]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Send a missing_extension alert if key_share/supported groups not present
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
fc24f0bf 51#include <time.h>
8ba708e5 52#include "../ssl_locl.h"
61ae935a 53#include "statem_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
dbad1690 58#include <openssl/md5.h>
3c27208f 59#include <openssl/dh.h>
d095b68d 60#include <openssl/bn.h>
3c27208f 61#include <openssl/engine.h>
f9b3bff6 62
3847d426 63static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
64static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
65
7ab09630 66static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 67static int key_exchange_expected(SSL *s);
d45ba43d 68static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 69 WPACKET *pkt);
ea262260 70
61ae935a
MC
71/*
72 * Is a CertificateRequest message allowed at the moment or not?
73 *
74 * Return values are:
75 * 1: Yes
76 * 0: No
77 */
7ab09630 78static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
79{
80 /* TLS does not like anon-DH with client cert */
b7fa1f98 81 if ((s->version > SSL3_VERSION
a230b26e
EK
82 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
83 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
84 return 0;
85
86 return 1;
87}
88
89/*
a455d0f6 90 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
91 *
92 * Return values are:
93 * 1: Yes
94 * 0: No
95 */
a455d0f6 96static int key_exchange_expected(SSL *s)
61ae935a
MC
97{
98 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
99
100 /*
101 * Can't skip server key exchange if this is an ephemeral
a455d0f6 102 * ciphersuite or for SRP
61ae935a 103 */
a455d0f6
MC
104 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
105 | SSL_kSRP)) {
106 return 1;
61ae935a
MC
107 }
108
a455d0f6 109 return 0;
61ae935a
MC
110}
111
0f1e51ea
MC
112/*
113 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
114 * handshake state transitions when a TLS1.3 client is reading messages from the
115 * server. The message type that the server has sent is provided in |mt|. The
116 * current state is in |s->statem.hand_state|.
117 *
94ed2c67
MC
118 * Return values are 1 for success (transition allowed) and 0 on error
119 * (transition not allowed)
0f1e51ea
MC
120 */
121static int ossl_statem_client13_read_transition(SSL *s, int mt)
122{
123 OSSL_STATEM *st = &s->statem;
124
125 /*
126 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
127 * yet negotiated TLSv1.3 at that point so that is handled by
128 * ossl_statem_client_read_transition()
129 */
130
131 switch (st->hand_state) {
132 default:
133 break;
134
3847d426
MC
135 case TLS_ST_CW_CLNT_HELLO:
136 /*
137 * This must a ClientHello following a HelloRetryRequest, so the only
138 * thing we can get now is a ServerHello.
139 */
140 if (mt == SSL3_MT_SERVER_HELLO) {
141 st->hand_state = TLS_ST_CR_SRVR_HELLO;
142 return 1;
143 }
144 break;
145
0f1e51ea 146 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
147 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
148 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
149 return 1;
150 }
151 break;
152
153 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 154 if (s->hit) {
92760c21
MC
155 if (mt == SSL3_MT_FINISHED) {
156 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
157 return 1;
158 }
159 } else {
92760c21
MC
160 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
161 st->hand_state = TLS_ST_CR_CERT_REQ;
162 return 1;
f5ca0b04
MC
163 }
164 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
165 st->hand_state = TLS_ST_CR_CERT;
166 return 1;
167 }
168 }
169 break;
170
92760c21
MC
171 case TLS_ST_CR_CERT_REQ:
172 if (mt == SSL3_MT_CERTIFICATE) {
173 st->hand_state = TLS_ST_CR_CERT;
174 return 1;
175 }
176 break;
177
0f1e51ea 178 case TLS_ST_CR_CERT:
2c5dfdc3
MC
179 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
180 st->hand_state = TLS_ST_CR_CERT_VRFY;
181 return 1;
182 }
183 break;
184
185 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
186 if (mt == SSL3_MT_FINISHED) {
187 st->hand_state = TLS_ST_CR_FINISHED;
188 return 1;
189 }
190 break;
cc2455bf
MC
191
192 case TLS_ST_OK:
193 if (mt == SSL3_MT_NEWSESSION_TICKET) {
194 st->hand_state = TLS_ST_CR_SESSION_TICKET;
195 return 1;
196 }
e1c3de44
MC
197 if (mt == SSL3_MT_KEY_UPDATE) {
198 st->hand_state = TLS_ST_CR_KEY_UPDATE;
199 return 1;
200 }
cc2455bf 201 break;
0f1e51ea
MC
202 }
203
0f1e51ea 204 /* No valid transition found */
0f1e51ea
MC
205 return 0;
206}
207
61ae935a 208/*
8481f583
MC
209 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
210 * handshake state transitions when the client is reading messages from the
211 * server. The message type that the server has sent is provided in |mt|. The
212 * current state is in |s->statem.hand_state|.
61ae935a 213 *
94ed2c67
MC
214 * Return values are 1 for success (transition allowed) and 0 on error
215 * (transition not allowed)
61ae935a 216 */
8481f583 217int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 218{
d6f1a6e9 219 OSSL_STATEM *st = &s->statem;
a455d0f6 220 int ske_expected;
61ae935a 221
0f1e51ea 222 /*
3847d426
MC
223 * Note that after writing the first ClientHello we don't know what version
224 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 225 */
f5ca0b04 226 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
227 if (!ossl_statem_client13_read_transition(s, mt))
228 goto err;
229 return 1;
230 }
0f1e51ea 231
a230b26e 232 switch (st->hand_state) {
f3b3d7f0
RS
233 default:
234 break;
235
61ae935a
MC
236 case TLS_ST_CW_CLNT_HELLO:
237 if (mt == SSL3_MT_SERVER_HELLO) {
238 st->hand_state = TLS_ST_CR_SRVR_HELLO;
239 return 1;
240 }
241
242 if (SSL_IS_DTLS(s)) {
243 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
244 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
245 return 1;
246 }
3847d426
MC
247 } else {
248 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
249 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
250 return 1;
251 }
61ae935a
MC
252 }
253 break;
254
d7f8783f 255 case TLS_ST_EARLY_DATA:
4004ce5f
MC
256 /*
257 * We've not actually selected TLSv1.3 yet, but we have sent early
258 * data. The only thing allowed now is a ServerHello or a
259 * HelloRetryRequest.
260 */
261 if (mt == SSL3_MT_SERVER_HELLO) {
262 st->hand_state = TLS_ST_CR_SRVR_HELLO;
263 return 1;
264 }
265 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
266 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
267 return 1;
268 }
269 break;
270
61ae935a
MC
271 case TLS_ST_CR_SRVR_HELLO:
272 if (s->hit) {
aff8c126 273 if (s->ext.ticket_expected) {
61ae935a
MC
274 if (mt == SSL3_MT_NEWSESSION_TICKET) {
275 st->hand_state = TLS_ST_CR_SESSION_TICKET;
276 return 1;
277 }
278 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
279 st->hand_state = TLS_ST_CR_CHANGE;
280 return 1;
281 }
282 } else {
283 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
284 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
285 return 1;
ad3819c2 286 } else if (s->version >= TLS1_VERSION
aff8c126
RS
287 && s->ext.session_secret_cb != NULL
288 && s->session->ext.tick != NULL
a230b26e 289 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
290 /*
291 * Normally, we can tell if the server is resuming the session
292 * from the session ID. EAP-FAST (RFC 4851), however, relies on
293 * the next server message after the ServerHello to determine if
294 * the server is resuming.
295 */
296 s->hit = 1;
297 st->hand_state = TLS_ST_CR_CHANGE;
298 return 1;
61ae935a 299 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 300 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
301 if (mt == SSL3_MT_CERTIFICATE) {
302 st->hand_state = TLS_ST_CR_CERT;
303 return 1;
304 }
305 } else {
a455d0f6 306 ske_expected = key_exchange_expected(s);
a455d0f6
MC
307 /* SKE is optional for some PSK ciphersuites */
308 if (ske_expected
a230b26e
EK
309 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
310 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
311 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
312 st->hand_state = TLS_ST_CR_KEY_EXCH;
313 return 1;
314 }
315 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
316 && cert_req_allowed(s)) {
317 st->hand_state = TLS_ST_CR_CERT_REQ;
318 return 1;
a455d0f6 319 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
320 st->hand_state = TLS_ST_CR_SRVR_DONE;
321 return 1;
61ae935a
MC
322 }
323 }
324 }
325 break;
326
327 case TLS_ST_CR_CERT:
bb1aaab4
MC
328 /*
329 * The CertificateStatus message is optional even if
aff8c126 330 * |ext.status_expected| is set
bb1aaab4 331 */
aff8c126 332 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
333 st->hand_state = TLS_ST_CR_CERT_STATUS;
334 return 1;
a455d0f6
MC
335 }
336 /* Fall through */
337
338 case TLS_ST_CR_CERT_STATUS:
339 ske_expected = key_exchange_expected(s);
a455d0f6 340 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
341 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
342 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
343 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
344 st->hand_state = TLS_ST_CR_KEY_EXCH;
345 return 1;
61ae935a 346 }
672f3337 347 goto err;
61ae935a 348 }
a455d0f6 349 /* Fall through */
61ae935a 350
a455d0f6
MC
351 case TLS_ST_CR_KEY_EXCH:
352 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
353 if (cert_req_allowed(s)) {
61ae935a
MC
354 st->hand_state = TLS_ST_CR_CERT_REQ;
355 return 1;
61ae935a 356 }
672f3337 357 goto err;
61ae935a 358 }
a455d0f6 359 /* Fall through */
61ae935a
MC
360
361 case TLS_ST_CR_CERT_REQ:
362 if (mt == SSL3_MT_SERVER_DONE) {
363 st->hand_state = TLS_ST_CR_SRVR_DONE;
364 return 1;
365 }
366 break;
367
368 case TLS_ST_CW_FINISHED:
aff8c126 369 if (s->ext.ticket_expected) {
c45d6b2b
DB
370 if (mt == SSL3_MT_NEWSESSION_TICKET) {
371 st->hand_state = TLS_ST_CR_SESSION_TICKET;
372 return 1;
373 }
61ae935a
MC
374 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
375 st->hand_state = TLS_ST_CR_CHANGE;
376 return 1;
377 }
378 break;
379
380 case TLS_ST_CR_SESSION_TICKET:
381 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
382 st->hand_state = TLS_ST_CR_CHANGE;
383 return 1;
384 }
385 break;
386
387 case TLS_ST_CR_CHANGE:
388 if (mt == SSL3_MT_FINISHED) {
389 st->hand_state = TLS_ST_CR_FINISHED;
390 return 1;
391 }
392 break;
c7f47786
MC
393
394 case TLS_ST_OK:
4004ce5f 395 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
396 st->hand_state = TLS_ST_CR_HELLO_REQ;
397 return 1;
398 }
399 break;
61ae935a
MC
400 }
401
672f3337 402 err:
61ae935a 403 /* No valid transition found */
672f3337 404 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 405 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
406 return 0;
407}
408
409/*
0f1e51ea
MC
410 * ossl_statem_client13_write_transition() works out what handshake state to
411 * move to next when the TLSv1.3 client is writing messages to be sent to the
412 * server.
0f1e51ea
MC
413 */
414static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
415{
416 OSSL_STATEM *st = &s->statem;
417
418 /*
3847d426
MC
419 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
420 * TLSv1.3 yet at that point. They are handled by
421 * ossl_statem_client_write_transition().
0f1e51ea
MC
422 */
423 switch (st->hand_state) {
424 default:
425 /* Shouldn't happen */
426 return WRITE_TRAN_ERROR;
427
3847d426
MC
428 case TLS_ST_CW_CLNT_HELLO:
429 /* We only hit this in the case of HelloRetryRequest */
430 return WRITE_TRAN_FINISHED;
431
432 case TLS_ST_CR_HELLO_RETRY_REQUEST:
433 st->hand_state = TLS_ST_CW_CLNT_HELLO;
434 return WRITE_TRAN_CONTINUE;
435
92760c21 436 case TLS_ST_CR_FINISHED:
ef6c191b
MC
437 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
438 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 439 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
564547e4
MC
440 else
441 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
442 : TLS_ST_CW_FINISHED;
443 return WRITE_TRAN_CONTINUE;
444
d7f8783f 445 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
446 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
447 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
448 return WRITE_TRAN_CONTINUE;
449 }
450 /* Fall through */
451
452 case TLS_ST_CW_END_OF_EARLY_DATA:
94ed2c67 453 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 454 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
455 return WRITE_TRAN_CONTINUE;
456
457 case TLS_ST_CW_CERT:
458 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 459 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 460 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
461 return WRITE_TRAN_CONTINUE;
462
463 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
464 st->hand_state = TLS_ST_CW_FINISHED;
465 return WRITE_TRAN_CONTINUE;
466
e1c3de44 467 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
468 if (s->key_update != SSL_KEY_UPDATE_NONE) {
469 st->hand_state = TLS_ST_CW_KEY_UPDATE;
470 return WRITE_TRAN_CONTINUE;
471 }
472 /* Fall through */
473
9412b3ad 474 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 475 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 476 case TLS_ST_CW_FINISHED:
94ed2c67 477 st->hand_state = TLS_ST_OK;
94ed2c67 478 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
479
480 case TLS_ST_OK:
9412b3ad
MC
481 if (s->key_update != SSL_KEY_UPDATE_NONE) {
482 st->hand_state = TLS_ST_CW_KEY_UPDATE;
483 return WRITE_TRAN_CONTINUE;
484 }
485
486 /* Try to read from the server instead */
cc2455bf 487 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
488 }
489}
490
491/*
492 * ossl_statem_client_write_transition() works out what handshake state to
493 * move to next when the client is writing messages to be sent to the server.
61ae935a 494 */
8481f583 495WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 496{
d6f1a6e9 497 OSSL_STATEM *st = &s->statem;
61ae935a 498
0f1e51ea
MC
499 /*
500 * Note that immediately before/after a ClientHello we don't know what
501 * version we are going to negotiate yet, so we don't take this branch until
502 * later
503 */
f5ca0b04 504 if (SSL_IS_TLS13(s))
0f1e51ea
MC
505 return ossl_statem_client13_write_transition(s);
506
a230b26e 507 switch (st->hand_state) {
f3b3d7f0
RS
508 default:
509 /* Shouldn't happen */
510 return WRITE_TRAN_ERROR;
511
a230b26e 512 case TLS_ST_OK:
c7f47786
MC
513 if (!s->renegotiate) {
514 /*
515 * We haven't requested a renegotiation ourselves so we must have
516 * received a message from the server. Better read it.
517 */
518 return WRITE_TRAN_FINISHED;
519 }
a230b26e
EK
520 /* Renegotiation - fall through */
521 case TLS_ST_BEFORE:
522 st->hand_state = TLS_ST_CW_CLNT_HELLO;
523 return WRITE_TRAN_CONTINUE;
61ae935a 524
a230b26e 525 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
526 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
527 /*
528 * We are assuming this is a TLSv1.3 connection, although we haven't
529 * actually selected a version yet.
530 */
d7f8783f 531 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
532 return WRITE_TRAN_CONTINUE;
533 }
a230b26e
EK
534 /*
535 * No transition at the end of writing because we don't know what
536 * we will be sent
537 */
538 return WRITE_TRAN_FINISHED;
61ae935a 539
d7f8783f 540 case TLS_ST_EARLY_DATA:
4004ce5f
MC
541 return WRITE_TRAN_FINISHED;
542
a230b26e
EK
543 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
544 st->hand_state = TLS_ST_CW_CLNT_HELLO;
545 return WRITE_TRAN_CONTINUE;
61ae935a 546
a230b26e
EK
547 case TLS_ST_CR_SRVR_DONE:
548 if (s->s3->tmp.cert_req)
549 st->hand_state = TLS_ST_CW_CERT;
550 else
61ae935a 551 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 552 return WRITE_TRAN_CONTINUE;
61ae935a 553
a230b26e
EK
554 case TLS_ST_CW_CERT:
555 st->hand_state = TLS_ST_CW_KEY_EXCH;
556 return WRITE_TRAN_CONTINUE;
61ae935a 557
a230b26e
EK
558 case TLS_ST_CW_KEY_EXCH:
559 /*
560 * For TLS, cert_req is set to 2, so a cert chain of nothing is
561 * sent, but no verify packet is sent
562 */
563 /*
564 * XXX: For now, we do not support client authentication in ECDH
565 * cipher suites with ECDH (rather than ECDSA) certificates. We
566 * need to skip the certificate verify message when client's
567 * ECDH public key is sent inside the client certificate.
568 */
569 if (s->s3->tmp.cert_req == 1) {
570 st->hand_state = TLS_ST_CW_CERT_VRFY;
571 } else {
61ae935a 572 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
573 }
574 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
575 st->hand_state = TLS_ST_CW_CHANGE;
576 }
577 return WRITE_TRAN_CONTINUE;
61ae935a 578
a230b26e
EK
579 case TLS_ST_CW_CERT_VRFY:
580 st->hand_state = TLS_ST_CW_CHANGE;
581 return WRITE_TRAN_CONTINUE;
582
583 case TLS_ST_CW_CHANGE:
61ae935a 584#if defined(OPENSSL_NO_NEXTPROTONEG)
4004ce5f
MC
585 st->
586 hand_state = TLS_ST_CW_FINISHED;
61ae935a 587#else
aff8c126 588 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
589 st->hand_state = TLS_ST_CW_NEXT_PROTO;
590 else
591 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 592#endif
a230b26e 593 return WRITE_TRAN_CONTINUE;
61ae935a
MC
594
595#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
596 case TLS_ST_CW_NEXT_PROTO:
597 st->hand_state = TLS_ST_CW_FINISHED;
598 return WRITE_TRAN_CONTINUE;
61ae935a
MC
599#endif
600
a230b26e
EK
601 case TLS_ST_CW_FINISHED:
602 if (s->hit) {
603 st->hand_state = TLS_ST_OK;
a230b26e
EK
604 return WRITE_TRAN_CONTINUE;
605 } else {
606 return WRITE_TRAN_FINISHED;
607 }
61ae935a 608
a230b26e
EK
609 case TLS_ST_CR_FINISHED:
610 if (s->hit) {
611 st->hand_state = TLS_ST_CW_CHANGE;
612 return WRITE_TRAN_CONTINUE;
613 } else {
614 st->hand_state = TLS_ST_OK;
a230b26e
EK
615 return WRITE_TRAN_CONTINUE;
616 }
c7f47786
MC
617
618 case TLS_ST_CR_HELLO_REQ:
619 /*
620 * If we can renegotiate now then do so, otherwise wait for a more
621 * convenient time.
622 */
623 if (ssl3_renegotiate_check(s, 1)) {
624 if (!tls_setup_handshake(s)) {
625 ossl_statem_set_error(s);
626 return WRITE_TRAN_ERROR;
627 }
628 st->hand_state = TLS_ST_CW_CLNT_HELLO;
629 return WRITE_TRAN_CONTINUE;
630 }
631 st->hand_state = TLS_ST_OK;
c7f47786 632 return WRITE_TRAN_CONTINUE;
61ae935a
MC
633 }
634}
635
636/*
637 * Perform any pre work that needs to be done prior to sending a message from
638 * the client to the server.
639 */
8481f583 640WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 641{
d6f1a6e9 642 OSSL_STATEM *st = &s->statem;
61ae935a 643
a230b26e 644 switch (st->hand_state) {
f3b3d7f0
RS
645 default:
646 /* No pre work to be done */
647 break;
648
61ae935a
MC
649 case TLS_ST_CW_CLNT_HELLO:
650 s->shutdown = 0;
651 if (SSL_IS_DTLS(s)) {
652 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
653 if (!ssl3_init_finished_mac(s)) {
654 ossl_statem_set_error(s);
655 return WORK_ERROR;
656 }
61ae935a
MC
657 }
658 break;
659
61ae935a
MC
660 case TLS_ST_CW_CHANGE:
661 if (SSL_IS_DTLS(s)) {
662 if (s->hit) {
663 /*
664 * We're into the last flight so we don't retransmit these
665 * messages unless we need to.
666 */
667 st->use_timer = 0;
668 }
669#ifndef OPENSSL_NO_SCTP
670 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
671 return dtls_wait_for_dry(s);
672#endif
673 }
f3b3d7f0 674 break;
61ae935a 675
d7f8783f 676 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
677 /*
678 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
679 * attempt to write early data before calling SSL_read() then we press
680 * on with the handshake. Otherwise we pause here.
681 */
682 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
683 || s->early_data_state == SSL_EARLY_DATA_NONE)
684 return WORK_FINISHED_CONTINUE;
685 /* Fall through */
686
687 case TLS_ST_EARLY_DATA:
61ae935a 688 case TLS_ST_OK:
30f05b19 689 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
690 }
691
692 return WORK_FINISHED_CONTINUE;
693}
694
695/*
696 * Perform any work that needs to be done after sending a message from the
697 * client to the server.
698 */
8481f583 699WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 700{
d6f1a6e9 701 OSSL_STATEM *st = &s->statem;
61ae935a
MC
702
703 s->init_num = 0;
704
a230b26e 705 switch (st->hand_state) {
f3b3d7f0
RS
706 default:
707 /* No post work to be done */
708 break;
709
61ae935a 710 case TLS_ST_CW_CLNT_HELLO:
46417569 711 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 712 return WORK_MORE_A;
46417569 713
61ae935a
MC
714 if (SSL_IS_DTLS(s)) {
715 /* Treat the next message as the first packet */
716 s->first_packet = 1;
717 }
6cb42265
MC
718
719 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
720 && s->max_early_data > 0) {
721 /*
722 * We haven't selected TLSv1.3 yet so we don't call the change
723 * cipher state function associated with the SSL_METHOD. Instead
724 * we call tls13_change_cipher_state() directly.
725 */
726 if (!tls13_change_cipher_state(s,
727 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
1ea4d09a 728 return WORK_ERROR;
6cb42265 729 }
61ae935a
MC
730 break;
731
ef6c191b
MC
732 case TLS_ST_CW_END_OF_EARLY_DATA:
733 /*
734 * We set the enc_write_ctx back to NULL because we may end up writing
735 * in cleartext again if we get a HelloRetryRequest from the server.
736 */
737 EVP_CIPHER_CTX_free(s->enc_write_ctx);
738 s->enc_write_ctx = NULL;
739 break;
740
61ae935a
MC
741 case TLS_ST_CW_KEY_EXCH:
742 if (tls_client_key_exchange_post_work(s) == 0)
743 return WORK_ERROR;
744 break;
745
746 case TLS_ST_CW_CHANGE:
747 s->session->cipher = s->s3->tmp.new_cipher;
748#ifdef OPENSSL_NO_COMP
749 s->session->compress_meth = 0;
750#else
751 if (s->s3->tmp.new_compression == NULL)
752 s->session->compress_meth = 0;
753 else
754 s->session->compress_meth = s->s3->tmp.new_compression->id;
755#endif
756 if (!s->method->ssl3_enc->setup_key_block(s))
757 return WORK_ERROR;
758
759 if (!s->method->ssl3_enc->change_cipher_state(s,
760 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
761 return WORK_ERROR;
762
763 if (SSL_IS_DTLS(s)) {
764#ifndef OPENSSL_NO_SCTP
765 if (s->hit) {
766 /*
767 * Change to new shared key of SCTP-Auth, will be ignored if
768 * no SCTP used.
769 */
770 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
771 0, NULL);
772 }
773#endif
774
775 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
776 }
777 break;
778
779 case TLS_ST_CW_FINISHED:
780#ifndef OPENSSL_NO_SCTP
781 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
782 /*
783 * Change to new shared key of SCTP-Auth, will be ignored if
784 * no SCTP used.
785 */
786 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
787 0, NULL);
788 }
789#endif
790 if (statem_flush(s) != 1)
791 return WORK_MORE_B;
92760c21
MC
792
793 if (SSL_IS_TLS13(s)) {
794 if (!s->method->ssl3_enc->change_cipher_state(s,
795 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
796 return WORK_ERROR;
797 }
61ae935a 798 break;
9412b3ad
MC
799
800 case TLS_ST_CW_KEY_UPDATE:
801 if (statem_flush(s) != 1)
802 return WORK_MORE_A;
57389a32
MC
803 if (!tls13_update_key(s, 1))
804 return WORK_ERROR;
9412b3ad 805 break;
61ae935a
MC
806 }
807
808 return WORK_FINISHED_CONTINUE;
809}
810
811/*
6392fb8e
MC
812 * Get the message construction function and message type for sending from the
813 * client
61ae935a
MC
814 *
815 * Valid return values are:
816 * 1: Success
817 * 0: Error
818 */
6392fb8e 819int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 820 confunc_f *confunc, int *mt)
61ae935a 821{
d6f1a6e9 822 OSSL_STATEM *st = &s->statem;
61ae935a 823
4a01c59f
MC
824 switch (st->hand_state) {
825 default:
826 /* Shouldn't happen */
827 return 0;
828
829 case TLS_ST_CW_CHANGE:
5923ad4b 830 if (SSL_IS_DTLS(s))
6392fb8e 831 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 832 else
6392fb8e
MC
833 *confunc = tls_construct_change_cipher_spec;
834 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
835 break;
836
837 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
838 *confunc = tls_construct_client_hello;
839 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
840 break;
841
ef6c191b
MC
842 case TLS_ST_CW_END_OF_EARLY_DATA:
843 *confunc = tls_construct_end_of_early_data;
844 *mt = SSL3_MT_END_OF_EARLY_DATA;
845 break;
846
847 case TLS_ST_PENDING_EARLY_DATA_END:
848 *confunc = NULL;
849 *mt = SSL3_MT_DUMMY;
850 break;
851
4a01c59f 852 case TLS_ST_CW_CERT:
6392fb8e
MC
853 *confunc = tls_construct_client_certificate;
854 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
855 break;
856
857 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
858 *confunc = tls_construct_client_key_exchange;
859 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
860 break;
861
862 case TLS_ST_CW_CERT_VRFY:
d8bc1399 863 *confunc = tls_construct_cert_verify;
6392fb8e 864 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 865 break;
61ae935a
MC
866
867#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 868 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
869 *confunc = tls_construct_next_proto;
870 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 871 break;
61ae935a 872#endif
4a01c59f 873 case TLS_ST_CW_FINISHED:
6392fb8e
MC
874 *confunc = tls_construct_finished;
875 *mt = SSL3_MT_FINISHED;
4a01c59f 876 break;
9412b3ad
MC
877
878 case TLS_ST_CW_KEY_UPDATE:
879 *confunc = tls_construct_key_update;
880 *mt = SSL3_MT_KEY_UPDATE;
881 break;
4a01c59f 882 }
5923ad4b 883
5923ad4b 884 return 1;
61ae935a
MC
885}
886
887/*
888 * Returns the maximum allowed length for the current message that we are
889 * reading. Excludes the message header.
890 */
eda75751 891size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 892{
d6f1a6e9 893 OSSL_STATEM *st = &s->statem;
61ae935a 894
a230b26e 895 switch (st->hand_state) {
f3b3d7f0
RS
896 default:
897 /* Shouldn't happen */
898 return 0;
899
a230b26e
EK
900 case TLS_ST_CR_SRVR_HELLO:
901 return SERVER_HELLO_MAX_LENGTH;
61ae935a 902
a230b26e
EK
903 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
904 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 905
3847d426
MC
906 case TLS_ST_CR_HELLO_RETRY_REQUEST:
907 return HELLO_RETRY_REQUEST_MAX_LENGTH;
908
a230b26e
EK
909 case TLS_ST_CR_CERT:
910 return s->max_cert_list;
61ae935a 911
2c5dfdc3
MC
912 case TLS_ST_CR_CERT_VRFY:
913 return SSL3_RT_MAX_PLAIN_LENGTH;
914
a230b26e
EK
915 case TLS_ST_CR_CERT_STATUS:
916 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 917
a230b26e
EK
918 case TLS_ST_CR_KEY_EXCH:
919 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 920
a230b26e
EK
921 case TLS_ST_CR_CERT_REQ:
922 /*
923 * Set to s->max_cert_list for compatibility with previous releases. In
924 * practice these messages can get quite long if servers are configured
925 * to provide a long list of acceptable CAs
926 */
927 return s->max_cert_list;
61ae935a 928
a230b26e
EK
929 case TLS_ST_CR_SRVR_DONE:
930 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 931
a230b26e
EK
932 case TLS_ST_CR_CHANGE:
933 if (s->version == DTLS1_BAD_VER)
934 return 3;
935 return CCS_MAX_LENGTH;
61ae935a 936
a230b26e
EK
937 case TLS_ST_CR_SESSION_TICKET:
938 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 939
a230b26e
EK
940 case TLS_ST_CR_FINISHED:
941 return FINISHED_MAX_LENGTH;
e46f2334
MC
942
943 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
944 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
945
946 case TLS_ST_CR_KEY_UPDATE:
947 return KEY_UPDATE_MAX_LENGTH;
61ae935a 948 }
61ae935a
MC
949}
950
951/*
952 * Process a message that the client has been received from the server.
953 */
8481f583 954MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 955{
d6f1a6e9 956 OSSL_STATEM *st = &s->statem;
61ae935a 957
a230b26e 958 switch (st->hand_state) {
f3b3d7f0
RS
959 default:
960 /* Shouldn't happen */
961 return MSG_PROCESS_ERROR;
962
a230b26e
EK
963 case TLS_ST_CR_SRVR_HELLO:
964 return tls_process_server_hello(s, pkt);
61ae935a 965
a230b26e
EK
966 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
967 return dtls_process_hello_verify(s, pkt);
61ae935a 968
3847d426
MC
969 case TLS_ST_CR_HELLO_RETRY_REQUEST:
970 return tls_process_hello_retry_request(s, pkt);
971
a230b26e
EK
972 case TLS_ST_CR_CERT:
973 return tls_process_server_certificate(s, pkt);
61ae935a 974
2c5dfdc3
MC
975 case TLS_ST_CR_CERT_VRFY:
976 return tls_process_cert_verify(s, pkt);
977
a230b26e
EK
978 case TLS_ST_CR_CERT_STATUS:
979 return tls_process_cert_status(s, pkt);
61ae935a 980
a230b26e
EK
981 case TLS_ST_CR_KEY_EXCH:
982 return tls_process_key_exchange(s, pkt);
61ae935a 983
a230b26e
EK
984 case TLS_ST_CR_CERT_REQ:
985 return tls_process_certificate_request(s, pkt);
61ae935a 986
a230b26e
EK
987 case TLS_ST_CR_SRVR_DONE:
988 return tls_process_server_done(s, pkt);
61ae935a 989
a230b26e
EK
990 case TLS_ST_CR_CHANGE:
991 return tls_process_change_cipher_spec(s, pkt);
61ae935a 992
a230b26e
EK
993 case TLS_ST_CR_SESSION_TICKET:
994 return tls_process_new_session_ticket(s, pkt);
61ae935a 995
a230b26e
EK
996 case TLS_ST_CR_FINISHED:
997 return tls_process_finished(s, pkt);
e46f2334 998
c7f47786
MC
999 case TLS_ST_CR_HELLO_REQ:
1000 return tls_process_hello_req(s, pkt);
1001
e46f2334
MC
1002 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1003 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1004
1005 case TLS_ST_CR_KEY_UPDATE:
1006 return tls_process_key_update(s, pkt);
61ae935a 1007 }
61ae935a
MC
1008}
1009
1010/*
1011 * Perform any further processing required following the receipt of a message
1012 * from the server
1013 */
8481f583 1014WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1015{
d6f1a6e9 1016 OSSL_STATEM *st = &s->statem;
61ae935a 1017
a230b26e 1018 switch (st->hand_state) {
f3b3d7f0
RS
1019 default:
1020 /* Shouldn't happen */
1021 return WORK_ERROR;
1022
05c4f1d5
MC
1023 case TLS_ST_CR_CERT_REQ:
1024 return tls_prepare_client_certificate(s, wst);
61ae935a 1025 }
61ae935a
MC
1026}
1027
7cea05dc 1028int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1029{
2c7b4dbc 1030 unsigned char *p;
ec60ccc1
MC
1031 size_t sess_id_len;
1032 int i, protverr;
2c7b4dbc 1033 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 1034#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1035 SSL_COMP *comp;
1036#endif
b9908bf9 1037 SSL_SESSION *sess = s->session;
0f113f3e 1038
7cea05dc 1039 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
1040 /* Should not happen */
1041 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1042 return 0;
2c7b4dbc 1043 }
0f113f3e 1044
b9908bf9 1045 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1046 protverr = ssl_set_client_hello_version(s);
1047 if (protverr != 0) {
1048 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 1049 return 0;
4fa52141 1050 }
0f113f3e 1051
e586eac8
MC
1052 if (sess == NULL
1053 || !ssl_version_supported(s, sess->ssl_version)
1054 || !SSL_SESSION_is_resumable(sess)) {
b9908bf9 1055 if (!ssl_get_new_session(s, 0))
7cea05dc 1056 return 0;
b9908bf9
MC
1057 }
1058 /* else use the pre-loaded session */
0f113f3e 1059
b9908bf9 1060 p = s->s3->client_random;
0f113f3e 1061
b9908bf9
MC
1062 /*
1063 * for DTLS if client_random is initialized, reuse it, we are
1064 * required to use same upon reply to HelloVerify
1065 */
1066 if (SSL_IS_DTLS(s)) {
1067 size_t idx;
1068 i = 1;
1069 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1070 if (p[idx]) {
1071 i = 0;
1072 break;
0f113f3e 1073 }
0f113f3e 1074 }
b9908bf9
MC
1075 } else
1076 i = 1;
0f113f3e 1077
f7f2a01d
MC
1078 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1079 DOWNGRADE_NONE) <= 0)
7cea05dc 1080 return 0;
b9908bf9 1081
b9908bf9
MC
1082 /*-
1083 * version indicates the negotiated version: for example from
1084 * an SSLv2/v3 compatible client hello). The client_version
1085 * field is the maximum version we permit and it is also
1086 * used in RSA encrypted premaster secrets. Some servers can
1087 * choke if we initially report a higher version then
1088 * renegotiate to a lower one in the premaster secret. This
1089 * didn't happen with TLS 1.0 as most servers supported it
1090 * but it can with TLS 1.1 or later if the server only supports
1091 * 1.0.
1092 *
1093 * Possible scenario with previous logic:
1094 * 1. Client hello indicates TLS 1.2
1095 * 2. Server hello says TLS 1.0
1096 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1097 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1098 * 5. Server sends hello request to renegotiate.
1099 * 6. Client hello indicates TLS v1.0 as we now
1100 * know that is maximum server supports.
1101 * 7. Server chokes on RSA encrypted premaster secret
1102 * containing version 1.0.
1103 *
1104 * For interoperability it should be OK to always use the
1105 * maximum version we support in client hello and then rely
1106 * on the checking of version to ensure the servers isn't
1107 * being inconsistent: for example initially negotiating with
1108 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1109 * client_version in client hello and not resetting it to
1110 * the negotiated version.
cd998837
MC
1111 *
1112 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1113 * supported_versions extension for the real supported versions.
b9908bf9 1114 */
7acb8b64 1115 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1116 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1117 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1118 return 0;
2c7b4dbc 1119 }
b9908bf9
MC
1120
1121 /* Session ID */
f05bcf0f 1122 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1123 sess_id_len = 0;
b9908bf9 1124 else
ec60ccc1
MC
1125 sess_id_len = s->session->session_id_length;
1126 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1127 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1128 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1129 sess_id_len))
7cea05dc 1130 || !WPACKET_close(pkt)) {
2c7b4dbc 1131 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1132 return 0;
b9908bf9 1133 }
0f113f3e 1134
b9908bf9
MC
1135 /* cookie stuff for DTLS */
1136 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1137 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1138 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1139 s->d1->cookie_len)) {
b9908bf9 1140 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1141 return 0;
0f113f3e 1142 }
b9908bf9
MC
1143 }
1144
1145 /* Ciphers supported */
7cea05dc 1146 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1147 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1148 return 0;
2c7b4dbc
MC
1149 }
1150 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1151 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1152 return 0;
1153 if (!WPACKET_close(pkt)) {
2c7b4dbc 1154 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1155 return 0;
b9908bf9 1156 }
0f113f3e 1157
b9908bf9 1158 /* COMPRESSION */
7cea05dc 1159 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1160 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1161 return 0;
2c7b4dbc
MC
1162 }
1163#ifndef OPENSSL_NO_COMP
c19602b5
MC
1164 if (ssl_allow_compression(s)
1165 && s->ctx->comp_methods
1166 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1167 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1168 for (i = 0; i < compnum; i++) {
1169 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1170 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1171 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1172 return 0;
2c7b4dbc
MC
1173 }
1174 }
b9908bf9 1175 }
09b6c2ef 1176#endif
2c7b4dbc 1177 /* Add the NULL method */
7cea05dc 1178 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1179 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1180 return 0;
2c7b4dbc 1181 }
761772d7 1182
b9908bf9 1183 /* TLS extensions */
fe874d27 1184 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1185 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1186 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1187 return 0;
b9908bf9 1188 }
0f113f3e 1189
b9908bf9 1190 return 1;
0f113f3e 1191}
d02b48c6 1192
be3583fa 1193MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1194{
1195 int al;
cb150cbc 1196 size_t cookie_len;
8ba708e5
MC
1197 PACKET cookiepkt;
1198
1199 if (!PACKET_forward(pkt, 2)
a230b26e 1200 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1201 al = SSL_AD_DECODE_ERROR;
1202 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1203 goto f_err;
1204 }
1205
1206 cookie_len = PACKET_remaining(&cookiepkt);
1207 if (cookie_len > sizeof(s->d1->cookie)) {
1208 al = SSL_AD_ILLEGAL_PARAMETER;
1209 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1210 goto f_err;
1211 }
1212
1213 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1214 al = SSL_AD_DECODE_ERROR;
1215 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1216 goto f_err;
1217 }
1218 s->d1->cookie_len = cookie_len;
1219
1220 return MSG_PROCESS_FINISHED_READING;
1221 f_err:
1222 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1223 ossl_statem_set_error(s);
8ba708e5
MC
1224 return MSG_PROCESS_ERROR;
1225}
1226
11c67eea 1227static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1228{
1229 STACK_OF(SSL_CIPHER) *sk;
1230 const SSL_CIPHER *c;
11c67eea
MC
1231 int i;
1232
1233 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1234 if (c == NULL) {
1235 /* unknown cipher */
1236 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_UNKNOWN_CIPHER_RETURNED);
1237 return 0;
1238 }
1239 /*
1240 * If it is a disabled cipher we either didn't send it in client hello,
1241 * or it's not allowed for the selected protocol. So we return an error.
1242 */
8af91fd9 1243 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
11c67eea
MC
1244 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1245 return 0;
1246 }
1247
1248 sk = ssl_get_ciphers_by_id(s);
1249 i = sk_SSL_CIPHER_find(sk, c);
1250 if (i < 0) {
1251 /* we did not say we would use this cipher */
1252 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1253 return 0;
1254 }
1255
1256 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1257 && s->s3->tmp.new_cipher->id != c->id) {
1258 /* ServerHello selected a different ciphersuite to that in the HRR */
1259 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1260 return 0;
1261 }
1262
1263 /*
1264 * Depending on the session caching (internal/external), the cipher
1265 * and/or cipher_id values may not be set. Make sure that cipher_id is
1266 * set and use it for comparison.
1267 */
1268 if (s->session->cipher != NULL)
1269 s->session->cipher_id = s->session->cipher->id;
1270 if (s->hit && (s->session->cipher_id != c->id)) {
1271 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE,
1272 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1273 return 0;
1274 }
1275 s->s3->tmp.new_cipher = c;
1276
1277 return 1;
1278}
1279
1280MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1281{
332eb390 1282 PACKET session_id, extpkt;
b9908bf9 1283 size_t session_id_len;
b6981744 1284 const unsigned char *cipherchars;
11c67eea 1285 int al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1286 unsigned int compression;
4fa52141 1287 unsigned int sversion;
3434f40b 1288 unsigned int context;
4fa52141 1289 int protverr;
332eb390 1290 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1291#ifndef OPENSSL_NO_COMP
1292 SSL_COMP *comp;
1293#endif
1294
4fa52141
VD
1295 if (!PACKET_get_net_2(pkt, &sversion)) {
1296 al = SSL_AD_DECODE_ERROR;
1297 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1298 goto f_err;
1299 }
50932c4a 1300
c3043dcd
MC
1301 /* load the server random */
1302 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1303 al = SSL_AD_DECODE_ERROR;
1304 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1305 goto f_err;
1306 }
1307
1308 /*
1309 * We do this immediately so we know what format the ServerHello is in.
1310 * Must be done after reading the random data so we can check for the
1311 * TLSv1.3 downgrade sentinels
1312 */
1313 protverr = ssl_choose_client_version(s, sversion, 1, &al);
4fa52141 1314 if (protverr != 0) {
4fa52141
VD
1315 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1316 goto f_err;
0f113f3e 1317 }
0f113f3e 1318
524420d8
MC
1319 /*
1320 * In TLSv1.3 a ServerHello message signals a key change so the end of the
1321 * message must be on a record boundary.
1322 */
1323 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1324 al = SSL_AD_UNEXPECTED_MESSAGE;
1325 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_NOT_ON_RECORD_BOUNDARY);
1326 goto f_err;
1327 }
1328
fc5ce51d 1329 /* Get the session-id. */
71728dd8
MC
1330 if (!SSL_IS_TLS13(s)) {
1331 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1332 al = SSL_AD_DECODE_ERROR;
1333 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1334 goto f_err;
1335 }
1336 session_id_len = PACKET_remaining(&session_id);
1337 if (session_id_len > sizeof s->session->session_id
1338 || session_id_len > SSL3_SESSION_ID_SIZE) {
1339 al = SSL_AD_ILLEGAL_PARAMETER;
1340 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1341 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1342 goto f_err;
1343 }
1344 } else {
625b0d51 1345 PACKET_null_init(&session_id);
71728dd8 1346 session_id_len = 0;
0f113f3e 1347 }
e481f9b9 1348
73999b62 1349 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1350 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1351 al = SSL_AD_DECODE_ERROR;
1352 goto f_err;
1353 }
1354
4ff65f77
MC
1355 if (!SSL_IS_TLS13(s)) {
1356 if (!PACKET_get_1(pkt, &compression)) {
1357 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1358 al = SSL_AD_DECODE_ERROR;
1359 goto f_err;
1360 }
1361 } else {
1362 compression = 0;
1363 }
1364
1365 /* TLS extensions */
1366 if (PACKET_remaining(pkt) == 0) {
1367 PACKET_null_init(&extpkt);
1368 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1369 al = SSL_AD_DECODE_ERROR;
1370 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1371 goto f_err;
1372 }
1373
fe874d27
MC
1374 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1375 : SSL_EXT_TLS1_2_SERVER_HELLO;
735d5b59 1376 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL, 1))
4ff65f77
MC
1377 goto f_err;
1378
1379 s->hit = 0;
1380
1381 if (SSL_IS_TLS13(s)) {
1382 /* This will set s->hit if we are resuming */
1383 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1384 SSL_EXT_TLS1_3_SERVER_HELLO,
4ff65f77
MC
1385 extensions, NULL, 0, &al))
1386 goto f_err;
1387 } else {
8c1a5343 1388 /*
4ff65f77
MC
1389 * Check if we can resume the session based on external pre-shared
1390 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1391 * Resumption based on server-side state works with session IDs.
1392 * Resumption based on pre-shared Protected Access Credentials (PACs)
1393 * works by overriding the SessionTicket extension at the application
1394 * layer, and does not send a session ID. (We do not know whether
1395 * EAP-FAST servers would honour the session ID.) Therefore, the session
1396 * ID alone is not a reliable indicator of session resumption, so we
1397 * first check if we can resume, and later peek at the next handshake
1398 * message to see if the server wants to resume.
8c1a5343 1399 */
4ff65f77
MC
1400 if (s->version >= TLS1_VERSION
1401 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1402 const SSL_CIPHER *pref_cipher = NULL;
1403 /*
1404 * s->session->master_key_length is a size_t, but this is an int for
1405 * backwards compat reasons
1406 */
1407 int master_key_length;
1408 master_key_length = sizeof(s->session->master_key);
1409 if (s->ext.session_secret_cb(s, s->session->master_key,
1410 &master_key_length,
1411 NULL, &pref_cipher,
1412 s->ext.session_secret_cb_arg)
1413 && master_key_length > 0) {
1414 s->session->master_key_length = master_key_length;
1415 s->session->cipher = pref_cipher ?
60d685d1 1416 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77
MC
1417 } else {
1418 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1419 al = SSL_AD_INTERNAL_ERROR;
1420 goto f_err;
1421 }
0f113f3e 1422 }
4ff65f77
MC
1423
1424 if (session_id_len != 0
1425 && session_id_len == s->session->session_id_length
1426 && memcmp(PACKET_data(&session_id), s->session->session_id,
1427 session_id_len) == 0)
1428 s->hit = 1;
50932c4a
MC
1429 }
1430
4ff65f77 1431 if (s->hit) {
0f113f3e 1432 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1433 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1434 /* actually a client application bug */
1435 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1436 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1437 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1438 goto f_err;
1439 }
6e3d0153 1440 } else {
0f113f3e 1441 /*
6e3d0153 1442 * If we were trying for session-id reuse but the server
4ff65f77 1443 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1444 * In the case of EAP-FAST and PAC, we do not send a session ID,
1445 * so the PAC-based session secret is always preserved. It'll be
1446 * overwritten if the server refuses resumption.
0f113f3e 1447 */
4ff65f77
MC
1448 if (s->session->session_id_length > 0
1449 || (SSL_IS_TLS13(s)
1450 && s->session->ext.tick_identity
1451 != TLSEXT_PSK_BAD_IDENTITY)) {
4f6eaa59 1452 s->ctx->stats.sess_miss++;
0f113f3e
MC
1453 if (!ssl_get_new_session(s, 0)) {
1454 goto f_err;
1455 }
1456 }
50932c4a 1457
ccae4a15 1458 s->session->ssl_version = s->version;
fc5ce51d
EK
1459 s->session->session_id_length = session_id_len;
1460 /* session_id_len could be 0 */
a19fc66a
KR
1461 if (session_id_len > 0)
1462 memcpy(s->session->session_id, PACKET_data(&session_id),
1463 session_id_len);
0f113f3e 1464 }
fc5ce51d 1465
ccae4a15
FI
1466 /* Session version and negotiated protocol version should match */
1467 if (s->version != s->session->ssl_version) {
1468 al = SSL_AD_PROTOCOL_VERSION;
1469
1470 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1471 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1472 goto f_err;
1473 }
0f113f3e 1474 /*
3eb2aff4
KR
1475 * Now that we know the version, update the check to see if it's an allowed
1476 * version.
1477 */
1478 s->s3->tmp.min_ver = s->version;
1479 s->s3->tmp.max_ver = s->version;
0f113f3e 1480
11c67eea 1481 if (!set_client_ciphersuite(s, cipherchars)) {
0f113f3e 1482 al = SSL_AD_ILLEGAL_PARAMETER;
0f113f3e
MC
1483 goto f_err;
1484 }
1485
09b6c2ef 1486#ifdef OPENSSL_NO_COMP
fc5ce51d 1487 if (compression != 0) {
0f113f3e 1488 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1489 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1490 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1491 goto f_err;
1492 }
1493 /*
1494 * If compression is disabled we'd better not try to resume a session
1495 * using compression.
1496 */
1497 if (s->session->compress_meth != 0) {
b9908bf9 1498 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1499 goto f_err;
1500 }
09b6c2ef 1501#else
fc5ce51d 1502 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1503 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1504 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1505 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1506 goto f_err;
1507 }
fc5ce51d 1508 if (compression == 0)
0f113f3e
MC
1509 comp = NULL;
1510 else if (!ssl_allow_compression(s)) {
1511 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1512 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1513 goto f_err;
fc5ce51d
EK
1514 } else {
1515 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1516 }
0f113f3e 1517
fc5ce51d 1518 if (compression != 0 && comp == NULL) {
0f113f3e 1519 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1520 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1521 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1522 goto f_err;
1523 } else {
1524 s->s3->tmp.new_compression = comp;
1525 }
09b6c2ef 1526#endif
761772d7 1527
735d5b59 1528 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al, 1))
332eb390
MC
1529 goto f_err;
1530
8723588e
MC
1531#ifndef OPENSSL_NO_SCTP
1532 if (SSL_IS_DTLS(s) && s->hit) {
1533 unsigned char sctpauthkey[64];
1534 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1535
1536 /*
1537 * Add new shared key for SCTP-Auth, will be ignored if
1538 * no SCTP used.
1539 */
141eb8c6
MC
1540 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1541 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1542
1543 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1544 sizeof(sctpauthkey),
1545 labelbuffer,
1546 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1547 goto f_err;
8723588e
MC
1548
1549 BIO_ctrl(SSL_get_wbio(s),
1550 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1551 sizeof(sctpauthkey), sctpauthkey);
1552 }
1553#endif
1554
92760c21
MC
1555 /*
1556 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1557 * we're done with this message
1558 */
1559 if (SSL_IS_TLS13(s)
1560 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1561 || !s->method->ssl3_enc->change_cipher_state(s,
1562 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1563 al = SSL_AD_INTERNAL_ERROR;
1564 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1565 goto f_err;
1566 }
1567
1b0286a3 1568 OPENSSL_free(extensions);
b9908bf9 1569 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1570 f_err:
1571 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1572 ossl_statem_set_error(s);
1b0286a3 1573 OPENSSL_free(extensions);
b9908bf9 1574 return MSG_PROCESS_ERROR;
0f113f3e 1575}
d02b48c6 1576
3847d426
MC
1577static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1578{
1579 unsigned int sversion;
2248dbeb 1580 int errorcode;
11c67eea 1581 const unsigned char *cipherchars;
3847d426
MC
1582 RAW_EXTENSION *extensions = NULL;
1583 int al;
1584 PACKET extpkt;
1585
1586 if (!PACKET_get_net_2(pkt, &sversion)) {
1587 al = SSL_AD_DECODE_ERROR;
1588 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1589 goto f_err;
1590 }
1591
1592 s->hello_retry_request = 1;
1593
1594 /* This will fail if it doesn't choose TLSv1.3+ */
c3043dcd 1595 errorcode = ssl_choose_client_version(s, sversion, 0, &al);
2248dbeb 1596 if (errorcode != 0) {
2248dbeb 1597 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
3847d426
MC
1598 goto f_err;
1599 }
1600
11c67eea
MC
1601 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1602 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1603 al = SSL_AD_DECODE_ERROR;
1604 goto f_err;
1605 }
1606
1607 if (!set_client_ciphersuite(s, cipherchars)) {
1608 al = SSL_AD_ILLEGAL_PARAMETER;
1609 goto f_err;
1610 }
1611
66d4bf6b
MC
1612 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1613 /* Must have a non-empty extensions block */
1614 || PACKET_remaining(&extpkt) == 0
1615 /* Must be no trailing data after extensions */
1616 || PACKET_remaining(pkt) != 0) {
3847d426
MC
1617 al = SSL_AD_DECODE_ERROR;
1618 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
1619 goto f_err;
1620 }
1621
fe874d27 1622 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
735d5b59 1623 &extensions, &al, NULL, 1)
fe874d27 1624 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
735d5b59 1625 extensions, NULL, 0, &al, 1))
3847d426
MC
1626 goto f_err;
1627
1628 OPENSSL_free(extensions);
66d4bf6b
MC
1629 extensions = NULL;
1630
1631 if (s->ext.tls13_cookie_len == 0 && s->s3->tmp.pkey != NULL) {
1632 /*
1633 * We didn't receive a cookie or a new key_share so the next
1634 * ClientHello will not change
1635 */
1636 al = SSL_AD_ILLEGAL_PARAMETER;
1637 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1638 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1639 goto f_err;
1640 }
3847d426 1641
11c67eea
MC
1642 /*
1643 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1644 * a synthetic message_hash in place of ClientHello1.
1645 */
1646 if (!create_synthetic_message_hash(s)) {
1647 al = SSL_AD_INTERNAL_ERROR;
1648 goto f_err;
1649 }
1650
1651 /*
1652 * Add this message to the Transcript Hash. Normally this is done
1653 * automatically prior to the message processing stage. However due to the
1654 * need to create the synthetic message hash, we defer that step until now
1655 * for HRR messages.
1656 */
1657 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1658 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1659 al = SSL_AD_INTERNAL_ERROR;
1660 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
1661 goto f_err;
1662 }
1663
3847d426
MC
1664 return MSG_PROCESS_FINISHED_READING;
1665 f_err:
1666 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1667 ossl_statem_set_error(s);
1668 OPENSSL_free(extensions);
1669 return MSG_PROCESS_ERROR;
1670}
1671
be3583fa 1672MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1673{
1674 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1675 unsigned long cert_list_len, cert_len;
1676 X509 *x = NULL;
b6981744 1677 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1678 STACK_OF(X509) *sk = NULL;
1679 EVP_PKEY *pkey = NULL;
d805a57b 1680 size_t chainidx;
e96e0f8e 1681 unsigned int context = 0;
0f113f3e
MC
1682
1683 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1684 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1685 goto err;
0f113f3e
MC
1686 }
1687
e96e0f8e
MC
1688 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1689 || context != 0
1690 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1691 || PACKET_remaining(pkt) != cert_list_len
1692 || PACKET_remaining(pkt) == 0) {
0f113f3e 1693 al = SSL_AD_DECODE_ERROR;
b9908bf9 1694 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1695 goto f_err;
1696 }
d805a57b 1697 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1698 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1699 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1700 al = SSL_AD_DECODE_ERROR;
b9908bf9 1701 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1702 SSL_R_CERT_LENGTH_MISMATCH);
1703 goto f_err;
1704 }
1705
df758a85
MC
1706 certstart = certbytes;
1707 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1708 if (x == NULL) {
1709 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1710 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1711 goto f_err;
1712 }
df758a85 1713 if (certbytes != (certstart + cert_len)) {
0f113f3e 1714 al = SSL_AD_DECODE_ERROR;
b9908bf9 1715 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1716 SSL_R_CERT_LENGTH_MISMATCH);
1717 goto f_err;
1718 }
e96e0f8e
MC
1719
1720 if (SSL_IS_TLS13(s)) {
1721 RAW_EXTENSION *rawexts = NULL;
1722 PACKET extensions;
1723
1724 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1725 al = SSL_AD_DECODE_ERROR;
1726 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1727 goto f_err;
1728 }
fe874d27
MC
1729 if (!tls_collect_extensions(s, &extensions,
1730 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
735d5b59 1731 &al, NULL, chainidx == 0)
8e1634ec
TT
1732 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1733 rawexts, x, chainidx, &al,
1734 PACKET_remaining(pkt) == 0)) {
5ee289ea 1735 OPENSSL_free(rawexts);
e96e0f8e 1736 goto f_err;
5ee289ea
MC
1737 }
1738 OPENSSL_free(rawexts);
e96e0f8e
MC
1739 }
1740
0f113f3e 1741 if (!sk_X509_push(sk, x)) {
b9908bf9 1742 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1743 goto err;
0f113f3e
MC
1744 }
1745 x = NULL;
0f113f3e
MC
1746 }
1747
1748 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1749 /*
1750 * The documented interface is that SSL_VERIFY_PEER should be set in order
1751 * for client side verification of the server certificate to take place.
1752 * However, historically the code has only checked that *any* flag is set
1753 * to cause server verification to take place. Use of the other flags makes
1754 * no sense in client mode. An attempt to clean up the semantics was
1755 * reverted because at least one application *only* set
1756 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1757 * server verification to take place, after the clean up it silently did
1758 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1759 * sent to them because they are void functions. Therefore, we now use the
1760 * (less clean) historic behaviour of performing validation if any flag is
1761 * set. The *documented* interface remains the same.
1762 */
1763 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1764 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1765 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1766 SSL_R_CERTIFICATE_VERIFY_FAILED);
1767 goto f_err;
1768 }
1769 ERR_clear_error(); /* but we keep s->verify_result */
1770 if (i > 1) {
b9908bf9 1771 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1772 al = SSL_AD_HANDSHAKE_FAILURE;
1773 goto f_err;
1774 }
1775
c34b0f99 1776 s->session->peer_chain = sk;
0f113f3e
MC
1777 /*
1778 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1779 * which we don't include in statem_srvr.c
0f113f3e
MC
1780 */
1781 x = sk_X509_value(sk, 0);
1782 sk = NULL;
1783 /*
1784 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1785 */
1786
8382fd3a 1787 pkey = X509_get0_pubkey(x);
0f113f3e 1788
55a9a16f 1789 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1790 x = NULL;
f69fe73a 1791 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1792 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1793 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1794 goto f_err;
1795 }
1796
1797 i = ssl_cert_type(x, pkey);
55a9a16f 1798 if (i < 0) {
0f113f3e
MC
1799 x = NULL;
1800 al = SSL3_AL_FATAL;
b9908bf9 1801 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1802 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1803 goto f_err;
1804 }
05b8486e
DSH
1805 /*
1806 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1807 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1808 * type.
1809 */
1810 if (!SSL_IS_TLS13(s)) {
1811 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1812 if (exp_idx >= 0 && i != exp_idx
1813 && (exp_idx != SSL_PKEY_GOST_EC ||
1814 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1815 && i != SSL_PKEY_GOST01))) {
1816 x = NULL;
1817 al = SSL_AD_ILLEGAL_PARAMETER;
1818 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1819 SSL_R_WRONG_CERTIFICATE_TYPE);
1820 goto f_err;
1821 }
0f113f3e 1822 }
a273c6ee 1823 s->session->peer_type = i;
55a9a16f
MC
1824
1825 X509_free(s->session->peer);
05f0fb9f 1826 X509_up_ref(x);
55a9a16f 1827 s->session->peer = x;
0f113f3e 1828 s->session->verify_result = s->verify_result;
0f113f3e 1829 x = NULL;
2c5dfdc3
MC
1830
1831 /* Save the current hash state for when we receive the CertificateVerify */
1832 if (SSL_IS_TLS13(s)
1833 && !ssl_handshake_hash(s, s->cert_verify_hash,
1834 sizeof(s->cert_verify_hash),
1835 &s->cert_verify_hash_len)) {
1836 al = SSL_AD_INTERNAL_ERROR;
1837 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1838 goto f_err;
1839 }
1840
b9908bf9 1841 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1842 goto done;
1843
0f113f3e 1844 f_err:
66696478 1845 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1846 err:
fe3a3291 1847 ossl_statem_set_error(s);
66696478 1848 done:
0f113f3e
MC
1849 X509_free(x);
1850 sk_X509_pop_free(sk, X509_free);
b9908bf9 1851 return ret;
0f113f3e 1852}
d02b48c6 1853
7dc1c647 1854static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1855{
1856#ifndef OPENSSL_NO_PSK
7dc1c647 1857 PACKET psk_identity_hint;
02a74590 1858
7dc1c647
MC
1859 /* PSK ciphersuites are preceded by an identity hint */
1860
1861 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1862 *al = SSL_AD_DECODE_ERROR;
4fa88861 1863 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1864 return 0;
1865 }
1866
1867 /*
1868 * Store PSK identity hint for later use, hint is used in
1869 * tls_construct_client_key_exchange. Assume that the maximum length of
1870 * a PSK identity hint can be as long as the maximum length of a PSK
1871 * identity.
1872 */
1873 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1874 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1875 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1876 return 0;
1877 }
02a74590 1878
7dc1c647
MC
1879 if (PACKET_remaining(&psk_identity_hint) == 0) {
1880 OPENSSL_free(s->session->psk_identity_hint);
1881 s->session->psk_identity_hint = NULL;
1882 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1883 &s->session->psk_identity_hint)) {
7dc1c647
MC
1884 *al = SSL_AD_INTERNAL_ERROR;
1885 return 0;
1886 }
1887
1888 return 1;
1889#else
4fa88861 1890 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1891 *al = SSL_AD_INTERNAL_ERROR;
1892 return 0;
02a74590
MC
1893#endif
1894}
1895
25c6c10c
MC
1896static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1897{
1898#ifndef OPENSSL_NO_SRP
1899 PACKET prime, generator, salt, server_pub;
1900
1901 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1902 || !PACKET_get_length_prefixed_2(pkt, &generator)
1903 || !PACKET_get_length_prefixed_1(pkt, &salt)
1904 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1905 *al = SSL_AD_DECODE_ERROR;
4fa88861 1906 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1907 return 0;
1908 }
1909
348240c6 1910 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1911 if ((s->srp_ctx.N =
1912 BN_bin2bn(PACKET_data(&prime),
348240c6 1913 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1914 || (s->srp_ctx.g =
1915 BN_bin2bn(PACKET_data(&generator),
348240c6 1916 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1917 || (s->srp_ctx.s =
1918 BN_bin2bn(PACKET_data(&salt),
348240c6 1919 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1920 || (s->srp_ctx.B =
1921 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1922 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1923 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1924 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1925 return 0;
1926 }
1927
1928 if (!srp_verify_server_param(s, al)) {
1929 *al = SSL_AD_DECODE_ERROR;
4fa88861 1930 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1931 return 0;
1932 }
1933
1934 /* We must check if there is a certificate */
a230b26e 1935 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1936 *pkey = X509_get0_pubkey(s->session->peer);
1937
1938 return 1;
1939#else
4fa88861 1940 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1941 *al = SSL_AD_INTERNAL_ERROR;
1942 return 0;
1943#endif
1944}
1945
e01a610d
MC
1946static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1947{
1948#ifndef OPENSSL_NO_DH
1949 PACKET prime, generator, pub_key;
1950 EVP_PKEY *peer_tmp = NULL;
1951
1952 DH *dh = NULL;
1953 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1954
26505153
RL
1955 int check_bits = 0;
1956
e01a610d
MC
1957 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1958 || !PACKET_get_length_prefixed_2(pkt, &generator)
1959 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1960 *al = SSL_AD_DECODE_ERROR;
4fa88861 1961 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1962 return 0;
1963 }
1964
1965 peer_tmp = EVP_PKEY_new();
1966 dh = DH_new();
1967
1968 if (peer_tmp == NULL || dh == NULL) {
1969 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1970 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1971 goto err;
1972 }
1973
348240c6
MC
1974 /* TODO(size_t): Convert these calls */
1975 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1976 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1977 NULL);
1978 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1979 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1980 if (p == NULL || g == NULL || bnpub_key == NULL) {
1981 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1982 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1983 goto err;
1984 }
1985
69687aa8 1986 /* test non-zero pubkey */
26505153 1987 if (BN_is_zero(bnpub_key)) {
e01a610d 1988 *al = SSL_AD_DECODE_ERROR;
4fa88861 1989 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1990 goto err;
1991 }
1992
1993 if (!DH_set0_pqg(dh, p, NULL, g)) {
1994 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1995 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1996 goto err;
1997 }
1998 p = g = NULL;
1999
26505153
RL
2000 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
2001 *al = SSL_AD_DECODE_ERROR;
2002 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
2003 goto err;
2004 }
2005
e01a610d
MC
2006 if (!DH_set0_key(dh, bnpub_key, NULL)) {
2007 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2008 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
2009 goto err;
2010 }
2011 bnpub_key = NULL;
2012
2013 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
2014 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 2015 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2016 goto err;
2017 }
2018
2019 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2020 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2021 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
2022 goto err;
2023 }
2024
2025 s->s3->peer_tmp = peer_tmp;
2026
2027 /*
2028 * FIXME: This makes assumptions about which ciphersuites come with
2029 * public keys. We should have a less ad-hoc way of doing this
2030 */
a230b26e 2031 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2032 *pkey = X509_get0_pubkey(s->session->peer);
2033 /* else anonymous DH, so no certificate or pkey. */
2034
2035 return 1;
2036
2037 err:
2038 BN_free(p);
2039 BN_free(g);
2040 BN_free(bnpub_key);
2041 DH_free(dh);
2042 EVP_PKEY_free(peer_tmp);
2043
2044 return 0;
2045#else
4fa88861 2046 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
2047 *al = SSL_AD_INTERNAL_ERROR;
2048 return 0;
2049#endif
2050}
2051
ff74aeb1
MC
2052static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
2053{
2054#ifndef OPENSSL_NO_EC
2055 PACKET encoded_pt;
2056 const unsigned char *ecparams;
2057 int curve_nid;
ec24630a 2058 unsigned int curve_flags;
ff74aeb1
MC
2059 EVP_PKEY_CTX *pctx = NULL;
2060
2061 /*
2062 * Extract elliptic curve parameters and the server's ephemeral ECDH
2063 * public key. For now we only support named (not generic) curves and
2064 * ECParameters in this case is just three bytes.
2065 */
2066 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
2067 *al = SSL_AD_DECODE_ERROR;
4fa88861 2068 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2069 return 0;
2070 }
2071 /*
2072 * Check curve is one of our preferences, if not server has sent an
2073 * invalid curve. ECParameters is 3 bytes.
2074 */
2075 if (!tls1_check_curve(s, ecparams, 3)) {
2076 *al = SSL_AD_DECODE_ERROR;
4fa88861 2077 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
2078 return 0;
2079 }
2080
ec24630a
DSH
2081 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
2082
a230b26e 2083 if (curve_nid == 0) {
ff74aeb1 2084 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2085 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
2086 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2087 return 0;
2088 }
2089
ec24630a
DSH
2090 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
2091 EVP_PKEY *key = EVP_PKEY_new();
2092
2093 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
2094 *al = SSL_AD_INTERNAL_ERROR;
2095 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2096 EVP_PKEY_free(key);
2097 return 0;
2098 }
2099 s->s3->peer_tmp = key;
2100 } else {
2101 /* Set up EVP_PKEY with named curve as parameters */
2102 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
2103 if (pctx == NULL
2104 || EVP_PKEY_paramgen_init(pctx) <= 0
2105 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
2106 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
2107 *al = SSL_AD_INTERNAL_ERROR;
2108 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2109 EVP_PKEY_CTX_free(pctx);
2110 return 0;
2111 }
ff74aeb1 2112 EVP_PKEY_CTX_free(pctx);
ec24630a 2113 pctx = NULL;
ff74aeb1 2114 }
ff74aeb1
MC
2115
2116 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2117 *al = SSL_AD_DECODE_ERROR;
4fa88861 2118 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2119 return 0;
2120 }
2121
ec24630a
DSH
2122 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2123 PACKET_data(&encoded_pt),
2124 PACKET_remaining(&encoded_pt))) {
ff74aeb1 2125 *al = SSL_AD_DECODE_ERROR;
4fa88861 2126 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2127 return 0;
2128 }
2129
2130 /*
2131 * The ECC/TLS specification does not mention the use of DSA to sign
2132 * ECParameters in the server key exchange message. We do support RSA
2133 * and ECDSA.
2134 */
2135 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2136 *pkey = X509_get0_pubkey(s->session->peer);
2137 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2138 *pkey = X509_get0_pubkey(s->session->peer);
2139 /* else anonymous ECDH, so no certificate or pkey. */
2140
2141 return 1;
2142#else
4fa88861 2143 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2144 *al = SSL_AD_INTERNAL_ERROR;
2145 return 0;
2146#endif
2147}
2148
be3583fa 2149MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2150{
5554facb 2151 int al = -1;
e1e588ac 2152 long alg_k;
b9908bf9 2153 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2154 EVP_MD_CTX *md_ctx = NULL;
2155 EVP_PKEY_CTX *pctx = NULL;
73999b62 2156 PACKET save_param_start, signature;
b9908bf9 2157
b9908bf9
MC
2158 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2159
73999b62 2160 save_param_start = *pkt;
8d92c1f8 2161
3260adf1 2162#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2163 EVP_PKEY_free(s->s3->peer_tmp);
2164 s->s3->peer_tmp = NULL;
3260adf1 2165#endif
d02b48c6 2166
7689082b 2167 if (alg_k & SSL_PSK) {
7dc1c647
MC
2168 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2169 goto err;
7689082b
DSH
2170 }
2171
2172 /* Nothing else to do for plain PSK or RSAPSK */
2173 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
2174 } else if (alg_k & SSL_kSRP) {
2175 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 2176 goto err;
e01a610d
MC
2177 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2178 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2179 goto err;
ff74aeb1
MC
2180 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2181 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2182 goto err;
0f113f3e
MC
2183 } else if (alg_k) {
2184 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 2185 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2186 goto err;
0f113f3e 2187 }
0f113f3e 2188
0f113f3e
MC
2189 /* if it was signed, check the signature */
2190 if (pkey != NULL) {
32942870 2191 PACKET params;
be8dba2c
MC
2192 int maxsig;
2193 const EVP_MD *md = NULL;
e1e588ac 2194
32942870
EK
2195 /*
2196 * |pkt| now points to the beginning of the signature, so the difference
2197 * equals the length of the parameters.
2198 */
2199 if (!PACKET_get_sub_packet(&save_param_start, &params,
2200 PACKET_remaining(&save_param_start) -
73999b62 2201 PACKET_remaining(pkt))) {
32942870 2202 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 2203 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2204 goto err;
32942870
EK
2205 }
2206
0f113f3e 2207 if (SSL_USE_SIGALGS(s)) {
703bcee0 2208 unsigned int sigalg;
0f113f3e 2209 int rv;
703bcee0
MC
2210
2211 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 2212 al = SSL_AD_DECODE_ERROR;
f0659bdb 2213 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2214 goto err;
0f113f3e 2215 }
5554facb 2216 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
e1e588ac
MC
2217 if (rv == -1) {
2218 al = SSL_AD_INTERNAL_ERROR;
2219 goto err;
2220 } else if (rv == 0) {
2221 al = SSL_AD_DECODE_ERROR;
0f113f3e 2222 goto err;
0f113f3e 2223 }
a2f9200f 2224#ifdef SSL_DEBUG
0f113f3e
MC
2225 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2226#endif
f365a3e2
DSH
2227 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2228 al = SSL_AD_INTERNAL_ERROR;
2229 goto err;
32942870 2230 }
0f113f3e 2231
f365a3e2
DSH
2232 md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);
2233
73999b62
MC
2234 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2235 || PACKET_remaining(pkt) != 0) {
e1e588ac 2236 al = SSL_AD_DECODE_ERROR;
f0659bdb 2237 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 2238 goto err;
0f113f3e 2239 }
be8dba2c
MC
2240 maxsig = EVP_PKEY_size(pkey);
2241 if (maxsig < 0) {
e1e588ac 2242 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2243 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2244 goto err;
8098fc56 2245 }
0f113f3e
MC
2246
2247 /*
8098fc56 2248 * Check signature length
0f113f3e 2249 */
be8dba2c 2250 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2251 /* wrong packet length */
e1e588ac 2252 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2253 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2254 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2255 goto err;
2256 }
2257
2258 md_ctx = EVP_MD_CTX_new();
2259 if (md_ctx == NULL) {
2260 al = SSL_AD_INTERNAL_ERROR;
2261 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2262 goto err;
0f113f3e 2263 }
e1e588ac 2264
fe3066ee
MC
2265 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2266 al = SSL_AD_INTERNAL_ERROR;
2267 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2268 goto err;
2269 }
5554facb 2270 if (SSL_USE_PSS(s)) {
fe3066ee 2271 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2272 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2273 RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2274 al = SSL_AD_INTERNAL_ERROR;
2275 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2276 goto err;
2277 }
2278 }
2279 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2280 SSL3_RANDOM_SIZE) <= 0
2281 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2282 SSL3_RANDOM_SIZE) <= 0
2283 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2284 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2285 al = SSL_AD_INTERNAL_ERROR;
2286 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2287 goto err;
192e4bbb 2288 }
fe3066ee
MC
2289 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2290 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2291 /* bad signature */
2292 al = SSL_AD_DECRYPT_ERROR;
2293 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2294 goto err;
0f113f3e 2295 }
e1e588ac 2296 EVP_MD_CTX_free(md_ctx);
fe3066ee 2297 md_ctx = NULL;
0f113f3e 2298 } else {
7689082b 2299 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2300 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2301 && !(alg_k & SSL_PSK)) {
0f113f3e 2302 /* Might be wrong key type, check it */
e1e588ac 2303 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2304 /* Otherwise this shouldn't happen */
e1e588ac 2305 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2306 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2307 } else {
2308 al = SSL_AD_DECODE_ERROR;
2309 }
0f113f3e
MC
2310 goto err;
2311 }
2312 /* still data left over */
73999b62 2313 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2314 al = SSL_AD_DECODE_ERROR;
b9908bf9 2315 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2316 goto err;
0f113f3e
MC
2317 }
2318 }
e1e588ac 2319
b9908bf9 2320 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2321 err:
7dc1c647
MC
2322 if (al != -1)
2323 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2324 ossl_statem_set_error(s);
fe3066ee 2325 EVP_MD_CTX_free(md_ctx);
b9908bf9 2326 return MSG_PROCESS_ERROR;
0f113f3e 2327}
d02b48c6 2328
be3583fa 2329MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2330{
2331 int ret = MSG_PROCESS_ERROR;
32f66107
DSH
2332 int al = SSL_AD_DECODE_ERROR;
2333 size_t i;
2334
2335 /* Clear certificate validity flags */
2336 for (i = 0; i < SSL_PKEY_NUM; i++)
2337 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2338
03f44b97 2339 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2340 PACKET reqctx, extensions;
2341 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2342
2343 /* Free and zero certificate types: it is not present in TLS 1.3 */
2344 OPENSSL_free(s->s3->tmp.ctype);
2345 s->s3->tmp.ctype = NULL;
2346 s->s3->tmp.ctype_len = 0;
32f66107 2347
03f44b97
DSH
2348 /* TODO(TLS1.3) need to process request context, for now ignore */
2349 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2350 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2351 SSL_R_LENGTH_MISMATCH);
2352 goto err;
2353 }
32f66107
DSH
2354
2355 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
45615c5f 2356 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_BAD_LENGTH);
32f66107
DSH
2357 goto err;
2358 }
2359 if (!tls_collect_extensions(s, &extensions,
fe874d27 2360 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
735d5b59 2361 &rawexts, &al, NULL, 1)
fe874d27 2362 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
735d5b59 2363 rawexts, NULL, 0, &al, 1)) {
32f66107
DSH
2364 OPENSSL_free(rawexts);
2365 goto err;
2366 }
2367 OPENSSL_free(rawexts);
2368 if (!tls1_process_sigalgs(s)) {
2369 al = SSL_AD_INTERNAL_ERROR;
2370 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2371 goto err;
2372 }
03f44b97
DSH
2373 } else {
2374 PACKET ctypes;
75c13e78 2375
03f44b97
DSH
2376 /* get the certificate types */
2377 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
03f44b97
DSH
2378 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2379 SSL_R_LENGTH_MISMATCH);
0f113f3e 2380 goto err;
03f44b97
DSH
2381 }
2382
2383 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
32f66107 2384 al = SSL_AD_INTERNAL_ERROR;
03f44b97
DSH
2385 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2386 goto err;
2387 }
ac112332 2388
32f66107
DSH
2389 if (SSL_USE_SIGALGS(s)) {
2390 PACKET sigalgs;
703bcee0 2391
32f66107
DSH
2392 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2393 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2394 SSL_R_LENGTH_MISMATCH);
2395 goto err;
2396 }
ac112332 2397
32f66107
DSH
2398 if (!tls1_save_sigalgs(s, &sigalgs)) {
2399 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2400 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2401 goto err;
2402 }
2403 if (!tls1_process_sigalgs(s)) {
2404 al = SSL_AD_INTERNAL_ERROR;
2405 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2406 ERR_R_MALLOC_FAILURE);
2407 goto err;
2408 }
0f113f3e 2409 }
0f113f3e 2410
32f66107
DSH
2411 /* get the CA RDNs */
2412 if (!parse_ca_names(s, pkt, &al))
03f44b97 2413 goto err;
03f44b97
DSH
2414 }
2415
2416 if (PACKET_remaining(pkt) != 0) {
03f44b97
DSH
2417 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2418 goto err;
2419 }
0f113f3e 2420
0f113f3e
MC
2421 /* we should setup a certificate to return.... */
2422 s->s3->tmp.cert_req = 1;
0f113f3e 2423
05c4f1d5 2424 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2425 goto done;
0f113f3e 2426 err:
32f66107 2427 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2428 ossl_statem_set_error(s);
cc273a93 2429 done:
b9908bf9 2430 return ret;
0f113f3e
MC
2431}
2432
be3583fa 2433MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2434{
6df55cac 2435 int al = SSL_AD_DECODE_ERROR;
b9908bf9 2436 unsigned int ticklen;
9ac6244b 2437 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2438 unsigned int sess_len;
de1df7e9 2439 RAW_EXTENSION *exts = NULL;
b9908bf9 2440
73999b62 2441 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
fc24f0bf 2442 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
a230b26e 2443 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2444 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2445 || (SSL_IS_TLS13(s)
2446 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f0659bdb 2447 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2448 goto f_err;
2449 }
2450
de1df7e9
MC
2451 /*
2452 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2453 * ticket. We already checked this TLSv1.3 case above, so it should never
2454 * be 0 here in that instance
2455 */
e711da71 2456 if (ticklen == 0)
c9de4a20 2457 return MSG_PROCESS_CONTINUE_READING;
e711da71 2458
150840b9
MC
2459 /*
2460 * Sessions must be immutable once they go into the session cache. Otherwise
2461 * we can get multi-thread problems. Therefore we don't "update" sessions,
2462 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2463 * time a NewSessionTicket arrives because those messages arrive
2464 * post-handshake and the session may have already gone into the session
2465 * cache.
2466 */
2467 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee
MC
2468 int i = s->session_ctx->session_cache_mode;
2469 SSL_SESSION *new_sess;
2470 /*
2471 * We reused an existing session, so we need to replace it with a new
2472 * one
2473 */
2474 if (i & SSL_SESS_CACHE_CLIENT) {
2475 /*
e4612d02 2476 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2477 */
e4612d02 2478 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2479 }
2480
2481 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2482 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2483 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2484 goto f_err;
2485 }
2486
2487 SSL_SESSION_free(s->session);
2488 s->session = new_sess;
2489 }
2490
fc24f0bf
MC
2491 /*
2492 * Technically the cast to long here is not guaranteed by the C standard -
2493 * but we use it elsewhere, so this should be ok.
2494 */
2495 s->session->time = (long)time(NULL);
2496
aff8c126
RS
2497 OPENSSL_free(s->session->ext.tick);
2498 s->session->ext.tick = NULL;
2499 s->session->ext.ticklen = 0;
e711da71 2500
aff8c126
RS
2501 s->session->ext.tick = OPENSSL_malloc(ticklen);
2502 if (s->session->ext.tick == NULL) {
b9908bf9 2503 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2504 goto err;
2505 }
aff8c126 2506 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2507 al = SSL_AD_DECODE_ERROR;
b9908bf9 2508 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2509 goto f_err;
2510 }
e711da71 2511
aff8c126 2512 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2513 s->session->ext.tick_age_add = age_add;
aff8c126 2514 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2515
2516 if (SSL_IS_TLS13(s)) {
2517 PACKET extpkt;
2518
2519 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2520 || !tls_collect_extensions(s, &extpkt,
fe874d27 2521 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
735d5b59 2522 &exts, &al, NULL, 1)
fe874d27
MC
2523 || !tls_parse_all_extensions(s,
2524 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
735d5b59 2525 exts, NULL, 0, &al, 1)) {
de1df7e9
MC
2526 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2527 goto f_err;
2528 }
2529 }
2530
0f113f3e
MC
2531 /*
2532 * There are two ways to detect a resumed ticket session. One is to set
2533 * an appropriate session ID and then the server must return a match in
2534 * ServerHello. This allows the normal client session ID matching to work
2535 * and we know much earlier that the ticket has been accepted. The
2536 * other way is to set zero length session ID when the ticket is
2537 * presented and rely on the handshake to determine session resumption.
2538 * We choose the former approach because this fits in with assumptions
2539 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2540 * SHA256 is disabled) hash of the ticket.
2541 */
ec60ccc1
MC
2542 /*
2543 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2544 * but s->session->session_id_length is a size_t
2545 */
aff8c126 2546 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2547 s->session->session_id, &sess_len,
d166ed8c
DSH
2548 EVP_sha256(), NULL)) {
2549 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2550 goto err;
2551 }
ec60ccc1 2552 s->session->session_id_length = sess_len;
de1df7e9
MC
2553
2554 /* This is a standalone message in TLSv1.3, so there is no more to read */
2555 if (SSL_IS_TLS13(s)) {
33d93417 2556 OPENSSL_free(exts);
de1df7e9
MC
2557 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2558 return MSG_PROCESS_FINISHED_READING;
2559 }
2560
b9908bf9 2561 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2562 f_err:
2563 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2564 err:
fe3a3291 2565 ossl_statem_set_error(s);
33d93417 2566 OPENSSL_free(exts);
b9908bf9 2567 return MSG_PROCESS_ERROR;
0f113f3e 2568}
67c8e7f4 2569
f63e4288
MC
2570/*
2571 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2572 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2573 * |*al| is populated with a suitable alert code.
2574 */
2575int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2576{
8b0e934a 2577 size_t resplen;
b9908bf9 2578 unsigned int type;
b9908bf9 2579
73999b62 2580 if (!PACKET_get_1(pkt, &type)
a230b26e 2581 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2582 *al = SSL_AD_DECODE_ERROR;
2583 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2584 SSL_R_UNSUPPORTED_STATUS_TYPE);
2585 return 0;
0f113f3e 2586 }
56a26ce3
MC
2587 if (!PACKET_get_net_3_len(pkt, &resplen)
2588 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2589 *al = SSL_AD_DECODE_ERROR;
2590 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2591 return 0;
0f113f3e 2592 }
8cbfcc70
RS
2593 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2594 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2595 *al = SSL_AD_INTERNAL_ERROR;
2596 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2597 return 0;
0f113f3e 2598 }
8cbfcc70 2599 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2600 *al = SSL_AD_DECODE_ERROR;
2601 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2602 return 0;
ac63710a 2603 }
8cbfcc70 2604 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2605
2606 return 1;
2607}
2faa1b48 2608
f63e4288
MC
2609
2610MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2611{
2612 int al;
2613
2614 if (!tls_process_cert_status_body(s, pkt, &al)) {
2615 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2616 ossl_statem_set_error(s);
2617 return MSG_PROCESS_ERROR;
2618 }
2619
b9908bf9 2620 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2621}
d02b48c6 2622
7776a36c
MC
2623/*
2624 * Perform miscellaneous checks and processing after we have received the
2625 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2626 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2627 * on failure.
7776a36c
MC
2628 */
2629int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2630{
a455d0f6
MC
2631 /*
2632 * at this point we check that we have the required stuff from
2633 * the server
2634 */
2635 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2636 *al = SSL_AD_HANDSHAKE_FAILURE;
2637 return 0;
a455d0f6
MC
2638 }
2639
bb1aaab4 2640 /*
aff8c126
RS
2641 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2642 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2643 * message, or NULL and -1 otherwise
2644 */
aff8c126
RS
2645 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2646 && s->ctx->ext.status_cb != NULL) {
2647 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2648
bb1aaab4 2649 if (ret == 0) {
7776a36c
MC
2650 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2651 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2652 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2653 return 0;
bb1aaab4
MC
2654 }
2655 if (ret < 0) {
7776a36c
MC
2656 *al = SSL_AD_INTERNAL_ERROR;
2657 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2658 ERR_R_MALLOC_FAILURE);
2659 return 0;
bb1aaab4
MC
2660 }
2661 }
ed29e82a
RP
2662#ifndef OPENSSL_NO_CT
2663 if (s->ct_validation_callback != NULL) {
43341433
VD
2664 /* Note we validate the SCTs whether or not we abort on error */
2665 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2666 *al = SSL_AD_HANDSHAKE_FAILURE;
2667 return 0;
ed29e82a
RP
2668 }
2669 }
2670#endif
2671
7776a36c
MC
2672 return 1;
2673}
2674
2675MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2676{
2677 int al = SSL_AD_INTERNAL_ERROR;
2678
2679 if (PACKET_remaining(pkt) > 0) {
2680 /* should contain no data */
2681 al = SSL_AD_DECODE_ERROR;
2682 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2683 goto err;
2684 }
2685#ifndef OPENSSL_NO_SRP
2686 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2687 if (SRP_Calc_A_param(s) <= 0) {
2688 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2689 goto err;
2690 }
2691 }
2692#endif
2693
2694 /*
2695 * Error queue messages are generated directly by this function
2696 */
2697 if (!tls_process_initial_server_flight(s, &al))
2698 goto err;
2699
bd79bcb4 2700 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2701
2702 err:
2703 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2704 ossl_statem_set_error(s);
2705 return MSG_PROCESS_ERROR;
0f113f3e 2706}
176f31dd 2707
f1ec23c0 2708static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2709{
7689082b 2710#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2711 int ret = 0;
2712 /*
2713 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2714 * \0-terminated identity. The last byte is for us for simulating
2715 * strnlen.
2716 */
2717 char identity[PSK_MAX_IDENTITY_LEN + 1];
2718 size_t identitylen = 0;
2719 unsigned char psk[PSK_MAX_PSK_LEN];
2720 unsigned char *tmppsk = NULL;
2721 char *tmpidentity = NULL;
2722 size_t psklen = 0;
2723
2724 if (s->psk_client_callback == NULL) {
05ec6a25 2725 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2726 *al = SSL_AD_INTERNAL_ERROR;
2727 goto err;
2728 }
d02b48c6 2729
13c0ec4a 2730 memset(identity, 0, sizeof(identity));
d02b48c6 2731
13c0ec4a
MC
2732 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2733 identity, sizeof(identity) - 1,
2734 psk, sizeof(psk));
7689082b 2735
13c0ec4a 2736 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2737 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2738 *al = SSL_AD_HANDSHAKE_FAILURE;
2739 goto err;
2740 } else if (psklen == 0) {
05ec6a25 2741 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2742 SSL_R_PSK_IDENTITY_NOT_FOUND);
2743 *al = SSL_AD_HANDSHAKE_FAILURE;
2744 goto err;
2745 }
7689082b 2746
13c0ec4a
MC
2747 identitylen = strlen(identity);
2748 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2749 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2750 *al = SSL_AD_HANDSHAKE_FAILURE;
2751 goto err;
2752 }
7689082b 2753
13c0ec4a
MC
2754 tmppsk = OPENSSL_memdup(psk, psklen);
2755 tmpidentity = OPENSSL_strdup(identity);
2756 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2757 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2758 *al = SSL_AD_INTERNAL_ERROR;
2759 goto err;
2760 }
7689082b 2761
13c0ec4a
MC
2762 OPENSSL_free(s->s3->tmp.psk);
2763 s->s3->tmp.psk = tmppsk;
2764 s->s3->tmp.psklen = psklen;
2765 tmppsk = NULL;
2766 OPENSSL_free(s->session->psk_identity);
2767 s->session->psk_identity = tmpidentity;
2768 tmpidentity = NULL;
f1ec23c0 2769
b2b3024e 2770 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2771 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2772 *al = SSL_AD_INTERNAL_ERROR;
2773 goto err;
2774 }
7689082b 2775
13c0ec4a 2776 ret = 1;
0bce0b02 2777
13c0ec4a
MC
2778 err:
2779 OPENSSL_cleanse(psk, psklen);
2780 OPENSSL_cleanse(identity, sizeof(identity));
2781 OPENSSL_clear_free(tmppsk, psklen);
2782 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2783
13c0ec4a
MC
2784 return ret;
2785#else
05ec6a25 2786 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2787 *al = SSL_AD_INTERNAL_ERROR;
2788 return 0;
b9908bf9 2789#endif
13c0ec4a 2790}
b9908bf9 2791
f1ec23c0 2792static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2793{
bc36ee62 2794#ifndef OPENSSL_NO_RSA
f1ec23c0 2795 unsigned char *encdata = NULL;
13c0ec4a
MC
2796 EVP_PKEY *pkey = NULL;
2797 EVP_PKEY_CTX *pctx = NULL;
2798 size_t enclen;
2799 unsigned char *pms = NULL;
2800 size_t pmslen = 0;
b9908bf9 2801
13c0ec4a
MC
2802 if (s->session->peer == NULL) {
2803 /*
2804 * We should always have a server certificate with SSL_kRSA.
2805 */
05ec6a25 2806 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2807 return 0;
2808 }
0f113f3e 2809
13c0ec4a
MC
2810 pkey = X509_get0_pubkey(s->session->peer);
2811 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2812 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2813 return 0;
2814 }
0f113f3e 2815
13c0ec4a
MC
2816 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2817 pms = OPENSSL_malloc(pmslen);
2818 if (pms == NULL) {
05ec6a25 2819 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2820 *al = SSL_AD_INTERNAL_ERROR;
2821 return 0;
2822 }
0bce0b02 2823
13c0ec4a
MC
2824 pms[0] = s->client_version >> 8;
2825 pms[1] = s->client_version & 0xff;
348240c6
MC
2826 /* TODO(size_t): Convert this function */
2827 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2828 goto err;
2829 }
0f113f3e 2830
13c0ec4a 2831 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2832 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2833 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2834 goto err;
2835 }
13c0ec4a
MC
2836 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2837 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2838 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2839 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2840 goto err;
2841 }
f1ec23c0
MC
2842 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2843 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2844 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2845 goto err;
2846 }
13c0ec4a
MC
2847 EVP_PKEY_CTX_free(pctx);
2848 pctx = NULL;
0f113f3e 2849
13c0ec4a 2850 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2851 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2852 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2853 goto err;
b9908bf9 2854 }
13c0ec4a 2855
2faa1b48
CB
2856 /* Log the premaster secret, if logging is enabled. */
2857 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2858 goto err;
2859
26fb4b03
RS
2860 s->s3->tmp.pms = pms;
2861 s->s3->tmp.pmslen = pmslen;
2862
13c0ec4a
MC
2863 return 1;
2864 err:
2865 OPENSSL_clear_free(pms, pmslen);
2866 EVP_PKEY_CTX_free(pctx);
2867
2868 return 0;
2869#else
05ec6a25 2870 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2871 *al = SSL_AD_INTERNAL_ERROR;
2872 return 0;
f9b3bff6 2873#endif
13c0ec4a
MC
2874}
2875
f1ec23c0 2876static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2877{
2878#ifndef OPENSSL_NO_DH
2879 DH *dh_clnt = NULL;
2880 const BIGNUM *pub_key;
2881 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2882 unsigned char *keybytes = NULL;
a8c1c704
MC
2883
2884 skey = s->s3->peer_tmp;
f1ec23c0
MC
2885 if (skey == NULL)
2886 goto err;
2887
0a699a07 2888 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2889 if (ckey == NULL)
2890 goto err;
2891
a8c1c704
MC
2892 dh_clnt = EVP_PKEY_get0_DH(ckey);
2893
0f1e51ea 2894 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2895 goto err;
a8c1c704
MC
2896
2897 /* send off the data */
2898 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2899 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2900 goto err;
2901
2902 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2903 EVP_PKEY_free(ckey);
2904
2905 return 1;
f1ec23c0
MC
2906 err:
2907 EVP_PKEY_free(ckey);
2908#endif
05ec6a25 2909 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2910 *al = SSL_AD_INTERNAL_ERROR;
2911 return 0;
a8c1c704
MC
2912}
2913
f1ec23c0 2914static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2915{
2916#ifndef OPENSSL_NO_EC
2917 unsigned char *encodedPoint = NULL;
348240c6 2918 size_t encoded_pt_len = 0;
67ad5aab 2919 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2920 int ret = 0;
67ad5aab
MC
2921
2922 skey = s->s3->peer_tmp;
ec24630a 2923 if (skey == NULL) {
05ec6a25 2924 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2925 return 0;
2926 }
2927
0a699a07 2928 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2929 if (ckey == NULL) {
2930 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2931 goto err;
2932 }
67ad5aab 2933
0f1e51ea 2934 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2935 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2936 goto err;
2937 }
2938
2939 /* Generate encoding of client key */
ec24630a 2940 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2941
2942 if (encoded_pt_len == 0) {
05ec6a25 2943 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2944 goto err;
2945 }
2946
b2b3024e 2947 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2948 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2949 goto err;
2950 }
67ad5aab 2951
f1ec23c0 2952 ret = 1;
67ad5aab 2953 err:
f1ec23c0 2954 OPENSSL_free(encodedPoint);
67ad5aab 2955 EVP_PKEY_free(ckey);
f1ec23c0 2956 return ret;
67ad5aab 2957#else
05ec6a25 2958 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2959 *al = SSL_AD_INTERNAL_ERROR;
2960 return 0;
2961#endif
2962}
2963
f1ec23c0 2964static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2965{
2966#ifndef OPENSSL_NO_GOST
2967 /* GOST key exchange message creation */
2968 EVP_PKEY_CTX *pkey_ctx = NULL;
2969 X509 *peer_cert;
2970 size_t msglen;
2971 unsigned int md_len;
2972 unsigned char shared_ukm[32], tmp[256];
2973 EVP_MD_CTX *ukm_hash = NULL;
2974 int dgst_nid = NID_id_GostR3411_94;
2975 unsigned char *pms = NULL;
2976 size_t pmslen = 0;
2977
2978 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2979 dgst_nid = NID_id_GostR3411_2012_256;
2980
2981 /*
1ee4b98e 2982 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
2983 */
2984 peer_cert = s->session->peer;
2985 if (!peer_cert) {
2986 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2987 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2988 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2989 return 0;
2990 }
2991
2992 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2993 if (pkey_ctx == NULL) {
2994 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2995 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2996 return 0;
2997 }
2998 /*
2999 * If we have send a certificate, and certificate key
3000 * parameters match those of server certificate, use
3001 * certificate key for key exchange
3002 */
3003
3004 /* Otherwise, generate ephemeral key pair */
3005 pmslen = 32;
3006 pms = OPENSSL_malloc(pmslen);
3007 if (pms == NULL) {
3008 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3009 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 3010 goto err;
e00e0b3d
MC
3011 }
3012
3013 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3014 /* Generate session key
3015 * TODO(size_t): Convert this function
3016 */
3017 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 3018 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3019 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3020 goto err;
3021 };
e00e0b3d
MC
3022 /*
3023 * Compute shared IV and store it in algorithm-specific context
3024 * data
3025 */
3026 ukm_hash = EVP_MD_CTX_new();
3027 if (ukm_hash == NULL
a230b26e
EK
3028 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3029 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3030 SSL3_RANDOM_SIZE) <= 0
3031 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3032 SSL3_RANDOM_SIZE) <= 0
3033 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 3034 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3035 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3036 goto err;
3037 }
3038 EVP_MD_CTX_free(ukm_hash);
3039 ukm_hash = NULL;
3040 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3041 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3042 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3043 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3044 goto err;
3045 }
3046 /* Make GOST keytransport blob message */
3047 /*
3048 * Encapsulate it into sequence
3049 */
e00e0b3d
MC
3050 msglen = 255;
3051 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3052 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3053 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3054 goto err;
3055 }
f1ec23c0 3056
08029dfa
MC
3057 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3058 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3059 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
3060 *al = SSL_AD_INTERNAL_ERROR;
3061 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3062 goto err;
e00e0b3d 3063 }
f1ec23c0 3064
e00e0b3d
MC
3065 EVP_PKEY_CTX_free(pkey_ctx);
3066 s->s3->tmp.pms = pms;
3067 s->s3->tmp.pmslen = pmslen;
3068
3069 return 1;
3070 err:
3071 EVP_PKEY_CTX_free(pkey_ctx);
3072 OPENSSL_clear_free(pms, pmslen);
3073 EVP_MD_CTX_free(ukm_hash);
3074 return 0;
3075#else
05ec6a25 3076 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3077 *al = SSL_AD_INTERNAL_ERROR;
3078 return 0;
3079#endif
3080}
3081
f1ec23c0 3082static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 3083{
8b9546c7 3084#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3085 unsigned char *abytes = NULL;
3086
3087 if (s->srp_ctx.A == NULL
b2b3024e
MC
3088 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3089 &abytes)) {
05ec6a25 3090 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3091 return 0;
3092 }
f1ec23c0
MC
3093 BN_bn2bin(s->srp_ctx.A, abytes);
3094
840a2bf8
MC
3095 OPENSSL_free(s->session->srp_username);
3096 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3097 if (s->session->srp_username == NULL) {
05ec6a25 3098 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3099 return 0;
3100 }
3101
3102 return 1;
3103#else
05ec6a25 3104 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3105 *al = SSL_AD_INTERNAL_ERROR;
3106 return 0;
3107#endif
3108}
3109
7cea05dc 3110int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3111{
13c0ec4a
MC
3112 unsigned long alg_k;
3113 int al = -1;
3114
f1ec23c0 3115 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3116
13c0ec4a 3117 if ((alg_k & SSL_PSK)
7cea05dc 3118 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
3119 goto err;
3120
f1ec23c0 3121 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 3122 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 3123 goto err;
a8c1c704 3124 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 3125 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 3126 goto err;
67ad5aab 3127 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 3128 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 3129 goto err;
e00e0b3d 3130 } else if (alg_k & SSL_kGOST) {
7cea05dc 3131 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 3132 goto err;
840a2bf8 3133 } else if (alg_k & SSL_kSRP) {
7cea05dc 3134 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 3135 goto err;
4a424545 3136 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
3137 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3138 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3139 goto err;
3140 }
3141
b9908bf9 3142 return 1;
0f113f3e 3143 err:
13c0ec4a
MC
3144 if (al != -1)
3145 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 3146 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3147 s->s3->tmp.pms = NULL;
7689082b
DSH
3148#ifndef OPENSSL_NO_PSK
3149 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3150 s->s3->tmp.psk = NULL;
0f113f3e 3151#endif
b9908bf9
MC
3152 return 0;
3153}
3154
3155int tls_client_key_exchange_post_work(SSL *s)
3156{
3157 unsigned char *pms = NULL;
3158 size_t pmslen = 0;
3159
6f137370
MC
3160 pms = s->s3->tmp.pms;
3161 pmslen = s->s3->tmp.pmslen;
3162
b9908bf9
MC
3163#ifndef OPENSSL_NO_SRP
3164 /* Check for SRP */
3165 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3166 if (!srp_generate_client_master_secret(s)) {
3167 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3168 ERR_R_INTERNAL_ERROR);
3169 goto err;
3170 }
3171 return 1;
3172 }
3173#endif
b9908bf9
MC
3174
3175 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3176 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3177 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3178 goto err;
3179 }
3180 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3181 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3182 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
3183 /* ssl_generate_master_secret frees the pms even on error */
3184 pms = NULL;
3185 pmslen = 0;
b9908bf9
MC
3186 goto err;
3187 }
6f137370
MC
3188 pms = NULL;
3189 pmslen = 0;
473483d4
MC
3190
3191#ifndef OPENSSL_NO_SCTP
3192 if (SSL_IS_DTLS(s)) {
3193 unsigned char sctpauthkey[64];
3194 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3195
3196 /*
3197 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3198 * used.
3199 */
141eb8c6
MC
3200 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3201 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3202
3203 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3204 sizeof(sctpauthkey), labelbuffer,
3205 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
3206 goto err;
3207
3208 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3209 sizeof(sctpauthkey), sctpauthkey);
3210 }
3211#endif
3212
b9908bf9
MC
3213 return 1;
3214 err:
3215 OPENSSL_clear_free(pms, pmslen);
3216 s->s3->tmp.pms = NULL;
3217 return 0;
0f113f3e 3218}
d02b48c6 3219
0f113f3e
MC
3220/*
3221 * Check a certificate can be used for client authentication. Currently check
3222 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3223 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3224 */
3225static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3226{
0f113f3e 3227 /* If no suitable signature algorithm can't use certificate */
ad4dd362 3228 if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3229 return 0;
3230 /*
3231 * If strict mode check suitability of chain before using it. This also
3232 * adjusts suite B digest if necessary.
3233 */
3234 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3235 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3236 return 0;
0f113f3e
MC
3237 return 1;
3238}
0d609395 3239
be3583fa 3240WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3241{
3242 X509 *x509 = NULL;
3243 EVP_PKEY *pkey = NULL;
3244 int i;
3245
b9908bf9 3246 if (wst == WORK_MORE_A) {
0f113f3e
MC
3247 /* Let cert callback update client certificates if required */
3248 if (s->cert->cert_cb) {
3249 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3250 if (i < 0) {
3251 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3252 return WORK_MORE_A;
0f113f3e
MC
3253 }
3254 if (i == 0) {
3255 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3256 ossl_statem_set_error(s);
0f113f3e
MC
3257 return 0;
3258 }
3259 s->rwstate = SSL_NOTHING;
3260 }
3261 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3262 return WORK_FINISHED_CONTINUE;
3263
3264 /* Fall through to WORK_MORE_B */
3265 wst = WORK_MORE_B;
0f113f3e
MC
3266 }
3267
3268 /* We need to get a client cert */
b9908bf9 3269 if (wst == WORK_MORE_B) {
0f113f3e
MC
3270 /*
3271 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3272 * return(-1); We then get retied later
3273 */
0f113f3e
MC
3274 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3275 if (i < 0) {
3276 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3277 return WORK_MORE_B;
0f113f3e
MC
3278 }
3279 s->rwstate = SSL_NOTHING;
3280 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3281 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3282 i = 0;
3283 } else if (i == 1) {
3284 i = 0;
b9908bf9 3285 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3286 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3287 }
3288
222561fe 3289 X509_free(x509);
25aaa98a 3290 EVP_PKEY_free(pkey);
0f113f3e
MC
3291 if (i && !ssl3_check_client_certificate(s))
3292 i = 0;
3293 if (i == 0) {
3294 if (s->version == SSL3_VERSION) {
3295 s->s3->tmp.cert_req = 0;
3296 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3297 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3298 } else {
3299 s->s3->tmp.cert_req = 2;
124037fd 3300 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3301 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3302 ossl_statem_set_error(s);
dab18ab5
DSH
3303 return 0;
3304 }
0f113f3e
MC
3305 }
3306 }
3307
b9908bf9 3308 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3309 }
3310
b9908bf9
MC
3311 /* Shouldn't ever get here */
3312 return WORK_ERROR;
3313}
3314
7cea05dc 3315int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3316{
0baed5e9 3317 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3318
3319 /*
3320 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3321 * later
3322 */
3323 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3324 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3325 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3326 : s->cert->key,
3327 &al)) {
b9908bf9 3328 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
f7e393be
MC
3329 goto err;
3330 }
3331
3332 if (SSL_IS_TLS13(s)
3333 && SSL_IS_FIRST_HANDSHAKE(s)
3334 && (!s->method->ssl3_enc->change_cipher_state(s,
3335 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3336 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3337 SSL_R_CANNOT_CHANGE_CIPHER);
3338 goto err;
0f113f3e 3339 }
b9908bf9
MC
3340
3341 return 1;
f7e393be
MC
3342 err:
3343 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3344 return 0;
0f113f3e
MC
3345}
3346
3347#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3348
36d16f8e 3349int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3350{
60f43e9e
RL
3351 int i;
3352#ifndef OPENSSL_NO_EC
3353 int idx;
3354#endif
0f113f3e
MC
3355 long alg_k, alg_a;
3356 EVP_PKEY *pkey = NULL;
26c79d56 3357 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3358
0f113f3e
MC
3359 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3360 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3361
0f113f3e 3362 /* we don't have a certificate */
55a9a16f 3363 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3364 return (1);
d02b48c6 3365
0f113f3e 3366 /* This is the passed certificate */
d02b48c6 3367
10bf4fc2 3368#ifndef OPENSSL_NO_EC
60f43e9e 3369 idx = s->session->peer_type;
0f113f3e 3370 if (idx == SSL_PKEY_ECC) {
a273c6ee 3371 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3372 /* check failed */
3373 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3374 goto f_err;
3375 } else {
3376 return 1;
3377 }
3378 } else if (alg_a & SSL_aECDSA) {
3379 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3380 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3381 goto f_err;
0f113f3e
MC
3382 }
3383#endif
8382fd3a 3384 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3385 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3386
3387 /* Check that we have a certificate if we require one */
3388 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3389 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3390 SSL_R_MISSING_RSA_SIGNING_CERT);
3391 goto f_err;
3392 }
bc36ee62 3393#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3394 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3395 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3396 SSL_R_MISSING_DSA_SIGNING_CERT);
3397 goto f_err;
3398 }
d02b48c6 3399#endif
bc36ee62 3400#ifndef OPENSSL_NO_RSA
361a1191
KR
3401 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3402 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3403 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3404 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3405 goto f_err;
0f113f3e 3406 }
79df9d62 3407#endif
bc36ee62 3408#ifndef OPENSSL_NO_DH
fb79abe3 3409 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3410 al = SSL_AD_INTERNAL_ERROR;
3411 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3412 goto f_err;
0f113f3e 3413 }
d02b48c6
RE
3414#endif
3415
0f113f3e
MC
3416 return (1);
3417 f_err:
26c79d56 3418 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3419 return (0);
3420}
3421
e481f9b9 3422#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3423int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3424{
15e6be6c
MC
3425 size_t len, padding_len;
3426 unsigned char *padding = NULL;
15e6be6c 3427
aff8c126 3428 len = s->ext.npn_len;
b9908bf9 3429 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3430
aff8c126 3431 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3432 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3433 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3434 goto err;
3435 }
3436
3437 memset(padding, 0, padding_len);
3438
b9908bf9 3439 return 1;
15e6be6c 3440 err:
15e6be6c
MC
3441 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3442 return 0;
b9908bf9 3443}
6434abbf 3444#endif
368888bc 3445
c7f47786
MC
3446MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3447{
3448 if (PACKET_remaining(pkt) > 0) {
3449 /* should contain no data */
3450 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3451 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3452 ossl_statem_set_error(s);
3453 return MSG_PROCESS_ERROR;
3454 }
3455
3456 /*
1f04f23e
MC
3457 * This is a historical discrepancy (not in the RFC) maintained for
3458 * compatibility reasons. If a TLS client receives a HelloRequest it will
3459 * attempt an abbreviated handshake. However if a DTLS client receives a
3460 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3461 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3462 */
3463 if (SSL_IS_DTLS(s))
3464 SSL_renegotiate(s);
3465 else
3466 SSL_renegotiate_abbreviated(s);
3467
3468 return MSG_PROCESS_FINISHED_READING;
3469}
3470
e46f2334
MC
3471static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3472{
3473 int al = SSL_AD_INTERNAL_ERROR;
3474 PACKET extensions;
3434f40b 3475 RAW_EXTENSION *rawexts = NULL;
e46f2334 3476
e46f2334
MC
3477 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3478 al = SSL_AD_DECODE_ERROR;
3479 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3480 goto err;
3481 }
3482
fe874d27
MC
3483 if (!tls_collect_extensions(s, &extensions,
3484 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
735d5b59 3485 &al, NULL, 1)
fe874d27 3486 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
735d5b59 3487 rawexts, NULL, 0, &al, 1))
3434f40b
MC
3488 goto err;
3489
1b0286a3 3490 OPENSSL_free(rawexts);
e46f2334
MC
3491 return MSG_PROCESS_CONTINUE_READING;
3492
3493 err:
3494 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3495 ossl_statem_set_error(s);
1b0286a3 3496 OPENSSL_free(rawexts);
e46f2334
MC
3497 return MSG_PROCESS_ERROR;
3498}
3499
368888bc 3500int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3501{
3502 int i = 0;
368888bc 3503#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3504 if (s->ctx->client_cert_engine) {
3505 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3506 SSL_get_client_CA_list(s),
3507 px509, ppkey, NULL, NULL, NULL);
3508 if (i != 0)
3509 return i;
3510 }
3511#endif
3512 if (s->ctx->client_cert_cb)
3513 i = s->ctx->client_cert_cb(s, px509, ppkey);
3514 return i;
3515}
d45ba43d 3516
ae2f7b37 3517int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3518{
2c7b4dbc 3519 int i;
aafec89c 3520 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d
MC
3521 int empty_reneg_info_scsv = !s->renegotiate;
3522 /* Set disabled masks for this session */
3523 ssl_set_client_disabled(s);
3524
3525 if (sk == NULL)
3526 return (0);
d45ba43d 3527
2c7b4dbc
MC
3528#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3529# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3530# error Max cipher length too short
3531# endif
3532 /*
3533 * Some servers hang if client hello > 256 bytes as hack workaround
3534 * chop number of supported ciphers to keep it well below this if we
3535 * use TLS v1.2
3536 */
3537 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3538 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3539 else
3540#endif
3541 /* Maximum length that can be stored in 2 bytes. Length must be even */
3542 maxlen = 0xfffe;
3543
3544 if (empty_reneg_info_scsv)
3545 maxlen -= 2;
3546 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3547 maxlen -= 2;
3548
3549 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3550 const SSL_CIPHER *c;
3551
d45ba43d
MC
3552 c = sk_SSL_CIPHER_value(sk, i);
3553 /* Skip disabled ciphers */
8af91fd9 3554 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3555 continue;
2c7b4dbc
MC
3556
3557 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3558 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3559 return 0;
3560 }
3561
aafec89c
MC
3562 /* Sanity check that the maximum version we offer has ciphers enabled */
3563 if (!maxverok) {
3564 if (SSL_IS_DTLS(s)) {
3565 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3566 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3567 maxverok = 1;
3568 } else {
3569 if (c->max_tls >= s->s3->tmp.max_ver
3570 && c->min_tls <= s->s3->tmp.max_ver)
3571 maxverok = 1;
3572 }
3573 }
3574
2c7b4dbc 3575 totlen += len;
d45ba43d 3576 }
2c7b4dbc 3577
aafec89c 3578 if (totlen == 0 || !maxverok) {
2c7b4dbc 3579 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3580
3581 if (!maxverok)
3582 ERR_add_error_data(1, "No ciphers enabled for max supported "
3583 "SSL/TLS version");
3584
2c7b4dbc
MC
3585 return 0;
3586 }
3587
3588 if (totlen != 0) {
d45ba43d
MC
3589 if (empty_reneg_info_scsv) {
3590 static SSL_CIPHER scsv = {
3591 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3592 };
2c7b4dbc
MC
3593 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3594 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3595 return 0;
3596 }
d45ba43d
MC
3597 }
3598 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3599 static SSL_CIPHER scsv = {
3600 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3601 };
2c7b4dbc
MC
3602 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3603 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3604 return 0;
3605 }
d45ba43d
MC
3606 }
3607 }
3608
2c7b4dbc 3609 return 1;
d45ba43d 3610}
ef6c191b
MC
3611
3612int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3613{
3614 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3615 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3616 SSLerr(SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3617 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3618 return 0;
3619 }
3620
3621 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3622 return 1;
3623}