]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Improve the early data sanity check in SSL_do_handshake()
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
fc24f0bf 51#include <time.h>
8ba708e5 52#include "../ssl_locl.h"
61ae935a 53#include "statem_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
dbad1690 58#include <openssl/md5.h>
3c27208f 59#include <openssl/dh.h>
d095b68d 60#include <openssl/bn.h>
3c27208f 61#include <openssl/engine.h>
f9b3bff6 62
3847d426 63static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
64static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
65
7ab09630 66static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 67static int key_exchange_expected(SSL *s);
0f113f3e 68static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
d45ba43d 69static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 70 WPACKET *pkt);
ea262260 71
61ae935a
MC
72/*
73 * Is a CertificateRequest message allowed at the moment or not?
74 *
75 * Return values are:
76 * 1: Yes
77 * 0: No
78 */
7ab09630 79static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
80{
81 /* TLS does not like anon-DH with client cert */
b7fa1f98 82 if ((s->version > SSL3_VERSION
a230b26e
EK
83 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
84 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
85 return 0;
86
87 return 1;
88}
89
90/*
a455d0f6 91 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
92 *
93 * Return values are:
94 * 1: Yes
95 * 0: No
96 */
a455d0f6 97static int key_exchange_expected(SSL *s)
61ae935a
MC
98{
99 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
100
101 /*
102 * Can't skip server key exchange if this is an ephemeral
a455d0f6 103 * ciphersuite or for SRP
61ae935a 104 */
a455d0f6
MC
105 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
106 | SSL_kSRP)) {
107 return 1;
61ae935a
MC
108 }
109
a455d0f6 110 return 0;
61ae935a
MC
111}
112
0f1e51ea
MC
113/*
114 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
115 * handshake state transitions when a TLS1.3 client is reading messages from the
116 * server. The message type that the server has sent is provided in |mt|. The
117 * current state is in |s->statem.hand_state|.
118 *
94ed2c67
MC
119 * Return values are 1 for success (transition allowed) and 0 on error
120 * (transition not allowed)
0f1e51ea
MC
121 */
122static int ossl_statem_client13_read_transition(SSL *s, int mt)
123{
124 OSSL_STATEM *st = &s->statem;
125
126 /*
127 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
128 * yet negotiated TLSv1.3 at that point so that is handled by
129 * ossl_statem_client_read_transition()
130 */
131
132 switch (st->hand_state) {
133 default:
134 break;
135
3847d426
MC
136 case TLS_ST_CW_CLNT_HELLO:
137 /*
138 * This must a ClientHello following a HelloRetryRequest, so the only
139 * thing we can get now is a ServerHello.
140 */
141 if (mt == SSL3_MT_SERVER_HELLO) {
142 st->hand_state = TLS_ST_CR_SRVR_HELLO;
143 return 1;
144 }
145 break;
146
0f1e51ea 147 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
148 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
149 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
150 return 1;
151 }
152 break;
153
154 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 155 if (s->hit) {
92760c21
MC
156 if (mt == SSL3_MT_FINISHED) {
157 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
158 return 1;
159 }
160 } else {
92760c21
MC
161 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
162 st->hand_state = TLS_ST_CR_CERT_REQ;
163 return 1;
f5ca0b04
MC
164 }
165 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
166 st->hand_state = TLS_ST_CR_CERT;
167 return 1;
168 }
169 }
170 break;
171
92760c21
MC
172 case TLS_ST_CR_CERT_REQ:
173 if (mt == SSL3_MT_CERTIFICATE) {
174 st->hand_state = TLS_ST_CR_CERT;
175 return 1;
176 }
177 break;
178
0f1e51ea 179 case TLS_ST_CR_CERT:
2c5dfdc3
MC
180 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
181 st->hand_state = TLS_ST_CR_CERT_VRFY;
182 return 1;
183 }
184 break;
185
186 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
187 if (mt == SSL3_MT_FINISHED) {
188 st->hand_state = TLS_ST_CR_FINISHED;
189 return 1;
190 }
191 break;
cc2455bf
MC
192
193 case TLS_ST_OK:
49e7fe12
MC
194 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
195 && mt == SSL3_MT_SERVER_HELLO) {
196 st->hand_state = TLS_ST_CR_SRVR_HELLO;
197 return 1;
198 }
cc2455bf
MC
199 if (mt == SSL3_MT_NEWSESSION_TICKET) {
200 st->hand_state = TLS_ST_CR_SESSION_TICKET;
201 return 1;
202 }
e1c3de44
MC
203 if (mt == SSL3_MT_KEY_UPDATE) {
204 st->hand_state = TLS_ST_CR_KEY_UPDATE;
205 return 1;
206 }
cc2455bf 207 break;
0f1e51ea
MC
208 }
209
0f1e51ea 210 /* No valid transition found */
0f1e51ea
MC
211 return 0;
212}
213
61ae935a 214/*
8481f583
MC
215 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
216 * handshake state transitions when the client is reading messages from the
217 * server. The message type that the server has sent is provided in |mt|. The
218 * current state is in |s->statem.hand_state|.
61ae935a 219 *
94ed2c67
MC
220 * Return values are 1 for success (transition allowed) and 0 on error
221 * (transition not allowed)
61ae935a 222 */
8481f583 223int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 224{
d6f1a6e9 225 OSSL_STATEM *st = &s->statem;
a455d0f6 226 int ske_expected;
61ae935a 227
0f1e51ea 228 /*
3847d426
MC
229 * Note that after writing the first ClientHello we don't know what version
230 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 231 */
f5ca0b04 232 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
233 if (!ossl_statem_client13_read_transition(s, mt))
234 goto err;
235 return 1;
236 }
0f1e51ea 237
a230b26e 238 switch (st->hand_state) {
f3b3d7f0
RS
239 default:
240 break;
241
61ae935a
MC
242 case TLS_ST_CW_CLNT_HELLO:
243 if (mt == SSL3_MT_SERVER_HELLO) {
244 st->hand_state = TLS_ST_CR_SRVR_HELLO;
245 return 1;
246 }
247
248 if (SSL_IS_DTLS(s)) {
249 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
250 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
251 return 1;
252 }
3847d426
MC
253 } else {
254 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
255 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
256 return 1;
257 }
61ae935a
MC
258 }
259 break;
260
261 case TLS_ST_CR_SRVR_HELLO:
262 if (s->hit) {
aff8c126 263 if (s->ext.ticket_expected) {
61ae935a
MC
264 if (mt == SSL3_MT_NEWSESSION_TICKET) {
265 st->hand_state = TLS_ST_CR_SESSION_TICKET;
266 return 1;
267 }
268 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
269 st->hand_state = TLS_ST_CR_CHANGE;
270 return 1;
271 }
272 } else {
273 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
274 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
275 return 1;
ad3819c2 276 } else if (s->version >= TLS1_VERSION
aff8c126
RS
277 && s->ext.session_secret_cb != NULL
278 && s->session->ext.tick != NULL
a230b26e 279 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
280 /*
281 * Normally, we can tell if the server is resuming the session
282 * from the session ID. EAP-FAST (RFC 4851), however, relies on
283 * the next server message after the ServerHello to determine if
284 * the server is resuming.
285 */
286 s->hit = 1;
287 st->hand_state = TLS_ST_CR_CHANGE;
288 return 1;
61ae935a 289 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 290 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
291 if (mt == SSL3_MT_CERTIFICATE) {
292 st->hand_state = TLS_ST_CR_CERT;
293 return 1;
294 }
295 } else {
a455d0f6 296 ske_expected = key_exchange_expected(s);
a455d0f6
MC
297 /* SKE is optional for some PSK ciphersuites */
298 if (ske_expected
a230b26e
EK
299 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
300 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
301 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
302 st->hand_state = TLS_ST_CR_KEY_EXCH;
303 return 1;
304 }
305 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
306 && cert_req_allowed(s)) {
307 st->hand_state = TLS_ST_CR_CERT_REQ;
308 return 1;
a455d0f6 309 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
310 st->hand_state = TLS_ST_CR_SRVR_DONE;
311 return 1;
61ae935a
MC
312 }
313 }
314 }
315 break;
316
317 case TLS_ST_CR_CERT:
bb1aaab4
MC
318 /*
319 * The CertificateStatus message is optional even if
aff8c126 320 * |ext.status_expected| is set
bb1aaab4 321 */
aff8c126 322 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
323 st->hand_state = TLS_ST_CR_CERT_STATUS;
324 return 1;
a455d0f6
MC
325 }
326 /* Fall through */
327
328 case TLS_ST_CR_CERT_STATUS:
329 ske_expected = key_exchange_expected(s);
a455d0f6 330 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
331 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
332 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
333 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
334 st->hand_state = TLS_ST_CR_KEY_EXCH;
335 return 1;
61ae935a 336 }
672f3337 337 goto err;
61ae935a 338 }
a455d0f6 339 /* Fall through */
61ae935a 340
a455d0f6
MC
341 case TLS_ST_CR_KEY_EXCH:
342 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
343 if (cert_req_allowed(s)) {
61ae935a
MC
344 st->hand_state = TLS_ST_CR_CERT_REQ;
345 return 1;
61ae935a 346 }
672f3337 347 goto err;
61ae935a 348 }
a455d0f6 349 /* Fall through */
61ae935a
MC
350
351 case TLS_ST_CR_CERT_REQ:
352 if (mt == SSL3_MT_SERVER_DONE) {
353 st->hand_state = TLS_ST_CR_SRVR_DONE;
354 return 1;
355 }
356 break;
357
358 case TLS_ST_CW_FINISHED:
aff8c126 359 if (s->ext.ticket_expected) {
c45d6b2b
DB
360 if (mt == SSL3_MT_NEWSESSION_TICKET) {
361 st->hand_state = TLS_ST_CR_SESSION_TICKET;
362 return 1;
363 }
61ae935a
MC
364 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
365 st->hand_state = TLS_ST_CR_CHANGE;
366 return 1;
367 }
368 break;
369
370 case TLS_ST_CR_SESSION_TICKET:
371 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
372 st->hand_state = TLS_ST_CR_CHANGE;
373 return 1;
374 }
375 break;
376
377 case TLS_ST_CR_CHANGE:
378 if (mt == SSL3_MT_FINISHED) {
379 st->hand_state = TLS_ST_CR_FINISHED;
380 return 1;
381 }
382 break;
c7f47786
MC
383
384 case TLS_ST_OK:
49e7fe12
MC
385 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING) {
386 /*
387 * We've not actually selected TLSv1.3 yet, but we have sent early
388 * data. The only thing allowed now is a ServerHello or a
389 * HelloRetryRequest.
390 */
391 if (mt == SSL3_MT_SERVER_HELLO) {
392 st->hand_state = TLS_ST_CR_SRVR_HELLO;
393 return 1;
394 }
395 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
396 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
397 return 1;
398 }
399 } else if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
400 st->hand_state = TLS_ST_CR_HELLO_REQ;
401 return 1;
402 }
403 break;
61ae935a
MC
404 }
405
672f3337 406 err:
61ae935a 407 /* No valid transition found */
672f3337 408 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 409 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
410 return 0;
411}
412
413/*
0f1e51ea
MC
414 * ossl_statem_client13_write_transition() works out what handshake state to
415 * move to next when the TLSv1.3 client is writing messages to be sent to the
416 * server.
0f1e51ea
MC
417 */
418static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
419{
420 OSSL_STATEM *st = &s->statem;
421
422 /*
3847d426
MC
423 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
424 * TLSv1.3 yet at that point. They are handled by
425 * ossl_statem_client_write_transition().
0f1e51ea
MC
426 */
427 switch (st->hand_state) {
428 default:
429 /* Shouldn't happen */
430 return WRITE_TRAN_ERROR;
431
3847d426
MC
432 case TLS_ST_CW_CLNT_HELLO:
433 /* We only hit this in the case of HelloRetryRequest */
434 return WRITE_TRAN_FINISHED;
435
436 case TLS_ST_CR_HELLO_RETRY_REQUEST:
437 st->hand_state = TLS_ST_CW_CLNT_HELLO;
438 return WRITE_TRAN_CONTINUE;
439
92760c21 440 case TLS_ST_CR_FINISHED:
94ed2c67 441 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 442 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
443 return WRITE_TRAN_CONTINUE;
444
445 case TLS_ST_CW_CERT:
446 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 447 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 448 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
449 return WRITE_TRAN_CONTINUE;
450
451 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
452 st->hand_state = TLS_ST_CW_FINISHED;
453 return WRITE_TRAN_CONTINUE;
454
e1c3de44 455 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
456 if (s->key_update != SSL_KEY_UPDATE_NONE) {
457 st->hand_state = TLS_ST_CW_KEY_UPDATE;
458 return WRITE_TRAN_CONTINUE;
459 }
460 /* Fall through */
461
9412b3ad 462 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 463 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 464 case TLS_ST_CW_FINISHED:
94ed2c67
MC
465 st->hand_state = TLS_ST_OK;
466 ossl_statem_set_in_init(s, 0);
467 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
468
469 case TLS_ST_OK:
9412b3ad
MC
470 if (s->key_update != SSL_KEY_UPDATE_NONE) {
471 st->hand_state = TLS_ST_CW_KEY_UPDATE;
472 return WRITE_TRAN_CONTINUE;
473 }
474
475 /* Try to read from the server instead */
cc2455bf 476 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
477 }
478}
479
480/*
481 * ossl_statem_client_write_transition() works out what handshake state to
482 * move to next when the client is writing messages to be sent to the server.
61ae935a 483 */
8481f583 484WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 485{
d6f1a6e9 486 OSSL_STATEM *st = &s->statem;
61ae935a 487
0f1e51ea
MC
488 /*
489 * Note that immediately before/after a ClientHello we don't know what
490 * version we are going to negotiate yet, so we don't take this branch until
491 * later
492 */
f5ca0b04 493 if (SSL_IS_TLS13(s))
0f1e51ea
MC
494 return ossl_statem_client13_write_transition(s);
495
a230b26e 496 switch (st->hand_state) {
f3b3d7f0
RS
497 default:
498 /* Shouldn't happen */
499 return WRITE_TRAN_ERROR;
500
a230b26e 501 case TLS_ST_OK:
49e7fe12
MC
502 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING) {
503 /*
504 * We are assuming this is a TLSv1.3 connection, although we haven't
505 * actually selected a version yet.
506 */
507 return WRITE_TRAN_FINISHED;
508 }
c7f47786
MC
509 if (!s->renegotiate) {
510 /*
511 * We haven't requested a renegotiation ourselves so we must have
512 * received a message from the server. Better read it.
513 */
514 return WRITE_TRAN_FINISHED;
515 }
a230b26e
EK
516 /* Renegotiation - fall through */
517 case TLS_ST_BEFORE:
518 st->hand_state = TLS_ST_CW_CLNT_HELLO;
519 return WRITE_TRAN_CONTINUE;
61ae935a 520
a230b26e 521 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
522 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
523 /*
524 * We are assuming this is a TLSv1.3 connection, although we haven't
525 * actually selected a version yet.
526 */
527 st->hand_state = TLS_ST_OK;
528 ossl_statem_set_in_init(s, 0);
529 return WRITE_TRAN_CONTINUE;
530 }
a230b26e
EK
531 /*
532 * No transition at the end of writing because we don't know what
533 * we will be sent
534 */
535 return WRITE_TRAN_FINISHED;
61ae935a 536
a230b26e
EK
537 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
538 st->hand_state = TLS_ST_CW_CLNT_HELLO;
539 return WRITE_TRAN_CONTINUE;
61ae935a 540
a230b26e
EK
541 case TLS_ST_CR_SRVR_DONE:
542 if (s->s3->tmp.cert_req)
543 st->hand_state = TLS_ST_CW_CERT;
544 else
61ae935a 545 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 546 return WRITE_TRAN_CONTINUE;
61ae935a 547
a230b26e
EK
548 case TLS_ST_CW_CERT:
549 st->hand_state = TLS_ST_CW_KEY_EXCH;
550 return WRITE_TRAN_CONTINUE;
61ae935a 551
a230b26e
EK
552 case TLS_ST_CW_KEY_EXCH:
553 /*
554 * For TLS, cert_req is set to 2, so a cert chain of nothing is
555 * sent, but no verify packet is sent
556 */
557 /*
558 * XXX: For now, we do not support client authentication in ECDH
559 * cipher suites with ECDH (rather than ECDSA) certificates. We
560 * need to skip the certificate verify message when client's
561 * ECDH public key is sent inside the client certificate.
562 */
563 if (s->s3->tmp.cert_req == 1) {
564 st->hand_state = TLS_ST_CW_CERT_VRFY;
565 } else {
61ae935a 566 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
567 }
568 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
569 st->hand_state = TLS_ST_CW_CHANGE;
570 }
571 return WRITE_TRAN_CONTINUE;
61ae935a 572
a230b26e
EK
573 case TLS_ST_CW_CERT_VRFY:
574 st->hand_state = TLS_ST_CW_CHANGE;
575 return WRITE_TRAN_CONTINUE;
576
577 case TLS_ST_CW_CHANGE:
61ae935a 578#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 579 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 580#else
aff8c126 581 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
582 st->hand_state = TLS_ST_CW_NEXT_PROTO;
583 else
584 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 585#endif
a230b26e 586 return WRITE_TRAN_CONTINUE;
61ae935a
MC
587
588#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
589 case TLS_ST_CW_NEXT_PROTO:
590 st->hand_state = TLS_ST_CW_FINISHED;
591 return WRITE_TRAN_CONTINUE;
61ae935a
MC
592#endif
593
a230b26e
EK
594 case TLS_ST_CW_FINISHED:
595 if (s->hit) {
596 st->hand_state = TLS_ST_OK;
597 ossl_statem_set_in_init(s, 0);
598 return WRITE_TRAN_CONTINUE;
599 } else {
600 return WRITE_TRAN_FINISHED;
601 }
61ae935a 602
a230b26e
EK
603 case TLS_ST_CR_FINISHED:
604 if (s->hit) {
605 st->hand_state = TLS_ST_CW_CHANGE;
606 return WRITE_TRAN_CONTINUE;
607 } else {
608 st->hand_state = TLS_ST_OK;
609 ossl_statem_set_in_init(s, 0);
610 return WRITE_TRAN_CONTINUE;
611 }
c7f47786
MC
612
613 case TLS_ST_CR_HELLO_REQ:
614 /*
615 * If we can renegotiate now then do so, otherwise wait for a more
616 * convenient time.
617 */
618 if (ssl3_renegotiate_check(s, 1)) {
619 if (!tls_setup_handshake(s)) {
620 ossl_statem_set_error(s);
621 return WRITE_TRAN_ERROR;
622 }
623 st->hand_state = TLS_ST_CW_CLNT_HELLO;
624 return WRITE_TRAN_CONTINUE;
625 }
626 st->hand_state = TLS_ST_OK;
627 ossl_statem_set_in_init(s, 0);
628 return WRITE_TRAN_CONTINUE;
61ae935a
MC
629 }
630}
631
632/*
633 * Perform any pre work that needs to be done prior to sending a message from
634 * the client to the server.
635 */
8481f583 636WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 637{
d6f1a6e9 638 OSSL_STATEM *st = &s->statem;
61ae935a 639
a230b26e 640 switch (st->hand_state) {
f3b3d7f0
RS
641 default:
642 /* No pre work to be done */
643 break;
644
61ae935a
MC
645 case TLS_ST_CW_CLNT_HELLO:
646 s->shutdown = 0;
647 if (SSL_IS_DTLS(s)) {
648 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
649 if (!ssl3_init_finished_mac(s)) {
650 ossl_statem_set_error(s);
651 return WORK_ERROR;
652 }
61ae935a
MC
653 }
654 break;
655
61ae935a
MC
656 case TLS_ST_CW_CHANGE:
657 if (SSL_IS_DTLS(s)) {
658 if (s->hit) {
659 /*
660 * We're into the last flight so we don't retransmit these
661 * messages unless we need to.
662 */
663 st->use_timer = 0;
664 }
665#ifndef OPENSSL_NO_SCTP
666 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
667 return dtls_wait_for_dry(s);
668#endif
669 }
f3b3d7f0 670 break;
61ae935a
MC
671
672 case TLS_ST_OK:
30f05b19 673 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
674 }
675
676 return WORK_FINISHED_CONTINUE;
677}
678
679/*
680 * Perform any work that needs to be done after sending a message from the
681 * client to the server.
682 */
8481f583 683WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 684{
d6f1a6e9 685 OSSL_STATEM *st = &s->statem;
61ae935a
MC
686
687 s->init_num = 0;
688
a230b26e 689 switch (st->hand_state) {
f3b3d7f0
RS
690 default:
691 /* No post work to be done */
692 break;
693
61ae935a 694 case TLS_ST_CW_CLNT_HELLO:
46417569 695 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 696 return WORK_MORE_A;
46417569 697
61ae935a
MC
698 if (SSL_IS_DTLS(s)) {
699 /* Treat the next message as the first packet */
700 s->first_packet = 1;
701 }
6cb42265
MC
702
703 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
704 && s->max_early_data > 0) {
705 /*
706 * We haven't selected TLSv1.3 yet so we don't call the change
707 * cipher state function associated with the SSL_METHOD. Instead
708 * we call tls13_change_cipher_state() directly.
709 */
710 if (!tls13_change_cipher_state(s,
711 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
1ea4d09a 712 return WORK_ERROR;
6cb42265 713 }
61ae935a
MC
714 break;
715
716 case TLS_ST_CW_KEY_EXCH:
717 if (tls_client_key_exchange_post_work(s) == 0)
718 return WORK_ERROR;
719 break;
720
721 case TLS_ST_CW_CHANGE:
722 s->session->cipher = s->s3->tmp.new_cipher;
723#ifdef OPENSSL_NO_COMP
724 s->session->compress_meth = 0;
725#else
726 if (s->s3->tmp.new_compression == NULL)
727 s->session->compress_meth = 0;
728 else
729 s->session->compress_meth = s->s3->tmp.new_compression->id;
730#endif
731 if (!s->method->ssl3_enc->setup_key_block(s))
732 return WORK_ERROR;
733
734 if (!s->method->ssl3_enc->change_cipher_state(s,
735 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
736 return WORK_ERROR;
737
738 if (SSL_IS_DTLS(s)) {
739#ifndef OPENSSL_NO_SCTP
740 if (s->hit) {
741 /*
742 * Change to new shared key of SCTP-Auth, will be ignored if
743 * no SCTP used.
744 */
745 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
746 0, NULL);
747 }
748#endif
749
750 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
751 }
752 break;
753
754 case TLS_ST_CW_FINISHED:
755#ifndef OPENSSL_NO_SCTP
756 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
757 /*
758 * Change to new shared key of SCTP-Auth, will be ignored if
759 * no SCTP used.
760 */
761 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
762 0, NULL);
763 }
764#endif
765 if (statem_flush(s) != 1)
766 return WORK_MORE_B;
92760c21
MC
767
768 if (SSL_IS_TLS13(s)) {
769 if (!s->method->ssl3_enc->change_cipher_state(s,
770 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
771 return WORK_ERROR;
772 }
61ae935a 773 break;
9412b3ad
MC
774
775 case TLS_ST_CW_KEY_UPDATE:
776 if (statem_flush(s) != 1)
777 return WORK_MORE_A;
57389a32
MC
778 if (!tls13_update_key(s, 1))
779 return WORK_ERROR;
9412b3ad 780 break;
61ae935a
MC
781 }
782
783 return WORK_FINISHED_CONTINUE;
784}
785
786/*
6392fb8e
MC
787 * Get the message construction function and message type for sending from the
788 * client
61ae935a
MC
789 *
790 * Valid return values are:
791 * 1: Success
792 * 0: Error
793 */
6392fb8e 794int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 795 confunc_f *confunc, int *mt)
61ae935a 796{
d6f1a6e9 797 OSSL_STATEM *st = &s->statem;
61ae935a 798
4a01c59f
MC
799 switch (st->hand_state) {
800 default:
801 /* Shouldn't happen */
802 return 0;
803
804 case TLS_ST_CW_CHANGE:
5923ad4b 805 if (SSL_IS_DTLS(s))
6392fb8e 806 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 807 else
6392fb8e
MC
808 *confunc = tls_construct_change_cipher_spec;
809 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
810 break;
811
812 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
813 *confunc = tls_construct_client_hello;
814 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
815 break;
816
817 case TLS_ST_CW_CERT:
6392fb8e
MC
818 *confunc = tls_construct_client_certificate;
819 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
820 break;
821
822 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
823 *confunc = tls_construct_client_key_exchange;
824 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
825 break;
826
827 case TLS_ST_CW_CERT_VRFY:
d8bc1399 828 *confunc = tls_construct_cert_verify;
6392fb8e 829 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 830 break;
61ae935a
MC
831
832#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 833 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
834 *confunc = tls_construct_next_proto;
835 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 836 break;
61ae935a 837#endif
4a01c59f 838 case TLS_ST_CW_FINISHED:
6392fb8e
MC
839 *confunc = tls_construct_finished;
840 *mt = SSL3_MT_FINISHED;
4a01c59f 841 break;
9412b3ad
MC
842
843 case TLS_ST_CW_KEY_UPDATE:
844 *confunc = tls_construct_key_update;
845 *mt = SSL3_MT_KEY_UPDATE;
846 break;
4a01c59f 847 }
5923ad4b 848
5923ad4b 849 return 1;
61ae935a
MC
850}
851
852/*
853 * Returns the maximum allowed length for the current message that we are
854 * reading. Excludes the message header.
855 */
eda75751 856size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 857{
d6f1a6e9 858 OSSL_STATEM *st = &s->statem;
61ae935a 859
a230b26e 860 switch (st->hand_state) {
f3b3d7f0
RS
861 default:
862 /* Shouldn't happen */
863 return 0;
864
a230b26e
EK
865 case TLS_ST_CR_SRVR_HELLO:
866 return SERVER_HELLO_MAX_LENGTH;
61ae935a 867
a230b26e
EK
868 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
869 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 870
3847d426
MC
871 case TLS_ST_CR_HELLO_RETRY_REQUEST:
872 return HELLO_RETRY_REQUEST_MAX_LENGTH;
873
a230b26e
EK
874 case TLS_ST_CR_CERT:
875 return s->max_cert_list;
61ae935a 876
2c5dfdc3
MC
877 case TLS_ST_CR_CERT_VRFY:
878 return SSL3_RT_MAX_PLAIN_LENGTH;
879
a230b26e
EK
880 case TLS_ST_CR_CERT_STATUS:
881 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 882
a230b26e
EK
883 case TLS_ST_CR_KEY_EXCH:
884 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 885
a230b26e
EK
886 case TLS_ST_CR_CERT_REQ:
887 /*
888 * Set to s->max_cert_list for compatibility with previous releases. In
889 * practice these messages can get quite long if servers are configured
890 * to provide a long list of acceptable CAs
891 */
892 return s->max_cert_list;
61ae935a 893
a230b26e
EK
894 case TLS_ST_CR_SRVR_DONE:
895 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 896
a230b26e
EK
897 case TLS_ST_CR_CHANGE:
898 if (s->version == DTLS1_BAD_VER)
899 return 3;
900 return CCS_MAX_LENGTH;
61ae935a 901
a230b26e
EK
902 case TLS_ST_CR_SESSION_TICKET:
903 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 904
a230b26e
EK
905 case TLS_ST_CR_FINISHED:
906 return FINISHED_MAX_LENGTH;
e46f2334
MC
907
908 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
909 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
910
911 case TLS_ST_CR_KEY_UPDATE:
912 return KEY_UPDATE_MAX_LENGTH;
61ae935a 913 }
61ae935a
MC
914}
915
916/*
917 * Process a message that the client has been received from the server.
918 */
8481f583 919MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 920{
d6f1a6e9 921 OSSL_STATEM *st = &s->statem;
61ae935a 922
a230b26e 923 switch (st->hand_state) {
f3b3d7f0
RS
924 default:
925 /* Shouldn't happen */
926 return MSG_PROCESS_ERROR;
927
a230b26e
EK
928 case TLS_ST_CR_SRVR_HELLO:
929 return tls_process_server_hello(s, pkt);
61ae935a 930
a230b26e
EK
931 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
932 return dtls_process_hello_verify(s, pkt);
61ae935a 933
3847d426
MC
934 case TLS_ST_CR_HELLO_RETRY_REQUEST:
935 return tls_process_hello_retry_request(s, pkt);
936
a230b26e
EK
937 case TLS_ST_CR_CERT:
938 return tls_process_server_certificate(s, pkt);
61ae935a 939
2c5dfdc3
MC
940 case TLS_ST_CR_CERT_VRFY:
941 return tls_process_cert_verify(s, pkt);
942
a230b26e
EK
943 case TLS_ST_CR_CERT_STATUS:
944 return tls_process_cert_status(s, pkt);
61ae935a 945
a230b26e
EK
946 case TLS_ST_CR_KEY_EXCH:
947 return tls_process_key_exchange(s, pkt);
61ae935a 948
a230b26e
EK
949 case TLS_ST_CR_CERT_REQ:
950 return tls_process_certificate_request(s, pkt);
61ae935a 951
a230b26e
EK
952 case TLS_ST_CR_SRVR_DONE:
953 return tls_process_server_done(s, pkt);
61ae935a 954
a230b26e
EK
955 case TLS_ST_CR_CHANGE:
956 return tls_process_change_cipher_spec(s, pkt);
61ae935a 957
a230b26e
EK
958 case TLS_ST_CR_SESSION_TICKET:
959 return tls_process_new_session_ticket(s, pkt);
61ae935a 960
a230b26e
EK
961 case TLS_ST_CR_FINISHED:
962 return tls_process_finished(s, pkt);
e46f2334 963
c7f47786
MC
964 case TLS_ST_CR_HELLO_REQ:
965 return tls_process_hello_req(s, pkt);
966
e46f2334
MC
967 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
968 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
969
970 case TLS_ST_CR_KEY_UPDATE:
971 return tls_process_key_update(s, pkt);
61ae935a 972 }
61ae935a
MC
973}
974
975/*
976 * Perform any further processing required following the receipt of a message
977 * from the server
978 */
8481f583 979WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 980{
d6f1a6e9 981 OSSL_STATEM *st = &s->statem;
61ae935a 982
a230b26e 983 switch (st->hand_state) {
f3b3d7f0
RS
984 default:
985 /* Shouldn't happen */
986 return WORK_ERROR;
987
05c4f1d5
MC
988 case TLS_ST_CR_CERT_REQ:
989 return tls_prepare_client_certificate(s, wst);
990
61ae935a
MC
991#ifndef OPENSSL_NO_SCTP
992 case TLS_ST_CR_SRVR_DONE:
993 /* We only get here if we are using SCTP and we are renegotiating */
994 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
995 s->s3->in_read_app_data = 2;
996 s->rwstate = SSL_READING;
997 BIO_clear_retry_flags(SSL_get_rbio(s));
998 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 999 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
1000 return WORK_MORE_A;
1001 }
fe3a3291 1002 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
1003 return WORK_FINISHED_STOP;
1004#endif
61ae935a 1005 }
61ae935a
MC
1006}
1007
7cea05dc 1008int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1009{
2c7b4dbc 1010 unsigned char *p;
ec60ccc1
MC
1011 size_t sess_id_len;
1012 int i, protverr;
2c7b4dbc 1013 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 1014#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1015 SSL_COMP *comp;
1016#endif
b9908bf9 1017 SSL_SESSION *sess = s->session;
0f113f3e 1018
7cea05dc 1019 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
1020 /* Should not happen */
1021 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1022 return 0;
2c7b4dbc 1023 }
0f113f3e 1024
b9908bf9 1025 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1026 protverr = ssl_set_client_hello_version(s);
1027 if (protverr != 0) {
1028 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 1029 return 0;
4fa52141 1030 }
0f113f3e 1031
a230b26e 1032 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 1033 /*
b9908bf9
MC
1034 * In the case of EAP-FAST, we can have a pre-shared
1035 * "ticket" without a session ID.
0f113f3e 1036 */
aff8c126 1037 (!sess->session_id_length && !sess->ext.tick) ||
b9908bf9
MC
1038 (sess->not_resumable)) {
1039 if (!ssl_get_new_session(s, 0))
7cea05dc 1040 return 0;
b9908bf9
MC
1041 }
1042 /* else use the pre-loaded session */
0f113f3e 1043
b9908bf9 1044 p = s->s3->client_random;
0f113f3e 1045
b9908bf9
MC
1046 /*
1047 * for DTLS if client_random is initialized, reuse it, we are
1048 * required to use same upon reply to HelloVerify
1049 */
1050 if (SSL_IS_DTLS(s)) {
1051 size_t idx;
1052 i = 1;
1053 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1054 if (p[idx]) {
1055 i = 0;
1056 break;
0f113f3e 1057 }
0f113f3e 1058 }
b9908bf9
MC
1059 } else
1060 i = 1;
0f113f3e 1061
a230b26e 1062 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
7cea05dc 1063 return 0;
b9908bf9 1064
b9908bf9
MC
1065 /*-
1066 * version indicates the negotiated version: for example from
1067 * an SSLv2/v3 compatible client hello). The client_version
1068 * field is the maximum version we permit and it is also
1069 * used in RSA encrypted premaster secrets. Some servers can
1070 * choke if we initially report a higher version then
1071 * renegotiate to a lower one in the premaster secret. This
1072 * didn't happen with TLS 1.0 as most servers supported it
1073 * but it can with TLS 1.1 or later if the server only supports
1074 * 1.0.
1075 *
1076 * Possible scenario with previous logic:
1077 * 1. Client hello indicates TLS 1.2
1078 * 2. Server hello says TLS 1.0
1079 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1080 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1081 * 5. Server sends hello request to renegotiate.
1082 * 6. Client hello indicates TLS v1.0 as we now
1083 * know that is maximum server supports.
1084 * 7. Server chokes on RSA encrypted premaster secret
1085 * containing version 1.0.
1086 *
1087 * For interoperability it should be OK to always use the
1088 * maximum version we support in client hello and then rely
1089 * on the checking of version to ensure the servers isn't
1090 * being inconsistent: for example initially negotiating with
1091 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1092 * client_version in client hello and not resetting it to
1093 * the negotiated version.
cd998837
MC
1094 *
1095 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1096 * supported_versions extension for the real supported versions.
b9908bf9 1097 */
7acb8b64 1098 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1099 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1100 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1101 return 0;
2c7b4dbc 1102 }
b9908bf9
MC
1103
1104 /* Session ID */
f05bcf0f 1105 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1106 sess_id_len = 0;
b9908bf9 1107 else
ec60ccc1
MC
1108 sess_id_len = s->session->session_id_length;
1109 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1110 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1111 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1112 sess_id_len))
7cea05dc 1113 || !WPACKET_close(pkt)) {
2c7b4dbc 1114 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1115 return 0;
b9908bf9 1116 }
0f113f3e 1117
b9908bf9
MC
1118 /* cookie stuff for DTLS */
1119 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1120 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1121 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1122 s->d1->cookie_len)) {
b9908bf9 1123 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1124 return 0;
0f113f3e 1125 }
b9908bf9
MC
1126 }
1127
1128 /* Ciphers supported */
7cea05dc 1129 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1130 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1131 return 0;
2c7b4dbc
MC
1132 }
1133 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1134 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1135 return 0;
1136 if (!WPACKET_close(pkt)) {
2c7b4dbc 1137 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1138 return 0;
b9908bf9 1139 }
0f113f3e 1140
b9908bf9 1141 /* COMPRESSION */
7cea05dc 1142 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1143 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1144 return 0;
2c7b4dbc
MC
1145 }
1146#ifndef OPENSSL_NO_COMP
c19602b5
MC
1147 if (ssl_allow_compression(s)
1148 && s->ctx->comp_methods
1149 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1150 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1151 for (i = 0; i < compnum; i++) {
1152 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1153 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1154 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1155 return 0;
2c7b4dbc
MC
1156 }
1157 }
b9908bf9 1158 }
09b6c2ef 1159#endif
2c7b4dbc 1160 /* Add the NULL method */
7cea05dc 1161 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1162 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1163 return 0;
2c7b4dbc 1164 }
761772d7 1165
b9908bf9 1166 /* TLS extensions */
30aeba43 1167 if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1168 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1169 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1170 return 0;
b9908bf9 1171 }
0f113f3e 1172
b9908bf9 1173 return 1;
0f113f3e 1174}
d02b48c6 1175
be3583fa 1176MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1177{
1178 int al;
cb150cbc 1179 size_t cookie_len;
8ba708e5
MC
1180 PACKET cookiepkt;
1181
1182 if (!PACKET_forward(pkt, 2)
a230b26e 1183 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1184 al = SSL_AD_DECODE_ERROR;
1185 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1186 goto f_err;
1187 }
1188
1189 cookie_len = PACKET_remaining(&cookiepkt);
1190 if (cookie_len > sizeof(s->d1->cookie)) {
1191 al = SSL_AD_ILLEGAL_PARAMETER;
1192 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1193 goto f_err;
1194 }
1195
1196 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1197 al = SSL_AD_DECODE_ERROR;
1198 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1199 goto f_err;
1200 }
1201 s->d1->cookie_len = cookie_len;
1202
1203 return MSG_PROCESS_FINISHED_READING;
1204 f_err:
1205 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1206 ossl_statem_set_error(s);
8ba708e5
MC
1207 return MSG_PROCESS_ERROR;
1208}
1209
be3583fa 1210MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
b9908bf9
MC
1211{
1212 STACK_OF(SSL_CIPHER) *sk;
1213 const SSL_CIPHER *c;
332eb390 1214 PACKET session_id, extpkt;
b9908bf9 1215 size_t session_id_len;
b6981744 1216 const unsigned char *cipherchars;
b9908bf9
MC
1217 int i, al = SSL_AD_INTERNAL_ERROR;
1218 unsigned int compression;
4fa52141 1219 unsigned int sversion;
3434f40b 1220 unsigned int context;
4fa52141 1221 int protverr;
332eb390 1222 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1223#ifndef OPENSSL_NO_COMP
1224 SSL_COMP *comp;
1225#endif
1226
4fa52141
VD
1227 if (!PACKET_get_net_2(pkt, &sversion)) {
1228 al = SSL_AD_DECODE_ERROR;
1229 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1230 goto f_err;
1231 }
50932c4a 1232
4ff65f77 1233 /* We do this immediately so we know what format the ServerHello is in */
4fa52141
VD
1234 protverr = ssl_choose_client_version(s, sversion);
1235 if (protverr != 0) {
1236 al = SSL_AD_PROTOCOL_VERSION;
1237 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1238 goto f_err;
0f113f3e 1239 }
0f113f3e
MC
1240
1241 /* load the server hello data */
1242 /* load the server random */
73999b62 1243 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
50932c4a 1244 al = SSL_AD_DECODE_ERROR;
b9908bf9 1245 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1246 goto f_err;
1247 }
0f113f3e 1248
fc5ce51d 1249 /* Get the session-id. */
71728dd8
MC
1250 if (!SSL_IS_TLS13(s)) {
1251 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1252 al = SSL_AD_DECODE_ERROR;
1253 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1254 goto f_err;
1255 }
1256 session_id_len = PACKET_remaining(&session_id);
1257 if (session_id_len > sizeof s->session->session_id
1258 || session_id_len > SSL3_SESSION_ID_SIZE) {
1259 al = SSL_AD_ILLEGAL_PARAMETER;
1260 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1261 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1262 goto f_err;
1263 }
1264 } else {
625b0d51 1265 PACKET_null_init(&session_id);
71728dd8 1266 session_id_len = 0;
0f113f3e 1267 }
e481f9b9 1268
73999b62 1269 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1270 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1271 al = SSL_AD_DECODE_ERROR;
1272 goto f_err;
1273 }
1274
4ff65f77
MC
1275 if (!SSL_IS_TLS13(s)) {
1276 if (!PACKET_get_1(pkt, &compression)) {
1277 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1278 al = SSL_AD_DECODE_ERROR;
1279 goto f_err;
1280 }
1281 } else {
1282 compression = 0;
1283 }
1284
1285 /* TLS extensions */
1286 if (PACKET_remaining(pkt) == 0) {
1287 PACKET_null_init(&extpkt);
1288 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1289 al = SSL_AD_DECODE_ERROR;
1290 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1291 goto f_err;
1292 }
1293
1294 context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
1295 : EXT_TLS1_2_SERVER_HELLO;
fc5ece2e 1296 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL))
4ff65f77
MC
1297 goto f_err;
1298
1299 s->hit = 0;
1300
1301 if (SSL_IS_TLS13(s)) {
1302 /* This will set s->hit if we are resuming */
1303 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1304 EXT_TLS1_3_SERVER_HELLO,
1305 extensions, NULL, 0, &al))
1306 goto f_err;
1307 } else {
8c1a5343 1308 /*
4ff65f77
MC
1309 * Check if we can resume the session based on external pre-shared
1310 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1311 * Resumption based on server-side state works with session IDs.
1312 * Resumption based on pre-shared Protected Access Credentials (PACs)
1313 * works by overriding the SessionTicket extension at the application
1314 * layer, and does not send a session ID. (We do not know whether
1315 * EAP-FAST servers would honour the session ID.) Therefore, the session
1316 * ID alone is not a reliable indicator of session resumption, so we
1317 * first check if we can resume, and later peek at the next handshake
1318 * message to see if the server wants to resume.
8c1a5343 1319 */
4ff65f77
MC
1320 if (s->version >= TLS1_VERSION
1321 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1322 const SSL_CIPHER *pref_cipher = NULL;
1323 /*
1324 * s->session->master_key_length is a size_t, but this is an int for
1325 * backwards compat reasons
1326 */
1327 int master_key_length;
1328 master_key_length = sizeof(s->session->master_key);
1329 if (s->ext.session_secret_cb(s, s->session->master_key,
1330 &master_key_length,
1331 NULL, &pref_cipher,
1332 s->ext.session_secret_cb_arg)
1333 && master_key_length > 0) {
1334 s->session->master_key_length = master_key_length;
1335 s->session->cipher = pref_cipher ?
60d685d1 1336 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77
MC
1337 } else {
1338 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1339 al = SSL_AD_INTERNAL_ERROR;
1340 goto f_err;
1341 }
0f113f3e 1342 }
4ff65f77
MC
1343
1344 if (session_id_len != 0
1345 && session_id_len == s->session->session_id_length
1346 && memcmp(PACKET_data(&session_id), s->session->session_id,
1347 session_id_len) == 0)
1348 s->hit = 1;
50932c4a
MC
1349 }
1350
4ff65f77 1351 if (s->hit) {
0f113f3e 1352 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1353 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1354 /* actually a client application bug */
1355 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1356 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1357 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1358 goto f_err;
1359 }
6e3d0153 1360 } else {
0f113f3e 1361 /*
6e3d0153 1362 * If we were trying for session-id reuse but the server
4ff65f77 1363 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1364 * In the case of EAP-FAST and PAC, we do not send a session ID,
1365 * so the PAC-based session secret is always preserved. It'll be
1366 * overwritten if the server refuses resumption.
0f113f3e 1367 */
4ff65f77
MC
1368 if (s->session->session_id_length > 0
1369 || (SSL_IS_TLS13(s)
1370 && s->session->ext.tick_identity
1371 != TLSEXT_PSK_BAD_IDENTITY)) {
4f6eaa59 1372 s->ctx->stats.sess_miss++;
0f113f3e
MC
1373 if (!ssl_get_new_session(s, 0)) {
1374 goto f_err;
1375 }
1376 }
50932c4a 1377
ccae4a15 1378 s->session->ssl_version = s->version;
fc5ce51d
EK
1379 s->session->session_id_length = session_id_len;
1380 /* session_id_len could be 0 */
a19fc66a
KR
1381 if (session_id_len > 0)
1382 memcpy(s->session->session_id, PACKET_data(&session_id),
1383 session_id_len);
0f113f3e 1384 }
fc5ce51d 1385
ccae4a15
FI
1386 /* Session version and negotiated protocol version should match */
1387 if (s->version != s->session->ssl_version) {
1388 al = SSL_AD_PROTOCOL_VERSION;
1389
1390 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1391 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1392 goto f_err;
1393 }
1394
60d685d1 1395 c = ssl_get_cipher_by_char(s, cipherchars, 0);
0f113f3e
MC
1396 if (c == NULL) {
1397 /* unknown cipher */
1398 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1399 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
0f113f3e
MC
1400 goto f_err;
1401 }
0f113f3e 1402 /*
3eb2aff4
KR
1403 * Now that we know the version, update the check to see if it's an allowed
1404 * version.
1405 */
1406 s->s3->tmp.min_ver = s->version;
1407 s->s3->tmp.max_ver = s->version;
1408 /*
1409 * If it is a disabled cipher we either didn't send it in client hello,
1410 * or it's not allowed for the selected protocol. So we return an error.
0f113f3e
MC
1411 */
1412 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1413 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1414 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1415 goto f_err;
1416 }
0f113f3e
MC
1417
1418 sk = ssl_get_ciphers_by_id(s);
1419 i = sk_SSL_CIPHER_find(sk, c);
1420 if (i < 0) {
1421 /* we did not say we would use this cipher */
1422 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1423 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1424 goto f_err;
1425 }
1426
1427 /*
1428 * Depending on the session caching (internal/external), the cipher
1429 * and/or cipher_id values may not be set. Make sure that cipher_id is
1430 * set and use it for comparison.
1431 */
1432 if (s->session->cipher)
1433 s->session->cipher_id = s->session->cipher->id;
1434 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1 1435 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1436 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
9e9858d1
RS
1437 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1438 goto f_err;
0f113f3e
MC
1439 }
1440 s->s3->tmp.new_cipher = c;
71728dd8 1441
09b6c2ef 1442#ifdef OPENSSL_NO_COMP
fc5ce51d 1443 if (compression != 0) {
0f113f3e 1444 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1445 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1446 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1447 goto f_err;
1448 }
1449 /*
1450 * If compression is disabled we'd better not try to resume a session
1451 * using compression.
1452 */
1453 if (s->session->compress_meth != 0) {
b9908bf9 1454 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1455 goto f_err;
1456 }
09b6c2ef 1457#else
fc5ce51d 1458 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1459 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1460 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1461 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1462 goto f_err;
1463 }
fc5ce51d 1464 if (compression == 0)
0f113f3e
MC
1465 comp = NULL;
1466 else if (!ssl_allow_compression(s)) {
1467 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1468 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1469 goto f_err;
fc5ce51d
EK
1470 } else {
1471 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1472 }
0f113f3e 1473
fc5ce51d 1474 if (compression != 0 && comp == NULL) {
0f113f3e 1475 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1476 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1477 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1478 goto f_err;
1479 } else {
1480 s->s3->tmp.new_compression = comp;
1481 }
09b6c2ef 1482#endif
761772d7 1483
4ff65f77 1484 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
332eb390
MC
1485 goto f_err;
1486
8723588e
MC
1487#ifndef OPENSSL_NO_SCTP
1488 if (SSL_IS_DTLS(s) && s->hit) {
1489 unsigned char sctpauthkey[64];
1490 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1491
1492 /*
1493 * Add new shared key for SCTP-Auth, will be ignored if
1494 * no SCTP used.
1495 */
141eb8c6
MC
1496 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1497 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1498
1499 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1500 sizeof(sctpauthkey),
1501 labelbuffer,
1502 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1503 goto f_err;
8723588e
MC
1504
1505 BIO_ctrl(SSL_get_wbio(s),
1506 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1507 sizeof(sctpauthkey), sctpauthkey);
1508 }
1509#endif
1510
92760c21
MC
1511 /*
1512 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1513 * we're done with this message
1514 */
1515 if (SSL_IS_TLS13(s)
1516 && (!s->method->ssl3_enc->setup_key_block(s)
1517 || !s->method->ssl3_enc->change_cipher_state(s,
1518 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
1519 || !s->method->ssl3_enc->change_cipher_state(s,
1520 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1521 al = SSL_AD_INTERNAL_ERROR;
1522 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1523 goto f_err;
1524 }
1525
1b0286a3 1526 OPENSSL_free(extensions);
b9908bf9 1527 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1528 f_err:
1529 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1530 ossl_statem_set_error(s);
1b0286a3 1531 OPENSSL_free(extensions);
b9908bf9 1532 return MSG_PROCESS_ERROR;
0f113f3e 1533}
d02b48c6 1534
3847d426
MC
1535static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1536{
1537 unsigned int sversion;
2248dbeb 1538 int errorcode;
3847d426
MC
1539 RAW_EXTENSION *extensions = NULL;
1540 int al;
1541 PACKET extpkt;
1542
1543 if (!PACKET_get_net_2(pkt, &sversion)) {
1544 al = SSL_AD_DECODE_ERROR;
1545 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1546 goto f_err;
1547 }
1548
1549 s->hello_retry_request = 1;
1550
1551 /* This will fail if it doesn't choose TLSv1.3+ */
2248dbeb
MC
1552 errorcode = ssl_choose_client_version(s, sversion);
1553 if (errorcode != 0) {
3847d426 1554 al = SSL_AD_PROTOCOL_VERSION;
2248dbeb 1555 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
3847d426
MC
1556 goto f_err;
1557 }
1558
1559 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1560 al = SSL_AD_DECODE_ERROR;
1561 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
1562 goto f_err;
1563 }
1564
1565 if (!tls_collect_extensions(s, &extpkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
fc5ece2e 1566 &extensions, &al, NULL)
3847d426
MC
1567 || !tls_parse_all_extensions(s, EXT_TLS1_3_HELLO_RETRY_REQUEST,
1568 extensions, NULL, 0, &al))
1569 goto f_err;
1570
1571 OPENSSL_free(extensions);
1572
1573 return MSG_PROCESS_FINISHED_READING;
1574 f_err:
1575 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1576 ossl_statem_set_error(s);
1577 OPENSSL_free(extensions);
1578 return MSG_PROCESS_ERROR;
1579}
1580
be3583fa 1581MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1582{
1583 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1584 unsigned long cert_list_len, cert_len;
1585 X509 *x = NULL;
b6981744 1586 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1587 STACK_OF(X509) *sk = NULL;
1588 EVP_PKEY *pkey = NULL;
d805a57b 1589 size_t chainidx;
e96e0f8e 1590 unsigned int context = 0;
0f113f3e
MC
1591
1592 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1593 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1594 goto err;
0f113f3e
MC
1595 }
1596
e96e0f8e
MC
1597 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1598 || context != 0
1599 || !PACKET_get_net_3(pkt, &cert_list_len)
1600 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1601 al = SSL_AD_DECODE_ERROR;
b9908bf9 1602 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1603 goto f_err;
1604 }
d805a57b 1605 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1606 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1607 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1608 al = SSL_AD_DECODE_ERROR;
b9908bf9 1609 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1610 SSL_R_CERT_LENGTH_MISMATCH);
1611 goto f_err;
1612 }
1613
df758a85
MC
1614 certstart = certbytes;
1615 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1616 if (x == NULL) {
1617 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1618 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1619 goto f_err;
1620 }
df758a85 1621 if (certbytes != (certstart + cert_len)) {
0f113f3e 1622 al = SSL_AD_DECODE_ERROR;
b9908bf9 1623 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1624 SSL_R_CERT_LENGTH_MISMATCH);
1625 goto f_err;
1626 }
e96e0f8e
MC
1627
1628 if (SSL_IS_TLS13(s)) {
1629 RAW_EXTENSION *rawexts = NULL;
1630 PACKET extensions;
1631
1632 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1633 al = SSL_AD_DECODE_ERROR;
1634 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1635 goto f_err;
1636 }
1637 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
fc5ece2e 1638 &rawexts, &al, NULL)
e96e0f8e 1639 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
1640 rawexts, x, chainidx, &al)) {
1641 OPENSSL_free(rawexts);
e96e0f8e 1642 goto f_err;
5ee289ea
MC
1643 }
1644 OPENSSL_free(rawexts);
e96e0f8e
MC
1645 }
1646
0f113f3e 1647 if (!sk_X509_push(sk, x)) {
b9908bf9 1648 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1649 goto err;
0f113f3e
MC
1650 }
1651 x = NULL;
0f113f3e
MC
1652 }
1653
1654 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1655 /*
1656 * The documented interface is that SSL_VERIFY_PEER should be set in order
1657 * for client side verification of the server certificate to take place.
1658 * However, historically the code has only checked that *any* flag is set
1659 * to cause server verification to take place. Use of the other flags makes
1660 * no sense in client mode. An attempt to clean up the semantics was
1661 * reverted because at least one application *only* set
1662 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1663 * server verification to take place, after the clean up it silently did
1664 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1665 * sent to them because they are void functions. Therefore, we now use the
1666 * (less clean) historic behaviour of performing validation if any flag is
1667 * set. The *documented* interface remains the same.
1668 */
1669 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1670 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1671 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1672 SSL_R_CERTIFICATE_VERIFY_FAILED);
1673 goto f_err;
1674 }
1675 ERR_clear_error(); /* but we keep s->verify_result */
1676 if (i > 1) {
b9908bf9 1677 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1678 al = SSL_AD_HANDSHAKE_FAILURE;
1679 goto f_err;
1680 }
1681
c34b0f99 1682 s->session->peer_chain = sk;
0f113f3e
MC
1683 /*
1684 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1685 * which we don't include in statem_srvr.c
0f113f3e
MC
1686 */
1687 x = sk_X509_value(sk, 0);
1688 sk = NULL;
1689 /*
1690 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1691 */
1692
8382fd3a 1693 pkey = X509_get0_pubkey(x);
0f113f3e 1694
55a9a16f 1695 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1696 x = NULL;
1697 al = SSL3_AL_FATAL;
b9908bf9 1698 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1699 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1700 goto f_err;
1701 }
1702
1703 i = ssl_cert_type(x, pkey);
55a9a16f 1704 if (i < 0) {
0f113f3e
MC
1705 x = NULL;
1706 al = SSL3_AL_FATAL;
b9908bf9 1707 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1708 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1709 goto f_err;
1710 }
05b8486e
DSH
1711 /*
1712 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1713 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1714 * type.
1715 */
1716 if (!SSL_IS_TLS13(s)) {
1717 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1718 if (exp_idx >= 0 && i != exp_idx
1719 && (exp_idx != SSL_PKEY_GOST_EC ||
1720 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1721 && i != SSL_PKEY_GOST01))) {
1722 x = NULL;
1723 al = SSL_AD_ILLEGAL_PARAMETER;
1724 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1725 SSL_R_WRONG_CERTIFICATE_TYPE);
1726 goto f_err;
1727 }
0f113f3e 1728 }
a273c6ee 1729 s->session->peer_type = i;
55a9a16f
MC
1730
1731 X509_free(s->session->peer);
05f0fb9f 1732 X509_up_ref(x);
55a9a16f 1733 s->session->peer = x;
0f113f3e 1734 s->session->verify_result = s->verify_result;
0f113f3e 1735 x = NULL;
2c5dfdc3
MC
1736
1737 /* Save the current hash state for when we receive the CertificateVerify */
1738 if (SSL_IS_TLS13(s)
1739 && !ssl_handshake_hash(s, s->cert_verify_hash,
1740 sizeof(s->cert_verify_hash),
1741 &s->cert_verify_hash_len)) {
1742 al = SSL_AD_INTERNAL_ERROR;
1743 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1744 goto f_err;
1745 }
1746
b9908bf9 1747 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1748 goto done;
1749
0f113f3e 1750 f_err:
66696478 1751 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1752 err:
fe3a3291 1753 ossl_statem_set_error(s);
66696478 1754 done:
0f113f3e
MC
1755 X509_free(x);
1756 sk_X509_pop_free(sk, X509_free);
b9908bf9 1757 return ret;
0f113f3e 1758}
d02b48c6 1759
7dc1c647 1760static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1761{
1762#ifndef OPENSSL_NO_PSK
7dc1c647 1763 PACKET psk_identity_hint;
02a74590 1764
7dc1c647
MC
1765 /* PSK ciphersuites are preceded by an identity hint */
1766
1767 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1768 *al = SSL_AD_DECODE_ERROR;
4fa88861 1769 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1770 return 0;
1771 }
1772
1773 /*
1774 * Store PSK identity hint for later use, hint is used in
1775 * tls_construct_client_key_exchange. Assume that the maximum length of
1776 * a PSK identity hint can be as long as the maximum length of a PSK
1777 * identity.
1778 */
1779 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1780 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1781 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1782 return 0;
1783 }
02a74590 1784
7dc1c647
MC
1785 if (PACKET_remaining(&psk_identity_hint) == 0) {
1786 OPENSSL_free(s->session->psk_identity_hint);
1787 s->session->psk_identity_hint = NULL;
1788 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1789 &s->session->psk_identity_hint)) {
7dc1c647
MC
1790 *al = SSL_AD_INTERNAL_ERROR;
1791 return 0;
1792 }
1793
1794 return 1;
1795#else
4fa88861 1796 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1797 *al = SSL_AD_INTERNAL_ERROR;
1798 return 0;
02a74590
MC
1799#endif
1800}
1801
25c6c10c
MC
1802static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1803{
1804#ifndef OPENSSL_NO_SRP
1805 PACKET prime, generator, salt, server_pub;
1806
1807 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1808 || !PACKET_get_length_prefixed_2(pkt, &generator)
1809 || !PACKET_get_length_prefixed_1(pkt, &salt)
1810 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1811 *al = SSL_AD_DECODE_ERROR;
4fa88861 1812 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1813 return 0;
1814 }
1815
348240c6 1816 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1817 if ((s->srp_ctx.N =
1818 BN_bin2bn(PACKET_data(&prime),
348240c6 1819 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1820 || (s->srp_ctx.g =
1821 BN_bin2bn(PACKET_data(&generator),
348240c6 1822 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1823 || (s->srp_ctx.s =
1824 BN_bin2bn(PACKET_data(&salt),
348240c6 1825 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1826 || (s->srp_ctx.B =
1827 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1828 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1829 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1830 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1831 return 0;
1832 }
1833
1834 if (!srp_verify_server_param(s, al)) {
1835 *al = SSL_AD_DECODE_ERROR;
4fa88861 1836 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1837 return 0;
1838 }
1839
1840 /* We must check if there is a certificate */
a230b26e 1841 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1842 *pkey = X509_get0_pubkey(s->session->peer);
1843
1844 return 1;
1845#else
4fa88861 1846 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1847 *al = SSL_AD_INTERNAL_ERROR;
1848 return 0;
1849#endif
1850}
1851
e01a610d
MC
1852static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1853{
1854#ifndef OPENSSL_NO_DH
1855 PACKET prime, generator, pub_key;
1856 EVP_PKEY *peer_tmp = NULL;
1857
1858 DH *dh = NULL;
1859 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1860
26505153
RL
1861 int check_bits = 0;
1862
e01a610d
MC
1863 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1864 || !PACKET_get_length_prefixed_2(pkt, &generator)
1865 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1866 *al = SSL_AD_DECODE_ERROR;
4fa88861 1867 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1868 return 0;
1869 }
1870
1871 peer_tmp = EVP_PKEY_new();
1872 dh = DH_new();
1873
1874 if (peer_tmp == NULL || dh == NULL) {
1875 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1876 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1877 goto err;
1878 }
1879
348240c6
MC
1880 /* TODO(size_t): Convert these calls */
1881 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1882 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1883 NULL);
1884 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1885 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1886 if (p == NULL || g == NULL || bnpub_key == NULL) {
1887 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1888 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1889 goto err;
1890 }
1891
26505153
RL
1892 /* test non-zero pupkey */
1893 if (BN_is_zero(bnpub_key)) {
e01a610d 1894 *al = SSL_AD_DECODE_ERROR;
4fa88861 1895 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1896 goto err;
1897 }
1898
1899 if (!DH_set0_pqg(dh, p, NULL, g)) {
1900 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1901 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1902 goto err;
1903 }
1904 p = g = NULL;
1905
26505153
RL
1906 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
1907 *al = SSL_AD_DECODE_ERROR;
1908 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1909 goto err;
1910 }
1911
e01a610d
MC
1912 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1913 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1914 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1915 goto err;
1916 }
1917 bnpub_key = NULL;
1918
1919 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1920 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1921 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
1922 goto err;
1923 }
1924
1925 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
1926 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1927 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
1928 goto err;
1929 }
1930
1931 s->s3->peer_tmp = peer_tmp;
1932
1933 /*
1934 * FIXME: This makes assumptions about which ciphersuites come with
1935 * public keys. We should have a less ad-hoc way of doing this
1936 */
a230b26e 1937 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
1938 *pkey = X509_get0_pubkey(s->session->peer);
1939 /* else anonymous DH, so no certificate or pkey. */
1940
1941 return 1;
1942
1943 err:
1944 BN_free(p);
1945 BN_free(g);
1946 BN_free(bnpub_key);
1947 DH_free(dh);
1948 EVP_PKEY_free(peer_tmp);
1949
1950 return 0;
1951#else
4fa88861 1952 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
1953 *al = SSL_AD_INTERNAL_ERROR;
1954 return 0;
1955#endif
1956}
1957
ff74aeb1
MC
1958static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1959{
1960#ifndef OPENSSL_NO_EC
1961 PACKET encoded_pt;
1962 const unsigned char *ecparams;
1963 int curve_nid;
ec24630a 1964 unsigned int curve_flags;
ff74aeb1
MC
1965 EVP_PKEY_CTX *pctx = NULL;
1966
1967 /*
1968 * Extract elliptic curve parameters and the server's ephemeral ECDH
1969 * public key. For now we only support named (not generic) curves and
1970 * ECParameters in this case is just three bytes.
1971 */
1972 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
1973 *al = SSL_AD_DECODE_ERROR;
4fa88861 1974 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
1975 return 0;
1976 }
1977 /*
1978 * Check curve is one of our preferences, if not server has sent an
1979 * invalid curve. ECParameters is 3 bytes.
1980 */
1981 if (!tls1_check_curve(s, ecparams, 3)) {
1982 *al = SSL_AD_DECODE_ERROR;
4fa88861 1983 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
1984 return 0;
1985 }
1986
ec24630a
DSH
1987 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
1988
a230b26e 1989 if (curve_nid == 0) {
ff74aeb1 1990 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1991 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
1992 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1993 return 0;
1994 }
1995
ec24630a
DSH
1996 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
1997 EVP_PKEY *key = EVP_PKEY_new();
1998
1999 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
2000 *al = SSL_AD_INTERNAL_ERROR;
2001 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2002 EVP_PKEY_free(key);
2003 return 0;
2004 }
2005 s->s3->peer_tmp = key;
2006 } else {
2007 /* Set up EVP_PKEY with named curve as parameters */
2008 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
2009 if (pctx == NULL
2010 || EVP_PKEY_paramgen_init(pctx) <= 0
2011 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
2012 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
2013 *al = SSL_AD_INTERNAL_ERROR;
2014 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2015 EVP_PKEY_CTX_free(pctx);
2016 return 0;
2017 }
ff74aeb1 2018 EVP_PKEY_CTX_free(pctx);
ec24630a 2019 pctx = NULL;
ff74aeb1 2020 }
ff74aeb1
MC
2021
2022 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2023 *al = SSL_AD_DECODE_ERROR;
4fa88861 2024 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2025 return 0;
2026 }
2027
ec24630a
DSH
2028 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2029 PACKET_data(&encoded_pt),
2030 PACKET_remaining(&encoded_pt))) {
ff74aeb1 2031 *al = SSL_AD_DECODE_ERROR;
4fa88861 2032 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2033 return 0;
2034 }
2035
2036 /*
2037 * The ECC/TLS specification does not mention the use of DSA to sign
2038 * ECParameters in the server key exchange message. We do support RSA
2039 * and ECDSA.
2040 */
2041 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2042 *pkey = X509_get0_pubkey(s->session->peer);
2043 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2044 *pkey = X509_get0_pubkey(s->session->peer);
2045 /* else anonymous ECDH, so no certificate or pkey. */
2046
2047 return 1;
2048#else
4fa88861 2049 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2050 *al = SSL_AD_INTERNAL_ERROR;
2051 return 0;
2052#endif
2053}
2054
be3583fa 2055MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2056{
5554facb 2057 int al = -1;
e1e588ac 2058 long alg_k;
b9908bf9 2059 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2060 EVP_MD_CTX *md_ctx = NULL;
2061 EVP_PKEY_CTX *pctx = NULL;
73999b62 2062 PACKET save_param_start, signature;
b9908bf9 2063
b9908bf9
MC
2064 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2065
73999b62 2066 save_param_start = *pkt;
8d92c1f8 2067
3260adf1 2068#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2069 EVP_PKEY_free(s->s3->peer_tmp);
2070 s->s3->peer_tmp = NULL;
3260adf1 2071#endif
d02b48c6 2072
7689082b 2073 if (alg_k & SSL_PSK) {
7dc1c647
MC
2074 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2075 goto err;
7689082b
DSH
2076 }
2077
2078 /* Nothing else to do for plain PSK or RSAPSK */
2079 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
2080 } else if (alg_k & SSL_kSRP) {
2081 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 2082 goto err;
e01a610d
MC
2083 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2084 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2085 goto err;
ff74aeb1
MC
2086 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2087 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2088 goto err;
0f113f3e
MC
2089 } else if (alg_k) {
2090 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 2091 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2092 goto err;
0f113f3e 2093 }
0f113f3e 2094
0f113f3e
MC
2095 /* if it was signed, check the signature */
2096 if (pkey != NULL) {
32942870 2097 PACKET params;
be8dba2c
MC
2098 int maxsig;
2099 const EVP_MD *md = NULL;
e1e588ac 2100
32942870
EK
2101 /*
2102 * |pkt| now points to the beginning of the signature, so the difference
2103 * equals the length of the parameters.
2104 */
2105 if (!PACKET_get_sub_packet(&save_param_start, &params,
2106 PACKET_remaining(&save_param_start) -
73999b62 2107 PACKET_remaining(pkt))) {
32942870 2108 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 2109 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2110 goto err;
32942870
EK
2111 }
2112
0f113f3e 2113 if (SSL_USE_SIGALGS(s)) {
703bcee0 2114 unsigned int sigalg;
0f113f3e 2115 int rv;
703bcee0
MC
2116
2117 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 2118 al = SSL_AD_DECODE_ERROR;
f0659bdb 2119 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2120 goto err;
0f113f3e 2121 }
5554facb 2122 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
e1e588ac
MC
2123 if (rv == -1) {
2124 al = SSL_AD_INTERNAL_ERROR;
2125 goto err;
2126 } else if (rv == 0) {
2127 al = SSL_AD_DECODE_ERROR;
0f113f3e 2128 goto err;
0f113f3e 2129 }
a2f9200f 2130#ifdef SSL_DEBUG
0f113f3e
MC
2131 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2132#endif
f365a3e2
DSH
2133 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2134 al = SSL_AD_INTERNAL_ERROR;
2135 goto err;
32942870 2136 }
0f113f3e 2137
f365a3e2
DSH
2138 md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);
2139
73999b62
MC
2140 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2141 || PACKET_remaining(pkt) != 0) {
e1e588ac 2142 al = SSL_AD_DECODE_ERROR;
f0659bdb 2143 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 2144 goto err;
0f113f3e 2145 }
be8dba2c
MC
2146 maxsig = EVP_PKEY_size(pkey);
2147 if (maxsig < 0) {
e1e588ac 2148 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2149 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2150 goto err;
8098fc56 2151 }
0f113f3e
MC
2152
2153 /*
8098fc56 2154 * Check signature length
0f113f3e 2155 */
be8dba2c 2156 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2157 /* wrong packet length */
e1e588ac 2158 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2159 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2160 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2161 goto err;
2162 }
2163
2164 md_ctx = EVP_MD_CTX_new();
2165 if (md_ctx == NULL) {
2166 al = SSL_AD_INTERNAL_ERROR;
2167 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2168 goto err;
0f113f3e 2169 }
e1e588ac 2170
fe3066ee
MC
2171 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2172 al = SSL_AD_INTERNAL_ERROR;
2173 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2174 goto err;
2175 }
5554facb 2176 if (SSL_USE_PSS(s)) {
fe3066ee 2177 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2178 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2179 RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2180 al = SSL_AD_INTERNAL_ERROR;
2181 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2182 goto err;
2183 }
2184 }
2185 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2186 SSL3_RANDOM_SIZE) <= 0
2187 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2188 SSL3_RANDOM_SIZE) <= 0
2189 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2190 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2191 al = SSL_AD_INTERNAL_ERROR;
2192 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2193 goto err;
192e4bbb 2194 }
fe3066ee
MC
2195 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2196 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2197 /* bad signature */
2198 al = SSL_AD_DECRYPT_ERROR;
2199 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2200 goto err;
0f113f3e 2201 }
e1e588ac 2202 EVP_MD_CTX_free(md_ctx);
fe3066ee 2203 md_ctx = NULL;
0f113f3e 2204 } else {
7689082b 2205 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2206 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2207 && !(alg_k & SSL_PSK)) {
0f113f3e 2208 /* Might be wrong key type, check it */
e1e588ac 2209 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2210 /* Otherwise this shouldn't happen */
e1e588ac 2211 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2212 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2213 } else {
2214 al = SSL_AD_DECODE_ERROR;
2215 }
0f113f3e
MC
2216 goto err;
2217 }
2218 /* still data left over */
73999b62 2219 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2220 al = SSL_AD_DECODE_ERROR;
b9908bf9 2221 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2222 goto err;
0f113f3e
MC
2223 }
2224 }
e1e588ac 2225
b9908bf9 2226 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2227 err:
7dc1c647
MC
2228 if (al != -1)
2229 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2230 ossl_statem_set_error(s);
fe3066ee 2231 EVP_MD_CTX_free(md_ctx);
b9908bf9 2232 return MSG_PROCESS_ERROR;
0f113f3e 2233}
d02b48c6 2234
be3583fa 2235MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2236{
2237 int ret = MSG_PROCESS_ERROR;
03f44b97 2238 unsigned int i, name_len;
b9908bf9 2239 X509_NAME *xn = NULL;
b6981744 2240 const unsigned char *namestart, *namebytes;
b9908bf9 2241 STACK_OF(X509_NAME) *ca_sk = NULL;
03f44b97 2242 PACKET cadns;
0f113f3e
MC
2243
2244 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
b9908bf9 2245 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2246 goto err;
2247 }
2248
03f44b97
DSH
2249 if (SSL_IS_TLS13(s)) {
2250 PACKET reqctx;
2251
2252 /* Free and zero certificate types: it is not present in TLS 1.3 */
2253 OPENSSL_free(s->s3->tmp.ctype);
2254 s->s3->tmp.ctype = NULL;
2255 s->s3->tmp.ctype_len = 0;
2256 /* TODO(TLS1.3) need to process request context, for now ignore */
2257 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2258 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2259 SSL_R_LENGTH_MISMATCH);
2260 goto err;
2261 }
2262 } else {
2263 PACKET ctypes;
75c13e78 2264
03f44b97
DSH
2265 /* get the certificate types */
2266 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2267 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2268 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2269 SSL_R_LENGTH_MISMATCH);
0f113f3e 2270 goto err;
03f44b97
DSH
2271 }
2272
2273 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
2274 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2275 goto err;
2276 }
0f113f3e 2277 }
ac112332 2278
0f113f3e 2279 if (SSL_USE_SIGALGS(s)) {
703bcee0
MC
2280 PACKET sigalgs;
2281
2282 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
0f113f3e 2283 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2284 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2285 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2286 goto err;
2287 }
ac112332 2288
9195ddcd
DSH
2289 /* Clear certificate validity flags */
2290 for (i = 0; i < SSL_PKEY_NUM; i++)
6383d316 2291 s->s3->tmp.valid_flags[i] = 0;
703bcee0 2292 if (!tls1_save_sigalgs(s, &sigalgs)) {
0f113f3e 2293 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2294 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2295 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2296 goto err;
2297 }
2298 if (!tls1_process_sigalgs(s)) {
2299 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2300 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2301 goto err;
2302 }
0f113f3e
MC
2303 }
2304
2305 /* get the CA RDNs */
03f44b97 2306 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
0f113f3e 2307 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2308 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2309 goto err;
2310 }
2311
03f44b97
DSH
2312 while (PACKET_remaining(&cadns)) {
2313 if (!PACKET_get_net_2(&cadns, &name_len)
2314 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
0f113f3e 2315 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2316 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2317 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2318 goto err;
2319 }
2320
ac112332 2321 namestart = namebytes;
0f113f3e 2322
ac112332
MC
2323 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
2324 name_len)) == NULL) {
3c33c6f6 2325 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2326 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
3c33c6f6 2327 goto err;
0f113f3e
MC
2328 }
2329
ac112332 2330 if (namebytes != (namestart + name_len)) {
0f113f3e 2331 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2332 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2333 SSL_R_CA_DN_LENGTH_MISMATCH);
2334 goto err;
2335 }
2336 if (!sk_X509_NAME_push(ca_sk, xn)) {
b9908bf9 2337 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2338 goto err;
2339 }
6afef8b1 2340 xn = NULL;
0f113f3e 2341 }
03f44b97
DSH
2342 /* TODO(TLS1.3) need to parse and process extensions, for now ignore */
2343 if (SSL_IS_TLS13(s)) {
2344 PACKET reqexts;
2345
2346 if (!PACKET_get_length_prefixed_2(pkt, &reqexts)) {
2347 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2348 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2349 SSL_R_EXT_LENGTH_MISMATCH);
2350 goto err;
2351 }
2352 }
2353
2354 if (PACKET_remaining(pkt) != 0) {
2355 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2356 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2357 goto err;
2358 }
0f113f3e 2359
0f113f3e
MC
2360 /* we should setup a certificate to return.... */
2361 s->s3->tmp.cert_req = 1;
222561fe 2362 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2363 s->s3->tmp.ca_names = ca_sk;
2364 ca_sk = NULL;
2365
05c4f1d5 2366 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2367 goto done;
0f113f3e 2368 err:
fe3a3291 2369 ossl_statem_set_error(s);
cc273a93 2370 done:
6afef8b1 2371 X509_NAME_free(xn);
222561fe 2372 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
b9908bf9 2373 return ret;
0f113f3e
MC
2374}
2375
2376static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2377{
0f113f3e 2378 return (X509_NAME_cmp(*a, *b));
dfeab068 2379}
dfeab068 2380
be3583fa 2381MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2382{
6df55cac 2383 int al = SSL_AD_DECODE_ERROR;
b9908bf9 2384 unsigned int ticklen;
9ac6244b 2385 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2386 unsigned int sess_len;
de1df7e9 2387 RAW_EXTENSION *exts = NULL;
b9908bf9 2388
73999b62 2389 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
fc24f0bf 2390 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
a230b26e 2391 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2392 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2393 || (SSL_IS_TLS13(s)
2394 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f0659bdb 2395 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2396 goto f_err;
2397 }
2398
de1df7e9
MC
2399 /*
2400 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2401 * ticket. We already checked this TLSv1.3 case above, so it should never
2402 * be 0 here in that instance
2403 */
e711da71 2404 if (ticklen == 0)
c9de4a20 2405 return MSG_PROCESS_CONTINUE_READING;
e711da71 2406
de1df7e9 2407 /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
98ece4ee
MC
2408 if (s->session->session_id_length > 0) {
2409 int i = s->session_ctx->session_cache_mode;
2410 SSL_SESSION *new_sess;
2411 /*
2412 * We reused an existing session, so we need to replace it with a new
2413 * one
2414 */
2415 if (i & SSL_SESS_CACHE_CLIENT) {
2416 /*
e4612d02 2417 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2418 */
e4612d02 2419 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2420 }
2421
2422 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2423 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2424 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2425 goto f_err;
2426 }
2427
2428 SSL_SESSION_free(s->session);
2429 s->session = new_sess;
2430 }
2431
fc24f0bf
MC
2432 /*
2433 * Technically the cast to long here is not guaranteed by the C standard -
2434 * but we use it elsewhere, so this should be ok.
2435 */
2436 s->session->time = (long)time(NULL);
2437
aff8c126
RS
2438 OPENSSL_free(s->session->ext.tick);
2439 s->session->ext.tick = NULL;
2440 s->session->ext.ticklen = 0;
e711da71 2441
aff8c126
RS
2442 s->session->ext.tick = OPENSSL_malloc(ticklen);
2443 if (s->session->ext.tick == NULL) {
b9908bf9 2444 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2445 goto err;
2446 }
aff8c126 2447 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2448 al = SSL_AD_DECODE_ERROR;
b9908bf9 2449 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2450 goto f_err;
2451 }
e711da71 2452
aff8c126 2453 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2454 s->session->ext.tick_age_add = age_add;
aff8c126 2455 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2456
2457 if (SSL_IS_TLS13(s)) {
2458 PACKET extpkt;
2459
2460 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2461 || !tls_collect_extensions(s, &extpkt,
2462 EXT_TLS1_3_NEW_SESSION_TICKET,
fc5ece2e 2463 &exts, &al, NULL)
de1df7e9
MC
2464 || !tls_parse_all_extensions(s, EXT_TLS1_3_NEW_SESSION_TICKET,
2465 exts, NULL, 0, &al)) {
2466 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2467 goto f_err;
2468 }
2469 }
2470
0f113f3e
MC
2471 /*
2472 * There are two ways to detect a resumed ticket session. One is to set
2473 * an appropriate session ID and then the server must return a match in
2474 * ServerHello. This allows the normal client session ID matching to work
2475 * and we know much earlier that the ticket has been accepted. The
2476 * other way is to set zero length session ID when the ticket is
2477 * presented and rely on the handshake to determine session resumption.
2478 * We choose the former approach because this fits in with assumptions
2479 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2480 * SHA256 is disabled) hash of the ticket.
2481 */
ec60ccc1
MC
2482 /*
2483 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2484 * but s->session->session_id_length is a size_t
2485 */
aff8c126 2486 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2487 s->session->session_id, &sess_len,
d166ed8c
DSH
2488 EVP_sha256(), NULL)) {
2489 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2490 goto err;
2491 }
ec60ccc1 2492 s->session->session_id_length = sess_len;
de1df7e9
MC
2493
2494 /* This is a standalone message in TLSv1.3, so there is no more to read */
2495 if (SSL_IS_TLS13(s)) {
33d93417 2496 OPENSSL_free(exts);
de1df7e9
MC
2497 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2498 return MSG_PROCESS_FINISHED_READING;
2499 }
2500
b9908bf9 2501 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2502 f_err:
2503 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2504 err:
fe3a3291 2505 ossl_statem_set_error(s);
33d93417 2506 OPENSSL_free(exts);
b9908bf9 2507 return MSG_PROCESS_ERROR;
0f113f3e 2508}
67c8e7f4 2509
f63e4288
MC
2510/*
2511 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2512 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2513 * |*al| is populated with a suitable alert code.
2514 */
2515int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2516{
8b0e934a 2517 size_t resplen;
b9908bf9 2518 unsigned int type;
b9908bf9 2519
73999b62 2520 if (!PACKET_get_1(pkt, &type)
a230b26e 2521 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2522 *al = SSL_AD_DECODE_ERROR;
2523 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2524 SSL_R_UNSUPPORTED_STATUS_TYPE);
2525 return 0;
0f113f3e 2526 }
56a26ce3
MC
2527 if (!PACKET_get_net_3_len(pkt, &resplen)
2528 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2529 *al = SSL_AD_DECODE_ERROR;
2530 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2531 return 0;
0f113f3e 2532 }
8cbfcc70
RS
2533 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2534 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2535 *al = SSL_AD_INTERNAL_ERROR;
2536 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2537 return 0;
0f113f3e 2538 }
8cbfcc70 2539 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2540 *al = SSL_AD_DECODE_ERROR;
2541 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2542 return 0;
ac63710a 2543 }
8cbfcc70 2544 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2545
2546 return 1;
2547}
2faa1b48 2548
f63e4288
MC
2549
2550MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2551{
2552 int al;
2553
2554 if (!tls_process_cert_status_body(s, pkt, &al)) {
2555 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2556 ossl_statem_set_error(s);
2557 return MSG_PROCESS_ERROR;
2558 }
2559
b9908bf9 2560 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2561}
d02b48c6 2562
7776a36c
MC
2563/*
2564 * Perform miscellaneous checks and processing after we have received the
2565 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2566 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2567 * on failure.
7776a36c
MC
2568 */
2569int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2570{
a455d0f6
MC
2571 /*
2572 * at this point we check that we have the required stuff from
2573 * the server
2574 */
2575 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2576 *al = SSL_AD_HANDSHAKE_FAILURE;
2577 return 0;
a455d0f6
MC
2578 }
2579
bb1aaab4 2580 /*
aff8c126
RS
2581 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2582 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2583 * message, or NULL and -1 otherwise
2584 */
aff8c126
RS
2585 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2586 && s->ctx->ext.status_cb != NULL) {
2587 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2588
bb1aaab4 2589 if (ret == 0) {
7776a36c
MC
2590 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2591 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2592 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2593 return 0;
bb1aaab4
MC
2594 }
2595 if (ret < 0) {
7776a36c
MC
2596 *al = SSL_AD_INTERNAL_ERROR;
2597 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2598 ERR_R_MALLOC_FAILURE);
2599 return 0;
bb1aaab4
MC
2600 }
2601 }
ed29e82a
RP
2602#ifndef OPENSSL_NO_CT
2603 if (s->ct_validation_callback != NULL) {
43341433
VD
2604 /* Note we validate the SCTs whether or not we abort on error */
2605 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2606 *al = SSL_AD_HANDSHAKE_FAILURE;
2607 return 0;
ed29e82a
RP
2608 }
2609 }
2610#endif
2611
7776a36c
MC
2612 return 1;
2613}
2614
2615MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2616{
2617 int al = SSL_AD_INTERNAL_ERROR;
2618
2619 if (PACKET_remaining(pkt) > 0) {
2620 /* should contain no data */
2621 al = SSL_AD_DECODE_ERROR;
2622 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2623 goto err;
2624 }
2625#ifndef OPENSSL_NO_SRP
2626 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2627 if (SRP_Calc_A_param(s) <= 0) {
2628 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2629 goto err;
2630 }
2631 }
2632#endif
2633
2634 /*
2635 * Error queue messages are generated directly by this function
2636 */
2637 if (!tls_process_initial_server_flight(s, &al))
2638 goto err;
2639
473483d4
MC
2640#ifndef OPENSSL_NO_SCTP
2641 /* Only applies to renegotiation */
2642 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
a230b26e 2643 && s->renegotiate != 0)
473483d4
MC
2644 return MSG_PROCESS_CONTINUE_PROCESSING;
2645 else
2646#endif
2647 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2648
2649 err:
2650 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2651 ossl_statem_set_error(s);
2652 return MSG_PROCESS_ERROR;
0f113f3e 2653}
176f31dd 2654
f1ec23c0 2655static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2656{
7689082b 2657#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2658 int ret = 0;
2659 /*
2660 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2661 * \0-terminated identity. The last byte is for us for simulating
2662 * strnlen.
2663 */
2664 char identity[PSK_MAX_IDENTITY_LEN + 1];
2665 size_t identitylen = 0;
2666 unsigned char psk[PSK_MAX_PSK_LEN];
2667 unsigned char *tmppsk = NULL;
2668 char *tmpidentity = NULL;
2669 size_t psklen = 0;
2670
2671 if (s->psk_client_callback == NULL) {
05ec6a25 2672 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2673 *al = SSL_AD_INTERNAL_ERROR;
2674 goto err;
2675 }
d02b48c6 2676
13c0ec4a 2677 memset(identity, 0, sizeof(identity));
d02b48c6 2678
13c0ec4a
MC
2679 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2680 identity, sizeof(identity) - 1,
2681 psk, sizeof(psk));
7689082b 2682
13c0ec4a 2683 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2684 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2685 *al = SSL_AD_HANDSHAKE_FAILURE;
2686 goto err;
2687 } else if (psklen == 0) {
05ec6a25 2688 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2689 SSL_R_PSK_IDENTITY_NOT_FOUND);
2690 *al = SSL_AD_HANDSHAKE_FAILURE;
2691 goto err;
2692 }
7689082b 2693
13c0ec4a
MC
2694 identitylen = strlen(identity);
2695 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2696 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2697 *al = SSL_AD_HANDSHAKE_FAILURE;
2698 goto err;
2699 }
7689082b 2700
13c0ec4a
MC
2701 tmppsk = OPENSSL_memdup(psk, psklen);
2702 tmpidentity = OPENSSL_strdup(identity);
2703 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2704 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2705 *al = SSL_AD_INTERNAL_ERROR;
2706 goto err;
2707 }
7689082b 2708
13c0ec4a
MC
2709 OPENSSL_free(s->s3->tmp.psk);
2710 s->s3->tmp.psk = tmppsk;
2711 s->s3->tmp.psklen = psklen;
2712 tmppsk = NULL;
2713 OPENSSL_free(s->session->psk_identity);
2714 s->session->psk_identity = tmpidentity;
2715 tmpidentity = NULL;
f1ec23c0 2716
b2b3024e 2717 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2718 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2719 *al = SSL_AD_INTERNAL_ERROR;
2720 goto err;
2721 }
7689082b 2722
13c0ec4a 2723 ret = 1;
0bce0b02 2724
13c0ec4a
MC
2725 err:
2726 OPENSSL_cleanse(psk, psklen);
2727 OPENSSL_cleanse(identity, sizeof(identity));
2728 OPENSSL_clear_free(tmppsk, psklen);
2729 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2730
13c0ec4a
MC
2731 return ret;
2732#else
05ec6a25 2733 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2734 *al = SSL_AD_INTERNAL_ERROR;
2735 return 0;
b9908bf9 2736#endif
13c0ec4a 2737}
b9908bf9 2738
f1ec23c0 2739static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2740{
bc36ee62 2741#ifndef OPENSSL_NO_RSA
f1ec23c0 2742 unsigned char *encdata = NULL;
13c0ec4a
MC
2743 EVP_PKEY *pkey = NULL;
2744 EVP_PKEY_CTX *pctx = NULL;
2745 size_t enclen;
2746 unsigned char *pms = NULL;
2747 size_t pmslen = 0;
b9908bf9 2748
13c0ec4a
MC
2749 if (s->session->peer == NULL) {
2750 /*
2751 * We should always have a server certificate with SSL_kRSA.
2752 */
05ec6a25 2753 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2754 return 0;
2755 }
0f113f3e 2756
13c0ec4a
MC
2757 pkey = X509_get0_pubkey(s->session->peer);
2758 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2759 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2760 return 0;
2761 }
0f113f3e 2762
13c0ec4a
MC
2763 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2764 pms = OPENSSL_malloc(pmslen);
2765 if (pms == NULL) {
05ec6a25 2766 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2767 *al = SSL_AD_INTERNAL_ERROR;
2768 return 0;
2769 }
0bce0b02 2770
13c0ec4a
MC
2771 pms[0] = s->client_version >> 8;
2772 pms[1] = s->client_version & 0xff;
348240c6
MC
2773 /* TODO(size_t): Convert this function */
2774 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2775 goto err;
2776 }
0f113f3e 2777
13c0ec4a 2778 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2779 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2780 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2781 goto err;
2782 }
13c0ec4a
MC
2783 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2784 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2785 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2786 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2787 goto err;
2788 }
f1ec23c0
MC
2789 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2790 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2791 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2792 goto err;
2793 }
13c0ec4a
MC
2794 EVP_PKEY_CTX_free(pctx);
2795 pctx = NULL;
0f113f3e 2796
13c0ec4a 2797 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2798 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2799 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2800 goto err;
b9908bf9 2801 }
13c0ec4a
MC
2802
2803 s->s3->tmp.pms = pms;
2804 s->s3->tmp.pmslen = pmslen;
2805
2faa1b48
CB
2806 /* Log the premaster secret, if logging is enabled. */
2807 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2808 goto err;
2809
13c0ec4a
MC
2810 return 1;
2811 err:
2812 OPENSSL_clear_free(pms, pmslen);
2813 EVP_PKEY_CTX_free(pctx);
2814
2815 return 0;
2816#else
05ec6a25 2817 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2818 *al = SSL_AD_INTERNAL_ERROR;
2819 return 0;
f9b3bff6 2820#endif
13c0ec4a
MC
2821}
2822
f1ec23c0 2823static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2824{
2825#ifndef OPENSSL_NO_DH
2826 DH *dh_clnt = NULL;
2827 const BIGNUM *pub_key;
2828 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2829 unsigned char *keybytes = NULL;
a8c1c704
MC
2830
2831 skey = s->s3->peer_tmp;
f1ec23c0
MC
2832 if (skey == NULL)
2833 goto err;
2834
0a699a07 2835 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2836 if (ckey == NULL)
2837 goto err;
2838
a8c1c704
MC
2839 dh_clnt = EVP_PKEY_get0_DH(ckey);
2840
0f1e51ea 2841 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2842 goto err;
a8c1c704
MC
2843
2844 /* send off the data */
2845 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2846 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2847 goto err;
2848
2849 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2850 EVP_PKEY_free(ckey);
2851
2852 return 1;
f1ec23c0
MC
2853 err:
2854 EVP_PKEY_free(ckey);
2855#endif
05ec6a25 2856 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2857 *al = SSL_AD_INTERNAL_ERROR;
2858 return 0;
a8c1c704
MC
2859}
2860
f1ec23c0 2861static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2862{
2863#ifndef OPENSSL_NO_EC
2864 unsigned char *encodedPoint = NULL;
348240c6 2865 size_t encoded_pt_len = 0;
67ad5aab 2866 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2867 int ret = 0;
67ad5aab
MC
2868
2869 skey = s->s3->peer_tmp;
ec24630a 2870 if (skey == NULL) {
05ec6a25 2871 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2872 return 0;
2873 }
2874
0a699a07 2875 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2876 if (ckey == NULL) {
2877 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2878 goto err;
2879 }
67ad5aab 2880
0f1e51ea 2881 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2882 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2883 goto err;
2884 }
2885
2886 /* Generate encoding of client key */
ec24630a 2887 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2888
2889 if (encoded_pt_len == 0) {
05ec6a25 2890 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2891 goto err;
2892 }
2893
b2b3024e 2894 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2895 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2896 goto err;
2897 }
67ad5aab 2898
f1ec23c0 2899 ret = 1;
67ad5aab 2900 err:
f1ec23c0 2901 OPENSSL_free(encodedPoint);
67ad5aab 2902 EVP_PKEY_free(ckey);
f1ec23c0 2903 return ret;
67ad5aab 2904#else
05ec6a25 2905 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2906 *al = SSL_AD_INTERNAL_ERROR;
2907 return 0;
2908#endif
2909}
2910
f1ec23c0 2911static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2912{
2913#ifndef OPENSSL_NO_GOST
2914 /* GOST key exchange message creation */
2915 EVP_PKEY_CTX *pkey_ctx = NULL;
2916 X509 *peer_cert;
2917 size_t msglen;
2918 unsigned int md_len;
2919 unsigned char shared_ukm[32], tmp[256];
2920 EVP_MD_CTX *ukm_hash = NULL;
2921 int dgst_nid = NID_id_GostR3411_94;
2922 unsigned char *pms = NULL;
2923 size_t pmslen = 0;
2924
2925 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2926 dgst_nid = NID_id_GostR3411_2012_256;
2927
2928 /*
2929 * Get server sertificate PKEY and create ctx from it
2930 */
2931 peer_cert = s->session->peer;
2932 if (!peer_cert) {
2933 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2934 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2935 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2936 return 0;
2937 }
2938
2939 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2940 if (pkey_ctx == NULL) {
2941 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2942 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2943 return 0;
2944 }
2945 /*
2946 * If we have send a certificate, and certificate key
2947 * parameters match those of server certificate, use
2948 * certificate key for key exchange
2949 */
2950
2951 /* Otherwise, generate ephemeral key pair */
2952 pmslen = 32;
2953 pms = OPENSSL_malloc(pmslen);
2954 if (pms == NULL) {
2955 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2956 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2957 goto err;
e00e0b3d
MC
2958 }
2959
2960 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2961 /* Generate session key
2962 * TODO(size_t): Convert this function
2963 */
2964 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 2965 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2966 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2967 goto err;
2968 };
e00e0b3d
MC
2969 /*
2970 * Compute shared IV and store it in algorithm-specific context
2971 * data
2972 */
2973 ukm_hash = EVP_MD_CTX_new();
2974 if (ukm_hash == NULL
a230b26e
EK
2975 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2976 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2977 SSL3_RANDOM_SIZE) <= 0
2978 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2979 SSL3_RANDOM_SIZE) <= 0
2980 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 2981 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2982 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2983 goto err;
2984 }
2985 EVP_MD_CTX_free(ukm_hash);
2986 ukm_hash = NULL;
2987 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
2988 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
2989 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2990 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2991 goto err;
2992 }
2993 /* Make GOST keytransport blob message */
2994 /*
2995 * Encapsulate it into sequence
2996 */
e00e0b3d
MC
2997 msglen = 255;
2998 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2999 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3000 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3001 goto err;
3002 }
f1ec23c0 3003
08029dfa
MC
3004 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3005 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3006 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
3007 *al = SSL_AD_INTERNAL_ERROR;
3008 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3009 goto err;
e00e0b3d 3010 }
f1ec23c0 3011
e00e0b3d
MC
3012 EVP_PKEY_CTX_free(pkey_ctx);
3013 s->s3->tmp.pms = pms;
3014 s->s3->tmp.pmslen = pmslen;
3015
3016 return 1;
3017 err:
3018 EVP_PKEY_CTX_free(pkey_ctx);
3019 OPENSSL_clear_free(pms, pmslen);
3020 EVP_MD_CTX_free(ukm_hash);
3021 return 0;
3022#else
05ec6a25 3023 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3024 *al = SSL_AD_INTERNAL_ERROR;
3025 return 0;
3026#endif
3027}
3028
f1ec23c0 3029static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 3030{
8b9546c7 3031#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3032 unsigned char *abytes = NULL;
3033
3034 if (s->srp_ctx.A == NULL
b2b3024e
MC
3035 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3036 &abytes)) {
05ec6a25 3037 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3038 return 0;
3039 }
f1ec23c0
MC
3040 BN_bn2bin(s->srp_ctx.A, abytes);
3041
840a2bf8
MC
3042 OPENSSL_free(s->session->srp_username);
3043 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3044 if (s->session->srp_username == NULL) {
05ec6a25 3045 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3046 return 0;
3047 }
3048
3049 return 1;
3050#else
05ec6a25 3051 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3052 *al = SSL_AD_INTERNAL_ERROR;
3053 return 0;
3054#endif
3055}
3056
7cea05dc 3057int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3058{
13c0ec4a
MC
3059 unsigned long alg_k;
3060 int al = -1;
3061
f1ec23c0 3062 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3063
13c0ec4a 3064 if ((alg_k & SSL_PSK)
7cea05dc 3065 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
3066 goto err;
3067
f1ec23c0 3068 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 3069 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 3070 goto err;
a8c1c704 3071 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 3072 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 3073 goto err;
67ad5aab 3074 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 3075 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 3076 goto err;
e00e0b3d 3077 } else if (alg_k & SSL_kGOST) {
7cea05dc 3078 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 3079 goto err;
840a2bf8 3080 } else if (alg_k & SSL_kSRP) {
7cea05dc 3081 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 3082 goto err;
4a424545 3083 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
3084 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3085 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3086 goto err;
3087 }
3088
b9908bf9 3089 return 1;
0f113f3e 3090 err:
13c0ec4a
MC
3091 if (al != -1)
3092 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 3093 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3094 s->s3->tmp.pms = NULL;
7689082b
DSH
3095#ifndef OPENSSL_NO_PSK
3096 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3097 s->s3->tmp.psk = NULL;
0f113f3e 3098#endif
b9908bf9
MC
3099 return 0;
3100}
3101
3102int tls_client_key_exchange_post_work(SSL *s)
3103{
3104 unsigned char *pms = NULL;
3105 size_t pmslen = 0;
3106
6f137370
MC
3107 pms = s->s3->tmp.pms;
3108 pmslen = s->s3->tmp.pmslen;
3109
b9908bf9
MC
3110#ifndef OPENSSL_NO_SRP
3111 /* Check for SRP */
3112 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3113 if (!srp_generate_client_master_secret(s)) {
3114 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3115 ERR_R_INTERNAL_ERROR);
3116 goto err;
3117 }
3118 return 1;
3119 }
3120#endif
b9908bf9
MC
3121
3122 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3123 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3124 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3125 goto err;
3126 }
3127 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3128 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3129 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
3130 /* ssl_generate_master_secret frees the pms even on error */
3131 pms = NULL;
3132 pmslen = 0;
b9908bf9
MC
3133 goto err;
3134 }
6f137370
MC
3135 pms = NULL;
3136 pmslen = 0;
473483d4
MC
3137
3138#ifndef OPENSSL_NO_SCTP
3139 if (SSL_IS_DTLS(s)) {
3140 unsigned char sctpauthkey[64];
3141 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3142
3143 /*
3144 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3145 * used.
3146 */
141eb8c6
MC
3147 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3148 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3149
3150 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3151 sizeof(sctpauthkey), labelbuffer,
3152 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
3153 goto err;
3154
3155 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3156 sizeof(sctpauthkey), sctpauthkey);
3157 }
3158#endif
3159
b9908bf9
MC
3160 return 1;
3161 err:
3162 OPENSSL_clear_free(pms, pmslen);
3163 s->s3->tmp.pms = NULL;
3164 return 0;
0f113f3e 3165}
d02b48c6 3166
0f113f3e
MC
3167/*
3168 * Check a certificate can be used for client authentication. Currently check
3169 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3170 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3171 */
3172static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3173{
0f113f3e 3174 /* If no suitable signature algorithm can't use certificate */
ad4dd362 3175 if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3176 return 0;
3177 /*
3178 * If strict mode check suitability of chain before using it. This also
3179 * adjusts suite B digest if necessary.
3180 */
3181 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3182 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3183 return 0;
0f113f3e
MC
3184 return 1;
3185}
0d609395 3186
be3583fa 3187WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3188{
3189 X509 *x509 = NULL;
3190 EVP_PKEY *pkey = NULL;
3191 int i;
3192
b9908bf9 3193 if (wst == WORK_MORE_A) {
0f113f3e
MC
3194 /* Let cert callback update client certificates if required */
3195 if (s->cert->cert_cb) {
3196 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3197 if (i < 0) {
3198 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3199 return WORK_MORE_A;
0f113f3e
MC
3200 }
3201 if (i == 0) {
3202 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3203 ossl_statem_set_error(s);
0f113f3e
MC
3204 return 0;
3205 }
3206 s->rwstate = SSL_NOTHING;
3207 }
3208 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3209 return WORK_FINISHED_CONTINUE;
3210
3211 /* Fall through to WORK_MORE_B */
3212 wst = WORK_MORE_B;
0f113f3e
MC
3213 }
3214
3215 /* We need to get a client cert */
b9908bf9 3216 if (wst == WORK_MORE_B) {
0f113f3e
MC
3217 /*
3218 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3219 * return(-1); We then get retied later
3220 */
0f113f3e
MC
3221 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3222 if (i < 0) {
3223 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3224 return WORK_MORE_B;
0f113f3e
MC
3225 }
3226 s->rwstate = SSL_NOTHING;
3227 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3228 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3229 i = 0;
3230 } else if (i == 1) {
3231 i = 0;
b9908bf9 3232 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3233 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3234 }
3235
222561fe 3236 X509_free(x509);
25aaa98a 3237 EVP_PKEY_free(pkey);
0f113f3e
MC
3238 if (i && !ssl3_check_client_certificate(s))
3239 i = 0;
3240 if (i == 0) {
3241 if (s->version == SSL3_VERSION) {
3242 s->s3->tmp.cert_req = 0;
3243 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3244 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3245 } else {
3246 s->s3->tmp.cert_req = 2;
124037fd 3247 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3248 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3249 ossl_statem_set_error(s);
dab18ab5
DSH
3250 return 0;
3251 }
0f113f3e
MC
3252 }
3253 }
3254
b9908bf9 3255 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3256 }
3257
b9908bf9
MC
3258 /* Shouldn't ever get here */
3259 return WORK_ERROR;
3260}
3261
7cea05dc 3262int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3263{
0baed5e9 3264 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3265
3266 /*
3267 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3268 * later
3269 */
3270 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3271 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3272 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3273 : s->cert->key,
3274 &al)) {
b9908bf9 3275 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3276 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9 3277 return 0;
0f113f3e 3278 }
b9908bf9
MC
3279
3280 return 1;
0f113f3e
MC
3281}
3282
3283#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3284
36d16f8e 3285int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3286{
60f43e9e
RL
3287 int i;
3288#ifndef OPENSSL_NO_EC
3289 int idx;
3290#endif
0f113f3e
MC
3291 long alg_k, alg_a;
3292 EVP_PKEY *pkey = NULL;
26c79d56 3293 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3294
0f113f3e
MC
3295 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3296 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3297
0f113f3e 3298 /* we don't have a certificate */
55a9a16f 3299 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3300 return (1);
d02b48c6 3301
0f113f3e 3302 /* This is the passed certificate */
d02b48c6 3303
10bf4fc2 3304#ifndef OPENSSL_NO_EC
60f43e9e 3305 idx = s->session->peer_type;
0f113f3e 3306 if (idx == SSL_PKEY_ECC) {
a273c6ee 3307 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3308 /* check failed */
3309 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3310 goto f_err;
3311 } else {
3312 return 1;
3313 }
3314 } else if (alg_a & SSL_aECDSA) {
3315 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3316 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3317 goto f_err;
0f113f3e
MC
3318 }
3319#endif
8382fd3a 3320 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3321 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3322
3323 /* Check that we have a certificate if we require one */
3324 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3325 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3326 SSL_R_MISSING_RSA_SIGNING_CERT);
3327 goto f_err;
3328 }
bc36ee62 3329#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3330 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3331 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3332 SSL_R_MISSING_DSA_SIGNING_CERT);
3333 goto f_err;
3334 }
d02b48c6 3335#endif
bc36ee62 3336#ifndef OPENSSL_NO_RSA
361a1191
KR
3337 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3338 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3339 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3340 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3341 goto f_err;
0f113f3e 3342 }
79df9d62 3343#endif
bc36ee62 3344#ifndef OPENSSL_NO_DH
fb79abe3 3345 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3346 al = SSL_AD_INTERNAL_ERROR;
3347 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3348 goto f_err;
0f113f3e 3349 }
d02b48c6
RE
3350#endif
3351
0f113f3e
MC
3352 return (1);
3353 f_err:
26c79d56 3354 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3355 return (0);
3356}
3357
e481f9b9 3358#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3359int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3360{
15e6be6c
MC
3361 size_t len, padding_len;
3362 unsigned char *padding = NULL;
15e6be6c 3363
aff8c126 3364 len = s->ext.npn_len;
b9908bf9 3365 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3366
aff8c126 3367 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3368 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3369 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3370 goto err;
3371 }
3372
3373 memset(padding, 0, padding_len);
3374
b9908bf9 3375 return 1;
15e6be6c 3376 err:
15e6be6c
MC
3377 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3378 return 0;
b9908bf9 3379}
6434abbf 3380#endif
368888bc 3381
c7f47786
MC
3382MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3383{
3384 if (PACKET_remaining(pkt) > 0) {
3385 /* should contain no data */
3386 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3387 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3388 ossl_statem_set_error(s);
3389 return MSG_PROCESS_ERROR;
3390 }
3391
3392 /*
1f04f23e
MC
3393 * This is a historical discrepancy (not in the RFC) maintained for
3394 * compatibility reasons. If a TLS client receives a HelloRequest it will
3395 * attempt an abbreviated handshake. However if a DTLS client receives a
3396 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3397 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3398 */
3399 if (SSL_IS_DTLS(s))
3400 SSL_renegotiate(s);
3401 else
3402 SSL_renegotiate_abbreviated(s);
3403
3404 return MSG_PROCESS_FINISHED_READING;
3405}
3406
e46f2334
MC
3407static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3408{
3409 int al = SSL_AD_INTERNAL_ERROR;
3410 PACKET extensions;
3434f40b 3411 RAW_EXTENSION *rawexts = NULL;
e46f2334 3412
e46f2334
MC
3413 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3414 al = SSL_AD_DECODE_ERROR;
3415 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3416 goto err;
3417 }
3418
e96e0f8e 3419 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
fc5ece2e 3420 &rawexts, &al, NULL)
e96e0f8e 3421 || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f97d4c37 3422 rawexts, NULL, 0, &al))
3434f40b
MC
3423 goto err;
3424
1b0286a3 3425 OPENSSL_free(rawexts);
e46f2334
MC
3426 return MSG_PROCESS_CONTINUE_READING;
3427
3428 err:
3429 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3430 ossl_statem_set_error(s);
1b0286a3 3431 OPENSSL_free(rawexts);
e46f2334
MC
3432 return MSG_PROCESS_ERROR;
3433}
3434
368888bc 3435int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3436{
3437 int i = 0;
368888bc 3438#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3439 if (s->ctx->client_cert_engine) {
3440 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3441 SSL_get_client_CA_list(s),
3442 px509, ppkey, NULL, NULL, NULL);
3443 if (i != 0)
3444 return i;
3445 }
3446#endif
3447 if (s->ctx->client_cert_cb)
3448 i = s->ctx->client_cert_cb(s, px509, ppkey);
3449 return i;
3450}
d45ba43d 3451
ae2f7b37 3452int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3453{
2c7b4dbc
MC
3454 int i;
3455 size_t totlen = 0, len, maxlen;
d45ba43d
MC
3456 int empty_reneg_info_scsv = !s->renegotiate;
3457 /* Set disabled masks for this session */
3458 ssl_set_client_disabled(s);
3459
3460 if (sk == NULL)
3461 return (0);
d45ba43d 3462
2c7b4dbc
MC
3463#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3464# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3465# error Max cipher length too short
3466# endif
3467 /*
3468 * Some servers hang if client hello > 256 bytes as hack workaround
3469 * chop number of supported ciphers to keep it well below this if we
3470 * use TLS v1.2
3471 */
3472 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3473 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3474 else
3475#endif
3476 /* Maximum length that can be stored in 2 bytes. Length must be even */
3477 maxlen = 0xfffe;
3478
3479 if (empty_reneg_info_scsv)
3480 maxlen -= 2;
3481 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3482 maxlen -= 2;
3483
3484 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3485 const SSL_CIPHER *c;
3486
d45ba43d
MC
3487 c = sk_SSL_CIPHER_value(sk, i);
3488 /* Skip disabled ciphers */
3489 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3490 continue;
2c7b4dbc
MC
3491
3492 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3493 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3494 return 0;
3495 }
3496
3497 totlen += len;
d45ba43d 3498 }
2c7b4dbc
MC
3499
3500 if (totlen == 0) {
3501 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3502 return 0;
3503 }
3504
3505 if (totlen != 0) {
d45ba43d
MC
3506 if (empty_reneg_info_scsv) {
3507 static SSL_CIPHER scsv = {
3508 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3509 };
2c7b4dbc
MC
3510 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3511 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3512 return 0;
3513 }
d45ba43d
MC
3514 }
3515 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3516 static SSL_CIPHER scsv = {
3517 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3518 };
2c7b4dbc
MC
3519 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3520 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3521 return 0;
3522 }
d45ba43d
MC
3523 }
3524 }
3525
2c7b4dbc 3526 return 1;
d45ba43d 3527}