]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Provide a function to test whether we have unread records pending
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
fc24f0bf 51#include <time.h>
8ba708e5 52#include "../ssl_locl.h"
61ae935a 53#include "statem_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
dbad1690 58#include <openssl/md5.h>
3c27208f 59#include <openssl/dh.h>
d095b68d 60#include <openssl/bn.h>
3c27208f 61#include <openssl/engine.h>
f9b3bff6 62
3847d426 63static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
64static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
65
7ab09630 66static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 67static int key_exchange_expected(SSL *s);
0f113f3e 68static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
d45ba43d 69static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 70 WPACKET *pkt);
ea262260 71
61ae935a
MC
72/*
73 * Is a CertificateRequest message allowed at the moment or not?
74 *
75 * Return values are:
76 * 1: Yes
77 * 0: No
78 */
7ab09630 79static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
80{
81 /* TLS does not like anon-DH with client cert */
b7fa1f98 82 if ((s->version > SSL3_VERSION
a230b26e
EK
83 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
84 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
85 return 0;
86
87 return 1;
88}
89
90/*
a455d0f6 91 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
92 *
93 * Return values are:
94 * 1: Yes
95 * 0: No
96 */
a455d0f6 97static int key_exchange_expected(SSL *s)
61ae935a
MC
98{
99 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
100
101 /*
102 * Can't skip server key exchange if this is an ephemeral
a455d0f6 103 * ciphersuite or for SRP
61ae935a 104 */
a455d0f6
MC
105 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
106 | SSL_kSRP)) {
107 return 1;
61ae935a
MC
108 }
109
a455d0f6 110 return 0;
61ae935a
MC
111}
112
0f1e51ea
MC
113/*
114 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
115 * handshake state transitions when a TLS1.3 client is reading messages from the
116 * server. The message type that the server has sent is provided in |mt|. The
117 * current state is in |s->statem.hand_state|.
118 *
94ed2c67
MC
119 * Return values are 1 for success (transition allowed) and 0 on error
120 * (transition not allowed)
0f1e51ea
MC
121 */
122static int ossl_statem_client13_read_transition(SSL *s, int mt)
123{
124 OSSL_STATEM *st = &s->statem;
125
126 /*
127 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
128 * yet negotiated TLSv1.3 at that point so that is handled by
129 * ossl_statem_client_read_transition()
130 */
131
132 switch (st->hand_state) {
133 default:
134 break;
135
3847d426
MC
136 case TLS_ST_CW_CLNT_HELLO:
137 /*
138 * This must a ClientHello following a HelloRetryRequest, so the only
139 * thing we can get now is a ServerHello.
140 */
141 if (mt == SSL3_MT_SERVER_HELLO) {
142 st->hand_state = TLS_ST_CR_SRVR_HELLO;
143 return 1;
144 }
145 break;
146
0f1e51ea 147 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
148 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
149 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
150 return 1;
151 }
152 break;
153
154 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 155 if (s->hit) {
92760c21
MC
156 if (mt == SSL3_MT_FINISHED) {
157 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
158 return 1;
159 }
160 } else {
92760c21
MC
161 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
162 st->hand_state = TLS_ST_CR_CERT_REQ;
163 return 1;
f5ca0b04
MC
164 }
165 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
166 st->hand_state = TLS_ST_CR_CERT;
167 return 1;
168 }
169 }
170 break;
171
92760c21
MC
172 case TLS_ST_CR_CERT_REQ:
173 if (mt == SSL3_MT_CERTIFICATE) {
174 st->hand_state = TLS_ST_CR_CERT;
175 return 1;
176 }
177 break;
178
0f1e51ea 179 case TLS_ST_CR_CERT:
2c5dfdc3
MC
180 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
181 st->hand_state = TLS_ST_CR_CERT_VRFY;
182 return 1;
183 }
184 break;
185
186 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
187 if (mt == SSL3_MT_FINISHED) {
188 st->hand_state = TLS_ST_CR_FINISHED;
189 return 1;
190 }
191 break;
cc2455bf
MC
192
193 case TLS_ST_OK:
194 if (mt == SSL3_MT_NEWSESSION_TICKET) {
195 st->hand_state = TLS_ST_CR_SESSION_TICKET;
196 return 1;
197 }
e1c3de44
MC
198 if (mt == SSL3_MT_KEY_UPDATE) {
199 st->hand_state = TLS_ST_CR_KEY_UPDATE;
200 return 1;
201 }
cc2455bf 202 break;
0f1e51ea
MC
203 }
204
0f1e51ea 205 /* No valid transition found */
0f1e51ea
MC
206 return 0;
207}
208
61ae935a 209/*
8481f583
MC
210 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
211 * handshake state transitions when the client is reading messages from the
212 * server. The message type that the server has sent is provided in |mt|. The
213 * current state is in |s->statem.hand_state|.
61ae935a 214 *
94ed2c67
MC
215 * Return values are 1 for success (transition allowed) and 0 on error
216 * (transition not allowed)
61ae935a 217 */
8481f583 218int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 219{
d6f1a6e9 220 OSSL_STATEM *st = &s->statem;
a455d0f6 221 int ske_expected;
61ae935a 222
0f1e51ea 223 /*
3847d426
MC
224 * Note that after writing the first ClientHello we don't know what version
225 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 226 */
f5ca0b04 227 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
228 if (!ossl_statem_client13_read_transition(s, mt))
229 goto err;
230 return 1;
231 }
0f1e51ea 232
a230b26e 233 switch (st->hand_state) {
f3b3d7f0
RS
234 default:
235 break;
236
61ae935a
MC
237 case TLS_ST_CW_CLNT_HELLO:
238 if (mt == SSL3_MT_SERVER_HELLO) {
239 st->hand_state = TLS_ST_CR_SRVR_HELLO;
240 return 1;
241 }
242
243 if (SSL_IS_DTLS(s)) {
244 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
245 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
246 return 1;
247 }
3847d426
MC
248 } else {
249 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
250 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
251 return 1;
252 }
61ae935a
MC
253 }
254 break;
255
d7f8783f 256 case TLS_ST_EARLY_DATA:
4004ce5f
MC
257 /*
258 * We've not actually selected TLSv1.3 yet, but we have sent early
259 * data. The only thing allowed now is a ServerHello or a
260 * HelloRetryRequest.
261 */
262 if (mt == SSL3_MT_SERVER_HELLO) {
263 st->hand_state = TLS_ST_CR_SRVR_HELLO;
264 return 1;
265 }
266 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
267 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
268 return 1;
269 }
270 break;
271
61ae935a
MC
272 case TLS_ST_CR_SRVR_HELLO:
273 if (s->hit) {
aff8c126 274 if (s->ext.ticket_expected) {
61ae935a
MC
275 if (mt == SSL3_MT_NEWSESSION_TICKET) {
276 st->hand_state = TLS_ST_CR_SESSION_TICKET;
277 return 1;
278 }
279 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
280 st->hand_state = TLS_ST_CR_CHANGE;
281 return 1;
282 }
283 } else {
284 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
285 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
286 return 1;
ad3819c2 287 } else if (s->version >= TLS1_VERSION
aff8c126
RS
288 && s->ext.session_secret_cb != NULL
289 && s->session->ext.tick != NULL
a230b26e 290 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
291 /*
292 * Normally, we can tell if the server is resuming the session
293 * from the session ID. EAP-FAST (RFC 4851), however, relies on
294 * the next server message after the ServerHello to determine if
295 * the server is resuming.
296 */
297 s->hit = 1;
298 st->hand_state = TLS_ST_CR_CHANGE;
299 return 1;
61ae935a 300 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 301 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
302 if (mt == SSL3_MT_CERTIFICATE) {
303 st->hand_state = TLS_ST_CR_CERT;
304 return 1;
305 }
306 } else {
a455d0f6 307 ske_expected = key_exchange_expected(s);
a455d0f6
MC
308 /* SKE is optional for some PSK ciphersuites */
309 if (ske_expected
a230b26e
EK
310 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
311 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
312 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
313 st->hand_state = TLS_ST_CR_KEY_EXCH;
314 return 1;
315 }
316 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
317 && cert_req_allowed(s)) {
318 st->hand_state = TLS_ST_CR_CERT_REQ;
319 return 1;
a455d0f6 320 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
321 st->hand_state = TLS_ST_CR_SRVR_DONE;
322 return 1;
61ae935a
MC
323 }
324 }
325 }
326 break;
327
328 case TLS_ST_CR_CERT:
bb1aaab4
MC
329 /*
330 * The CertificateStatus message is optional even if
aff8c126 331 * |ext.status_expected| is set
bb1aaab4 332 */
aff8c126 333 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
334 st->hand_state = TLS_ST_CR_CERT_STATUS;
335 return 1;
a455d0f6
MC
336 }
337 /* Fall through */
338
339 case TLS_ST_CR_CERT_STATUS:
340 ske_expected = key_exchange_expected(s);
a455d0f6 341 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
342 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
343 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
344 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
345 st->hand_state = TLS_ST_CR_KEY_EXCH;
346 return 1;
61ae935a 347 }
672f3337 348 goto err;
61ae935a 349 }
a455d0f6 350 /* Fall through */
61ae935a 351
a455d0f6
MC
352 case TLS_ST_CR_KEY_EXCH:
353 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
354 if (cert_req_allowed(s)) {
61ae935a
MC
355 st->hand_state = TLS_ST_CR_CERT_REQ;
356 return 1;
61ae935a 357 }
672f3337 358 goto err;
61ae935a 359 }
a455d0f6 360 /* Fall through */
61ae935a
MC
361
362 case TLS_ST_CR_CERT_REQ:
363 if (mt == SSL3_MT_SERVER_DONE) {
364 st->hand_state = TLS_ST_CR_SRVR_DONE;
365 return 1;
366 }
367 break;
368
369 case TLS_ST_CW_FINISHED:
aff8c126 370 if (s->ext.ticket_expected) {
c45d6b2b
DB
371 if (mt == SSL3_MT_NEWSESSION_TICKET) {
372 st->hand_state = TLS_ST_CR_SESSION_TICKET;
373 return 1;
374 }
61ae935a
MC
375 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
376 st->hand_state = TLS_ST_CR_CHANGE;
377 return 1;
378 }
379 break;
380
381 case TLS_ST_CR_SESSION_TICKET:
382 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
383 st->hand_state = TLS_ST_CR_CHANGE;
384 return 1;
385 }
386 break;
387
388 case TLS_ST_CR_CHANGE:
389 if (mt == SSL3_MT_FINISHED) {
390 st->hand_state = TLS_ST_CR_FINISHED;
391 return 1;
392 }
393 break;
c7f47786
MC
394
395 case TLS_ST_OK:
4004ce5f 396 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
397 st->hand_state = TLS_ST_CR_HELLO_REQ;
398 return 1;
399 }
400 break;
61ae935a
MC
401 }
402
672f3337 403 err:
61ae935a 404 /* No valid transition found */
672f3337 405 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 406 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
407 return 0;
408}
409
410/*
0f1e51ea
MC
411 * ossl_statem_client13_write_transition() works out what handshake state to
412 * move to next when the TLSv1.3 client is writing messages to be sent to the
413 * server.
0f1e51ea
MC
414 */
415static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
416{
417 OSSL_STATEM *st = &s->statem;
418
419 /*
3847d426
MC
420 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
421 * TLSv1.3 yet at that point. They are handled by
422 * ossl_statem_client_write_transition().
0f1e51ea
MC
423 */
424 switch (st->hand_state) {
425 default:
426 /* Shouldn't happen */
427 return WRITE_TRAN_ERROR;
428
3847d426
MC
429 case TLS_ST_CW_CLNT_HELLO:
430 /* We only hit this in the case of HelloRetryRequest */
431 return WRITE_TRAN_FINISHED;
432
433 case TLS_ST_CR_HELLO_RETRY_REQUEST:
434 st->hand_state = TLS_ST_CW_CLNT_HELLO;
435 return WRITE_TRAN_CONTINUE;
436
92760c21 437 case TLS_ST_CR_FINISHED:
564547e4 438 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY)
d7f8783f 439 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
564547e4
MC
440 else
441 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
442 : TLS_ST_CW_FINISHED;
443 return WRITE_TRAN_CONTINUE;
444
d7f8783f 445 case TLS_ST_PENDING_EARLY_DATA_END:
94ed2c67 446 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 447 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
448 return WRITE_TRAN_CONTINUE;
449
450 case TLS_ST_CW_CERT:
451 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 452 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 453 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
454 return WRITE_TRAN_CONTINUE;
455
456 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
457 st->hand_state = TLS_ST_CW_FINISHED;
458 return WRITE_TRAN_CONTINUE;
459
e1c3de44 460 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
461 if (s->key_update != SSL_KEY_UPDATE_NONE) {
462 st->hand_state = TLS_ST_CW_KEY_UPDATE;
463 return WRITE_TRAN_CONTINUE;
464 }
465 /* Fall through */
466
9412b3ad 467 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 468 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 469 case TLS_ST_CW_FINISHED:
94ed2c67 470 st->hand_state = TLS_ST_OK;
94ed2c67 471 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
472
473 case TLS_ST_OK:
9412b3ad
MC
474 if (s->key_update != SSL_KEY_UPDATE_NONE) {
475 st->hand_state = TLS_ST_CW_KEY_UPDATE;
476 return WRITE_TRAN_CONTINUE;
477 }
478
479 /* Try to read from the server instead */
cc2455bf 480 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
481 }
482}
483
484/*
485 * ossl_statem_client_write_transition() works out what handshake state to
486 * move to next when the client is writing messages to be sent to the server.
61ae935a 487 */
8481f583 488WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 489{
d6f1a6e9 490 OSSL_STATEM *st = &s->statem;
61ae935a 491
0f1e51ea
MC
492 /*
493 * Note that immediately before/after a ClientHello we don't know what
494 * version we are going to negotiate yet, so we don't take this branch until
495 * later
496 */
f5ca0b04 497 if (SSL_IS_TLS13(s))
0f1e51ea
MC
498 return ossl_statem_client13_write_transition(s);
499
a230b26e 500 switch (st->hand_state) {
f3b3d7f0
RS
501 default:
502 /* Shouldn't happen */
503 return WRITE_TRAN_ERROR;
504
a230b26e 505 case TLS_ST_OK:
c7f47786
MC
506 if (!s->renegotiate) {
507 /*
508 * We haven't requested a renegotiation ourselves so we must have
509 * received a message from the server. Better read it.
510 */
511 return WRITE_TRAN_FINISHED;
512 }
a230b26e
EK
513 /* Renegotiation - fall through */
514 case TLS_ST_BEFORE:
515 st->hand_state = TLS_ST_CW_CLNT_HELLO;
516 return WRITE_TRAN_CONTINUE;
61ae935a 517
a230b26e 518 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
519 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
520 /*
521 * We are assuming this is a TLSv1.3 connection, although we haven't
522 * actually selected a version yet.
523 */
d7f8783f 524 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
525 return WRITE_TRAN_CONTINUE;
526 }
a230b26e
EK
527 /*
528 * No transition at the end of writing because we don't know what
529 * we will be sent
530 */
531 return WRITE_TRAN_FINISHED;
61ae935a 532
d7f8783f 533 case TLS_ST_EARLY_DATA:
4004ce5f
MC
534 return WRITE_TRAN_FINISHED;
535
a230b26e
EK
536 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
537 st->hand_state = TLS_ST_CW_CLNT_HELLO;
538 return WRITE_TRAN_CONTINUE;
61ae935a 539
a230b26e
EK
540 case TLS_ST_CR_SRVR_DONE:
541 if (s->s3->tmp.cert_req)
542 st->hand_state = TLS_ST_CW_CERT;
543 else
61ae935a 544 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 545 return WRITE_TRAN_CONTINUE;
61ae935a 546
a230b26e
EK
547 case TLS_ST_CW_CERT:
548 st->hand_state = TLS_ST_CW_KEY_EXCH;
549 return WRITE_TRAN_CONTINUE;
61ae935a 550
a230b26e
EK
551 case TLS_ST_CW_KEY_EXCH:
552 /*
553 * For TLS, cert_req is set to 2, so a cert chain of nothing is
554 * sent, but no verify packet is sent
555 */
556 /*
557 * XXX: For now, we do not support client authentication in ECDH
558 * cipher suites with ECDH (rather than ECDSA) certificates. We
559 * need to skip the certificate verify message when client's
560 * ECDH public key is sent inside the client certificate.
561 */
562 if (s->s3->tmp.cert_req == 1) {
563 st->hand_state = TLS_ST_CW_CERT_VRFY;
564 } else {
61ae935a 565 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
566 }
567 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
568 st->hand_state = TLS_ST_CW_CHANGE;
569 }
570 return WRITE_TRAN_CONTINUE;
61ae935a 571
a230b26e
EK
572 case TLS_ST_CW_CERT_VRFY:
573 st->hand_state = TLS_ST_CW_CHANGE;
574 return WRITE_TRAN_CONTINUE;
575
576 case TLS_ST_CW_CHANGE:
61ae935a 577#if defined(OPENSSL_NO_NEXTPROTONEG)
4004ce5f
MC
578 st->
579 hand_state = TLS_ST_CW_FINISHED;
61ae935a 580#else
aff8c126 581 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
582 st->hand_state = TLS_ST_CW_NEXT_PROTO;
583 else
584 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 585#endif
a230b26e 586 return WRITE_TRAN_CONTINUE;
61ae935a
MC
587
588#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
589 case TLS_ST_CW_NEXT_PROTO:
590 st->hand_state = TLS_ST_CW_FINISHED;
591 return WRITE_TRAN_CONTINUE;
61ae935a
MC
592#endif
593
a230b26e
EK
594 case TLS_ST_CW_FINISHED:
595 if (s->hit) {
596 st->hand_state = TLS_ST_OK;
a230b26e
EK
597 return WRITE_TRAN_CONTINUE;
598 } else {
599 return WRITE_TRAN_FINISHED;
600 }
61ae935a 601
a230b26e
EK
602 case TLS_ST_CR_FINISHED:
603 if (s->hit) {
604 st->hand_state = TLS_ST_CW_CHANGE;
605 return WRITE_TRAN_CONTINUE;
606 } else {
607 st->hand_state = TLS_ST_OK;
a230b26e
EK
608 return WRITE_TRAN_CONTINUE;
609 }
c7f47786
MC
610
611 case TLS_ST_CR_HELLO_REQ:
612 /*
613 * If we can renegotiate now then do so, otherwise wait for a more
614 * convenient time.
615 */
616 if (ssl3_renegotiate_check(s, 1)) {
617 if (!tls_setup_handshake(s)) {
618 ossl_statem_set_error(s);
619 return WRITE_TRAN_ERROR;
620 }
621 st->hand_state = TLS_ST_CW_CLNT_HELLO;
622 return WRITE_TRAN_CONTINUE;
623 }
624 st->hand_state = TLS_ST_OK;
c7f47786 625 return WRITE_TRAN_CONTINUE;
61ae935a
MC
626 }
627}
628
629/*
630 * Perform any pre work that needs to be done prior to sending a message from
631 * the client to the server.
632 */
8481f583 633WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 634{
d6f1a6e9 635 OSSL_STATEM *st = &s->statem;
61ae935a 636
a230b26e 637 switch (st->hand_state) {
f3b3d7f0
RS
638 default:
639 /* No pre work to be done */
640 break;
641
61ae935a
MC
642 case TLS_ST_CW_CLNT_HELLO:
643 s->shutdown = 0;
644 if (SSL_IS_DTLS(s)) {
645 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
646 if (!ssl3_init_finished_mac(s)) {
647 ossl_statem_set_error(s);
648 return WORK_ERROR;
649 }
61ae935a
MC
650 }
651 break;
652
61ae935a
MC
653 case TLS_ST_CW_CHANGE:
654 if (SSL_IS_DTLS(s)) {
655 if (s->hit) {
656 /*
657 * We're into the last flight so we don't retransmit these
658 * messages unless we need to.
659 */
660 st->use_timer = 0;
661 }
662#ifndef OPENSSL_NO_SCTP
663 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
664 return dtls_wait_for_dry(s);
665#endif
666 }
f3b3d7f0 667 break;
61ae935a 668
d7f8783f
MC
669 case TLS_ST_EARLY_DATA:
670 case TLS_ST_PENDING_EARLY_DATA_END:
61ae935a 671 case TLS_ST_OK:
30f05b19 672 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
673 }
674
675 return WORK_FINISHED_CONTINUE;
676}
677
678/*
679 * Perform any work that needs to be done after sending a message from the
680 * client to the server.
681 */
8481f583 682WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 683{
d6f1a6e9 684 OSSL_STATEM *st = &s->statem;
61ae935a
MC
685
686 s->init_num = 0;
687
a230b26e 688 switch (st->hand_state) {
f3b3d7f0
RS
689 default:
690 /* No post work to be done */
691 break;
692
61ae935a 693 case TLS_ST_CW_CLNT_HELLO:
46417569 694 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 695 return WORK_MORE_A;
46417569 696
61ae935a
MC
697 if (SSL_IS_DTLS(s)) {
698 /* Treat the next message as the first packet */
699 s->first_packet = 1;
700 }
6cb42265
MC
701
702 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
703 && s->max_early_data > 0) {
704 /*
705 * We haven't selected TLSv1.3 yet so we don't call the change
706 * cipher state function associated with the SSL_METHOD. Instead
707 * we call tls13_change_cipher_state() directly.
708 */
709 if (!tls13_change_cipher_state(s,
710 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
1ea4d09a 711 return WORK_ERROR;
6cb42265 712 }
61ae935a
MC
713 break;
714
715 case TLS_ST_CW_KEY_EXCH:
716 if (tls_client_key_exchange_post_work(s) == 0)
717 return WORK_ERROR;
718 break;
719
720 case TLS_ST_CW_CHANGE:
721 s->session->cipher = s->s3->tmp.new_cipher;
722#ifdef OPENSSL_NO_COMP
723 s->session->compress_meth = 0;
724#else
725 if (s->s3->tmp.new_compression == NULL)
726 s->session->compress_meth = 0;
727 else
728 s->session->compress_meth = s->s3->tmp.new_compression->id;
729#endif
730 if (!s->method->ssl3_enc->setup_key_block(s))
731 return WORK_ERROR;
732
733 if (!s->method->ssl3_enc->change_cipher_state(s,
734 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
735 return WORK_ERROR;
736
737 if (SSL_IS_DTLS(s)) {
738#ifndef OPENSSL_NO_SCTP
739 if (s->hit) {
740 /*
741 * Change to new shared key of SCTP-Auth, will be ignored if
742 * no SCTP used.
743 */
744 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
745 0, NULL);
746 }
747#endif
748
749 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
750 }
751 break;
752
753 case TLS_ST_CW_FINISHED:
754#ifndef OPENSSL_NO_SCTP
755 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
756 /*
757 * Change to new shared key of SCTP-Auth, will be ignored if
758 * no SCTP used.
759 */
760 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
761 0, NULL);
762 }
763#endif
764 if (statem_flush(s) != 1)
765 return WORK_MORE_B;
92760c21
MC
766
767 if (SSL_IS_TLS13(s)) {
768 if (!s->method->ssl3_enc->change_cipher_state(s,
769 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
770 return WORK_ERROR;
771 }
61ae935a 772 break;
9412b3ad
MC
773
774 case TLS_ST_CW_KEY_UPDATE:
775 if (statem_flush(s) != 1)
776 return WORK_MORE_A;
57389a32
MC
777 if (!tls13_update_key(s, 1))
778 return WORK_ERROR;
9412b3ad 779 break;
61ae935a
MC
780 }
781
782 return WORK_FINISHED_CONTINUE;
783}
784
785/*
6392fb8e
MC
786 * Get the message construction function and message type for sending from the
787 * client
61ae935a
MC
788 *
789 * Valid return values are:
790 * 1: Success
791 * 0: Error
792 */
6392fb8e 793int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 794 confunc_f *confunc, int *mt)
61ae935a 795{
d6f1a6e9 796 OSSL_STATEM *st = &s->statem;
61ae935a 797
4a01c59f
MC
798 switch (st->hand_state) {
799 default:
800 /* Shouldn't happen */
801 return 0;
802
803 case TLS_ST_CW_CHANGE:
5923ad4b 804 if (SSL_IS_DTLS(s))
6392fb8e 805 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 806 else
6392fb8e
MC
807 *confunc = tls_construct_change_cipher_spec;
808 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
809 break;
810
811 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
812 *confunc = tls_construct_client_hello;
813 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
814 break;
815
816 case TLS_ST_CW_CERT:
6392fb8e
MC
817 *confunc = tls_construct_client_certificate;
818 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
819 break;
820
821 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
822 *confunc = tls_construct_client_key_exchange;
823 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
824 break;
825
826 case TLS_ST_CW_CERT_VRFY:
d8bc1399 827 *confunc = tls_construct_cert_verify;
6392fb8e 828 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 829 break;
61ae935a
MC
830
831#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 832 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
833 *confunc = tls_construct_next_proto;
834 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 835 break;
61ae935a 836#endif
4a01c59f 837 case TLS_ST_CW_FINISHED:
6392fb8e
MC
838 *confunc = tls_construct_finished;
839 *mt = SSL3_MT_FINISHED;
4a01c59f 840 break;
9412b3ad
MC
841
842 case TLS_ST_CW_KEY_UPDATE:
843 *confunc = tls_construct_key_update;
844 *mt = SSL3_MT_KEY_UPDATE;
845 break;
4a01c59f 846 }
5923ad4b 847
5923ad4b 848 return 1;
61ae935a
MC
849}
850
851/*
852 * Returns the maximum allowed length for the current message that we are
853 * reading. Excludes the message header.
854 */
eda75751 855size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 856{
d6f1a6e9 857 OSSL_STATEM *st = &s->statem;
61ae935a 858
a230b26e 859 switch (st->hand_state) {
f3b3d7f0
RS
860 default:
861 /* Shouldn't happen */
862 return 0;
863
a230b26e
EK
864 case TLS_ST_CR_SRVR_HELLO:
865 return SERVER_HELLO_MAX_LENGTH;
61ae935a 866
a230b26e
EK
867 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
868 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 869
3847d426
MC
870 case TLS_ST_CR_HELLO_RETRY_REQUEST:
871 return HELLO_RETRY_REQUEST_MAX_LENGTH;
872
a230b26e
EK
873 case TLS_ST_CR_CERT:
874 return s->max_cert_list;
61ae935a 875
2c5dfdc3
MC
876 case TLS_ST_CR_CERT_VRFY:
877 return SSL3_RT_MAX_PLAIN_LENGTH;
878
a230b26e
EK
879 case TLS_ST_CR_CERT_STATUS:
880 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 881
a230b26e
EK
882 case TLS_ST_CR_KEY_EXCH:
883 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 884
a230b26e
EK
885 case TLS_ST_CR_CERT_REQ:
886 /*
887 * Set to s->max_cert_list for compatibility with previous releases. In
888 * practice these messages can get quite long if servers are configured
889 * to provide a long list of acceptable CAs
890 */
891 return s->max_cert_list;
61ae935a 892
a230b26e
EK
893 case TLS_ST_CR_SRVR_DONE:
894 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 895
a230b26e
EK
896 case TLS_ST_CR_CHANGE:
897 if (s->version == DTLS1_BAD_VER)
898 return 3;
899 return CCS_MAX_LENGTH;
61ae935a 900
a230b26e
EK
901 case TLS_ST_CR_SESSION_TICKET:
902 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 903
a230b26e
EK
904 case TLS_ST_CR_FINISHED:
905 return FINISHED_MAX_LENGTH;
e46f2334
MC
906
907 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
908 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
909
910 case TLS_ST_CR_KEY_UPDATE:
911 return KEY_UPDATE_MAX_LENGTH;
61ae935a 912 }
61ae935a
MC
913}
914
915/*
916 * Process a message that the client has been received from the server.
917 */
8481f583 918MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 919{
d6f1a6e9 920 OSSL_STATEM *st = &s->statem;
61ae935a 921
a230b26e 922 switch (st->hand_state) {
f3b3d7f0
RS
923 default:
924 /* Shouldn't happen */
925 return MSG_PROCESS_ERROR;
926
a230b26e
EK
927 case TLS_ST_CR_SRVR_HELLO:
928 return tls_process_server_hello(s, pkt);
61ae935a 929
a230b26e
EK
930 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
931 return dtls_process_hello_verify(s, pkt);
61ae935a 932
3847d426
MC
933 case TLS_ST_CR_HELLO_RETRY_REQUEST:
934 return tls_process_hello_retry_request(s, pkt);
935
a230b26e
EK
936 case TLS_ST_CR_CERT:
937 return tls_process_server_certificate(s, pkt);
61ae935a 938
2c5dfdc3
MC
939 case TLS_ST_CR_CERT_VRFY:
940 return tls_process_cert_verify(s, pkt);
941
a230b26e
EK
942 case TLS_ST_CR_CERT_STATUS:
943 return tls_process_cert_status(s, pkt);
61ae935a 944
a230b26e
EK
945 case TLS_ST_CR_KEY_EXCH:
946 return tls_process_key_exchange(s, pkt);
61ae935a 947
a230b26e
EK
948 case TLS_ST_CR_CERT_REQ:
949 return tls_process_certificate_request(s, pkt);
61ae935a 950
a230b26e
EK
951 case TLS_ST_CR_SRVR_DONE:
952 return tls_process_server_done(s, pkt);
61ae935a 953
a230b26e
EK
954 case TLS_ST_CR_CHANGE:
955 return tls_process_change_cipher_spec(s, pkt);
61ae935a 956
a230b26e
EK
957 case TLS_ST_CR_SESSION_TICKET:
958 return tls_process_new_session_ticket(s, pkt);
61ae935a 959
a230b26e
EK
960 case TLS_ST_CR_FINISHED:
961 return tls_process_finished(s, pkt);
e46f2334 962
c7f47786
MC
963 case TLS_ST_CR_HELLO_REQ:
964 return tls_process_hello_req(s, pkt);
965
e46f2334
MC
966 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
967 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
968
969 case TLS_ST_CR_KEY_UPDATE:
970 return tls_process_key_update(s, pkt);
61ae935a 971 }
61ae935a
MC
972}
973
974/*
975 * Perform any further processing required following the receipt of a message
976 * from the server
977 */
8481f583 978WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 979{
d6f1a6e9 980 OSSL_STATEM *st = &s->statem;
61ae935a 981
a230b26e 982 switch (st->hand_state) {
f3b3d7f0
RS
983 default:
984 /* Shouldn't happen */
985 return WORK_ERROR;
986
05c4f1d5
MC
987 case TLS_ST_CR_CERT_REQ:
988 return tls_prepare_client_certificate(s, wst);
989
61ae935a
MC
990#ifndef OPENSSL_NO_SCTP
991 case TLS_ST_CR_SRVR_DONE:
992 /* We only get here if we are using SCTP and we are renegotiating */
993 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
994 s->s3->in_read_app_data = 2;
995 s->rwstate = SSL_READING;
996 BIO_clear_retry_flags(SSL_get_rbio(s));
997 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 998 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
999 return WORK_MORE_A;
1000 }
fe3a3291 1001 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
1002 return WORK_FINISHED_STOP;
1003#endif
61ae935a 1004 }
61ae935a
MC
1005}
1006
7cea05dc 1007int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1008{
2c7b4dbc 1009 unsigned char *p;
ec60ccc1
MC
1010 size_t sess_id_len;
1011 int i, protverr;
2c7b4dbc 1012 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 1013#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1014 SSL_COMP *comp;
1015#endif
b9908bf9 1016 SSL_SESSION *sess = s->session;
0f113f3e 1017
7cea05dc 1018 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
1019 /* Should not happen */
1020 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1021 return 0;
2c7b4dbc 1022 }
0f113f3e 1023
b9908bf9 1024 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1025 protverr = ssl_set_client_hello_version(s);
1026 if (protverr != 0) {
1027 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 1028 return 0;
4fa52141 1029 }
0f113f3e 1030
a230b26e 1031 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 1032 /*
b9908bf9
MC
1033 * In the case of EAP-FAST, we can have a pre-shared
1034 * "ticket" without a session ID.
0f113f3e 1035 */
aff8c126 1036 (!sess->session_id_length && !sess->ext.tick) ||
b9908bf9
MC
1037 (sess->not_resumable)) {
1038 if (!ssl_get_new_session(s, 0))
7cea05dc 1039 return 0;
b9908bf9
MC
1040 }
1041 /* else use the pre-loaded session */
0f113f3e 1042
b9908bf9 1043 p = s->s3->client_random;
0f113f3e 1044
b9908bf9
MC
1045 /*
1046 * for DTLS if client_random is initialized, reuse it, we are
1047 * required to use same upon reply to HelloVerify
1048 */
1049 if (SSL_IS_DTLS(s)) {
1050 size_t idx;
1051 i = 1;
1052 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1053 if (p[idx]) {
1054 i = 0;
1055 break;
0f113f3e 1056 }
0f113f3e 1057 }
b9908bf9
MC
1058 } else
1059 i = 1;
0f113f3e 1060
a230b26e 1061 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
7cea05dc 1062 return 0;
b9908bf9 1063
b9908bf9
MC
1064 /*-
1065 * version indicates the negotiated version: for example from
1066 * an SSLv2/v3 compatible client hello). The client_version
1067 * field is the maximum version we permit and it is also
1068 * used in RSA encrypted premaster secrets. Some servers can
1069 * choke if we initially report a higher version then
1070 * renegotiate to a lower one in the premaster secret. This
1071 * didn't happen with TLS 1.0 as most servers supported it
1072 * but it can with TLS 1.1 or later if the server only supports
1073 * 1.0.
1074 *
1075 * Possible scenario with previous logic:
1076 * 1. Client hello indicates TLS 1.2
1077 * 2. Server hello says TLS 1.0
1078 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1079 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1080 * 5. Server sends hello request to renegotiate.
1081 * 6. Client hello indicates TLS v1.0 as we now
1082 * know that is maximum server supports.
1083 * 7. Server chokes on RSA encrypted premaster secret
1084 * containing version 1.0.
1085 *
1086 * For interoperability it should be OK to always use the
1087 * maximum version we support in client hello and then rely
1088 * on the checking of version to ensure the servers isn't
1089 * being inconsistent: for example initially negotiating with
1090 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1091 * client_version in client hello and not resetting it to
1092 * the negotiated version.
cd998837
MC
1093 *
1094 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1095 * supported_versions extension for the real supported versions.
b9908bf9 1096 */
7acb8b64 1097 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1098 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1099 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1100 return 0;
2c7b4dbc 1101 }
b9908bf9
MC
1102
1103 /* Session ID */
f05bcf0f 1104 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1105 sess_id_len = 0;
b9908bf9 1106 else
ec60ccc1
MC
1107 sess_id_len = s->session->session_id_length;
1108 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1109 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1110 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1111 sess_id_len))
7cea05dc 1112 || !WPACKET_close(pkt)) {
2c7b4dbc 1113 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1114 return 0;
b9908bf9 1115 }
0f113f3e 1116
b9908bf9
MC
1117 /* cookie stuff for DTLS */
1118 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1119 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1120 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1121 s->d1->cookie_len)) {
b9908bf9 1122 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1123 return 0;
0f113f3e 1124 }
b9908bf9
MC
1125 }
1126
1127 /* Ciphers supported */
7cea05dc 1128 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1129 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1130 return 0;
2c7b4dbc
MC
1131 }
1132 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1133 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1134 return 0;
1135 if (!WPACKET_close(pkt)) {
2c7b4dbc 1136 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1137 return 0;
b9908bf9 1138 }
0f113f3e 1139
b9908bf9 1140 /* COMPRESSION */
7cea05dc 1141 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1142 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1143 return 0;
2c7b4dbc
MC
1144 }
1145#ifndef OPENSSL_NO_COMP
c19602b5
MC
1146 if (ssl_allow_compression(s)
1147 && s->ctx->comp_methods
1148 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1149 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1150 for (i = 0; i < compnum; i++) {
1151 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1152 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1153 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1154 return 0;
2c7b4dbc
MC
1155 }
1156 }
b9908bf9 1157 }
09b6c2ef 1158#endif
2c7b4dbc 1159 /* Add the NULL method */
7cea05dc 1160 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1161 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1162 return 0;
2c7b4dbc 1163 }
761772d7 1164
b9908bf9 1165 /* TLS extensions */
30aeba43 1166 if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1167 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1168 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1169 return 0;
b9908bf9 1170 }
0f113f3e 1171
b9908bf9 1172 return 1;
0f113f3e 1173}
d02b48c6 1174
be3583fa 1175MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1176{
1177 int al;
cb150cbc 1178 size_t cookie_len;
8ba708e5
MC
1179 PACKET cookiepkt;
1180
1181 if (!PACKET_forward(pkt, 2)
a230b26e 1182 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1183 al = SSL_AD_DECODE_ERROR;
1184 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1185 goto f_err;
1186 }
1187
1188 cookie_len = PACKET_remaining(&cookiepkt);
1189 if (cookie_len > sizeof(s->d1->cookie)) {
1190 al = SSL_AD_ILLEGAL_PARAMETER;
1191 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1192 goto f_err;
1193 }
1194
1195 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1196 al = SSL_AD_DECODE_ERROR;
1197 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1198 goto f_err;
1199 }
1200 s->d1->cookie_len = cookie_len;
1201
1202 return MSG_PROCESS_FINISHED_READING;
1203 f_err:
1204 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1205 ossl_statem_set_error(s);
8ba708e5
MC
1206 return MSG_PROCESS_ERROR;
1207}
1208
be3583fa 1209MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
b9908bf9
MC
1210{
1211 STACK_OF(SSL_CIPHER) *sk;
1212 const SSL_CIPHER *c;
332eb390 1213 PACKET session_id, extpkt;
b9908bf9 1214 size_t session_id_len;
b6981744 1215 const unsigned char *cipherchars;
b9908bf9
MC
1216 int i, al = SSL_AD_INTERNAL_ERROR;
1217 unsigned int compression;
4fa52141 1218 unsigned int sversion;
3434f40b 1219 unsigned int context;
4fa52141 1220 int protverr;
332eb390 1221 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1222#ifndef OPENSSL_NO_COMP
1223 SSL_COMP *comp;
1224#endif
1225
4fa52141
VD
1226 if (!PACKET_get_net_2(pkt, &sversion)) {
1227 al = SSL_AD_DECODE_ERROR;
1228 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1229 goto f_err;
1230 }
50932c4a 1231
4ff65f77 1232 /* We do this immediately so we know what format the ServerHello is in */
4fa52141
VD
1233 protverr = ssl_choose_client_version(s, sversion);
1234 if (protverr != 0) {
1235 al = SSL_AD_PROTOCOL_VERSION;
1236 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1237 goto f_err;
0f113f3e 1238 }
0f113f3e
MC
1239
1240 /* load the server hello data */
1241 /* load the server random */
73999b62 1242 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
50932c4a 1243 al = SSL_AD_DECODE_ERROR;
b9908bf9 1244 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1245 goto f_err;
1246 }
0f113f3e 1247
fc5ce51d 1248 /* Get the session-id. */
71728dd8
MC
1249 if (!SSL_IS_TLS13(s)) {
1250 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1251 al = SSL_AD_DECODE_ERROR;
1252 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1253 goto f_err;
1254 }
1255 session_id_len = PACKET_remaining(&session_id);
1256 if (session_id_len > sizeof s->session->session_id
1257 || session_id_len > SSL3_SESSION_ID_SIZE) {
1258 al = SSL_AD_ILLEGAL_PARAMETER;
1259 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1260 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1261 goto f_err;
1262 }
1263 } else {
625b0d51 1264 PACKET_null_init(&session_id);
71728dd8 1265 session_id_len = 0;
0f113f3e 1266 }
e481f9b9 1267
73999b62 1268 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1269 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1270 al = SSL_AD_DECODE_ERROR;
1271 goto f_err;
1272 }
1273
4ff65f77
MC
1274 if (!SSL_IS_TLS13(s)) {
1275 if (!PACKET_get_1(pkt, &compression)) {
1276 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1277 al = SSL_AD_DECODE_ERROR;
1278 goto f_err;
1279 }
1280 } else {
1281 compression = 0;
1282 }
1283
1284 /* TLS extensions */
1285 if (PACKET_remaining(pkt) == 0) {
1286 PACKET_null_init(&extpkt);
1287 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1288 al = SSL_AD_DECODE_ERROR;
1289 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1290 goto f_err;
1291 }
1292
1293 context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
1294 : EXT_TLS1_2_SERVER_HELLO;
fc5ece2e 1295 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL))
4ff65f77
MC
1296 goto f_err;
1297
1298 s->hit = 0;
1299
1300 if (SSL_IS_TLS13(s)) {
1301 /* This will set s->hit if we are resuming */
1302 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1303 EXT_TLS1_3_SERVER_HELLO,
1304 extensions, NULL, 0, &al))
1305 goto f_err;
1306 } else {
8c1a5343 1307 /*
4ff65f77
MC
1308 * Check if we can resume the session based on external pre-shared
1309 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1310 * Resumption based on server-side state works with session IDs.
1311 * Resumption based on pre-shared Protected Access Credentials (PACs)
1312 * works by overriding the SessionTicket extension at the application
1313 * layer, and does not send a session ID. (We do not know whether
1314 * EAP-FAST servers would honour the session ID.) Therefore, the session
1315 * ID alone is not a reliable indicator of session resumption, so we
1316 * first check if we can resume, and later peek at the next handshake
1317 * message to see if the server wants to resume.
8c1a5343 1318 */
4ff65f77
MC
1319 if (s->version >= TLS1_VERSION
1320 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1321 const SSL_CIPHER *pref_cipher = NULL;
1322 /*
1323 * s->session->master_key_length is a size_t, but this is an int for
1324 * backwards compat reasons
1325 */
1326 int master_key_length;
1327 master_key_length = sizeof(s->session->master_key);
1328 if (s->ext.session_secret_cb(s, s->session->master_key,
1329 &master_key_length,
1330 NULL, &pref_cipher,
1331 s->ext.session_secret_cb_arg)
1332 && master_key_length > 0) {
1333 s->session->master_key_length = master_key_length;
1334 s->session->cipher = pref_cipher ?
60d685d1 1335 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77
MC
1336 } else {
1337 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1338 al = SSL_AD_INTERNAL_ERROR;
1339 goto f_err;
1340 }
0f113f3e 1341 }
4ff65f77
MC
1342
1343 if (session_id_len != 0
1344 && session_id_len == s->session->session_id_length
1345 && memcmp(PACKET_data(&session_id), s->session->session_id,
1346 session_id_len) == 0)
1347 s->hit = 1;
50932c4a
MC
1348 }
1349
4ff65f77 1350 if (s->hit) {
0f113f3e 1351 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1352 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1353 /* actually a client application bug */
1354 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1355 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1356 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1357 goto f_err;
1358 }
6e3d0153 1359 } else {
0f113f3e 1360 /*
6e3d0153 1361 * If we were trying for session-id reuse but the server
4ff65f77 1362 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1363 * In the case of EAP-FAST and PAC, we do not send a session ID,
1364 * so the PAC-based session secret is always preserved. It'll be
1365 * overwritten if the server refuses resumption.
0f113f3e 1366 */
4ff65f77
MC
1367 if (s->session->session_id_length > 0
1368 || (SSL_IS_TLS13(s)
1369 && s->session->ext.tick_identity
1370 != TLSEXT_PSK_BAD_IDENTITY)) {
4f6eaa59 1371 s->ctx->stats.sess_miss++;
0f113f3e
MC
1372 if (!ssl_get_new_session(s, 0)) {
1373 goto f_err;
1374 }
1375 }
50932c4a 1376
ccae4a15 1377 s->session->ssl_version = s->version;
fc5ce51d
EK
1378 s->session->session_id_length = session_id_len;
1379 /* session_id_len could be 0 */
a19fc66a
KR
1380 if (session_id_len > 0)
1381 memcpy(s->session->session_id, PACKET_data(&session_id),
1382 session_id_len);
0f113f3e 1383 }
fc5ce51d 1384
ccae4a15
FI
1385 /* Session version and negotiated protocol version should match */
1386 if (s->version != s->session->ssl_version) {
1387 al = SSL_AD_PROTOCOL_VERSION;
1388
1389 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1390 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1391 goto f_err;
1392 }
1393
60d685d1 1394 c = ssl_get_cipher_by_char(s, cipherchars, 0);
0f113f3e
MC
1395 if (c == NULL) {
1396 /* unknown cipher */
1397 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1398 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
0f113f3e
MC
1399 goto f_err;
1400 }
0f113f3e 1401 /*
3eb2aff4
KR
1402 * Now that we know the version, update the check to see if it's an allowed
1403 * version.
1404 */
1405 s->s3->tmp.min_ver = s->version;
1406 s->s3->tmp.max_ver = s->version;
1407 /*
1408 * If it is a disabled cipher we either didn't send it in client hello,
1409 * or it's not allowed for the selected protocol. So we return an error.
0f113f3e
MC
1410 */
1411 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1412 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1413 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1414 goto f_err;
1415 }
0f113f3e
MC
1416
1417 sk = ssl_get_ciphers_by_id(s);
1418 i = sk_SSL_CIPHER_find(sk, c);
1419 if (i < 0) {
1420 /* we did not say we would use this cipher */
1421 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1422 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1423 goto f_err;
1424 }
1425
1426 /*
1427 * Depending on the session caching (internal/external), the cipher
1428 * and/or cipher_id values may not be set. Make sure that cipher_id is
1429 * set and use it for comparison.
1430 */
1431 if (s->session->cipher)
1432 s->session->cipher_id = s->session->cipher->id;
1433 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1 1434 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1435 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
9e9858d1
RS
1436 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1437 goto f_err;
0f113f3e
MC
1438 }
1439 s->s3->tmp.new_cipher = c;
71728dd8 1440
09b6c2ef 1441#ifdef OPENSSL_NO_COMP
fc5ce51d 1442 if (compression != 0) {
0f113f3e 1443 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1444 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1445 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1446 goto f_err;
1447 }
1448 /*
1449 * If compression is disabled we'd better not try to resume a session
1450 * using compression.
1451 */
1452 if (s->session->compress_meth != 0) {
b9908bf9 1453 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1454 goto f_err;
1455 }
09b6c2ef 1456#else
fc5ce51d 1457 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1458 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1459 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1460 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1461 goto f_err;
1462 }
fc5ce51d 1463 if (compression == 0)
0f113f3e
MC
1464 comp = NULL;
1465 else if (!ssl_allow_compression(s)) {
1466 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1467 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1468 goto f_err;
fc5ce51d
EK
1469 } else {
1470 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1471 }
0f113f3e 1472
fc5ce51d 1473 if (compression != 0 && comp == NULL) {
0f113f3e 1474 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1475 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1476 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1477 goto f_err;
1478 } else {
1479 s->s3->tmp.new_compression = comp;
1480 }
09b6c2ef 1481#endif
761772d7 1482
4ff65f77 1483 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
332eb390
MC
1484 goto f_err;
1485
8723588e
MC
1486#ifndef OPENSSL_NO_SCTP
1487 if (SSL_IS_DTLS(s) && s->hit) {
1488 unsigned char sctpauthkey[64];
1489 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1490
1491 /*
1492 * Add new shared key for SCTP-Auth, will be ignored if
1493 * no SCTP used.
1494 */
141eb8c6
MC
1495 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1496 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1497
1498 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1499 sizeof(sctpauthkey),
1500 labelbuffer,
1501 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1502 goto f_err;
8723588e
MC
1503
1504 BIO_ctrl(SSL_get_wbio(s),
1505 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1506 sizeof(sctpauthkey), sctpauthkey);
1507 }
1508#endif
1509
92760c21
MC
1510 /*
1511 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1512 * we're done with this message
1513 */
1514 if (SSL_IS_TLS13(s)
1515 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1516 || !s->method->ssl3_enc->change_cipher_state(s,
1517 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1518 al = SSL_AD_INTERNAL_ERROR;
1519 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1520 goto f_err;
1521 }
1522
1b0286a3 1523 OPENSSL_free(extensions);
b9908bf9 1524 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1525 f_err:
1526 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1527 ossl_statem_set_error(s);
1b0286a3 1528 OPENSSL_free(extensions);
b9908bf9 1529 return MSG_PROCESS_ERROR;
0f113f3e 1530}
d02b48c6 1531
3847d426
MC
1532static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1533{
1534 unsigned int sversion;
2248dbeb 1535 int errorcode;
3847d426
MC
1536 RAW_EXTENSION *extensions = NULL;
1537 int al;
1538 PACKET extpkt;
1539
1540 if (!PACKET_get_net_2(pkt, &sversion)) {
1541 al = SSL_AD_DECODE_ERROR;
1542 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1543 goto f_err;
1544 }
1545
1546 s->hello_retry_request = 1;
1547
1548 /* This will fail if it doesn't choose TLSv1.3+ */
2248dbeb
MC
1549 errorcode = ssl_choose_client_version(s, sversion);
1550 if (errorcode != 0) {
3847d426 1551 al = SSL_AD_PROTOCOL_VERSION;
2248dbeb 1552 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
3847d426
MC
1553 goto f_err;
1554 }
1555
1556 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1557 al = SSL_AD_DECODE_ERROR;
1558 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
1559 goto f_err;
1560 }
1561
1562 if (!tls_collect_extensions(s, &extpkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
fc5ece2e 1563 &extensions, &al, NULL)
3847d426
MC
1564 || !tls_parse_all_extensions(s, EXT_TLS1_3_HELLO_RETRY_REQUEST,
1565 extensions, NULL, 0, &al))
1566 goto f_err;
1567
1568 OPENSSL_free(extensions);
1569
1570 return MSG_PROCESS_FINISHED_READING;
1571 f_err:
1572 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1573 ossl_statem_set_error(s);
1574 OPENSSL_free(extensions);
1575 return MSG_PROCESS_ERROR;
1576}
1577
be3583fa 1578MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1579{
1580 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1581 unsigned long cert_list_len, cert_len;
1582 X509 *x = NULL;
b6981744 1583 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1584 STACK_OF(X509) *sk = NULL;
1585 EVP_PKEY *pkey = NULL;
d805a57b 1586 size_t chainidx;
e96e0f8e 1587 unsigned int context = 0;
0f113f3e
MC
1588
1589 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1590 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1591 goto err;
0f113f3e
MC
1592 }
1593
e96e0f8e
MC
1594 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1595 || context != 0
1596 || !PACKET_get_net_3(pkt, &cert_list_len)
1597 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1598 al = SSL_AD_DECODE_ERROR;
b9908bf9 1599 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1600 goto f_err;
1601 }
d805a57b 1602 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1603 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1604 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1605 al = SSL_AD_DECODE_ERROR;
b9908bf9 1606 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1607 SSL_R_CERT_LENGTH_MISMATCH);
1608 goto f_err;
1609 }
1610
df758a85
MC
1611 certstart = certbytes;
1612 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1613 if (x == NULL) {
1614 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1615 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1616 goto f_err;
1617 }
df758a85 1618 if (certbytes != (certstart + cert_len)) {
0f113f3e 1619 al = SSL_AD_DECODE_ERROR;
b9908bf9 1620 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1621 SSL_R_CERT_LENGTH_MISMATCH);
1622 goto f_err;
1623 }
e96e0f8e
MC
1624
1625 if (SSL_IS_TLS13(s)) {
1626 RAW_EXTENSION *rawexts = NULL;
1627 PACKET extensions;
1628
1629 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1630 al = SSL_AD_DECODE_ERROR;
1631 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1632 goto f_err;
1633 }
1634 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
fc5ece2e 1635 &rawexts, &al, NULL)
e96e0f8e 1636 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
1637 rawexts, x, chainidx, &al)) {
1638 OPENSSL_free(rawexts);
e96e0f8e 1639 goto f_err;
5ee289ea
MC
1640 }
1641 OPENSSL_free(rawexts);
e96e0f8e
MC
1642 }
1643
0f113f3e 1644 if (!sk_X509_push(sk, x)) {
b9908bf9 1645 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1646 goto err;
0f113f3e
MC
1647 }
1648 x = NULL;
0f113f3e
MC
1649 }
1650
1651 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1652 /*
1653 * The documented interface is that SSL_VERIFY_PEER should be set in order
1654 * for client side verification of the server certificate to take place.
1655 * However, historically the code has only checked that *any* flag is set
1656 * to cause server verification to take place. Use of the other flags makes
1657 * no sense in client mode. An attempt to clean up the semantics was
1658 * reverted because at least one application *only* set
1659 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1660 * server verification to take place, after the clean up it silently did
1661 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1662 * sent to them because they are void functions. Therefore, we now use the
1663 * (less clean) historic behaviour of performing validation if any flag is
1664 * set. The *documented* interface remains the same.
1665 */
1666 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1667 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1668 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1669 SSL_R_CERTIFICATE_VERIFY_FAILED);
1670 goto f_err;
1671 }
1672 ERR_clear_error(); /* but we keep s->verify_result */
1673 if (i > 1) {
b9908bf9 1674 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1675 al = SSL_AD_HANDSHAKE_FAILURE;
1676 goto f_err;
1677 }
1678
c34b0f99 1679 s->session->peer_chain = sk;
0f113f3e
MC
1680 /*
1681 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1682 * which we don't include in statem_srvr.c
0f113f3e
MC
1683 */
1684 x = sk_X509_value(sk, 0);
1685 sk = NULL;
1686 /*
1687 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1688 */
1689
8382fd3a 1690 pkey = X509_get0_pubkey(x);
0f113f3e 1691
55a9a16f 1692 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1693 x = NULL;
1694 al = SSL3_AL_FATAL;
b9908bf9 1695 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1696 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1697 goto f_err;
1698 }
1699
1700 i = ssl_cert_type(x, pkey);
55a9a16f 1701 if (i < 0) {
0f113f3e
MC
1702 x = NULL;
1703 al = SSL3_AL_FATAL;
b9908bf9 1704 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1705 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1706 goto f_err;
1707 }
05b8486e
DSH
1708 /*
1709 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1710 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1711 * type.
1712 */
1713 if (!SSL_IS_TLS13(s)) {
1714 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1715 if (exp_idx >= 0 && i != exp_idx
1716 && (exp_idx != SSL_PKEY_GOST_EC ||
1717 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1718 && i != SSL_PKEY_GOST01))) {
1719 x = NULL;
1720 al = SSL_AD_ILLEGAL_PARAMETER;
1721 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1722 SSL_R_WRONG_CERTIFICATE_TYPE);
1723 goto f_err;
1724 }
0f113f3e 1725 }
a273c6ee 1726 s->session->peer_type = i;
55a9a16f
MC
1727
1728 X509_free(s->session->peer);
05f0fb9f 1729 X509_up_ref(x);
55a9a16f 1730 s->session->peer = x;
0f113f3e 1731 s->session->verify_result = s->verify_result;
0f113f3e 1732 x = NULL;
2c5dfdc3
MC
1733
1734 /* Save the current hash state for when we receive the CertificateVerify */
1735 if (SSL_IS_TLS13(s)
1736 && !ssl_handshake_hash(s, s->cert_verify_hash,
1737 sizeof(s->cert_verify_hash),
1738 &s->cert_verify_hash_len)) {
1739 al = SSL_AD_INTERNAL_ERROR;
1740 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1741 goto f_err;
1742 }
1743
b9908bf9 1744 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1745 goto done;
1746
0f113f3e 1747 f_err:
66696478 1748 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1749 err:
fe3a3291 1750 ossl_statem_set_error(s);
66696478 1751 done:
0f113f3e
MC
1752 X509_free(x);
1753 sk_X509_pop_free(sk, X509_free);
b9908bf9 1754 return ret;
0f113f3e 1755}
d02b48c6 1756
7dc1c647 1757static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1758{
1759#ifndef OPENSSL_NO_PSK
7dc1c647 1760 PACKET psk_identity_hint;
02a74590 1761
7dc1c647
MC
1762 /* PSK ciphersuites are preceded by an identity hint */
1763
1764 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1765 *al = SSL_AD_DECODE_ERROR;
4fa88861 1766 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1767 return 0;
1768 }
1769
1770 /*
1771 * Store PSK identity hint for later use, hint is used in
1772 * tls_construct_client_key_exchange. Assume that the maximum length of
1773 * a PSK identity hint can be as long as the maximum length of a PSK
1774 * identity.
1775 */
1776 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1777 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1778 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1779 return 0;
1780 }
02a74590 1781
7dc1c647
MC
1782 if (PACKET_remaining(&psk_identity_hint) == 0) {
1783 OPENSSL_free(s->session->psk_identity_hint);
1784 s->session->psk_identity_hint = NULL;
1785 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1786 &s->session->psk_identity_hint)) {
7dc1c647
MC
1787 *al = SSL_AD_INTERNAL_ERROR;
1788 return 0;
1789 }
1790
1791 return 1;
1792#else
4fa88861 1793 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1794 *al = SSL_AD_INTERNAL_ERROR;
1795 return 0;
02a74590
MC
1796#endif
1797}
1798
25c6c10c
MC
1799static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1800{
1801#ifndef OPENSSL_NO_SRP
1802 PACKET prime, generator, salt, server_pub;
1803
1804 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1805 || !PACKET_get_length_prefixed_2(pkt, &generator)
1806 || !PACKET_get_length_prefixed_1(pkt, &salt)
1807 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1808 *al = SSL_AD_DECODE_ERROR;
4fa88861 1809 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1810 return 0;
1811 }
1812
348240c6 1813 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1814 if ((s->srp_ctx.N =
1815 BN_bin2bn(PACKET_data(&prime),
348240c6 1816 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1817 || (s->srp_ctx.g =
1818 BN_bin2bn(PACKET_data(&generator),
348240c6 1819 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1820 || (s->srp_ctx.s =
1821 BN_bin2bn(PACKET_data(&salt),
348240c6 1822 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1823 || (s->srp_ctx.B =
1824 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1825 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1826 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1827 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1828 return 0;
1829 }
1830
1831 if (!srp_verify_server_param(s, al)) {
1832 *al = SSL_AD_DECODE_ERROR;
4fa88861 1833 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1834 return 0;
1835 }
1836
1837 /* We must check if there is a certificate */
a230b26e 1838 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1839 *pkey = X509_get0_pubkey(s->session->peer);
1840
1841 return 1;
1842#else
4fa88861 1843 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1844 *al = SSL_AD_INTERNAL_ERROR;
1845 return 0;
1846#endif
1847}
1848
e01a610d
MC
1849static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1850{
1851#ifndef OPENSSL_NO_DH
1852 PACKET prime, generator, pub_key;
1853 EVP_PKEY *peer_tmp = NULL;
1854
1855 DH *dh = NULL;
1856 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1857
26505153
RL
1858 int check_bits = 0;
1859
e01a610d
MC
1860 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1861 || !PACKET_get_length_prefixed_2(pkt, &generator)
1862 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1863 *al = SSL_AD_DECODE_ERROR;
4fa88861 1864 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1865 return 0;
1866 }
1867
1868 peer_tmp = EVP_PKEY_new();
1869 dh = DH_new();
1870
1871 if (peer_tmp == NULL || dh == NULL) {
1872 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1873 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1874 goto err;
1875 }
1876
348240c6
MC
1877 /* TODO(size_t): Convert these calls */
1878 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1879 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1880 NULL);
1881 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1882 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1883 if (p == NULL || g == NULL || bnpub_key == NULL) {
1884 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1885 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1886 goto err;
1887 }
1888
26505153
RL
1889 /* test non-zero pupkey */
1890 if (BN_is_zero(bnpub_key)) {
e01a610d 1891 *al = SSL_AD_DECODE_ERROR;
4fa88861 1892 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1893 goto err;
1894 }
1895
1896 if (!DH_set0_pqg(dh, p, NULL, g)) {
1897 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1898 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1899 goto err;
1900 }
1901 p = g = NULL;
1902
26505153
RL
1903 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
1904 *al = SSL_AD_DECODE_ERROR;
1905 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1906 goto err;
1907 }
1908
e01a610d
MC
1909 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1910 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1911 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1912 goto err;
1913 }
1914 bnpub_key = NULL;
1915
1916 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1917 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1918 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
1919 goto err;
1920 }
1921
1922 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
1923 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1924 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
1925 goto err;
1926 }
1927
1928 s->s3->peer_tmp = peer_tmp;
1929
1930 /*
1931 * FIXME: This makes assumptions about which ciphersuites come with
1932 * public keys. We should have a less ad-hoc way of doing this
1933 */
a230b26e 1934 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
1935 *pkey = X509_get0_pubkey(s->session->peer);
1936 /* else anonymous DH, so no certificate or pkey. */
1937
1938 return 1;
1939
1940 err:
1941 BN_free(p);
1942 BN_free(g);
1943 BN_free(bnpub_key);
1944 DH_free(dh);
1945 EVP_PKEY_free(peer_tmp);
1946
1947 return 0;
1948#else
4fa88861 1949 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
1950 *al = SSL_AD_INTERNAL_ERROR;
1951 return 0;
1952#endif
1953}
1954
ff74aeb1
MC
1955static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1956{
1957#ifndef OPENSSL_NO_EC
1958 PACKET encoded_pt;
1959 const unsigned char *ecparams;
1960 int curve_nid;
ec24630a 1961 unsigned int curve_flags;
ff74aeb1
MC
1962 EVP_PKEY_CTX *pctx = NULL;
1963
1964 /*
1965 * Extract elliptic curve parameters and the server's ephemeral ECDH
1966 * public key. For now we only support named (not generic) curves and
1967 * ECParameters in this case is just three bytes.
1968 */
1969 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
1970 *al = SSL_AD_DECODE_ERROR;
4fa88861 1971 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
1972 return 0;
1973 }
1974 /*
1975 * Check curve is one of our preferences, if not server has sent an
1976 * invalid curve. ECParameters is 3 bytes.
1977 */
1978 if (!tls1_check_curve(s, ecparams, 3)) {
1979 *al = SSL_AD_DECODE_ERROR;
4fa88861 1980 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
1981 return 0;
1982 }
1983
ec24630a
DSH
1984 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
1985
a230b26e 1986 if (curve_nid == 0) {
ff74aeb1 1987 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1988 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
1989 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1990 return 0;
1991 }
1992
ec24630a
DSH
1993 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
1994 EVP_PKEY *key = EVP_PKEY_new();
1995
1996 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
1997 *al = SSL_AD_INTERNAL_ERROR;
1998 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1999 EVP_PKEY_free(key);
2000 return 0;
2001 }
2002 s->s3->peer_tmp = key;
2003 } else {
2004 /* Set up EVP_PKEY with named curve as parameters */
2005 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
2006 if (pctx == NULL
2007 || EVP_PKEY_paramgen_init(pctx) <= 0
2008 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
2009 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
2010 *al = SSL_AD_INTERNAL_ERROR;
2011 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2012 EVP_PKEY_CTX_free(pctx);
2013 return 0;
2014 }
ff74aeb1 2015 EVP_PKEY_CTX_free(pctx);
ec24630a 2016 pctx = NULL;
ff74aeb1 2017 }
ff74aeb1
MC
2018
2019 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2020 *al = SSL_AD_DECODE_ERROR;
4fa88861 2021 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2022 return 0;
2023 }
2024
ec24630a
DSH
2025 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2026 PACKET_data(&encoded_pt),
2027 PACKET_remaining(&encoded_pt))) {
ff74aeb1 2028 *al = SSL_AD_DECODE_ERROR;
4fa88861 2029 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2030 return 0;
2031 }
2032
2033 /*
2034 * The ECC/TLS specification does not mention the use of DSA to sign
2035 * ECParameters in the server key exchange message. We do support RSA
2036 * and ECDSA.
2037 */
2038 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2039 *pkey = X509_get0_pubkey(s->session->peer);
2040 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2041 *pkey = X509_get0_pubkey(s->session->peer);
2042 /* else anonymous ECDH, so no certificate or pkey. */
2043
2044 return 1;
2045#else
4fa88861 2046 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2047 *al = SSL_AD_INTERNAL_ERROR;
2048 return 0;
2049#endif
2050}
2051
be3583fa 2052MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2053{
5554facb 2054 int al = -1;
e1e588ac 2055 long alg_k;
b9908bf9 2056 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2057 EVP_MD_CTX *md_ctx = NULL;
2058 EVP_PKEY_CTX *pctx = NULL;
73999b62 2059 PACKET save_param_start, signature;
b9908bf9 2060
b9908bf9
MC
2061 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2062
73999b62 2063 save_param_start = *pkt;
8d92c1f8 2064
3260adf1 2065#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2066 EVP_PKEY_free(s->s3->peer_tmp);
2067 s->s3->peer_tmp = NULL;
3260adf1 2068#endif
d02b48c6 2069
7689082b 2070 if (alg_k & SSL_PSK) {
7dc1c647
MC
2071 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2072 goto err;
7689082b
DSH
2073 }
2074
2075 /* Nothing else to do for plain PSK or RSAPSK */
2076 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
2077 } else if (alg_k & SSL_kSRP) {
2078 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 2079 goto err;
e01a610d
MC
2080 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2081 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2082 goto err;
ff74aeb1
MC
2083 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2084 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2085 goto err;
0f113f3e
MC
2086 } else if (alg_k) {
2087 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 2088 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2089 goto err;
0f113f3e 2090 }
0f113f3e 2091
0f113f3e
MC
2092 /* if it was signed, check the signature */
2093 if (pkey != NULL) {
32942870 2094 PACKET params;
be8dba2c
MC
2095 int maxsig;
2096 const EVP_MD *md = NULL;
e1e588ac 2097
32942870
EK
2098 /*
2099 * |pkt| now points to the beginning of the signature, so the difference
2100 * equals the length of the parameters.
2101 */
2102 if (!PACKET_get_sub_packet(&save_param_start, &params,
2103 PACKET_remaining(&save_param_start) -
73999b62 2104 PACKET_remaining(pkt))) {
32942870 2105 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 2106 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2107 goto err;
32942870
EK
2108 }
2109
0f113f3e 2110 if (SSL_USE_SIGALGS(s)) {
703bcee0 2111 unsigned int sigalg;
0f113f3e 2112 int rv;
703bcee0
MC
2113
2114 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 2115 al = SSL_AD_DECODE_ERROR;
f0659bdb 2116 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2117 goto err;
0f113f3e 2118 }
5554facb 2119 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
e1e588ac
MC
2120 if (rv == -1) {
2121 al = SSL_AD_INTERNAL_ERROR;
2122 goto err;
2123 } else if (rv == 0) {
2124 al = SSL_AD_DECODE_ERROR;
0f113f3e 2125 goto err;
0f113f3e 2126 }
a2f9200f 2127#ifdef SSL_DEBUG
0f113f3e
MC
2128 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2129#endif
f365a3e2
DSH
2130 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2131 al = SSL_AD_INTERNAL_ERROR;
2132 goto err;
32942870 2133 }
0f113f3e 2134
f365a3e2
DSH
2135 md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);
2136
73999b62
MC
2137 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2138 || PACKET_remaining(pkt) != 0) {
e1e588ac 2139 al = SSL_AD_DECODE_ERROR;
f0659bdb 2140 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 2141 goto err;
0f113f3e 2142 }
be8dba2c
MC
2143 maxsig = EVP_PKEY_size(pkey);
2144 if (maxsig < 0) {
e1e588ac 2145 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2146 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2147 goto err;
8098fc56 2148 }
0f113f3e
MC
2149
2150 /*
8098fc56 2151 * Check signature length
0f113f3e 2152 */
be8dba2c 2153 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2154 /* wrong packet length */
e1e588ac 2155 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2156 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2157 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2158 goto err;
2159 }
2160
2161 md_ctx = EVP_MD_CTX_new();
2162 if (md_ctx == NULL) {
2163 al = SSL_AD_INTERNAL_ERROR;
2164 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2165 goto err;
0f113f3e 2166 }
e1e588ac 2167
fe3066ee
MC
2168 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2169 al = SSL_AD_INTERNAL_ERROR;
2170 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2171 goto err;
2172 }
5554facb 2173 if (SSL_USE_PSS(s)) {
fe3066ee 2174 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2175 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2176 RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2177 al = SSL_AD_INTERNAL_ERROR;
2178 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2179 goto err;
2180 }
2181 }
2182 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2183 SSL3_RANDOM_SIZE) <= 0
2184 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2185 SSL3_RANDOM_SIZE) <= 0
2186 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2187 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2188 al = SSL_AD_INTERNAL_ERROR;
2189 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2190 goto err;
192e4bbb 2191 }
fe3066ee
MC
2192 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2193 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2194 /* bad signature */
2195 al = SSL_AD_DECRYPT_ERROR;
2196 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2197 goto err;
0f113f3e 2198 }
e1e588ac 2199 EVP_MD_CTX_free(md_ctx);
fe3066ee 2200 md_ctx = NULL;
0f113f3e 2201 } else {
7689082b 2202 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2203 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2204 && !(alg_k & SSL_PSK)) {
0f113f3e 2205 /* Might be wrong key type, check it */
e1e588ac 2206 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2207 /* Otherwise this shouldn't happen */
e1e588ac 2208 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2209 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2210 } else {
2211 al = SSL_AD_DECODE_ERROR;
2212 }
0f113f3e
MC
2213 goto err;
2214 }
2215 /* still data left over */
73999b62 2216 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2217 al = SSL_AD_DECODE_ERROR;
b9908bf9 2218 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2219 goto err;
0f113f3e
MC
2220 }
2221 }
e1e588ac 2222
b9908bf9 2223 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2224 err:
7dc1c647
MC
2225 if (al != -1)
2226 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2227 ossl_statem_set_error(s);
fe3066ee 2228 EVP_MD_CTX_free(md_ctx);
b9908bf9 2229 return MSG_PROCESS_ERROR;
0f113f3e 2230}
d02b48c6 2231
be3583fa 2232MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2233{
2234 int ret = MSG_PROCESS_ERROR;
03f44b97 2235 unsigned int i, name_len;
b9908bf9 2236 X509_NAME *xn = NULL;
b6981744 2237 const unsigned char *namestart, *namebytes;
b9908bf9 2238 STACK_OF(X509_NAME) *ca_sk = NULL;
03f44b97 2239 PACKET cadns;
0f113f3e
MC
2240
2241 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
b9908bf9 2242 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2243 goto err;
2244 }
2245
03f44b97
DSH
2246 if (SSL_IS_TLS13(s)) {
2247 PACKET reqctx;
2248
2249 /* Free and zero certificate types: it is not present in TLS 1.3 */
2250 OPENSSL_free(s->s3->tmp.ctype);
2251 s->s3->tmp.ctype = NULL;
2252 s->s3->tmp.ctype_len = 0;
2253 /* TODO(TLS1.3) need to process request context, for now ignore */
2254 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2255 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2256 SSL_R_LENGTH_MISMATCH);
2257 goto err;
2258 }
2259 } else {
2260 PACKET ctypes;
75c13e78 2261
03f44b97
DSH
2262 /* get the certificate types */
2263 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2264 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2265 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2266 SSL_R_LENGTH_MISMATCH);
0f113f3e 2267 goto err;
03f44b97
DSH
2268 }
2269
2270 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
2271 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2272 goto err;
2273 }
0f113f3e 2274 }
ac112332 2275
0f113f3e 2276 if (SSL_USE_SIGALGS(s)) {
703bcee0
MC
2277 PACKET sigalgs;
2278
2279 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
0f113f3e 2280 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2281 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2282 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2283 goto err;
2284 }
ac112332 2285
9195ddcd
DSH
2286 /* Clear certificate validity flags */
2287 for (i = 0; i < SSL_PKEY_NUM; i++)
6383d316 2288 s->s3->tmp.valid_flags[i] = 0;
703bcee0 2289 if (!tls1_save_sigalgs(s, &sigalgs)) {
0f113f3e 2290 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2291 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2292 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2293 goto err;
2294 }
2295 if (!tls1_process_sigalgs(s)) {
2296 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2297 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2298 goto err;
2299 }
0f113f3e
MC
2300 }
2301
2302 /* get the CA RDNs */
03f44b97 2303 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
0f113f3e 2304 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2305 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2306 goto err;
2307 }
2308
03f44b97
DSH
2309 while (PACKET_remaining(&cadns)) {
2310 if (!PACKET_get_net_2(&cadns, &name_len)
2311 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
0f113f3e 2312 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2313 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2314 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2315 goto err;
2316 }
2317
ac112332 2318 namestart = namebytes;
0f113f3e 2319
ac112332
MC
2320 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
2321 name_len)) == NULL) {
3c33c6f6 2322 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2323 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
3c33c6f6 2324 goto err;
0f113f3e
MC
2325 }
2326
ac112332 2327 if (namebytes != (namestart + name_len)) {
0f113f3e 2328 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2329 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2330 SSL_R_CA_DN_LENGTH_MISMATCH);
2331 goto err;
2332 }
2333 if (!sk_X509_NAME_push(ca_sk, xn)) {
b9908bf9 2334 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2335 goto err;
2336 }
6afef8b1 2337 xn = NULL;
0f113f3e 2338 }
03f44b97
DSH
2339 /* TODO(TLS1.3) need to parse and process extensions, for now ignore */
2340 if (SSL_IS_TLS13(s)) {
2341 PACKET reqexts;
2342
2343 if (!PACKET_get_length_prefixed_2(pkt, &reqexts)) {
2344 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2345 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2346 SSL_R_EXT_LENGTH_MISMATCH);
2347 goto err;
2348 }
2349 }
2350
2351 if (PACKET_remaining(pkt) != 0) {
2352 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2353 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2354 goto err;
2355 }
0f113f3e 2356
0f113f3e
MC
2357 /* we should setup a certificate to return.... */
2358 s->s3->tmp.cert_req = 1;
222561fe 2359 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2360 s->s3->tmp.ca_names = ca_sk;
2361 ca_sk = NULL;
2362
05c4f1d5 2363 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2364 goto done;
0f113f3e 2365 err:
fe3a3291 2366 ossl_statem_set_error(s);
cc273a93 2367 done:
6afef8b1 2368 X509_NAME_free(xn);
222561fe 2369 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
b9908bf9 2370 return ret;
0f113f3e
MC
2371}
2372
2373static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2374{
0f113f3e 2375 return (X509_NAME_cmp(*a, *b));
dfeab068 2376}
dfeab068 2377
be3583fa 2378MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2379{
6df55cac 2380 int al = SSL_AD_DECODE_ERROR;
b9908bf9 2381 unsigned int ticklen;
9ac6244b 2382 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2383 unsigned int sess_len;
de1df7e9 2384 RAW_EXTENSION *exts = NULL;
b9908bf9 2385
73999b62 2386 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
fc24f0bf 2387 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
a230b26e 2388 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2389 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2390 || (SSL_IS_TLS13(s)
2391 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f0659bdb 2392 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2393 goto f_err;
2394 }
2395
de1df7e9
MC
2396 /*
2397 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2398 * ticket. We already checked this TLSv1.3 case above, so it should never
2399 * be 0 here in that instance
2400 */
e711da71 2401 if (ticklen == 0)
c9de4a20 2402 return MSG_PROCESS_CONTINUE_READING;
e711da71 2403
de1df7e9 2404 /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
98ece4ee
MC
2405 if (s->session->session_id_length > 0) {
2406 int i = s->session_ctx->session_cache_mode;
2407 SSL_SESSION *new_sess;
2408 /*
2409 * We reused an existing session, so we need to replace it with a new
2410 * one
2411 */
2412 if (i & SSL_SESS_CACHE_CLIENT) {
2413 /*
e4612d02 2414 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2415 */
e4612d02 2416 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2417 }
2418
2419 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2420 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2421 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2422 goto f_err;
2423 }
2424
2425 SSL_SESSION_free(s->session);
2426 s->session = new_sess;
2427 }
2428
fc24f0bf
MC
2429 /*
2430 * Technically the cast to long here is not guaranteed by the C standard -
2431 * but we use it elsewhere, so this should be ok.
2432 */
2433 s->session->time = (long)time(NULL);
2434
aff8c126
RS
2435 OPENSSL_free(s->session->ext.tick);
2436 s->session->ext.tick = NULL;
2437 s->session->ext.ticklen = 0;
e711da71 2438
aff8c126
RS
2439 s->session->ext.tick = OPENSSL_malloc(ticklen);
2440 if (s->session->ext.tick == NULL) {
b9908bf9 2441 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2442 goto err;
2443 }
aff8c126 2444 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2445 al = SSL_AD_DECODE_ERROR;
b9908bf9 2446 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2447 goto f_err;
2448 }
e711da71 2449
aff8c126 2450 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2451 s->session->ext.tick_age_add = age_add;
aff8c126 2452 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2453
2454 if (SSL_IS_TLS13(s)) {
2455 PACKET extpkt;
2456
2457 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2458 || !tls_collect_extensions(s, &extpkt,
2459 EXT_TLS1_3_NEW_SESSION_TICKET,
fc5ece2e 2460 &exts, &al, NULL)
de1df7e9
MC
2461 || !tls_parse_all_extensions(s, EXT_TLS1_3_NEW_SESSION_TICKET,
2462 exts, NULL, 0, &al)) {
2463 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2464 goto f_err;
2465 }
2466 }
2467
0f113f3e
MC
2468 /*
2469 * There are two ways to detect a resumed ticket session. One is to set
2470 * an appropriate session ID and then the server must return a match in
2471 * ServerHello. This allows the normal client session ID matching to work
2472 * and we know much earlier that the ticket has been accepted. The
2473 * other way is to set zero length session ID when the ticket is
2474 * presented and rely on the handshake to determine session resumption.
2475 * We choose the former approach because this fits in with assumptions
2476 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2477 * SHA256 is disabled) hash of the ticket.
2478 */
ec60ccc1
MC
2479 /*
2480 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2481 * but s->session->session_id_length is a size_t
2482 */
aff8c126 2483 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2484 s->session->session_id, &sess_len,
d166ed8c
DSH
2485 EVP_sha256(), NULL)) {
2486 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2487 goto err;
2488 }
ec60ccc1 2489 s->session->session_id_length = sess_len;
de1df7e9
MC
2490
2491 /* This is a standalone message in TLSv1.3, so there is no more to read */
2492 if (SSL_IS_TLS13(s)) {
33d93417 2493 OPENSSL_free(exts);
de1df7e9
MC
2494 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2495 return MSG_PROCESS_FINISHED_READING;
2496 }
2497
b9908bf9 2498 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2499 f_err:
2500 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2501 err:
fe3a3291 2502 ossl_statem_set_error(s);
33d93417 2503 OPENSSL_free(exts);
b9908bf9 2504 return MSG_PROCESS_ERROR;
0f113f3e 2505}
67c8e7f4 2506
f63e4288
MC
2507/*
2508 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2509 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2510 * |*al| is populated with a suitable alert code.
2511 */
2512int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2513{
8b0e934a 2514 size_t resplen;
b9908bf9 2515 unsigned int type;
b9908bf9 2516
73999b62 2517 if (!PACKET_get_1(pkt, &type)
a230b26e 2518 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2519 *al = SSL_AD_DECODE_ERROR;
2520 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2521 SSL_R_UNSUPPORTED_STATUS_TYPE);
2522 return 0;
0f113f3e 2523 }
56a26ce3
MC
2524 if (!PACKET_get_net_3_len(pkt, &resplen)
2525 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2526 *al = SSL_AD_DECODE_ERROR;
2527 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2528 return 0;
0f113f3e 2529 }
8cbfcc70
RS
2530 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2531 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2532 *al = SSL_AD_INTERNAL_ERROR;
2533 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2534 return 0;
0f113f3e 2535 }
8cbfcc70 2536 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2537 *al = SSL_AD_DECODE_ERROR;
2538 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2539 return 0;
ac63710a 2540 }
8cbfcc70 2541 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2542
2543 return 1;
2544}
2faa1b48 2545
f63e4288
MC
2546
2547MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2548{
2549 int al;
2550
2551 if (!tls_process_cert_status_body(s, pkt, &al)) {
2552 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2553 ossl_statem_set_error(s);
2554 return MSG_PROCESS_ERROR;
2555 }
2556
b9908bf9 2557 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2558}
d02b48c6 2559
7776a36c
MC
2560/*
2561 * Perform miscellaneous checks and processing after we have received the
2562 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2563 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2564 * on failure.
7776a36c
MC
2565 */
2566int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2567{
a455d0f6
MC
2568 /*
2569 * at this point we check that we have the required stuff from
2570 * the server
2571 */
2572 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2573 *al = SSL_AD_HANDSHAKE_FAILURE;
2574 return 0;
a455d0f6
MC
2575 }
2576
bb1aaab4 2577 /*
aff8c126
RS
2578 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2579 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2580 * message, or NULL and -1 otherwise
2581 */
aff8c126
RS
2582 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2583 && s->ctx->ext.status_cb != NULL) {
2584 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2585
bb1aaab4 2586 if (ret == 0) {
7776a36c
MC
2587 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2588 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2589 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2590 return 0;
bb1aaab4
MC
2591 }
2592 if (ret < 0) {
7776a36c
MC
2593 *al = SSL_AD_INTERNAL_ERROR;
2594 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2595 ERR_R_MALLOC_FAILURE);
2596 return 0;
bb1aaab4
MC
2597 }
2598 }
ed29e82a
RP
2599#ifndef OPENSSL_NO_CT
2600 if (s->ct_validation_callback != NULL) {
43341433
VD
2601 /* Note we validate the SCTs whether or not we abort on error */
2602 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2603 *al = SSL_AD_HANDSHAKE_FAILURE;
2604 return 0;
ed29e82a
RP
2605 }
2606 }
2607#endif
2608
7776a36c
MC
2609 return 1;
2610}
2611
2612MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2613{
2614 int al = SSL_AD_INTERNAL_ERROR;
2615
2616 if (PACKET_remaining(pkt) > 0) {
2617 /* should contain no data */
2618 al = SSL_AD_DECODE_ERROR;
2619 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2620 goto err;
2621 }
2622#ifndef OPENSSL_NO_SRP
2623 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2624 if (SRP_Calc_A_param(s) <= 0) {
2625 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2626 goto err;
2627 }
2628 }
2629#endif
2630
2631 /*
2632 * Error queue messages are generated directly by this function
2633 */
2634 if (!tls_process_initial_server_flight(s, &al))
2635 goto err;
2636
473483d4
MC
2637#ifndef OPENSSL_NO_SCTP
2638 /* Only applies to renegotiation */
2639 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
a230b26e 2640 && s->renegotiate != 0)
473483d4
MC
2641 return MSG_PROCESS_CONTINUE_PROCESSING;
2642 else
2643#endif
2644 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2645
2646 err:
2647 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2648 ossl_statem_set_error(s);
2649 return MSG_PROCESS_ERROR;
0f113f3e 2650}
176f31dd 2651
f1ec23c0 2652static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2653{
7689082b 2654#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2655 int ret = 0;
2656 /*
2657 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2658 * \0-terminated identity. The last byte is for us for simulating
2659 * strnlen.
2660 */
2661 char identity[PSK_MAX_IDENTITY_LEN + 1];
2662 size_t identitylen = 0;
2663 unsigned char psk[PSK_MAX_PSK_LEN];
2664 unsigned char *tmppsk = NULL;
2665 char *tmpidentity = NULL;
2666 size_t psklen = 0;
2667
2668 if (s->psk_client_callback == NULL) {
05ec6a25 2669 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2670 *al = SSL_AD_INTERNAL_ERROR;
2671 goto err;
2672 }
d02b48c6 2673
13c0ec4a 2674 memset(identity, 0, sizeof(identity));
d02b48c6 2675
13c0ec4a
MC
2676 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2677 identity, sizeof(identity) - 1,
2678 psk, sizeof(psk));
7689082b 2679
13c0ec4a 2680 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2681 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2682 *al = SSL_AD_HANDSHAKE_FAILURE;
2683 goto err;
2684 } else if (psklen == 0) {
05ec6a25 2685 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2686 SSL_R_PSK_IDENTITY_NOT_FOUND);
2687 *al = SSL_AD_HANDSHAKE_FAILURE;
2688 goto err;
2689 }
7689082b 2690
13c0ec4a
MC
2691 identitylen = strlen(identity);
2692 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2693 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2694 *al = SSL_AD_HANDSHAKE_FAILURE;
2695 goto err;
2696 }
7689082b 2697
13c0ec4a
MC
2698 tmppsk = OPENSSL_memdup(psk, psklen);
2699 tmpidentity = OPENSSL_strdup(identity);
2700 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2701 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2702 *al = SSL_AD_INTERNAL_ERROR;
2703 goto err;
2704 }
7689082b 2705
13c0ec4a
MC
2706 OPENSSL_free(s->s3->tmp.psk);
2707 s->s3->tmp.psk = tmppsk;
2708 s->s3->tmp.psklen = psklen;
2709 tmppsk = NULL;
2710 OPENSSL_free(s->session->psk_identity);
2711 s->session->psk_identity = tmpidentity;
2712 tmpidentity = NULL;
f1ec23c0 2713
b2b3024e 2714 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2715 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2716 *al = SSL_AD_INTERNAL_ERROR;
2717 goto err;
2718 }
7689082b 2719
13c0ec4a 2720 ret = 1;
0bce0b02 2721
13c0ec4a
MC
2722 err:
2723 OPENSSL_cleanse(psk, psklen);
2724 OPENSSL_cleanse(identity, sizeof(identity));
2725 OPENSSL_clear_free(tmppsk, psklen);
2726 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2727
13c0ec4a
MC
2728 return ret;
2729#else
05ec6a25 2730 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2731 *al = SSL_AD_INTERNAL_ERROR;
2732 return 0;
b9908bf9 2733#endif
13c0ec4a 2734}
b9908bf9 2735
f1ec23c0 2736static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2737{
bc36ee62 2738#ifndef OPENSSL_NO_RSA
f1ec23c0 2739 unsigned char *encdata = NULL;
13c0ec4a
MC
2740 EVP_PKEY *pkey = NULL;
2741 EVP_PKEY_CTX *pctx = NULL;
2742 size_t enclen;
2743 unsigned char *pms = NULL;
2744 size_t pmslen = 0;
b9908bf9 2745
13c0ec4a
MC
2746 if (s->session->peer == NULL) {
2747 /*
2748 * We should always have a server certificate with SSL_kRSA.
2749 */
05ec6a25 2750 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2751 return 0;
2752 }
0f113f3e 2753
13c0ec4a
MC
2754 pkey = X509_get0_pubkey(s->session->peer);
2755 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2756 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2757 return 0;
2758 }
0f113f3e 2759
13c0ec4a
MC
2760 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2761 pms = OPENSSL_malloc(pmslen);
2762 if (pms == NULL) {
05ec6a25 2763 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2764 *al = SSL_AD_INTERNAL_ERROR;
2765 return 0;
2766 }
0bce0b02 2767
13c0ec4a
MC
2768 pms[0] = s->client_version >> 8;
2769 pms[1] = s->client_version & 0xff;
348240c6
MC
2770 /* TODO(size_t): Convert this function */
2771 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2772 goto err;
2773 }
0f113f3e 2774
13c0ec4a 2775 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2776 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2777 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2778 goto err;
2779 }
13c0ec4a
MC
2780 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2781 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2782 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2783 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2784 goto err;
2785 }
f1ec23c0
MC
2786 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2787 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2788 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2789 goto err;
2790 }
13c0ec4a
MC
2791 EVP_PKEY_CTX_free(pctx);
2792 pctx = NULL;
0f113f3e 2793
13c0ec4a 2794 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2795 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2796 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2797 goto err;
b9908bf9 2798 }
13c0ec4a
MC
2799
2800 s->s3->tmp.pms = pms;
2801 s->s3->tmp.pmslen = pmslen;
2802
2faa1b48
CB
2803 /* Log the premaster secret, if logging is enabled. */
2804 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2805 goto err;
2806
13c0ec4a
MC
2807 return 1;
2808 err:
2809 OPENSSL_clear_free(pms, pmslen);
2810 EVP_PKEY_CTX_free(pctx);
2811
2812 return 0;
2813#else
05ec6a25 2814 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2815 *al = SSL_AD_INTERNAL_ERROR;
2816 return 0;
f9b3bff6 2817#endif
13c0ec4a
MC
2818}
2819
f1ec23c0 2820static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2821{
2822#ifndef OPENSSL_NO_DH
2823 DH *dh_clnt = NULL;
2824 const BIGNUM *pub_key;
2825 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2826 unsigned char *keybytes = NULL;
a8c1c704
MC
2827
2828 skey = s->s3->peer_tmp;
f1ec23c0
MC
2829 if (skey == NULL)
2830 goto err;
2831
0a699a07 2832 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2833 if (ckey == NULL)
2834 goto err;
2835
a8c1c704
MC
2836 dh_clnt = EVP_PKEY_get0_DH(ckey);
2837
0f1e51ea 2838 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2839 goto err;
a8c1c704
MC
2840
2841 /* send off the data */
2842 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2843 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2844 goto err;
2845
2846 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2847 EVP_PKEY_free(ckey);
2848
2849 return 1;
f1ec23c0
MC
2850 err:
2851 EVP_PKEY_free(ckey);
2852#endif
05ec6a25 2853 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2854 *al = SSL_AD_INTERNAL_ERROR;
2855 return 0;
a8c1c704
MC
2856}
2857
f1ec23c0 2858static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2859{
2860#ifndef OPENSSL_NO_EC
2861 unsigned char *encodedPoint = NULL;
348240c6 2862 size_t encoded_pt_len = 0;
67ad5aab 2863 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2864 int ret = 0;
67ad5aab
MC
2865
2866 skey = s->s3->peer_tmp;
ec24630a 2867 if (skey == NULL) {
05ec6a25 2868 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2869 return 0;
2870 }
2871
0a699a07 2872 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2873 if (ckey == NULL) {
2874 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2875 goto err;
2876 }
67ad5aab 2877
0f1e51ea 2878 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2879 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2880 goto err;
2881 }
2882
2883 /* Generate encoding of client key */
ec24630a 2884 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2885
2886 if (encoded_pt_len == 0) {
05ec6a25 2887 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2888 goto err;
2889 }
2890
b2b3024e 2891 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2892 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2893 goto err;
2894 }
67ad5aab 2895
f1ec23c0 2896 ret = 1;
67ad5aab 2897 err:
f1ec23c0 2898 OPENSSL_free(encodedPoint);
67ad5aab 2899 EVP_PKEY_free(ckey);
f1ec23c0 2900 return ret;
67ad5aab 2901#else
05ec6a25 2902 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2903 *al = SSL_AD_INTERNAL_ERROR;
2904 return 0;
2905#endif
2906}
2907
f1ec23c0 2908static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2909{
2910#ifndef OPENSSL_NO_GOST
2911 /* GOST key exchange message creation */
2912 EVP_PKEY_CTX *pkey_ctx = NULL;
2913 X509 *peer_cert;
2914 size_t msglen;
2915 unsigned int md_len;
2916 unsigned char shared_ukm[32], tmp[256];
2917 EVP_MD_CTX *ukm_hash = NULL;
2918 int dgst_nid = NID_id_GostR3411_94;
2919 unsigned char *pms = NULL;
2920 size_t pmslen = 0;
2921
2922 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2923 dgst_nid = NID_id_GostR3411_2012_256;
2924
2925 /*
2926 * Get server sertificate PKEY and create ctx from it
2927 */
2928 peer_cert = s->session->peer;
2929 if (!peer_cert) {
2930 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2931 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2932 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2933 return 0;
2934 }
2935
2936 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2937 if (pkey_ctx == NULL) {
2938 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2939 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2940 return 0;
2941 }
2942 /*
2943 * If we have send a certificate, and certificate key
2944 * parameters match those of server certificate, use
2945 * certificate key for key exchange
2946 */
2947
2948 /* Otherwise, generate ephemeral key pair */
2949 pmslen = 32;
2950 pms = OPENSSL_malloc(pmslen);
2951 if (pms == NULL) {
2952 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2953 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2954 goto err;
e00e0b3d
MC
2955 }
2956
2957 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2958 /* Generate session key
2959 * TODO(size_t): Convert this function
2960 */
2961 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 2962 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2963 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2964 goto err;
2965 };
e00e0b3d
MC
2966 /*
2967 * Compute shared IV and store it in algorithm-specific context
2968 * data
2969 */
2970 ukm_hash = EVP_MD_CTX_new();
2971 if (ukm_hash == NULL
a230b26e
EK
2972 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2973 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2974 SSL3_RANDOM_SIZE) <= 0
2975 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2976 SSL3_RANDOM_SIZE) <= 0
2977 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 2978 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2979 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2980 goto err;
2981 }
2982 EVP_MD_CTX_free(ukm_hash);
2983 ukm_hash = NULL;
2984 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
2985 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
2986 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2987 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2988 goto err;
2989 }
2990 /* Make GOST keytransport blob message */
2991 /*
2992 * Encapsulate it into sequence
2993 */
e00e0b3d
MC
2994 msglen = 255;
2995 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2996 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2997 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2998 goto err;
2999 }
f1ec23c0 3000
08029dfa
MC
3001 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3002 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3003 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
3004 *al = SSL_AD_INTERNAL_ERROR;
3005 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3006 goto err;
e00e0b3d 3007 }
f1ec23c0 3008
e00e0b3d
MC
3009 EVP_PKEY_CTX_free(pkey_ctx);
3010 s->s3->tmp.pms = pms;
3011 s->s3->tmp.pmslen = pmslen;
3012
3013 return 1;
3014 err:
3015 EVP_PKEY_CTX_free(pkey_ctx);
3016 OPENSSL_clear_free(pms, pmslen);
3017 EVP_MD_CTX_free(ukm_hash);
3018 return 0;
3019#else
05ec6a25 3020 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3021 *al = SSL_AD_INTERNAL_ERROR;
3022 return 0;
3023#endif
3024}
3025
f1ec23c0 3026static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 3027{
8b9546c7 3028#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3029 unsigned char *abytes = NULL;
3030
3031 if (s->srp_ctx.A == NULL
b2b3024e
MC
3032 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3033 &abytes)) {
05ec6a25 3034 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3035 return 0;
3036 }
f1ec23c0
MC
3037 BN_bn2bin(s->srp_ctx.A, abytes);
3038
840a2bf8
MC
3039 OPENSSL_free(s->session->srp_username);
3040 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3041 if (s->session->srp_username == NULL) {
05ec6a25 3042 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3043 return 0;
3044 }
3045
3046 return 1;
3047#else
05ec6a25 3048 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3049 *al = SSL_AD_INTERNAL_ERROR;
3050 return 0;
3051#endif
3052}
3053
7cea05dc 3054int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3055{
13c0ec4a
MC
3056 unsigned long alg_k;
3057 int al = -1;
3058
f1ec23c0 3059 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3060
13c0ec4a 3061 if ((alg_k & SSL_PSK)
7cea05dc 3062 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
3063 goto err;
3064
f1ec23c0 3065 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 3066 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 3067 goto err;
a8c1c704 3068 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 3069 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 3070 goto err;
67ad5aab 3071 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 3072 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 3073 goto err;
e00e0b3d 3074 } else if (alg_k & SSL_kGOST) {
7cea05dc 3075 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 3076 goto err;
840a2bf8 3077 } else if (alg_k & SSL_kSRP) {
7cea05dc 3078 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 3079 goto err;
4a424545 3080 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
3081 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3082 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3083 goto err;
3084 }
3085
b9908bf9 3086 return 1;
0f113f3e 3087 err:
13c0ec4a
MC
3088 if (al != -1)
3089 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 3090 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3091 s->s3->tmp.pms = NULL;
7689082b
DSH
3092#ifndef OPENSSL_NO_PSK
3093 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3094 s->s3->tmp.psk = NULL;
0f113f3e 3095#endif
b9908bf9
MC
3096 return 0;
3097}
3098
3099int tls_client_key_exchange_post_work(SSL *s)
3100{
3101 unsigned char *pms = NULL;
3102 size_t pmslen = 0;
3103
6f137370
MC
3104 pms = s->s3->tmp.pms;
3105 pmslen = s->s3->tmp.pmslen;
3106
b9908bf9
MC
3107#ifndef OPENSSL_NO_SRP
3108 /* Check for SRP */
3109 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3110 if (!srp_generate_client_master_secret(s)) {
3111 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3112 ERR_R_INTERNAL_ERROR);
3113 goto err;
3114 }
3115 return 1;
3116 }
3117#endif
b9908bf9
MC
3118
3119 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3120 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3121 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3122 goto err;
3123 }
3124 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3125 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3126 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
3127 /* ssl_generate_master_secret frees the pms even on error */
3128 pms = NULL;
3129 pmslen = 0;
b9908bf9
MC
3130 goto err;
3131 }
6f137370
MC
3132 pms = NULL;
3133 pmslen = 0;
473483d4
MC
3134
3135#ifndef OPENSSL_NO_SCTP
3136 if (SSL_IS_DTLS(s)) {
3137 unsigned char sctpauthkey[64];
3138 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3139
3140 /*
3141 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3142 * used.
3143 */
141eb8c6
MC
3144 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3145 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3146
3147 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3148 sizeof(sctpauthkey), labelbuffer,
3149 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
3150 goto err;
3151
3152 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3153 sizeof(sctpauthkey), sctpauthkey);
3154 }
3155#endif
3156
b9908bf9
MC
3157 return 1;
3158 err:
3159 OPENSSL_clear_free(pms, pmslen);
3160 s->s3->tmp.pms = NULL;
3161 return 0;
0f113f3e 3162}
d02b48c6 3163
0f113f3e
MC
3164/*
3165 * Check a certificate can be used for client authentication. Currently check
3166 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3167 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3168 */
3169static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3170{
0f113f3e 3171 /* If no suitable signature algorithm can't use certificate */
ad4dd362 3172 if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3173 return 0;
3174 /*
3175 * If strict mode check suitability of chain before using it. This also
3176 * adjusts suite B digest if necessary.
3177 */
3178 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3179 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3180 return 0;
0f113f3e
MC
3181 return 1;
3182}
0d609395 3183
be3583fa 3184WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3185{
3186 X509 *x509 = NULL;
3187 EVP_PKEY *pkey = NULL;
3188 int i;
3189
b9908bf9 3190 if (wst == WORK_MORE_A) {
0f113f3e
MC
3191 /* Let cert callback update client certificates if required */
3192 if (s->cert->cert_cb) {
3193 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3194 if (i < 0) {
3195 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3196 return WORK_MORE_A;
0f113f3e
MC
3197 }
3198 if (i == 0) {
3199 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3200 ossl_statem_set_error(s);
0f113f3e
MC
3201 return 0;
3202 }
3203 s->rwstate = SSL_NOTHING;
3204 }
3205 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3206 return WORK_FINISHED_CONTINUE;
3207
3208 /* Fall through to WORK_MORE_B */
3209 wst = WORK_MORE_B;
0f113f3e
MC
3210 }
3211
3212 /* We need to get a client cert */
b9908bf9 3213 if (wst == WORK_MORE_B) {
0f113f3e
MC
3214 /*
3215 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3216 * return(-1); We then get retied later
3217 */
0f113f3e
MC
3218 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3219 if (i < 0) {
3220 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3221 return WORK_MORE_B;
0f113f3e
MC
3222 }
3223 s->rwstate = SSL_NOTHING;
3224 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3225 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3226 i = 0;
3227 } else if (i == 1) {
3228 i = 0;
b9908bf9 3229 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3230 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3231 }
3232
222561fe 3233 X509_free(x509);
25aaa98a 3234 EVP_PKEY_free(pkey);
0f113f3e
MC
3235 if (i && !ssl3_check_client_certificate(s))
3236 i = 0;
3237 if (i == 0) {
3238 if (s->version == SSL3_VERSION) {
3239 s->s3->tmp.cert_req = 0;
3240 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3241 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3242 } else {
3243 s->s3->tmp.cert_req = 2;
124037fd 3244 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3245 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3246 ossl_statem_set_error(s);
dab18ab5
DSH
3247 return 0;
3248 }
0f113f3e
MC
3249 }
3250 }
3251
b9908bf9 3252 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3253 }
3254
b9908bf9
MC
3255 /* Shouldn't ever get here */
3256 return WORK_ERROR;
3257}
3258
7cea05dc 3259int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3260{
0baed5e9 3261 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3262
3263 /*
3264 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3265 * later
3266 */
3267 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3268 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3269 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3270 : s->cert->key,
3271 &al)) {
b9908bf9 3272 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
f7e393be
MC
3273 goto err;
3274 }
3275
3276 if (SSL_IS_TLS13(s)
3277 && SSL_IS_FIRST_HANDSHAKE(s)
3278 && (!s->method->ssl3_enc->change_cipher_state(s,
3279 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3280 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3281 SSL_R_CANNOT_CHANGE_CIPHER);
3282 goto err;
0f113f3e 3283 }
b9908bf9
MC
3284
3285 return 1;
f7e393be
MC
3286 err:
3287 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3288 return 0;
0f113f3e
MC
3289}
3290
3291#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3292
36d16f8e 3293int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3294{
60f43e9e
RL
3295 int i;
3296#ifndef OPENSSL_NO_EC
3297 int idx;
3298#endif
0f113f3e
MC
3299 long alg_k, alg_a;
3300 EVP_PKEY *pkey = NULL;
26c79d56 3301 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3302
0f113f3e
MC
3303 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3304 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3305
0f113f3e 3306 /* we don't have a certificate */
55a9a16f 3307 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3308 return (1);
d02b48c6 3309
0f113f3e 3310 /* This is the passed certificate */
d02b48c6 3311
10bf4fc2 3312#ifndef OPENSSL_NO_EC
60f43e9e 3313 idx = s->session->peer_type;
0f113f3e 3314 if (idx == SSL_PKEY_ECC) {
a273c6ee 3315 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3316 /* check failed */
3317 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3318 goto f_err;
3319 } else {
3320 return 1;
3321 }
3322 } else if (alg_a & SSL_aECDSA) {
3323 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3324 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3325 goto f_err;
0f113f3e
MC
3326 }
3327#endif
8382fd3a 3328 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3329 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3330
3331 /* Check that we have a certificate if we require one */
3332 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3333 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3334 SSL_R_MISSING_RSA_SIGNING_CERT);
3335 goto f_err;
3336 }
bc36ee62 3337#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3338 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3339 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3340 SSL_R_MISSING_DSA_SIGNING_CERT);
3341 goto f_err;
3342 }
d02b48c6 3343#endif
bc36ee62 3344#ifndef OPENSSL_NO_RSA
361a1191
KR
3345 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3346 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3347 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3348 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3349 goto f_err;
0f113f3e 3350 }
79df9d62 3351#endif
bc36ee62 3352#ifndef OPENSSL_NO_DH
fb79abe3 3353 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3354 al = SSL_AD_INTERNAL_ERROR;
3355 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3356 goto f_err;
0f113f3e 3357 }
d02b48c6
RE
3358#endif
3359
0f113f3e
MC
3360 return (1);
3361 f_err:
26c79d56 3362 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3363 return (0);
3364}
3365
e481f9b9 3366#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3367int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3368{
15e6be6c
MC
3369 size_t len, padding_len;
3370 unsigned char *padding = NULL;
15e6be6c 3371
aff8c126 3372 len = s->ext.npn_len;
b9908bf9 3373 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3374
aff8c126 3375 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3376 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3377 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3378 goto err;
3379 }
3380
3381 memset(padding, 0, padding_len);
3382
b9908bf9 3383 return 1;
15e6be6c 3384 err:
15e6be6c
MC
3385 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3386 return 0;
b9908bf9 3387}
6434abbf 3388#endif
368888bc 3389
c7f47786
MC
3390MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3391{
3392 if (PACKET_remaining(pkt) > 0) {
3393 /* should contain no data */
3394 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3395 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3396 ossl_statem_set_error(s);
3397 return MSG_PROCESS_ERROR;
3398 }
3399
3400 /*
1f04f23e
MC
3401 * This is a historical discrepancy (not in the RFC) maintained for
3402 * compatibility reasons. If a TLS client receives a HelloRequest it will
3403 * attempt an abbreviated handshake. However if a DTLS client receives a
3404 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3405 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3406 */
3407 if (SSL_IS_DTLS(s))
3408 SSL_renegotiate(s);
3409 else
3410 SSL_renegotiate_abbreviated(s);
3411
3412 return MSG_PROCESS_FINISHED_READING;
3413}
3414
e46f2334
MC
3415static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3416{
3417 int al = SSL_AD_INTERNAL_ERROR;
3418 PACKET extensions;
3434f40b 3419 RAW_EXTENSION *rawexts = NULL;
e46f2334 3420
e46f2334
MC
3421 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3422 al = SSL_AD_DECODE_ERROR;
3423 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3424 goto err;
3425 }
3426
e96e0f8e 3427 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
fc5ece2e 3428 &rawexts, &al, NULL)
e96e0f8e 3429 || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f97d4c37 3430 rawexts, NULL, 0, &al))
3434f40b
MC
3431 goto err;
3432
1b0286a3 3433 OPENSSL_free(rawexts);
e46f2334
MC
3434 return MSG_PROCESS_CONTINUE_READING;
3435
3436 err:
3437 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3438 ossl_statem_set_error(s);
1b0286a3 3439 OPENSSL_free(rawexts);
e46f2334
MC
3440 return MSG_PROCESS_ERROR;
3441}
3442
368888bc 3443int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3444{
3445 int i = 0;
368888bc 3446#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3447 if (s->ctx->client_cert_engine) {
3448 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3449 SSL_get_client_CA_list(s),
3450 px509, ppkey, NULL, NULL, NULL);
3451 if (i != 0)
3452 return i;
3453 }
3454#endif
3455 if (s->ctx->client_cert_cb)
3456 i = s->ctx->client_cert_cb(s, px509, ppkey);
3457 return i;
3458}
d45ba43d 3459
ae2f7b37 3460int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3461{
2c7b4dbc
MC
3462 int i;
3463 size_t totlen = 0, len, maxlen;
d45ba43d
MC
3464 int empty_reneg_info_scsv = !s->renegotiate;
3465 /* Set disabled masks for this session */
3466 ssl_set_client_disabled(s);
3467
3468 if (sk == NULL)
3469 return (0);
d45ba43d 3470
2c7b4dbc
MC
3471#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3472# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3473# error Max cipher length too short
3474# endif
3475 /*
3476 * Some servers hang if client hello > 256 bytes as hack workaround
3477 * chop number of supported ciphers to keep it well below this if we
3478 * use TLS v1.2
3479 */
3480 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3481 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3482 else
3483#endif
3484 /* Maximum length that can be stored in 2 bytes. Length must be even */
3485 maxlen = 0xfffe;
3486
3487 if (empty_reneg_info_scsv)
3488 maxlen -= 2;
3489 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3490 maxlen -= 2;
3491
3492 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3493 const SSL_CIPHER *c;
3494
d45ba43d
MC
3495 c = sk_SSL_CIPHER_value(sk, i);
3496 /* Skip disabled ciphers */
3497 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3498 continue;
2c7b4dbc
MC
3499
3500 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3501 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3502 return 0;
3503 }
3504
3505 totlen += len;
d45ba43d 3506 }
2c7b4dbc
MC
3507
3508 if (totlen == 0) {
3509 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3510 return 0;
3511 }
3512
3513 if (totlen != 0) {
d45ba43d
MC
3514 if (empty_reneg_info_scsv) {
3515 static SSL_CIPHER scsv = {
3516 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3517 };
2c7b4dbc
MC
3518 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3519 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3520 return 0;
3521 }
d45ba43d
MC
3522 }
3523 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3524 static SSL_CIPHER scsv = {
3525 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3526 };
2c7b4dbc
MC
3527 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3528 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3529 return 0;
3530 }
d45ba43d
MC
3531 }
3532 }
3533
2c7b4dbc 3534 return 1;
d45ba43d 3535}