.pmslen;
3161
b9908bf9
MC
3162#ifndef OPENSSL_NO_SRP
3163 /* Check for SRP */
3164 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3165 if (!srp_generate_client_master_secret(s)) {
3166 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3167 ERR_R_INTERNAL_ERROR);
3168 goto err;
3169 }
3170 return 1;
3171 }
3172#endif
b9908bf9
MC
3173
3174 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3175 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3176 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3177 goto err;
3178 }
3179 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3180 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3181 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
3182 /* ssl_generate_master_secret frees the pms even on error */
3183 pms = NULL;
3184 pmslen = 0;
b9908bf9
MC
3185 goto err;
3186 }
6f137370
MC
3187 pms = NULL;
3188 pmslen = 0;
473483d4
MC
3189
3190#ifndef OPENSSL_NO_SCTP
3191 if (SSL_IS_DTLS(s)) {
3192 unsigned char sctpauthkey[64];
3193 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3194
3195 /*
3196 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3197 * used.
3198 */
141eb8c6
MC
3199 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3200 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3201
3202 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3203 sizeof(sctpauthkey), labelbuffer,
3204 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
3205 goto err;
3206
3207 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3208 sizeof(sctpauthkey), sctpauthkey);
3209 }
3210#endif
3211
b9908bf9
MC
3212 return 1;
3213 err:
3214 OPENSSL_clear_free(pms, pmslen);
3215 s->s3->tmp.pms = NULL;
3216 return 0;
0f113f3e 3217}
d02b48c6 3218
0f113f3e
MC
3219/*
3220 * Check a certificate can be used for client authentication. Currently check
3221 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3222 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3223 */
3224static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3225{
0f113f3e 3226 /* If no suitable signature algorithm can't use certificate */
ad4dd362 3227 if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3228 return 0;
3229 /*
3230 * If strict mode check suitability of chain before using it. This also
3231 * adjusts suite B digest if necessary.
3232 */
3233 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3234 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3235 return 0;
0f113f3e
MC
3236 return 1;
3237}
0d609395 3238
be3583fa 3239WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3240{
3241 X509 *x509 = NULL;
3242 EVP_PKEY *pkey = NULL;
3243 int i;
3244
b9908bf9 3245 if (wst == WORK_MORE_A) {
0f113f3e
MC
3246 /* Let cert callback update client certificates if required */
3247 if (s->cert->cert_cb) {
3248 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3249 if (i < 0) {
3250 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3251 return WORK_MORE_A;
0f113f3e
MC
3252 }
3253 if (i == 0) {
3254 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3255 ossl_statem_set_error(s);
0f113f3e
MC
3256 return 0;
3257 }
3258 s->rwstate = SSL_NOTHING;
3259 }
3260 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3261 return WORK_FINISHED_CONTINUE;
3262
3263 /* Fall through to WORK_MORE_B */
3264 wst = WORK_MORE_B;
0f113f3e
MC
3265 }
3266
3267 /* We need to get a client cert */
b9908bf9 3268 if (wst == WORK_MORE_B) {
0f113f3e
MC
3269 /*
3270 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3271 * return(-1); We then get retied later
3272 */
0f113f3e
MC
3273 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3274 if (i < 0) {
3275 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3276 return WORK_MORE_B;
0f113f3e
MC
3277 }
3278 s->rwstate = SSL_NOTHING;
3279 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3280 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3281 i = 0;
3282 } else if (i == 1) {
3283 i = 0;
b9908bf9 3284 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3285 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3286 }
3287
222561fe 3288 X509_free(x509);
25aaa98a 3289 EVP_PKEY_free(pkey);
0f113f3e
MC
3290 if (i && !ssl3_check_client_certificate(s))
3291 i = 0;
3292 if (i == 0) {
3293 if (s->version == SSL3_VERSION) {
3294 s->s3->tmp.cert_req = 0;
3295 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3296 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3297 } else {
3298 s->s3->tmp.cert_req = 2;
124037fd 3299 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3300 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3301 ossl_statem_set_error(s);
dab18ab5
DSH
3302 return 0;
3303 }
0f113f3e
MC
3304 }
3305 }
3306
b9908bf9 3307 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3308 }
3309
b9908bf9
MC
3310 /* Shouldn't ever get here */
3311 return WORK_ERROR;
3312}
3313
7cea05dc 3314int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3315{
0baed5e9 3316 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3317
3318 /*
3319 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3320 * later
3321 */
3322 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3323 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3324 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3325 : s->cert->key,
3326 &al)) {
b9908bf9 3327 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
f7e393be
MC
3328 goto err;
3329 }
3330
3331 if (SSL_IS_TLS13(s)
3332 && SSL_IS_FIRST_HANDSHAKE(s)
3333 && (!s->method->ssl3_enc->change_cipher_state(s,
3334 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3335 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3336 SSL_R_CANNOT_CHANGE_CIPHER);
3337 goto err;
0f113f3e 3338 }
b9908bf9
MC
3339
3340 return 1;
f7e393be
MC
3341 err:
3342 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3343 return 0;
0f113f3e
MC
3344}
3345
3346#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3347
36d16f8e 3348int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3349{
60f43e9e
RL
3350 int i;
3351#ifndef OPENSSL_NO_EC
3352 int idx;
3353#endif
0f113f3e
MC
3354 long alg_k, alg_a;
3355 EVP_PKEY *pkey = NULL;
26c79d56 3356 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3357
0f113f3e
MC
3358 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3359 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3360
0f113f3e 3361 /* we don't have a certificate */
55a9a16f 3362 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3363 return (1);
d02b48c6 3364
0f113f3e 3365 /* This is the passed certificate */
d02b48c6 3366
10bf4fc2 3367#ifndef OPENSSL_NO_EC
60f43e9e 3368 idx = s->session->peer_type;
0f113f3e 3369 if (idx == SSL_PKEY_ECC) {
a273c6ee 3370 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3371 /* check failed */
3372 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3373 goto f_err;
3374 } else {
3375 return 1;
3376 }
3377 } else if (alg_a & SSL_aECDSA) {
3378 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3379 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3380 goto f_err;
0f113f3e
MC
3381 }
3382#endif
8382fd3a 3383 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3384 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3385
3386 /* Check that we have a certificate if we require one */
3387 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3388 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3389 SSL_R_MISSING_RSA_SIGNING_CERT);
3390 goto f_err;
3391 }
bc36ee62 3392#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3393 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3394 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3395 SSL_R_MISSING_DSA_SIGNING_CERT);
3396 goto f_err;
3397 }
d02b48c6 3398#endif
bc36ee62 3399#ifndef OPENSSL_NO_RSA
361a1191
KR
3400 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3401 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3402 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3403 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3404 goto f_err;
0f113f3e 3405 }
79df9d62 3406#endif
bc36ee62 3407#ifndef OPENSSL_NO_DH
fb79abe3 3408 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3409 al = SSL_AD_INTERNAL_ERROR;
3410 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3411 goto f_err;
0f113f3e 3412 }
d02b48c6
RE
3413#endif
3414
0f113f3e
MC
3415 return (1);
3416 f_err:
26c79d56 3417 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3418 return (0);
3419}
3420
e481f9b9 3421#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3422int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3423{
15e6be6c
MC
3424 size_t len, padding_len;
3425 unsigned char *padding = NULL;
15e6be6c 3426
aff8c126 3427 len = s->ext.npn_len;
b9908bf9 3428 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3429
aff8c126 3430 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3431 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3432 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3433 goto err;
3434 }
3435
3436 memset(padding, 0, padding_len);
3437
b9908bf9 3438 return 1;
15e6be6c 3439 err:
15e6be6c
MC
3440 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3441 return 0;
b9908bf9 3442}
6434abbf 3443#endif
368888bc 3444
c7f47786
MC
3445MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3446{
3447 if (PACKET_remaining(pkt) > 0) {
3448 /* should contain no data */
3449 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3450 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3451 ossl_statem_set_error(s);
3452 return MSG_PROCESS_ERROR;
3453 }
3454
3455 /*
1f04f23e
MC
3456 * This is a historical discrepancy (not in the RFC) maintained for
3457 * compatibility reasons. If a TLS client receives a HelloRequest it will
3458 * attempt an abbreviated handshake. However if a DTLS client receives a
3459 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3460 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3461 */
3462 if (SSL_IS_DTLS(s))
3463 SSL_renegotiate(s);
3464 else
3465 SSL_renegotiate_abbreviated(s);
3466
3467 return MSG_PROCESS_FINISHED_READING;
3468}
3469
e46f2334
MC
3470static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3471{
3472 int al = SSL_AD_INTERNAL_ERROR;
3473 PACKET extensions;
3434f40b 3474 RAW_EXTENSION *rawexts = NULL;
e46f2334 3475
e46f2334
MC
3476 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3477 al = SSL_AD_DECODE_ERROR;
3478 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3479 goto err;
3480 }
3481
e96e0f8e 3482 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
fc5ece2e 3483 &rawexts, &al, NULL)
e96e0f8e 3484 || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f97d4c37 3485 rawexts, NULL, 0, &al))
3434f40b
MC
3486 goto err;
3487
1b0286a3 3488 OPENSSL_free(rawexts);
e46f2334
MC
3489 return MSG_PROCESS_CONTINUE_READING;
3490
3491 err:
3492 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3493 ossl_statem_set_error(s);
1b0286a3 3494 OPENSSL_free(rawexts);
e46f2334
MC
3495 return MSG_PROCESS_ERROR;
3496}
3497
368888bc 3498int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3499{
3500 int i = 0;
368888bc 3501#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3502 if (s->ctx->client_cert_engine) {
3503 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3504 SSL_get_client_CA_list(s),
3505 px509, ppkey, NULL, NULL, NULL);
3506 if (i != 0)
3507 return i;
3508 }
3509#endif
3510 if (s->ctx->client_cert_cb)
3511 i = s->ctx->client_cert_cb(s, px509, ppkey);
3512 return i;
3513}
d45ba43d 3514
ae2f7b37 3515int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3516{
2c7b4dbc
MC
3517 int i;
3518 size_t totlen = 0, len, maxlen;
d45ba43d
MC
3519 int empty_reneg_info_scsv = !s->renegotiate;
3520 /* Set disabled masks for this session */
3521 ssl_set_client_disabled(s);
3522
3523 if (sk == NULL)
3524 return (0);
d45ba43d 3525
2c7b4dbc
MC
3526#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3527# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3528# error Max cipher length too short
3529# endif
3530 /*
3531 * Some servers hang if client hello > 256 bytes as hack workaround
3532 * chop number of supported ciphers to keep it well below this if we
3533 * use TLS v1.2
3534 */
3535 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3536 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3537 else
3538#endif
3539 /* Maximum length that can be stored in 2 bytes. Length must be even */
3540 maxlen = 0xfffe;
3541
3542 if (empty_reneg_info_scsv)
3543 maxlen -= 2;
3544 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3545 maxlen -= 2;
3546
3547 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3548 const SSL_CIPHER *c;
3549
d45ba43d
MC
3550 c = sk_SSL_CIPHER_value(sk, i);
3551 /* Skip disabled ciphers */
3552 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3553 continue;
2c7b4dbc
MC
3554
3555 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3556 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3557 return 0;
3558 }
3559
3560 totlen += len;
d45ba43d 3561 }
2c7b4dbc
MC
3562
3563 if (totlen == 0) {
3564 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3565 return 0;
3566 }
3567
3568 if (totlen != 0) {
d45ba43d
MC
3569 if (empty_reneg_info_scsv) {
3570 static SSL_CIPHER scsv = {
3571 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3572 };
2c7b4dbc
MC
3573 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3574 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3575 return 0;
3576 }
d45ba43d
MC
3577 }
3578 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3579 static SSL_CIPHER scsv = {
3580 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3581 };
2c7b4dbc
MC
3582 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3583 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3584 return 0;
3585 }
d45ba43d
MC
3586 }
3587 }
3588
2c7b4dbc 3589 return 1;
d45ba43d 3590}
ef6c191b
MC
3591
3592int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3593{
3594 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3595 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3596 SSLerr(SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3597 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3598 return 0;
3599 }
3600
3601 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3602 return 1;
3603}