]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Add 'openssl req' option to specify extension values on command line
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
ec577822
BM
16#include <openssl/buffer.h>
17#include <openssl/rand.h>
18#include <openssl/objects.h>
19#include <openssl/evp.h>
dbad1690 20#include <openssl/md5.h>
3c27208f 21#include <openssl/dh.h>
d095b68d 22#include <openssl/bn.h>
3c27208f 23#include <openssl/engine.h>
f9b3bff6 24
597c51bc 25static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
26static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
7ab09630 28static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 29static int key_exchange_expected(SSL *s);
d45ba43d 30static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 31 WPACKET *pkt);
ea262260 32
61ae935a
MC
33/*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
7ab09630 40static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
41{
42 /* TLS does not like anon-DH with client cert */
b7fa1f98 43 if ((s->version > SSL3_VERSION
a230b26e
EK
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
46 return 0;
47
48 return 1;
49}
50
51/*
a455d0f6 52 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
a455d0f6 58static int key_exchange_expected(SSL *s)
61ae935a
MC
59{
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
a455d0f6 64 * ciphersuite or for SRP
61ae935a 65 */
a455d0f6
MC
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
61ae935a
MC
69 }
70
a455d0f6 71 return 0;
61ae935a
MC
72}
73
0f1e51ea
MC
74/*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
94ed2c67
MC
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
0f1e51ea
MC
82 */
83static int ossl_statem_client13_read_transition(SSL *s, int mt)
84{
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
3847d426
MC
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
0f1e51ea 108 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 116 if (s->hit) {
92760c21
MC
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
119 return 1;
120 }
121 } else {
92760c21
MC
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
f5ca0b04
MC
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
92760c21
MC
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
0f1e51ea 140 case TLS_ST_CR_CERT:
2c5dfdc3
MC
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
cc2455bf
MC
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
e1c3de44
MC
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
cc2455bf 163 break;
0f1e51ea
MC
164 }
165
0f1e51ea 166 /* No valid transition found */
0f1e51ea
MC
167 return 0;
168}
169
61ae935a 170/*
8481f583
MC
171 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the client is reading messages from the
173 * server. The message type that the server has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
61ae935a 175 *
94ed2c67
MC
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
61ae935a 178 */
8481f583 179int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 180{
d6f1a6e9 181 OSSL_STATEM *st = &s->statem;
a455d0f6 182 int ske_expected;
61ae935a 183
0f1e51ea 184 /*
3847d426
MC
185 * Note that after writing the first ClientHello we don't know what version
186 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 187 */
f5ca0b04 188 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
189 if (!ossl_statem_client13_read_transition(s, mt))
190 goto err;
191 return 1;
192 }
0f1e51ea 193
a230b26e 194 switch (st->hand_state) {
f3b3d7f0
RS
195 default:
196 break;
197
61ae935a
MC
198 case TLS_ST_CW_CLNT_HELLO:
199 if (mt == SSL3_MT_SERVER_HELLO) {
200 st->hand_state = TLS_ST_CR_SRVR_HELLO;
201 return 1;
202 }
203
204 if (SSL_IS_DTLS(s)) {
205 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
206 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
207 return 1;
208 }
209 }
210 break;
211
d7f8783f 212 case TLS_ST_EARLY_DATA:
4004ce5f
MC
213 /*
214 * We've not actually selected TLSv1.3 yet, but we have sent early
215 * data. The only thing allowed now is a ServerHello or a
216 * HelloRetryRequest.
217 */
218 if (mt == SSL3_MT_SERVER_HELLO) {
219 st->hand_state = TLS_ST_CR_SRVR_HELLO;
220 return 1;
221 }
4004ce5f
MC
222 break;
223
61ae935a
MC
224 case TLS_ST_CR_SRVR_HELLO:
225 if (s->hit) {
aff8c126 226 if (s->ext.ticket_expected) {
61ae935a
MC
227 if (mt == SSL3_MT_NEWSESSION_TICKET) {
228 st->hand_state = TLS_ST_CR_SESSION_TICKET;
229 return 1;
230 }
231 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
232 st->hand_state = TLS_ST_CR_CHANGE;
233 return 1;
234 }
235 } else {
236 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
237 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
238 return 1;
ad3819c2 239 } else if (s->version >= TLS1_VERSION
aff8c126
RS
240 && s->ext.session_secret_cb != NULL
241 && s->session->ext.tick != NULL
a230b26e 242 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
243 /*
244 * Normally, we can tell if the server is resuming the session
245 * from the session ID. EAP-FAST (RFC 4851), however, relies on
246 * the next server message after the ServerHello to determine if
247 * the server is resuming.
248 */
249 s->hit = 1;
250 st->hand_state = TLS_ST_CR_CHANGE;
251 return 1;
61ae935a 252 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 253 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
254 if (mt == SSL3_MT_CERTIFICATE) {
255 st->hand_state = TLS_ST_CR_CERT;
256 return 1;
257 }
258 } else {
a455d0f6 259 ske_expected = key_exchange_expected(s);
a455d0f6
MC
260 /* SKE is optional for some PSK ciphersuites */
261 if (ske_expected
a230b26e
EK
262 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
263 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
264 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
265 st->hand_state = TLS_ST_CR_KEY_EXCH;
266 return 1;
267 }
268 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
269 && cert_req_allowed(s)) {
270 st->hand_state = TLS_ST_CR_CERT_REQ;
271 return 1;
a455d0f6 272 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
273 st->hand_state = TLS_ST_CR_SRVR_DONE;
274 return 1;
61ae935a
MC
275 }
276 }
277 }
278 break;
279
280 case TLS_ST_CR_CERT:
bb1aaab4
MC
281 /*
282 * The CertificateStatus message is optional even if
aff8c126 283 * |ext.status_expected| is set
bb1aaab4 284 */
aff8c126 285 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
286 st->hand_state = TLS_ST_CR_CERT_STATUS;
287 return 1;
a455d0f6
MC
288 }
289 /* Fall through */
290
291 case TLS_ST_CR_CERT_STATUS:
292 ske_expected = key_exchange_expected(s);
a455d0f6 293 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
294 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
295 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
296 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
297 st->hand_state = TLS_ST_CR_KEY_EXCH;
298 return 1;
61ae935a 299 }
672f3337 300 goto err;
61ae935a 301 }
a455d0f6 302 /* Fall through */
61ae935a 303
a455d0f6
MC
304 case TLS_ST_CR_KEY_EXCH:
305 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
306 if (cert_req_allowed(s)) {
61ae935a
MC
307 st->hand_state = TLS_ST_CR_CERT_REQ;
308 return 1;
61ae935a 309 }
672f3337 310 goto err;
61ae935a 311 }
a455d0f6 312 /* Fall through */
61ae935a
MC
313
314 case TLS_ST_CR_CERT_REQ:
315 if (mt == SSL3_MT_SERVER_DONE) {
316 st->hand_state = TLS_ST_CR_SRVR_DONE;
317 return 1;
318 }
319 break;
320
321 case TLS_ST_CW_FINISHED:
aff8c126 322 if (s->ext.ticket_expected) {
c45d6b2b
DB
323 if (mt == SSL3_MT_NEWSESSION_TICKET) {
324 st->hand_state = TLS_ST_CR_SESSION_TICKET;
325 return 1;
326 }
61ae935a
MC
327 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
328 st->hand_state = TLS_ST_CR_CHANGE;
329 return 1;
330 }
331 break;
332
333 case TLS_ST_CR_SESSION_TICKET:
334 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
335 st->hand_state = TLS_ST_CR_CHANGE;
336 return 1;
337 }
338 break;
339
340 case TLS_ST_CR_CHANGE:
341 if (mt == SSL3_MT_FINISHED) {
342 st->hand_state = TLS_ST_CR_FINISHED;
343 return 1;
344 }
345 break;
c7f47786
MC
346
347 case TLS_ST_OK:
4004ce5f 348 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
349 st->hand_state = TLS_ST_CR_HELLO_REQ;
350 return 1;
351 }
352 break;
61ae935a
MC
353 }
354
672f3337 355 err:
61ae935a 356 /* No valid transition found */
f63a17d6
MC
357 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
358 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
359 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
360 return 0;
361}
362
363/*
0f1e51ea
MC
364 * ossl_statem_client13_write_transition() works out what handshake state to
365 * move to next when the TLSv1.3 client is writing messages to be sent to the
366 * server.
0f1e51ea
MC
367 */
368static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
369{
370 OSSL_STATEM *st = &s->statem;
371
372 /*
3847d426
MC
373 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
374 * TLSv1.3 yet at that point. They are handled by
375 * ossl_statem_client_write_transition().
0f1e51ea
MC
376 */
377 switch (st->hand_state) {
378 default:
379 /* Shouldn't happen */
a2c2e000
MC
380 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
381 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
382 ERR_R_INTERNAL_ERROR);
0f1e51ea
MC
383 return WRITE_TRAN_ERROR;
384
92760c21 385 case TLS_ST_CR_FINISHED:
ef6c191b
MC
386 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
387 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 388 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870 389 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
fc7129dc 390 && s->hello_retry_request == SSL_HRR_NONE)
4d02f870 391 st->hand_state = TLS_ST_CW_CHANGE;
564547e4
MC
392 else
393 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
394 : TLS_ST_CW_FINISHED;
395 return WRITE_TRAN_CONTINUE;
396
d7f8783f 397 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
398 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
399 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
400 return WRITE_TRAN_CONTINUE;
401 }
402 /* Fall through */
403
404 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 405 case TLS_ST_CW_CHANGE:
94ed2c67 406 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 407 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
408 return WRITE_TRAN_CONTINUE;
409
410 case TLS_ST_CW_CERT:
411 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 412 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 413 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
414 return WRITE_TRAN_CONTINUE;
415
416 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
417 st->hand_state = TLS_ST_CW_FINISHED;
418 return WRITE_TRAN_CONTINUE;
419
e1c3de44 420 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
421 if (s->key_update != SSL_KEY_UPDATE_NONE) {
422 st->hand_state = TLS_ST_CW_KEY_UPDATE;
423 return WRITE_TRAN_CONTINUE;
424 }
425 /* Fall through */
426
9412b3ad 427 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 428 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 429 case TLS_ST_CW_FINISHED:
94ed2c67 430 st->hand_state = TLS_ST_OK;
94ed2c67 431 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
432
433 case TLS_ST_OK:
9412b3ad
MC
434 if (s->key_update != SSL_KEY_UPDATE_NONE) {
435 st->hand_state = TLS_ST_CW_KEY_UPDATE;
436 return WRITE_TRAN_CONTINUE;
437 }
438
439 /* Try to read from the server instead */
cc2455bf 440 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
441 }
442}
443
444/*
445 * ossl_statem_client_write_transition() works out what handshake state to
446 * move to next when the client is writing messages to be sent to the server.
61ae935a 447 */
8481f583 448WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 449{
d6f1a6e9 450 OSSL_STATEM *st = &s->statem;
61ae935a 451
0f1e51ea
MC
452 /*
453 * Note that immediately before/after a ClientHello we don't know what
454 * version we are going to negotiate yet, so we don't take this branch until
455 * later
456 */
f5ca0b04 457 if (SSL_IS_TLS13(s))
0f1e51ea
MC
458 return ossl_statem_client13_write_transition(s);
459
a230b26e 460 switch (st->hand_state) {
f3b3d7f0
RS
461 default:
462 /* Shouldn't happen */
a2c2e000
MC
463 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
464 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
465 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
466 return WRITE_TRAN_ERROR;
467
a230b26e 468 case TLS_ST_OK:
c7f47786
MC
469 if (!s->renegotiate) {
470 /*
471 * We haven't requested a renegotiation ourselves so we must have
472 * received a message from the server. Better read it.
473 */
474 return WRITE_TRAN_FINISHED;
475 }
018fcbec
BE
476 /* Renegotiation */
477 /* fall thru */
a230b26e
EK
478 case TLS_ST_BEFORE:
479 st->hand_state = TLS_ST_CW_CLNT_HELLO;
480 return WRITE_TRAN_CONTINUE;
61ae935a 481
a230b26e 482 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
483 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
484 /*
485 * We are assuming this is a TLSv1.3 connection, although we haven't
486 * actually selected a version yet.
487 */
066904cc
MC
488 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
489 st->hand_state = TLS_ST_CW_CHANGE;
490 else
491 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
492 return WRITE_TRAN_CONTINUE;
493 }
a230b26e
EK
494 /*
495 * No transition at the end of writing because we don't know what
496 * we will be sent
497 */
498 return WRITE_TRAN_FINISHED;
61ae935a 499
597c51bc 500 case TLS_ST_CR_SRVR_HELLO:
318d3c0e
MC
501 /*
502 * We only get here in TLSv1.3. We just received an HRR, so issue a
503 * CCS unless middlebox compat mode is off, or we already issued one
504 * because we did early data.
505 */
506 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
507 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
508 st->hand_state = TLS_ST_CW_CHANGE;
509 else
510 st->hand_state = TLS_ST_CW_CLNT_HELLO;
a2b97bdf
MC
511 return WRITE_TRAN_CONTINUE;
512
d7f8783f 513 case TLS_ST_EARLY_DATA:
4004ce5f
MC
514 return WRITE_TRAN_FINISHED;
515
a230b26e
EK
516 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
517 st->hand_state = TLS_ST_CW_CLNT_HELLO;
518 return WRITE_TRAN_CONTINUE;
61ae935a 519
a230b26e
EK
520 case TLS_ST_CR_SRVR_DONE:
521 if (s->s3->tmp.cert_req)
522 st->hand_state = TLS_ST_CW_CERT;
523 else
61ae935a 524 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 525 return WRITE_TRAN_CONTINUE;
61ae935a 526
a230b26e
EK
527 case TLS_ST_CW_CERT:
528 st->hand_state = TLS_ST_CW_KEY_EXCH;
529 return WRITE_TRAN_CONTINUE;
61ae935a 530
a230b26e
EK
531 case TLS_ST_CW_KEY_EXCH:
532 /*
533 * For TLS, cert_req is set to 2, so a cert chain of nothing is
534 * sent, but no verify packet is sent
535 */
536 /*
537 * XXX: For now, we do not support client authentication in ECDH
538 * cipher suites with ECDH (rather than ECDSA) certificates. We
539 * need to skip the certificate verify message when client's
540 * ECDH public key is sent inside the client certificate.
541 */
542 if (s->s3->tmp.cert_req == 1) {
543 st->hand_state = TLS_ST_CW_CERT_VRFY;
544 } else {
61ae935a 545 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
546 }
547 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
548 st->hand_state = TLS_ST_CW_CHANGE;
549 }
550 return WRITE_TRAN_CONTINUE;
61ae935a 551
a230b26e
EK
552 case TLS_ST_CW_CERT_VRFY:
553 st->hand_state = TLS_ST_CW_CHANGE;
554 return WRITE_TRAN_CONTINUE;
555
556 case TLS_ST_CW_CHANGE:
318d3c0e
MC
557 if (s->hello_retry_request == SSL_HRR_PENDING) {
558 st->hand_state = TLS_ST_CW_CLNT_HELLO;
559 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
066904cc
MC
560 st->hand_state = TLS_ST_EARLY_DATA;
561 } else {
61ae935a 562#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 563 st->hand_state = TLS_ST_CW_FINISHED;
066904cc
MC
564#else
565 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
566 st->hand_state = TLS_ST_CW_NEXT_PROTO;
567 else
568 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 569#endif
066904cc 570 }
a230b26e 571 return WRITE_TRAN_CONTINUE;
61ae935a
MC
572
573#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
574 case TLS_ST_CW_NEXT_PROTO:
575 st->hand_state = TLS_ST_CW_FINISHED;
576 return WRITE_TRAN_CONTINUE;
61ae935a
MC
577#endif
578
a230b26e
EK
579 case TLS_ST_CW_FINISHED:
580 if (s->hit) {
581 st->hand_state = TLS_ST_OK;
a230b26e
EK
582 return WRITE_TRAN_CONTINUE;
583 } else {
584 return WRITE_TRAN_FINISHED;
585 }
61ae935a 586
a230b26e
EK
587 case TLS_ST_CR_FINISHED:
588 if (s->hit) {
589 st->hand_state = TLS_ST_CW_CHANGE;
590 return WRITE_TRAN_CONTINUE;
591 } else {
592 st->hand_state = TLS_ST_OK;
a230b26e
EK
593 return WRITE_TRAN_CONTINUE;
594 }
c7f47786
MC
595
596 case TLS_ST_CR_HELLO_REQ:
597 /*
598 * If we can renegotiate now then do so, otherwise wait for a more
599 * convenient time.
600 */
601 if (ssl3_renegotiate_check(s, 1)) {
602 if (!tls_setup_handshake(s)) {
f63a17d6 603 /* SSLfatal() already called */
c7f47786
MC
604 return WRITE_TRAN_ERROR;
605 }
606 st->hand_state = TLS_ST_CW_CLNT_HELLO;
607 return WRITE_TRAN_CONTINUE;
608 }
609 st->hand_state = TLS_ST_OK;
c7f47786 610 return WRITE_TRAN_CONTINUE;
61ae935a
MC
611 }
612}
613
614/*
615 * Perform any pre work that needs to be done prior to sending a message from
616 * the client to the server.
617 */
8481f583 618WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 619{
d6f1a6e9 620 OSSL_STATEM *st = &s->statem;
61ae935a 621
a230b26e 622 switch (st->hand_state) {
f3b3d7f0
RS
623 default:
624 /* No pre work to be done */
625 break;
626
61ae935a
MC
627 case TLS_ST_CW_CLNT_HELLO:
628 s->shutdown = 0;
629 if (SSL_IS_DTLS(s)) {
630 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 631 if (!ssl3_init_finished_mac(s)) {
f63a17d6 632 /* SSLfatal() already called */
2c4a056f
MC
633 return WORK_ERROR;
634 }
61ae935a
MC
635 }
636 break;
637
61ae935a
MC
638 case TLS_ST_CW_CHANGE:
639 if (SSL_IS_DTLS(s)) {
640 if (s->hit) {
641 /*
642 * We're into the last flight so we don't retransmit these
643 * messages unless we need to.
644 */
645 st->use_timer = 0;
646 }
647#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
648 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
649 /* Calls SSLfatal() as required */
61ae935a 650 return dtls_wait_for_dry(s);
a2c2e000 651 }
61ae935a
MC
652#endif
653 }
f3b3d7f0 654 break;
61ae935a 655
d7f8783f 656 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
657 /*
658 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
659 * attempt to write early data before calling SSL_read() then we press
660 * on with the handshake. Otherwise we pause here.
661 */
662 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
663 || s->early_data_state == SSL_EARLY_DATA_NONE)
664 return WORK_FINISHED_CONTINUE;
665 /* Fall through */
666
667 case TLS_ST_EARLY_DATA:
61ae935a 668 case TLS_ST_OK:
a2c2e000 669 /* Calls SSLfatal() as required */
30f05b19 670 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
671 }
672
673 return WORK_FINISHED_CONTINUE;
674}
675
676/*
677 * Perform any work that needs to be done after sending a message from the
678 * client to the server.
679 */
8481f583 680WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 681{
d6f1a6e9 682 OSSL_STATEM *st = &s->statem;
61ae935a
MC
683
684 s->init_num = 0;
685
a230b26e 686 switch (st->hand_state) {
f3b3d7f0
RS
687 default:
688 /* No post work to be done */
689 break;
690
61ae935a 691 case TLS_ST_CW_CLNT_HELLO:
6cb42265 692 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
5cc807da 693 && s->max_early_data > 0) {
6cb42265
MC
694 /*
695 * We haven't selected TLSv1.3 yet so we don't call the change
696 * cipher state function associated with the SSL_METHOD. Instead
697 * we call tls13_change_cipher_state() directly.
698 */
5cc807da
MC
699 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
700 if (!statem_flush(s))
701 return WORK_MORE_A;
702 if (!tls13_change_cipher_state(s,
703 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
704 /* SSLfatal() already called */
705 return WORK_ERROR;
706 }
a2c2e000 707 }
5cc807da
MC
708 /* else we're in compat mode so we delay flushing until after CCS */
709 } else if (!statem_flush(s)) {
710 return WORK_MORE_A;
711 }
712
713 if (SSL_IS_DTLS(s)) {
714 /* Treat the next message as the first packet */
715 s->first_packet = 1;
6cb42265 716 }
61ae935a
MC
717 break;
718
ef6c191b
MC
719 case TLS_ST_CW_END_OF_EARLY_DATA:
720 /*
721 * We set the enc_write_ctx back to NULL because we may end up writing
722 * in cleartext again if we get a HelloRetryRequest from the server.
723 */
724 EVP_CIPHER_CTX_free(s->enc_write_ctx);
725 s->enc_write_ctx = NULL;
726 break;
727
61ae935a 728 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
729 if (tls_client_key_exchange_post_work(s) == 0) {
730 /* SSLfatal() already called */
61ae935a 731 return WORK_ERROR;
a2c2e000 732 }
61ae935a
MC
733 break;
734
735 case TLS_ST_CW_CHANGE:
318d3c0e 736 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
4d02f870 737 break;
066904cc
MC
738 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
739 && s->max_early_data > 0) {
5cc807da
MC
740 if (statem_flush(s) != 1)
741 return WORK_MORE_A;
066904cc
MC
742 /*
743 * We haven't selected TLSv1.3 yet so we don't call the change
744 * cipher state function associated with the SSL_METHOD. Instead
745 * we call tls13_change_cipher_state() directly.
746 */
747 if (!tls13_change_cipher_state(s,
748 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
749 return WORK_ERROR;
750 break;
751 }
61ae935a
MC
752 s->session->cipher = s->s3->tmp.new_cipher;
753#ifdef OPENSSL_NO_COMP
754 s->session->compress_meth = 0;
755#else
756 if (s->s3->tmp.new_compression == NULL)
757 s->session->compress_meth = 0;
758 else
759 s->session->compress_meth = s->s3->tmp.new_compression->id;
760#endif
a2c2e000
MC
761 if (!s->method->ssl3_enc->setup_key_block(s)) {
762 /* SSLfatal() already called */
61ae935a 763 return WORK_ERROR;
a2c2e000 764 }
61ae935a
MC
765
766 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
767 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
768 /* SSLfatal() already called */
61ae935a 769 return WORK_ERROR;
a2c2e000 770 }
61ae935a
MC
771
772 if (SSL_IS_DTLS(s)) {
773#ifndef OPENSSL_NO_SCTP
774 if (s->hit) {
775 /*
776 * Change to new shared key of SCTP-Auth, will be ignored if
777 * no SCTP used.
778 */
779 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
780 0, NULL);
781 }
782#endif
783
784 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
785 }
786 break;
787
788 case TLS_ST_CW_FINISHED:
789#ifndef OPENSSL_NO_SCTP
790 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
791 /*
792 * Change to new shared key of SCTP-Auth, will be ignored if
793 * no SCTP used.
794 */
795 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
796 0, NULL);
797 }
798#endif
799 if (statem_flush(s) != 1)
800 return WORK_MORE_B;
92760c21
MC
801
802 if (SSL_IS_TLS13(s)) {
803 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
804 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
805 /* SSLfatal() already called */
806 return WORK_ERROR;
807 }
92760c21 808 }
61ae935a 809 break;
9412b3ad
MC
810
811 case TLS_ST_CW_KEY_UPDATE:
812 if (statem_flush(s) != 1)
813 return WORK_MORE_A;
a2c2e000
MC
814 if (!tls13_update_key(s, 1)) {
815 /* SSLfatal() already called */
57389a32 816 return WORK_ERROR;
a2c2e000 817 }
9412b3ad 818 break;
61ae935a
MC
819 }
820
821 return WORK_FINISHED_CONTINUE;
822}
823
824/*
6392fb8e
MC
825 * Get the message construction function and message type for sending from the
826 * client
61ae935a
MC
827 *
828 * Valid return values are:
829 * 1: Success
830 * 0: Error
831 */
6392fb8e 832int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 833 confunc_f *confunc, int *mt)
61ae935a 834{
d6f1a6e9 835 OSSL_STATEM *st = &s->statem;
61ae935a 836
4a01c59f
MC
837 switch (st->hand_state) {
838 default:
839 /* Shouldn't happen */
f63a17d6
MC
840 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
841 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
842 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
843 return 0;
844
845 case TLS_ST_CW_CHANGE:
5923ad4b 846 if (SSL_IS_DTLS(s))
6392fb8e 847 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 848 else
6392fb8e
MC
849 *confunc = tls_construct_change_cipher_spec;
850 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
851 break;
852
853 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
854 *confunc = tls_construct_client_hello;
855 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
856 break;
857
ef6c191b
MC
858 case TLS_ST_CW_END_OF_EARLY_DATA:
859 *confunc = tls_construct_end_of_early_data;
860 *mt = SSL3_MT_END_OF_EARLY_DATA;
861 break;
862
863 case TLS_ST_PENDING_EARLY_DATA_END:
864 *confunc = NULL;
865 *mt = SSL3_MT_DUMMY;
866 break;
867
4a01c59f 868 case TLS_ST_CW_CERT:
6392fb8e
MC
869 *confunc = tls_construct_client_certificate;
870 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
871 break;
872
873 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
874 *confunc = tls_construct_client_key_exchange;
875 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
876 break;
877
878 case TLS_ST_CW_CERT_VRFY:
d8bc1399 879 *confunc = tls_construct_cert_verify;
6392fb8e 880 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 881 break;
61ae935a
MC
882
883#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 884 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
885 *confunc = tls_construct_next_proto;
886 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 887 break;
61ae935a 888#endif
4a01c59f 889 case TLS_ST_CW_FINISHED:
6392fb8e
MC
890 *confunc = tls_construct_finished;
891 *mt = SSL3_MT_FINISHED;
4a01c59f 892 break;
9412b3ad
MC
893
894 case TLS_ST_CW_KEY_UPDATE:
895 *confunc = tls_construct_key_update;
896 *mt = SSL3_MT_KEY_UPDATE;
897 break;
4a01c59f 898 }
5923ad4b 899
5923ad4b 900 return 1;
61ae935a
MC
901}
902
903/*
904 * Returns the maximum allowed length for the current message that we are
905 * reading. Excludes the message header.
906 */
eda75751 907size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 908{
d6f1a6e9 909 OSSL_STATEM *st = &s->statem;
61ae935a 910
a230b26e 911 switch (st->hand_state) {
f3b3d7f0
RS
912 default:
913 /* Shouldn't happen */
914 return 0;
915
a230b26e
EK
916 case TLS_ST_CR_SRVR_HELLO:
917 return SERVER_HELLO_MAX_LENGTH;
61ae935a 918
a230b26e
EK
919 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
920 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 921
a230b26e
EK
922 case TLS_ST_CR_CERT:
923 return s->max_cert_list;
61ae935a 924
2c5dfdc3
MC
925 case TLS_ST_CR_CERT_VRFY:
926 return SSL3_RT_MAX_PLAIN_LENGTH;
927
a230b26e
EK
928 case TLS_ST_CR_CERT_STATUS:
929 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 930
a230b26e
EK
931 case TLS_ST_CR_KEY_EXCH:
932 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 933
a230b26e
EK
934 case TLS_ST_CR_CERT_REQ:
935 /*
936 * Set to s->max_cert_list for compatibility with previous releases. In
937 * practice these messages can get quite long if servers are configured
938 * to provide a long list of acceptable CAs
939 */
940 return s->max_cert_list;
61ae935a 941
a230b26e
EK
942 case TLS_ST_CR_SRVR_DONE:
943 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 944
a230b26e
EK
945 case TLS_ST_CR_CHANGE:
946 if (s->version == DTLS1_BAD_VER)
947 return 3;
948 return CCS_MAX_LENGTH;
61ae935a 949
a230b26e
EK
950 case TLS_ST_CR_SESSION_TICKET:
951 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 952
a230b26e
EK
953 case TLS_ST_CR_FINISHED:
954 return FINISHED_MAX_LENGTH;
e46f2334
MC
955
956 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
957 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
958
959 case TLS_ST_CR_KEY_UPDATE:
960 return KEY_UPDATE_MAX_LENGTH;
61ae935a 961 }
61ae935a
MC
962}
963
964/*
965 * Process a message that the client has been received from the server.
966 */
8481f583 967MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 968{
d6f1a6e9 969 OSSL_STATEM *st = &s->statem;
61ae935a 970
a230b26e 971 switch (st->hand_state) {
f3b3d7f0
RS
972 default:
973 /* Shouldn't happen */
a2c2e000
MC
974 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
975 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
976 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
977 return MSG_PROCESS_ERROR;
978
a230b26e
EK
979 case TLS_ST_CR_SRVR_HELLO:
980 return tls_process_server_hello(s, pkt);
61ae935a 981
a230b26e
EK
982 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
983 return dtls_process_hello_verify(s, pkt);
61ae935a 984
a230b26e
EK
985 case TLS_ST_CR_CERT:
986 return tls_process_server_certificate(s, pkt);
61ae935a 987
2c5dfdc3
MC
988 case TLS_ST_CR_CERT_VRFY:
989 return tls_process_cert_verify(s, pkt);
990
a230b26e
EK
991 case TLS_ST_CR_CERT_STATUS:
992 return tls_process_cert_status(s, pkt);
61ae935a 993
a230b26e
EK
994 case TLS_ST_CR_KEY_EXCH:
995 return tls_process_key_exchange(s, pkt);
61ae935a 996
a230b26e
EK
997 case TLS_ST_CR_CERT_REQ:
998 return tls_process_certificate_request(s, pkt);
61ae935a 999
a230b26e
EK
1000 case TLS_ST_CR_SRVR_DONE:
1001 return tls_process_server_done(s, pkt);
61ae935a 1002
a230b26e
EK
1003 case TLS_ST_CR_CHANGE:
1004 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1005
a230b26e
EK
1006 case TLS_ST_CR_SESSION_TICKET:
1007 return tls_process_new_session_ticket(s, pkt);
61ae935a 1008
a230b26e
EK
1009 case TLS_ST_CR_FINISHED:
1010 return tls_process_finished(s, pkt);
e46f2334 1011
c7f47786
MC
1012 case TLS_ST_CR_HELLO_REQ:
1013 return tls_process_hello_req(s, pkt);
1014
e46f2334
MC
1015 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1016 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1017
1018 case TLS_ST_CR_KEY_UPDATE:
1019 return tls_process_key_update(s, pkt);
61ae935a 1020 }
61ae935a
MC
1021}
1022
1023/*
1024 * Perform any further processing required following the receipt of a message
1025 * from the server
1026 */
8481f583 1027WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1028{
d6f1a6e9 1029 OSSL_STATEM *st = &s->statem;
61ae935a 1030
a230b26e 1031 switch (st->hand_state) {
f3b3d7f0
RS
1032 default:
1033 /* Shouldn't happen */
a2c2e000
MC
1034 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1035 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1036 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1037 return WORK_ERROR;
1038
05c4f1d5
MC
1039 case TLS_ST_CR_CERT_REQ:
1040 return tls_prepare_client_certificate(s, wst);
61ae935a 1041 }
61ae935a
MC
1042}
1043
7cea05dc 1044int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1045{
2c7b4dbc 1046 unsigned char *p;
ec60ccc1
MC
1047 size_t sess_id_len;
1048 int i, protverr;
09b6c2ef 1049#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1050 SSL_COMP *comp;
1051#endif
b9908bf9 1052 SSL_SESSION *sess = s->session;
a5816a5a 1053 unsigned char *session_id;
0f113f3e 1054
7cea05dc 1055 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc 1056 /* Should not happen */
f63a17d6
MC
1057 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1058 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1059 return 0;
2c7b4dbc 1060 }
0f113f3e 1061
b9908bf9 1062 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1063 protverr = ssl_set_client_hello_version(s);
1064 if (protverr != 0) {
f63a17d6
MC
1065 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1066 protverr);
7cea05dc 1067 return 0;
4fa52141 1068 }
0f113f3e 1069
e586eac8
MC
1070 if (sess == NULL
1071 || !ssl_version_supported(s, sess->ssl_version)
1072 || !SSL_SESSION_is_resumable(sess)) {
fc7129dc
MC
1073 if (s->hello_retry_request == SSL_HRR_NONE
1074 && !ssl_get_new_session(s, 0)) {
f63a17d6 1075 /* SSLfatal() already called */
7cea05dc 1076 return 0;
f63a17d6 1077 }
b9908bf9
MC
1078 }
1079 /* else use the pre-loaded session */
0f113f3e 1080
b9908bf9 1081 p = s->s3->client_random;
0f113f3e 1082
b9908bf9
MC
1083 /*
1084 * for DTLS if client_random is initialized, reuse it, we are
1085 * required to use same upon reply to HelloVerify
1086 */
1087 if (SSL_IS_DTLS(s)) {
1088 size_t idx;
1089 i = 1;
1090 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1091 if (p[idx]) {
1092 i = 0;
1093 break;
0f113f3e 1094 }
0f113f3e 1095 }
751b26b1 1096 } else {
fc7129dc 1097 i = (s->hello_retry_request == SSL_HRR_NONE);
751b26b1 1098 }
0f113f3e 1099
f7f2a01d 1100 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
f63a17d6
MC
1101 DOWNGRADE_NONE) <= 0) {
1102 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1103 ERR_R_INTERNAL_ERROR);
7cea05dc 1104 return 0;
f63a17d6 1105 }
b9908bf9 1106
b9908bf9
MC
1107 /*-
1108 * version indicates the negotiated version: for example from
1109 * an SSLv2/v3 compatible client hello). The client_version
1110 * field is the maximum version we permit and it is also
1111 * used in RSA encrypted premaster secrets. Some servers can
1112 * choke if we initially report a higher version then
1113 * renegotiate to a lower one in the premaster secret. This
1114 * didn't happen with TLS 1.0 as most servers supported it
1115 * but it can with TLS 1.1 or later if the server only supports
1116 * 1.0.
1117 *
1118 * Possible scenario with previous logic:
1119 * 1. Client hello indicates TLS 1.2
1120 * 2. Server hello says TLS 1.0
1121 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1122 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1123 * 5. Server sends hello request to renegotiate.
1124 * 6. Client hello indicates TLS v1.0 as we now
1125 * know that is maximum server supports.
1126 * 7. Server chokes on RSA encrypted premaster secret
1127 * containing version 1.0.
1128 *
1129 * For interoperability it should be OK to always use the
1130 * maximum version we support in client hello and then rely
1131 * on the checking of version to ensure the servers isn't
1132 * being inconsistent: for example initially negotiating with
1133 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1134 * client_version in client hello and not resetting it to
1135 * the negotiated version.
cd998837
MC
1136 *
1137 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1138 * supported_versions extension for the real supported versions.
b9908bf9 1139 */
7acb8b64 1140 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1141 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1142 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1143 ERR_R_INTERNAL_ERROR);
7cea05dc 1144 return 0;
2c7b4dbc 1145 }
b9908bf9
MC
1146
1147 /* Session ID */
a5816a5a
MC
1148 session_id = s->session->session_id;
1149 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1150 if (s->version == TLS1_3_VERSION
1151 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1152 sess_id_len = sizeof(s->tmp_session_id);
1153 s->tmp_session_id_len = sess_id_len;
1154 session_id = s->tmp_session_id;
fc7129dc 1155 if (s->hello_retry_request == SSL_HRR_NONE
a5816a5a
MC
1156 && ssl_randbytes(s, s->tmp_session_id,
1157 sess_id_len) <= 0) {
1158 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1159 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1160 ERR_R_INTERNAL_ERROR);
1161 return 0;
1162 }
1163 } else {
1164 sess_id_len = 0;
1165 }
1166 } else {
ec60ccc1 1167 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1168 if (s->version == TLS1_3_VERSION) {
1169 s->tmp_session_id_len = sess_id_len;
1170 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1171 }
1172 }
ec60ccc1 1173 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1174 || !WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1175 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1176 sess_id_len))
7cea05dc 1177 || !WPACKET_close(pkt)) {
f63a17d6
MC
1178 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1179 ERR_R_INTERNAL_ERROR);
7cea05dc 1180 return 0;
b9908bf9 1181 }
0f113f3e 1182
b9908bf9
MC
1183 /* cookie stuff for DTLS */
1184 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1185 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1186 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1187 s->d1->cookie_len)) {
f63a17d6
MC
1188 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1189 ERR_R_INTERNAL_ERROR);
7cea05dc 1190 return 0;
0f113f3e 1191 }
b9908bf9
MC
1192 }
1193
1194 /* Ciphers supported */
7cea05dc 1195 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1196 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1197 ERR_R_INTERNAL_ERROR);
7cea05dc 1198 return 0;
2c7b4dbc 1199 }
635c8f77 1200
f63a17d6
MC
1201 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1202 /* SSLfatal() already called */
7cea05dc 1203 return 0;
f63a17d6 1204 }
7cea05dc 1205 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1206 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1207 ERR_R_INTERNAL_ERROR);
7cea05dc 1208 return 0;
b9908bf9 1209 }
0f113f3e 1210
b9908bf9 1211 /* COMPRESSION */
7cea05dc 1212 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1213 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1214 ERR_R_INTERNAL_ERROR);
7cea05dc 1215 return 0;
2c7b4dbc
MC
1216 }
1217#ifndef OPENSSL_NO_COMP
c19602b5
MC
1218 if (ssl_allow_compression(s)
1219 && s->ctx->comp_methods
1220 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1221 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1222 for (i = 0; i < compnum; i++) {
1223 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1224 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1225 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1226 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1227 ERR_R_INTERNAL_ERROR);
7cea05dc 1228 return 0;
2c7b4dbc
MC
1229 }
1230 }
b9908bf9 1231 }
09b6c2ef 1232#endif
2c7b4dbc 1233 /* Add the NULL method */
7cea05dc 1234 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1236 ERR_R_INTERNAL_ERROR);
7cea05dc 1237 return 0;
2c7b4dbc 1238 }
761772d7 1239
b9908bf9 1240 /* TLS extensions */
f63a17d6
MC
1241 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1242 /* SSLfatal() already called */
7cea05dc 1243 return 0;
b9908bf9 1244 }
0f113f3e 1245
b9908bf9 1246 return 1;
0f113f3e 1247}
d02b48c6 1248
be3583fa 1249MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1250{
cb150cbc 1251 size_t cookie_len;
8ba708e5
MC
1252 PACKET cookiepkt;
1253
1254 if (!PACKET_forward(pkt, 2)
a230b26e 1255 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1256 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1257 SSL_R_LENGTH_MISMATCH);
1258 return MSG_PROCESS_ERROR;
8ba708e5
MC
1259 }
1260
1261 cookie_len = PACKET_remaining(&cookiepkt);
1262 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1263 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1264 SSL_R_LENGTH_TOO_LONG);
1265 return MSG_PROCESS_ERROR;
8ba708e5
MC
1266 }
1267
1268 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1269 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1270 SSL_R_LENGTH_MISMATCH);
1271 return MSG_PROCESS_ERROR;
8ba708e5
MC
1272 }
1273 s->d1->cookie_len = cookie_len;
1274
1275 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1276}
1277
11c67eea 1278static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1279{
1280 STACK_OF(SSL_CIPHER) *sk;
1281 const SSL_CIPHER *c;
11c67eea
MC
1282 int i;
1283
1284 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1285 if (c == NULL) {
1286 /* unknown cipher */
f63a17d6
MC
1287 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1288 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1289 return 0;
1290 }
1291 /*
1292 * If it is a disabled cipher we either didn't send it in client hello,
1293 * or it's not allowed for the selected protocol. So we return an error.
1294 */
8af91fd9 1295 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1296 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1297 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1298 return 0;
1299 }
1300
1301 sk = ssl_get_ciphers_by_id(s);
1302 i = sk_SSL_CIPHER_find(sk, c);
1303 if (i < 0) {
1304 /* we did not say we would use this cipher */
f63a17d6
MC
1305 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1306 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1307 return 0;
1308 }
1309
1310 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1311 && s->s3->tmp.new_cipher->id != c->id) {
1312 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1313 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1314 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1315 return 0;
1316 }
1317
1318 /*
1319 * Depending on the session caching (internal/external), the cipher
1320 * and/or cipher_id values may not be set. Make sure that cipher_id is
1321 * set and use it for comparison.
1322 */
1323 if (s->session->cipher != NULL)
1324 s->session->cipher_id = s->session->cipher->id;
1325 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1326 if (SSL_IS_TLS13(s)) {
1327 /*
1328 * In TLSv1.3 it is valid for the server to select a different
1329 * ciphersuite as long as the hash is the same.
1330 */
1331 if (ssl_md(c->algorithm2)
1332 != ssl_md(s->session->cipher->algorithm2)) {
f63a17d6
MC
1333 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1334 SSL_F_SET_CLIENT_CIPHERSUITE,
1335 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1336 return 0;
1337 }
1338 } else {
1339 /*
1340 * Prior to TLSv1.3 resuming a session always meant using the same
1341 * ciphersuite.
1342 */
f63a17d6
MC
1343 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1344 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1345 return 0;
1346 }
11c67eea
MC
1347 }
1348 s->s3->tmp.new_cipher = c;
1349
1350 return 1;
1351}
1352
1353MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1354{
332eb390 1355 PACKET session_id, extpkt;
b9908bf9 1356 size_t session_id_len;
b6981744 1357 const unsigned char *cipherchars;
597c51bc 1358 int hrr = 0;
b9908bf9 1359 unsigned int compression;
4fa52141 1360 unsigned int sversion;
3434f40b 1361 unsigned int context;
29bfd5b7 1362 int discard;
332eb390 1363 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1364#ifndef OPENSSL_NO_COMP
1365 SSL_COMP *comp;
1366#endif
1367
4fa52141 1368 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1369 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1370 SSL_R_LENGTH_MISMATCH);
1371 goto err;
4fa52141 1372 }
50932c4a 1373
c3043dcd 1374 /* load the server random */
597c51bc
MC
1375 if (s->version == TLS1_3_VERSION
1376 && sversion == TLS1_2_VERSION
1377 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1378 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
fc7129dc
MC
1379 s->hello_retry_request = SSL_HRR_PENDING;
1380 hrr = 1;
597c51bc
MC
1381 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1382 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1383 SSL_R_LENGTH_MISMATCH);
1384 goto err;
1385 }
1386 } else {
1387 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1388 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1389 SSL_R_LENGTH_MISMATCH);
1390 goto err;
1391 }
c3043dcd
MC
1392 }
1393
88050dd1
MC
1394 /* Get the session-id. */
1395 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1396 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1397 SSL_R_LENGTH_MISMATCH);
f63a17d6 1398 goto err;
0f113f3e 1399 }
88050dd1
MC
1400 session_id_len = PACKET_remaining(&session_id);
1401 if (session_id_len > sizeof(s->session->session_id)
1402 || session_id_len > SSL3_SESSION_ID_SIZE) {
1403 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1404 SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1405 goto err;
524420d8
MC
1406 }
1407
73999b62 1408 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1409 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1410 SSL_R_LENGTH_MISMATCH);
1411 goto err;
fc5ce51d
EK
1412 }
1413
88050dd1
MC
1414 if (!PACKET_get_1(pkt, &compression)) {
1415 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1416 SSL_R_LENGTH_MISMATCH);
1417 goto err;
4ff65f77
MC
1418 }
1419
1420 /* TLS extensions */
597c51bc 1421 if (PACKET_remaining(pkt) == 0 && !hrr) {
4ff65f77 1422 PACKET_null_init(&extpkt);
26b9172a
MC
1423 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1424 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1425 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1426 SSL_R_BAD_LENGTH);
1427 goto err;
4ff65f77
MC
1428 }
1429
597c51bc
MC
1430 if (!hrr) {
1431 if (!tls_collect_extensions(s, &extpkt,
1432 SSL_EXT_TLS1_2_SERVER_HELLO
1433 | SSL_EXT_TLS1_3_SERVER_HELLO,
1434 &extensions, NULL, 1)) {
1435 /* SSLfatal() already called */
1436 goto err;
1437 }
1438
1439 if (!ssl_choose_client_version(s, sversion, extensions)) {
1440 /* SSLfatal() already called */
1441 goto err;
1442 }
88050dd1
MC
1443 }
1444
597c51bc
MC
1445 if (SSL_IS_TLS13(s) || hrr) {
1446 if (compression != 0) {
1447 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1448 SSL_F_TLS_PROCESS_SERVER_HELLO,
1449 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1450 goto err;
1451 }
1452
1453 if (session_id_len != s->tmp_session_id_len
1454 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1455 session_id_len) != 0) {
1456 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1457 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1458 goto err;
1459 }
1460 }
1461
1462 if (hrr) {
1463 if (!set_client_ciphersuite(s, cipherchars)) {
1464 /* SSLfatal() already called */
1465 goto err;
1466 }
1467
1468 return tls_process_as_hello_retry_request(s, &extpkt);
88050dd1
MC
1469 }
1470
1471 /*
1472 * Now we have chosen the version we need to check again that the extensions
1473 * are appropriate for this version.
1474 */
fe874d27
MC
1475 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1476 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1
MC
1477 if (!tls_validate_all_contexts(s, context, extensions)) {
1478 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1479 SSL_R_BAD_EXTENSION);
1480 goto err;
1481 }
1482
4ff65f77
MC
1483 s->hit = 0;
1484
1485 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1486 /*
1487 * In TLSv1.3 a ServerHello message signals a key change so the end of
1488 * the message must be on a record boundary.
1489 */
1490 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1491 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1492 SSL_F_TLS_PROCESS_SERVER_HELLO,
1493 SSL_R_NOT_ON_RECORD_BOUNDARY);
1494 goto err;
1495 }
1496
4ff65f77
MC
1497 /* This will set s->hit if we are resuming */
1498 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1499 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1500 extensions, NULL, 0)) {
f63a17d6
MC
1501 /* SSLfatal() already called */
1502 goto err;
1503 }
4ff65f77 1504 } else {
8c1a5343 1505 /*
4ff65f77
MC
1506 * Check if we can resume the session based on external pre-shared
1507 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1508 * Resumption based on server-side state works with session IDs.
1509 * Resumption based on pre-shared Protected Access Credentials (PACs)
1510 * works by overriding the SessionTicket extension at the application
1511 * layer, and does not send a session ID. (We do not know whether
1512 * EAP-FAST servers would honour the session ID.) Therefore, the session
1513 * ID alone is not a reliable indicator of session resumption, so we
1514 * first check if we can resume, and later peek at the next handshake
1515 * message to see if the server wants to resume.
8c1a5343 1516 */
4ff65f77
MC
1517 if (s->version >= TLS1_VERSION
1518 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1519 const SSL_CIPHER *pref_cipher = NULL;
1520 /*
1521 * s->session->master_key_length is a size_t, but this is an int for
1522 * backwards compat reasons
1523 */
1524 int master_key_length;
1525 master_key_length = sizeof(s->session->master_key);
1526 if (s->ext.session_secret_cb(s, s->session->master_key,
1527 &master_key_length,
1528 NULL, &pref_cipher,
1529 s->ext.session_secret_cb_arg)
1530 && master_key_length > 0) {
1531 s->session->master_key_length = master_key_length;
1532 s->session->cipher = pref_cipher ?
60d685d1 1533 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1534 } else {
f63a17d6
MC
1535 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1536 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1537 goto err;
4ff65f77 1538 }
0f113f3e 1539 }
4ff65f77
MC
1540
1541 if (session_id_len != 0
1542 && session_id_len == s->session->session_id_length
1543 && memcmp(PACKET_data(&session_id), s->session->session_id,
1544 session_id_len) == 0)
1545 s->hit = 1;
50932c4a
MC
1546 }
1547
4ff65f77 1548 if (s->hit) {
0f113f3e 1549 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1550 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1551 /* actually a client application bug */
f63a17d6
MC
1552 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1553 SSL_F_TLS_PROCESS_SERVER_HELLO,
1554 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1555 goto err;
0f113f3e 1556 }
6e3d0153 1557 } else {
0f113f3e 1558 /*
6e3d0153 1559 * If we were trying for session-id reuse but the server
4ff65f77 1560 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1561 * In the case of EAP-FAST and PAC, we do not send a session ID,
1562 * so the PAC-based session secret is always preserved. It'll be
1563 * overwritten if the server refuses resumption.
0f113f3e 1564 */
4ff65f77
MC
1565 if (s->session->session_id_length > 0
1566 || (SSL_IS_TLS13(s)
1567 && s->session->ext.tick_identity
1568 != TLSEXT_PSK_BAD_IDENTITY)) {
0e6161bc
BK
1569 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1570 s->session_ctx->lock);
0f113f3e 1571 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1572 /* SSLfatal() already called */
1573 goto err;
0f113f3e
MC
1574 }
1575 }
50932c4a 1576
ccae4a15 1577 s->session->ssl_version = s->version;
a5816a5a
MC
1578 /*
1579 * In TLSv1.2 and below we save the session id we were sent so we can
1580 * resume it later. In TLSv1.3 the session id we were sent is just an
1581 * echo of what we originally sent in the ClientHello and should not be
1582 * used for resumption.
1583 */
1584 if (!SSL_IS_TLS13(s)) {
1585 s->session->session_id_length = session_id_len;
1586 /* session_id_len could be 0 */
1587 if (session_id_len > 0)
1588 memcpy(s->session->session_id, PACKET_data(&session_id),
1589 session_id_len);
1590 }
0f113f3e 1591 }
fc5ce51d 1592
ccae4a15
FI
1593 /* Session version and negotiated protocol version should match */
1594 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1595 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1596 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1597 goto err;
ccae4a15 1598 }
0f113f3e 1599 /*
3eb2aff4
KR
1600 * Now that we know the version, update the check to see if it's an allowed
1601 * version.
1602 */
1603 s->s3->tmp.min_ver = s->version;
1604 s->s3->tmp.max_ver = s->version;
0f113f3e 1605
11c67eea 1606 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1607 /* SSLfatal() already called */
1608 goto err;
0f113f3e
MC
1609 }
1610
09b6c2ef 1611#ifdef OPENSSL_NO_COMP
fc5ce51d 1612 if (compression != 0) {
f63a17d6
MC
1613 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1614 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1615 goto err;
0f113f3e
MC
1616 }
1617 /*
1618 * If compression is disabled we'd better not try to resume a session
1619 * using compression.
1620 */
1621 if (s->session->compress_meth != 0) {
f63a17d6
MC
1622 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1623 SSL_R_INCONSISTENT_COMPRESSION);
1624 goto err;
0f113f3e 1625 }
09b6c2ef 1626#else
fc5ce51d 1627 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1628 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
dd5a4279 1629 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1630 goto err;
0f113f3e 1631 }
fc5ce51d 1632 if (compression == 0)
0f113f3e
MC
1633 comp = NULL;
1634 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1635 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1636 SSL_R_COMPRESSION_DISABLED);
1637 goto err;
fc5ce51d
EK
1638 } else {
1639 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1640 }
0f113f3e 1641
fc5ce51d 1642 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1643 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1644 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1645 goto err;
0f113f3e
MC
1646 } else {
1647 s->s3->tmp.new_compression = comp;
1648 }
09b6c2ef 1649#endif
761772d7 1650
f63a17d6
MC
1651 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1652 /* SSLfatal() already called */
1653 goto err;
1654 }
332eb390 1655
8723588e
MC
1656#ifndef OPENSSL_NO_SCTP
1657 if (SSL_IS_DTLS(s) && s->hit) {
1658 unsigned char sctpauthkey[64];
1659 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1660
1661 /*
1662 * Add new shared key for SCTP-Auth, will be ignored if
1663 * no SCTP used.
1664 */
141eb8c6
MC
1665 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1666 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1667
1668 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1669 sizeof(sctpauthkey),
1670 labelbuffer,
f63a17d6
MC
1671 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1672 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1673 ERR_R_INTERNAL_ERROR);
1674 goto err;
1675 }
8723588e
MC
1676
1677 BIO_ctrl(SSL_get_wbio(s),
1678 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1679 sizeof(sctpauthkey), sctpauthkey);
1680 }
1681#endif
1682
92760c21
MC
1683 /*
1684 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1685 * we're done with this message
1686 */
1687 if (SSL_IS_TLS13(s)
1688 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1689 || !s->method->ssl3_enc->change_cipher_state(s,
1690 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1691 /* SSLfatal() already called */
1692 goto err;
92760c21
MC
1693 }
1694
1b0286a3 1695 OPENSSL_free(extensions);
b9908bf9 1696 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1697 err:
1b0286a3 1698 OPENSSL_free(extensions);
b9908bf9 1699 return MSG_PROCESS_ERROR;
0f113f3e 1700}
d02b48c6 1701
597c51bc
MC
1702static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1703 PACKET *extpkt)
3847d426 1704{
3847d426 1705 RAW_EXTENSION *extensions = NULL;
3847d426 1706
d4504fe5
MC
1707 /*
1708 * If we were sending early_data then the enc_write_ctx is now invalid and
1709 * should not be used.
1710 */
1711 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1712 s->enc_write_ctx = NULL;
1713
597c51bc 1714 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1715 &extensions, NULL, 1)
fe874d27 1716 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1717 extensions, NULL, 0, 1)) {
1718 /* SSLfatal() already called */
1719 goto err;
1720 }
3847d426
MC
1721
1722 OPENSSL_free(extensions);
66d4bf6b
MC
1723 extensions = NULL;
1724
f5d270ca
BK
1725 if (s->ext.tls13_cookie_len == 0
1726#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1727 && s->s3->tmp.pkey != NULL
1728#endif
1729 ) {
66d4bf6b
MC
1730 /*
1731 * We didn't receive a cookie or a new key_share so the next
1732 * ClientHello will not change
1733 */
f63a17d6 1734 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
597c51bc
MC
1735 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1736 SSL_R_NO_CHANGE_FOLLOWING_HRR);
f63a17d6 1737 goto err;
66d4bf6b 1738 }
3847d426 1739
11c67eea
MC
1740 /*
1741 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1742 * a synthetic message_hash in place of ClientHello1.
1743 */
1744 if (!create_synthetic_message_hash(s)) {
f63a17d6
MC
1745 /* SSLfatal() already called */
1746 goto err;
11c67eea
MC
1747 }
1748
1749 /*
1750 * Add this message to the Transcript Hash. Normally this is done
1751 * automatically prior to the message processing stage. However due to the
1752 * need to create the synthetic message hash, we defer that step until now
1753 * for HRR messages.
1754 */
1755 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1756 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1757 /* SSLfatal() already called */
1758 goto err;
11c67eea
MC
1759 }
1760
3847d426 1761 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1762 err:
3847d426
MC
1763 OPENSSL_free(extensions);
1764 return MSG_PROCESS_ERROR;
1765}
1766
be3583fa 1767MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1768{
f63a17d6 1769 int i;
eb5fd03b 1770 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1771 unsigned long cert_list_len, cert_len;
1772 X509 *x = NULL;
b6981744 1773 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1774 STACK_OF(X509) *sk = NULL;
1775 EVP_PKEY *pkey = NULL;
7f6b466b 1776 size_t chainidx, certidx;
e96e0f8e 1777 unsigned int context = 0;
7f6b466b 1778 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1779
1780 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1781 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1782 ERR_R_MALLOC_FAILURE);
cc273a93 1783 goto err;
0f113f3e
MC
1784 }
1785
e96e0f8e
MC
1786 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1787 || context != 0
1788 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1789 || PACKET_remaining(pkt) != cert_list_len
1790 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1791 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1792 SSL_R_LENGTH_MISMATCH);
1793 goto err;
0f113f3e 1794 }
d805a57b 1795 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1796 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1797 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1798 SSLfatal(s, SSL_AD_DECODE_ERROR,
1799 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1800 SSL_R_CERT_LENGTH_MISMATCH);
1801 goto err;
0f113f3e
MC
1802 }
1803
df758a85
MC
1804 certstart = certbytes;
1805 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e 1806 if (x == NULL) {
f63a17d6
MC
1807 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1808 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1809 goto err;
0f113f3e 1810 }
df758a85 1811 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1812 SSLfatal(s, SSL_AD_DECODE_ERROR,
1813 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1814 SSL_R_CERT_LENGTH_MISMATCH);
1815 goto err;
0f113f3e 1816 }
e96e0f8e
MC
1817
1818 if (SSL_IS_TLS13(s)) {
1819 RAW_EXTENSION *rawexts = NULL;
1820 PACKET extensions;
1821
1822 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1823 SSLfatal(s, SSL_AD_DECODE_ERROR,
1824 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1825 SSL_R_BAD_LENGTH);
1826 goto err;
e96e0f8e 1827 }
fe874d27
MC
1828 if (!tls_collect_extensions(s, &extensions,
1829 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1830 NULL, chainidx == 0)
8e1634ec 1831 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1832 rawexts, x, chainidx,
8e1634ec 1833 PACKET_remaining(pkt) == 0)) {
5ee289ea 1834 OPENSSL_free(rawexts);
f63a17d6
MC
1835 /* SSLfatal already called */
1836 goto err;
5ee289ea
MC
1837 }
1838 OPENSSL_free(rawexts);
e96e0f8e
MC
1839 }
1840
0f113f3e 1841 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1842 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1843 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1844 ERR_R_MALLOC_FAILURE);
cc273a93 1845 goto err;
0f113f3e
MC
1846 }
1847 x = NULL;
0f113f3e
MC
1848 }
1849
1850 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1851 /*
1852 * The documented interface is that SSL_VERIFY_PEER should be set in order
1853 * for client side verification of the server certificate to take place.
1854 * However, historically the code has only checked that *any* flag is set
1855 * to cause server verification to take place. Use of the other flags makes
1856 * no sense in client mode. An attempt to clean up the semantics was
1857 * reverted because at least one application *only* set
1858 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1859 * server verification to take place, after the clean up it silently did
1860 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1861 * sent to them because they are void functions. Therefore, we now use the
1862 * (less clean) historic behaviour of performing validation if any flag is
1863 * set. The *documented* interface remains the same.
1864 */
1865 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
f63a17d6
MC
1866 SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
1867 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1868 SSL_R_CERTIFICATE_VERIFY_FAILED);
1869 goto err;
0f113f3e
MC
1870 }
1871 ERR_clear_error(); /* but we keep s->verify_result */
1872 if (i > 1) {
f63a17d6
MC
1873 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1874 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1875 goto err;
0f113f3e
MC
1876 }
1877
c34b0f99 1878 s->session->peer_chain = sk;
0f113f3e
MC
1879 /*
1880 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1881 * which we don't include in statem_srvr.c
0f113f3e
MC
1882 */
1883 x = sk_X509_value(sk, 0);
1884 sk = NULL;
0f113f3e 1885
8382fd3a 1886 pkey = X509_get0_pubkey(x);
0f113f3e 1887
55a9a16f 1888 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1889 x = NULL;
f63a17d6
MC
1890 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1891 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1892 goto err;
0f113f3e
MC
1893 }
1894
7f6b466b 1895 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1896 x = NULL;
f63a17d6
MC
1897 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1898 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1899 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1900 goto err;
0f113f3e 1901 }
05b8486e
DSH
1902 /*
1903 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1904 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1905 * type.
1906 */
1907 if (!SSL_IS_TLS13(s)) {
7f6b466b 1908 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1909 x = NULL;
f63a17d6
MC
1910 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1911 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1912 SSL_R_WRONG_CERTIFICATE_TYPE);
1913 goto err;
05b8486e 1914 }
0f113f3e 1915 }
7f6b466b 1916 s->session->peer_type = certidx;
55a9a16f
MC
1917
1918 X509_free(s->session->peer);
05f0fb9f 1919 X509_up_ref(x);
55a9a16f 1920 s->session->peer = x;
0f113f3e 1921 s->session->verify_result = s->verify_result;
0f113f3e 1922 x = NULL;
2c5dfdc3
MC
1923
1924 /* Save the current hash state for when we receive the CertificateVerify */
1925 if (SSL_IS_TLS13(s)
1926 && !ssl_handshake_hash(s, s->cert_verify_hash,
1927 sizeof(s->cert_verify_hash),
1928 &s->cert_verify_hash_len)) {
f63a17d6
MC
1929 /* SSLfatal() already called */;
1930 goto err;
2c5dfdc3
MC
1931 }
1932
b9908bf9 1933 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1934
cc273a93 1935 err:
0f113f3e
MC
1936 X509_free(x);
1937 sk_X509_pop_free(sk, X509_free);
b9908bf9 1938 return ret;
0f113f3e 1939}
d02b48c6 1940
a2c2e000 1941static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1942{
1943#ifndef OPENSSL_NO_PSK
7dc1c647 1944 PACKET psk_identity_hint;
02a74590 1945
7dc1c647
MC
1946 /* PSK ciphersuites are preceded by an identity hint */
1947
1948 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
1949 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1950 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1951 return 0;
1952 }
1953
1954 /*
1955 * Store PSK identity hint for later use, hint is used in
1956 * tls_construct_client_key_exchange. Assume that the maximum length of
1957 * a PSK identity hint can be as long as the maximum length of a PSK
1958 * identity.
1959 */
1960 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
1961 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1962 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1963 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1964 return 0;
1965 }
02a74590 1966
7dc1c647
MC
1967 if (PACKET_remaining(&psk_identity_hint) == 0) {
1968 OPENSSL_free(s->session->psk_identity_hint);
1969 s->session->psk_identity_hint = NULL;
1970 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1971 &s->session->psk_identity_hint)) {
a2c2e000
MC
1972 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1973 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1974 return 0;
1975 }
1976
1977 return 1;
1978#else
a2c2e000
MC
1979 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1980 ERR_R_INTERNAL_ERROR);
7dc1c647 1981 return 0;
02a74590
MC
1982#endif
1983}
1984
a2c2e000 1985static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
1986{
1987#ifndef OPENSSL_NO_SRP
1988 PACKET prime, generator, salt, server_pub;
1989
1990 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1991 || !PACKET_get_length_prefixed_2(pkt, &generator)
1992 || !PACKET_get_length_prefixed_1(pkt, &salt)
1993 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
1994 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1995 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1996 return 0;
1997 }
1998
348240c6 1999 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
2000 if ((s->srp_ctx.N =
2001 BN_bin2bn(PACKET_data(&prime),
348240c6 2002 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
2003 || (s->srp_ctx.g =
2004 BN_bin2bn(PACKET_data(&generator),
348240c6 2005 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
2006 || (s->srp_ctx.s =
2007 BN_bin2bn(PACKET_data(&salt),
348240c6 2008 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2009 || (s->srp_ctx.B =
2010 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2011 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
2012 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2013 ERR_R_BN_LIB);
25c6c10c
MC
2014 return 0;
2015 }
2016
a2c2e000
MC
2017 if (!srp_verify_server_param(s)) {
2018 /* SSLfatal() already called */
25c6c10c
MC
2019 return 0;
2020 }
2021
2022 /* We must check if there is a certificate */
a230b26e 2023 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2024 *pkey = X509_get0_pubkey(s->session->peer);
2025
2026 return 1;
2027#else
a2c2e000
MC
2028 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2029 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2030 return 0;
2031#endif
2032}
2033
a2c2e000 2034static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
2035{
2036#ifndef OPENSSL_NO_DH
2037 PACKET prime, generator, pub_key;
2038 EVP_PKEY *peer_tmp = NULL;
2039
2040 DH *dh = NULL;
2041 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2042
26505153
RL
2043 int check_bits = 0;
2044
e01a610d
MC
2045 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2046 || !PACKET_get_length_prefixed_2(pkt, &generator)
2047 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
2048 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2049 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2050 return 0;
2051 }
2052
2053 peer_tmp = EVP_PKEY_new();
2054 dh = DH_new();
2055
2056 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2057 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2058 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2059 goto err;
2060 }
2061
348240c6
MC
2062 /* TODO(size_t): Convert these calls */
2063 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2064 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2065 NULL);
2066 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2067 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2068 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2069 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2070 ERR_R_BN_LIB);
e01a610d
MC
2071 goto err;
2072 }
2073
69687aa8 2074 /* test non-zero pubkey */
26505153 2075 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2076 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2077 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2078 goto err;
2079 }
2080
2081 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2082 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2083 ERR_R_BN_LIB);
e01a610d
MC
2084 goto err;
2085 }
2086 p = g = NULL;
2087
26505153 2088 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2089 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2090 SSL_R_BAD_DH_VALUE);
26505153
RL
2091 goto err;
2092 }
2093
e01a610d 2094 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2095 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2096 ERR_R_BN_LIB);
e01a610d
MC
2097 goto err;
2098 }
2099 bnpub_key = NULL;
2100
2101 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
a2c2e000
MC
2102 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2103 SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2104 goto err;
2105 }
2106
2107 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2108 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2109 ERR_R_EVP_LIB);
e01a610d
MC
2110 goto err;
2111 }
2112
2113 s->s3->peer_tmp = peer_tmp;
2114
2115 /*
2116 * FIXME: This makes assumptions about which ciphersuites come with
2117 * public keys. We should have a less ad-hoc way of doing this
2118 */
a230b26e 2119 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2120 *pkey = X509_get0_pubkey(s->session->peer);
2121 /* else anonymous DH, so no certificate or pkey. */
2122
2123 return 1;
2124
2125 err:
2126 BN_free(p);
2127 BN_free(g);
2128 BN_free(bnpub_key);
2129 DH_free(dh);
2130 EVP_PKEY_free(peer_tmp);
2131
2132 return 0;
2133#else
a2c2e000
MC
2134 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2135 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2136 return 0;
2137#endif
2138}
2139
a2c2e000 2140static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2141{
2142#ifndef OPENSSL_NO_EC
2143 PACKET encoded_pt;
6447e818 2144 unsigned int curve_type, curve_id;
ff74aeb1
MC
2145
2146 /*
2147 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2148 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2149 * ECParameters in this case is just three bytes.
2150 */
6447e818 2151 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2152 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2153 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2154 return 0;
2155 }
2156 /*
6447e818
DSH
2157 * Check curve is named curve type and one of our preferences, if not
2158 * server has sent an invalid curve.
ff74aeb1 2159 */
6447e818 2160 if (curve_type != NAMED_CURVE_TYPE || !tls1_check_group_id(s, curve_id)) {
a2c2e000
MC
2161 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2162 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2163 return 0;
2164 }
2165
6447e818 2166 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
a2c2e000
MC
2167 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2168 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2169 return 0;
2170 }
2171
ff74aeb1 2172 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2173 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2174 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2175 return 0;
2176 }
2177
ec24630a
DSH
2178 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2179 PACKET_data(&encoded_pt),
2180 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2181 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2182 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2183 return 0;
2184 }
2185
2186 /*
2187 * The ECC/TLS specification does not mention the use of DSA to sign
2188 * ECParameters in the server key exchange message. We do support RSA
2189 * and ECDSA.
2190 */
2191 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2192 *pkey = X509_get0_pubkey(s->session->peer);
2193 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2194 *pkey = X509_get0_pubkey(s->session->peer);
2195 /* else anonymous ECDH, so no certificate or pkey. */
2196
2197 return 1;
2198#else
a2c2e000
MC
2199 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2200 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2201 return 0;
2202#endif
2203}
2204
be3583fa 2205MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2206{
e1e588ac 2207 long alg_k;
b9908bf9 2208 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2209 EVP_MD_CTX *md_ctx = NULL;
2210 EVP_PKEY_CTX *pctx = NULL;
73999b62 2211 PACKET save_param_start, signature;
b9908bf9 2212
b9908bf9
MC
2213 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2214
73999b62 2215 save_param_start = *pkt;
8d92c1f8 2216
3260adf1 2217#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2218 EVP_PKEY_free(s->s3->peer_tmp);
2219 s->s3->peer_tmp = NULL;
3260adf1 2220#endif
d02b48c6 2221
7689082b 2222 if (alg_k & SSL_PSK) {
a2c2e000
MC
2223 if (!tls_process_ske_psk_preamble(s, pkt)) {
2224 /* SSLfatal() already called */
7dc1c647 2225 goto err;
a2c2e000 2226 }
7689082b
DSH
2227 }
2228
2229 /* Nothing else to do for plain PSK or RSAPSK */
2230 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2231 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2232 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2233 /* SSLfatal() already called */
0f113f3e 2234 goto err;
a2c2e000 2235 }
e01a610d 2236 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2237 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2238 /* SSLfatal() already called */
e01a610d 2239 goto err;
a2c2e000 2240 }
ff74aeb1 2241 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2242 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2243 /* SSLfatal() already called */
ff74aeb1 2244 goto err;
a2c2e000 2245 }
0f113f3e 2246 } else if (alg_k) {
a2c2e000
MC
2247 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2248 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2249 goto err;
0f113f3e 2250 }
0f113f3e 2251
0f113f3e
MC
2252 /* if it was signed, check the signature */
2253 if (pkey != NULL) {
32942870 2254 PACKET params;
be8dba2c
MC
2255 int maxsig;
2256 const EVP_MD *md = NULL;
72ceb6a6
DSH
2257 unsigned char *tbs;
2258 size_t tbslen;
2259 int rv;
e1e588ac 2260
32942870
EK
2261 /*
2262 * |pkt| now points to the beginning of the signature, so the difference
2263 * equals the length of the parameters.
2264 */
2265 if (!PACKET_get_sub_packet(&save_param_start, &params,
2266 PACKET_remaining(&save_param_start) -
73999b62 2267 PACKET_remaining(pkt))) {
a2c2e000
MC
2268 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2269 ERR_R_INTERNAL_ERROR);
e1e588ac 2270 goto err;
32942870
EK
2271 }
2272
0f113f3e 2273 if (SSL_USE_SIGALGS(s)) {
703bcee0 2274 unsigned int sigalg;
703bcee0
MC
2275
2276 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2277 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2278 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2279 goto err;
0f113f3e 2280 }
f63a17d6
MC
2281 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2282 /* SSLfatal() already called */
0f113f3e 2283 goto err;
0f113f3e 2284 }
a2f9200f 2285#ifdef SSL_DEBUG
0f113f3e
MC
2286 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2287#endif
f365a3e2 2288 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2289 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2290 ERR_R_INTERNAL_ERROR);
f365a3e2 2291 goto err;
32942870 2292 }
0f113f3e 2293
b2021556 2294 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
a2c2e000
MC
2295 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2296 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2297 goto err;
2298 }
f365a3e2 2299
73999b62
MC
2300 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2301 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2302 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2303 SSL_R_LENGTH_MISMATCH);
e1e588ac 2304 goto err;
0f113f3e 2305 }
be8dba2c
MC
2306 maxsig = EVP_PKEY_size(pkey);
2307 if (maxsig < 0) {
a2c2e000
MC
2308 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2309 ERR_R_INTERNAL_ERROR);
e1e588ac 2310 goto err;
8098fc56 2311 }
0f113f3e
MC
2312
2313 /*
8098fc56 2314 * Check signature length
0f113f3e 2315 */
be8dba2c 2316 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2317 /* wrong packet length */
a2c2e000 2318 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
a230b26e 2319 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2320 goto err;
2321 }
2322
2323 md_ctx = EVP_MD_CTX_new();
2324 if (md_ctx == NULL) {
a2c2e000 2325 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
dd5a4279 2326 ERR_R_MALLOC_FAILURE);
e1e588ac 2327 goto err;
0f113f3e 2328 }
e1e588ac 2329
fe3066ee 2330 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
a2c2e000
MC
2331 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2332 ERR_R_EVP_LIB);
fe3066ee
MC
2333 goto err;
2334 }
5554facb 2335 if (SSL_USE_PSS(s)) {
fe3066ee 2336 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2337 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2338 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2339 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2340 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2341 goto err;
2342 }
2343 }
72ceb6a6
DSH
2344 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2345 PACKET_remaining(&params));
2346 if (tbslen == 0) {
f63a17d6 2347 /* SSLfatal() already called */
e1e588ac 2348 goto err;
192e4bbb 2349 }
72ceb6a6
DSH
2350
2351 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2352 PACKET_remaining(&signature), tbs, tbslen);
2353 OPENSSL_free(tbs);
cfba0675 2354 if (rv <= 0) {
a2c2e000
MC
2355 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2356 SSL_R_BAD_SIGNATURE);
e1e588ac 2357 goto err;
0f113f3e 2358 }
e1e588ac 2359 EVP_MD_CTX_free(md_ctx);
fe3066ee 2360 md_ctx = NULL;
0f113f3e 2361 } else {
7689082b 2362 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2363 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2364 && !(alg_k & SSL_PSK)) {
0f113f3e 2365 /* Might be wrong key type, check it */
e1e588ac 2366 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2367 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2368 SSL_R_BAD_DATA);
e1e588ac 2369 }
a2c2e000 2370 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2371 goto err;
2372 }
2373 /* still data left over */
73999b62 2374 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2375 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2376 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2377 goto err;
0f113f3e
MC
2378 }
2379 }
e1e588ac 2380
b9908bf9 2381 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2382 err:
fe3066ee 2383 EVP_MD_CTX_free(md_ctx);
b9908bf9 2384 return MSG_PROCESS_ERROR;
0f113f3e 2385}
d02b48c6 2386
be3583fa 2387MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2388{
32f66107
DSH
2389 size_t i;
2390
2391 /* Clear certificate validity flags */
2392 for (i = 0; i < SSL_PKEY_NUM; i++)
2393 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2394
03f44b97 2395 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2396 PACKET reqctx, extensions;
2397 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2398
2399 /* Free and zero certificate types: it is not present in TLS 1.3 */
2400 OPENSSL_free(s->s3->tmp.ctype);
2401 s->s3->tmp.ctype = NULL;
2402 s->s3->tmp.ctype_len = 0;
32f66107 2403
03f44b97
DSH
2404 /* TODO(TLS1.3) need to process request context, for now ignore */
2405 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
f63a17d6
MC
2406 SSLfatal(s, SSL_AD_DECODE_ERROR,
2407 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2408 SSL_R_LENGTH_MISMATCH);
2409 return MSG_PROCESS_ERROR;
03f44b97 2410 }
32f66107
DSH
2411
2412 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2413 SSLfatal(s, SSL_AD_DECODE_ERROR,
2414 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2415 SSL_R_BAD_LENGTH);
2416 return MSG_PROCESS_ERROR;
32f66107
DSH
2417 }
2418 if (!tls_collect_extensions(s, &extensions,
fe874d27 2419 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2420 &rawexts, NULL, 1)
fe874d27 2421 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2422 rawexts, NULL, 0, 1)) {
2423 /* SSLfatal() already called */
32f66107 2424 OPENSSL_free(rawexts);
f63a17d6 2425 return MSG_PROCESS_ERROR;
32f66107
DSH
2426 }
2427 OPENSSL_free(rawexts);
2428 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2429 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2430 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2431 SSL_R_BAD_LENGTH);
2432 return MSG_PROCESS_ERROR;
32f66107 2433 }
03f44b97
DSH
2434 } else {
2435 PACKET ctypes;
75c13e78 2436
03f44b97
DSH
2437 /* get the certificate types */
2438 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2439 SSLfatal(s, SSL_AD_DECODE_ERROR,
2440 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2441 SSL_R_LENGTH_MISMATCH);
2442 return MSG_PROCESS_ERROR;
03f44b97
DSH
2443 }
2444
2445 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
f63a17d6
MC
2446 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2447 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2448 ERR_R_INTERNAL_ERROR);
2449 return MSG_PROCESS_ERROR;
03f44b97 2450 }
ac112332 2451
32f66107
DSH
2452 if (SSL_USE_SIGALGS(s)) {
2453 PACKET sigalgs;
703bcee0 2454
32f66107 2455 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
f63a17d6
MC
2456 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2457 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2458 SSL_R_LENGTH_MISMATCH);
2459 return MSG_PROCESS_ERROR;
32f66107 2460 }
ac112332 2461
32f66107 2462 if (!tls1_save_sigalgs(s, &sigalgs)) {
f63a17d6
MC
2463 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2464 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2465 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2466 return MSG_PROCESS_ERROR;
32f66107
DSH
2467 }
2468 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2469 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2470 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2471 ERR_R_MALLOC_FAILURE);
2472 return MSG_PROCESS_ERROR;
32f66107 2473 }
0f113f3e 2474 }
0f113f3e 2475
32f66107 2476 /* get the CA RDNs */
f63a17d6
MC
2477 if (!parse_ca_names(s, pkt)) {
2478 /* SSLfatal() already called */
2479 return MSG_PROCESS_ERROR;
2480 }
03f44b97
DSH
2481 }
2482
2483 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
2484 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2485 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2486 SSL_R_LENGTH_MISMATCH);
2487 return MSG_PROCESS_ERROR;
03f44b97 2488 }
0f113f3e 2489
0f113f3e
MC
2490 /* we should setup a certificate to return.... */
2491 s->s3->tmp.cert_req = 1;
0f113f3e 2492
f63a17d6 2493 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2494}
2495
be3583fa 2496MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2497{
b9908bf9 2498 unsigned int ticklen;
9ac6244b 2499 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2500 unsigned int sess_len;
de1df7e9 2501 RAW_EXTENSION *exts = NULL;
9b6a8254 2502 PACKET nonce;
b9908bf9 2503
73999b62 2504 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2505 || (SSL_IS_TLS13(s)
2506 && (!PACKET_get_net_4(pkt, &age_add)
2507 || !PACKET_get_length_prefixed_1(pkt, &nonce)
9b6a8254
MC
2508 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2509 &s->session->ext.tick_nonce_len)))
a230b26e 2510 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2511 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2512 || (SSL_IS_TLS13(s)
2513 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f63a17d6
MC
2514 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2515 SSL_R_LENGTH_MISMATCH);
2516 goto err;
e711da71
EK
2517 }
2518
de1df7e9
MC
2519 /*
2520 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2521 * ticket. We already checked this TLSv1.3 case above, so it should never
2522 * be 0 here in that instance
2523 */
e711da71 2524 if (ticklen == 0)
c9de4a20 2525 return MSG_PROCESS_CONTINUE_READING;
e711da71 2526
150840b9
MC
2527 /*
2528 * Sessions must be immutable once they go into the session cache. Otherwise
2529 * we can get multi-thread problems. Therefore we don't "update" sessions,
2530 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2531 * time a NewSessionTicket arrives because those messages arrive
2532 * post-handshake and the session may have already gone into the session
2533 * cache.
2534 */
2535 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee
MC
2536 int i = s->session_ctx->session_cache_mode;
2537 SSL_SESSION *new_sess;
2538 /*
2539 * We reused an existing session, so we need to replace it with a new
2540 * one
2541 */
5d61491c 2542 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2543 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2544 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2545 ERR_R_MALLOC_FAILURE);
2546 goto err;
5d61491c
MC
2547 }
2548
98ece4ee
MC
2549 if (i & SSL_SESS_CACHE_CLIENT) {
2550 /*
e4612d02 2551 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2552 */
e4612d02 2553 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2554 }
2555
98ece4ee
MC
2556 SSL_SESSION_free(s->session);
2557 s->session = new_sess;
2558 }
2559
fc24f0bf
MC
2560 /*
2561 * Technically the cast to long here is not guaranteed by the C standard -
2562 * but we use it elsewhere, so this should be ok.
2563 */
2564 s->session->time = (long)time(NULL);
2565
aff8c126
RS
2566 OPENSSL_free(s->session->ext.tick);
2567 s->session->ext.tick = NULL;
2568 s->session->ext.ticklen = 0;
e711da71 2569
aff8c126
RS
2570 s->session->ext.tick = OPENSSL_malloc(ticklen);
2571 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2572 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2573 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2574 goto err;
2575 }
aff8c126 2576 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2577 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2578 SSL_R_LENGTH_MISMATCH);
2579 goto err;
561e12bb 2580 }
e711da71 2581
aff8c126 2582 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2583 s->session->ext.tick_age_add = age_add;
aff8c126 2584 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2585
2586 if (SSL_IS_TLS13(s)) {
2587 PACKET extpkt;
2588
2589 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
26b9172a 2590 || PACKET_remaining(pkt) != 0
de1df7e9 2591 || !tls_collect_extensions(s, &extpkt,
fe874d27 2592 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6 2593 &exts, NULL, 1)
fe874d27
MC
2594 || !tls_parse_all_extensions(s,
2595 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2596 exts, NULL, 0, 1)) {
2597 /* SSLfatal() already called */
2598 goto err;
de1df7e9
MC
2599 }
2600 }
2601
0f113f3e
MC
2602 /*
2603 * There are two ways to detect a resumed ticket session. One is to set
2604 * an appropriate session ID and then the server must return a match in
2605 * ServerHello. This allows the normal client session ID matching to work
2606 * and we know much earlier that the ticket has been accepted. The
2607 * other way is to set zero length session ID when the ticket is
2608 * presented and rely on the handshake to determine session resumption.
2609 * We choose the former approach because this fits in with assumptions
2610 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2611 * SHA256 is disabled) hash of the ticket.
2612 */
ec60ccc1
MC
2613 /*
2614 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2615 * but s->session->session_id_length is a size_t
2616 */
aff8c126 2617 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2618 s->session->session_id, &sess_len,
d166ed8c 2619 EVP_sha256(), NULL)) {
f63a17d6
MC
2620 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2621 ERR_R_EVP_LIB);
d166ed8c
DSH
2622 goto err;
2623 }
ec60ccc1 2624 s->session->session_id_length = sess_len;
de1df7e9
MC
2625
2626 /* This is a standalone message in TLSv1.3, so there is no more to read */
2627 if (SSL_IS_TLS13(s)) {
33d93417 2628 OPENSSL_free(exts);
de1df7e9
MC
2629 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2630 return MSG_PROCESS_FINISHED_READING;
2631 }
2632
b9908bf9 2633 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2634 err:
33d93417 2635 OPENSSL_free(exts);
b9908bf9 2636 return MSG_PROCESS_ERROR;
0f113f3e 2637}
67c8e7f4 2638
f63e4288
MC
2639/*
2640 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2641 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2642 */
f63a17d6 2643int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2644{
8b0e934a 2645 size_t resplen;
b9908bf9 2646 unsigned int type;
b9908bf9 2647
73999b62 2648 if (!PACKET_get_1(pkt, &type)
a230b26e 2649 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2650 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2651 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2652 return 0;
0f113f3e 2653 }
56a26ce3
MC
2654 if (!PACKET_get_net_3_len(pkt, &resplen)
2655 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2656 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2657 SSL_R_LENGTH_MISMATCH);
f63e4288 2658 return 0;
0f113f3e 2659 }
8cbfcc70
RS
2660 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2661 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2662 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2663 ERR_R_MALLOC_FAILURE);
f63e4288 2664 return 0;
0f113f3e 2665 }
8cbfcc70 2666 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2667 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2668 SSL_R_LENGTH_MISMATCH);
f63e4288 2669 return 0;
ac63710a 2670 }
8cbfcc70 2671 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2672
2673 return 1;
2674}
2faa1b48 2675
f63e4288
MC
2676
2677MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2678{
f63a17d6
MC
2679 if (!tls_process_cert_status_body(s, pkt)) {
2680 /* SSLfatal() already called */
f63e4288
MC
2681 return MSG_PROCESS_ERROR;
2682 }
2683
b9908bf9 2684 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2685}
d02b48c6 2686
7776a36c
MC
2687/*
2688 * Perform miscellaneous checks and processing after we have received the
2689 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2690 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2691 * on failure.
7776a36c 2692 */
f63a17d6 2693int tls_process_initial_server_flight(SSL *s)
b9908bf9 2694{
a455d0f6
MC
2695 /*
2696 * at this point we check that we have the required stuff from
2697 * the server
2698 */
2699 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2700 /* SSLfatal() already called */
7776a36c 2701 return 0;
a455d0f6
MC
2702 }
2703
bb1aaab4 2704 /*
aff8c126
RS
2705 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2706 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2707 * message, or NULL and -1 otherwise
2708 */
aff8c126
RS
2709 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2710 && s->ctx->ext.status_cb != NULL) {
2711 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2712
bb1aaab4 2713 if (ret == 0) {
f63a17d6
MC
2714 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2715 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2716 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2717 return 0;
bb1aaab4
MC
2718 }
2719 if (ret < 0) {
f63a17d6
MC
2720 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2721 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
dd5a4279 2722 ERR_R_MALLOC_FAILURE);
7776a36c 2723 return 0;
bb1aaab4
MC
2724 }
2725 }
ed29e82a
RP
2726#ifndef OPENSSL_NO_CT
2727 if (s->ct_validation_callback != NULL) {
43341433
VD
2728 /* Note we validate the SCTs whether or not we abort on error */
2729 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2730 /* SSLfatal() already called */
7776a36c 2731 return 0;
ed29e82a
RP
2732 }
2733 }
2734#endif
2735
7776a36c
MC
2736 return 1;
2737}
2738
2739MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2740{
7776a36c
MC
2741 if (PACKET_remaining(pkt) > 0) {
2742 /* should contain no data */
f63a17d6
MC
2743 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2744 SSL_R_LENGTH_MISMATCH);
2745 return MSG_PROCESS_ERROR;
7776a36c
MC
2746 }
2747#ifndef OPENSSL_NO_SRP
2748 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2749 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2750 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2751 SSL_R_SRP_A_CALC);
2752 return MSG_PROCESS_ERROR;
7776a36c
MC
2753 }
2754 }
2755#endif
2756
f63a17d6
MC
2757 if (!tls_process_initial_server_flight(s)) {
2758 /* SSLfatal() already called */
2759 return MSG_PROCESS_ERROR;
2760 }
7776a36c 2761
bd79bcb4 2762 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2763}
176f31dd 2764
a2c2e000 2765static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2766{
7689082b 2767#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2768 int ret = 0;
2769 /*
2770 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2771 * \0-terminated identity. The last byte is for us for simulating
2772 * strnlen.
2773 */
2774 char identity[PSK_MAX_IDENTITY_LEN + 1];
2775 size_t identitylen = 0;
2776 unsigned char psk[PSK_MAX_PSK_LEN];
2777 unsigned char *tmppsk = NULL;
2778 char *tmpidentity = NULL;
2779 size_t psklen = 0;
2780
2781 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2782 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2783 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2784 goto err;
2785 }
d02b48c6 2786
13c0ec4a 2787 memset(identity, 0, sizeof(identity));
d02b48c6 2788
13c0ec4a
MC
2789 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2790 identity, sizeof(identity) - 1,
2791 psk, sizeof(psk));
7689082b 2792
13c0ec4a 2793 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2794 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2795 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2796 goto err;
2797 } else if (psklen == 0) {
a2c2e000
MC
2798 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2799 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2800 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2801 goto err;
2802 }
7689082b 2803
13c0ec4a
MC
2804 identitylen = strlen(identity);
2805 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2806 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2807 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2808 goto err;
2809 }
7689082b 2810
13c0ec4a
MC
2811 tmppsk = OPENSSL_memdup(psk, psklen);
2812 tmpidentity = OPENSSL_strdup(identity);
2813 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2814 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2815 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2816 goto err;
2817 }
7689082b 2818
13c0ec4a
MC
2819 OPENSSL_free(s->s3->tmp.psk);
2820 s->s3->tmp.psk = tmppsk;
2821 s->s3->tmp.psklen = psklen;
2822 tmppsk = NULL;
2823 OPENSSL_free(s->session->psk_identity);
2824 s->session->psk_identity = tmpidentity;
2825 tmpidentity = NULL;
f1ec23c0 2826
b2b3024e 2827 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2828 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2829 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2830 goto err;
2831 }
7689082b 2832
13c0ec4a 2833 ret = 1;
0bce0b02 2834
13c0ec4a
MC
2835 err:
2836 OPENSSL_cleanse(psk, psklen);
2837 OPENSSL_cleanse(identity, sizeof(identity));
2838 OPENSSL_clear_free(tmppsk, psklen);
2839 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2840
13c0ec4a
MC
2841 return ret;
2842#else
a2c2e000
MC
2843 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2844 ERR_R_INTERNAL_ERROR);
13c0ec4a 2845 return 0;
b9908bf9 2846#endif
13c0ec4a 2847}
b9908bf9 2848
a2c2e000 2849static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2850{
bc36ee62 2851#ifndef OPENSSL_NO_RSA
f1ec23c0 2852 unsigned char *encdata = NULL;
13c0ec4a
MC
2853 EVP_PKEY *pkey = NULL;
2854 EVP_PKEY_CTX *pctx = NULL;
2855 size_t enclen;
2856 unsigned char *pms = NULL;
2857 size_t pmslen = 0;
b9908bf9 2858
13c0ec4a
MC
2859 if (s->session->peer == NULL) {
2860 /*
2861 * We should always have a server certificate with SSL_kRSA.
2862 */
a2c2e000
MC
2863 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2864 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2865 return 0;
2866 }
0f113f3e 2867
13c0ec4a
MC
2868 pkey = X509_get0_pubkey(s->session->peer);
2869 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2870 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2871 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2872 return 0;
2873 }
0f113f3e 2874
13c0ec4a
MC
2875 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2876 pms = OPENSSL_malloc(pmslen);
2877 if (pms == NULL) {
a2c2e000
MC
2878 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2879 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2880 return 0;
2881 }
0bce0b02 2882
13c0ec4a
MC
2883 pms[0] = s->client_version >> 8;
2884 pms[1] = s->client_version & 0xff;
348240c6 2885 /* TODO(size_t): Convert this function */
ae3947de 2886 if (ssl_randbytes(s, pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
2887 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2888 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2889 goto err;
2890 }
0f113f3e 2891
13c0ec4a 2892 /* Fix buf for TLS and beyond */
f1ec23c0 2893 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
2894 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2895 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2896 goto err;
2897 }
13c0ec4a
MC
2898 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2899 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2900 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2901 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2902 ERR_R_EVP_LIB);
13c0ec4a
MC
2903 goto err;
2904 }
f1ec23c0
MC
2905 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2906 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2907 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2908 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2909 goto err;
2910 }
13c0ec4a
MC
2911 EVP_PKEY_CTX_free(pctx);
2912 pctx = NULL;
0f113f3e 2913
13c0ec4a 2914 /* Fix buf for TLS and beyond */
f1ec23c0 2915 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
2916 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2917 ERR_R_INTERNAL_ERROR);
f1ec23c0 2918 goto err;
b9908bf9 2919 }
13c0ec4a 2920
2faa1b48 2921 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
2922 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2923 /* SSLfatal() already called */
2faa1b48 2924 goto err;
a2c2e000 2925 }
2faa1b48 2926
26fb4b03
RS
2927 s->s3->tmp.pms = pms;
2928 s->s3->tmp.pmslen = pmslen;
2929
13c0ec4a
MC
2930 return 1;
2931 err:
2932 OPENSSL_clear_free(pms, pmslen);
2933 EVP_PKEY_CTX_free(pctx);
2934
2935 return 0;
2936#else
a2c2e000
MC
2937 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2938 ERR_R_INTERNAL_ERROR);
13c0ec4a 2939 return 0;
f9b3bff6 2940#endif
13c0ec4a
MC
2941}
2942
a2c2e000 2943static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
2944{
2945#ifndef OPENSSL_NO_DH
2946 DH *dh_clnt = NULL;
2947 const BIGNUM *pub_key;
2948 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2949 unsigned char *keybytes = NULL;
a8c1c704
MC
2950
2951 skey = s->s3->peer_tmp;
a2c2e000
MC
2952 if (skey == NULL) {
2953 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2954 ERR_R_INTERNAL_ERROR);
f1ec23c0 2955 goto err;
a2c2e000 2956 }
f1ec23c0 2957
0a699a07 2958 ckey = ssl_generate_pkey(skey);
a2c2e000
MC
2959 if (ckey == NULL) {
2960 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2961 ERR_R_INTERNAL_ERROR);
b599ce3b 2962 goto err;
a2c2e000 2963 }
b599ce3b 2964
a8c1c704
MC
2965 dh_clnt = EVP_PKEY_get0_DH(ckey);
2966
a2c2e000
MC
2967 if (dh_clnt == NULL) {
2968 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2969 ERR_R_INTERNAL_ERROR);
2970 goto err;
2971 }
2972
2973 if (ssl_derive(s, ckey, skey, 0) == 0) {
2974 /* SSLfatal() already called */
f1ec23c0 2975 goto err;
a2c2e000 2976 }
a8c1c704
MC
2977
2978 /* send off the data */
2979 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
2980 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
2981 &keybytes)) {
2982 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2983 ERR_R_INTERNAL_ERROR);
f1ec23c0 2984 goto err;
a2c2e000 2985 }
f1ec23c0
MC
2986
2987 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2988 EVP_PKEY_free(ckey);
2989
2990 return 1;
f1ec23c0
MC
2991 err:
2992 EVP_PKEY_free(ckey);
f9f674eb
MC
2993 return 0;
2994#else
a2c2e000
MC
2995 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2996 ERR_R_INTERNAL_ERROR);
a8c1c704 2997 return 0;
f9f674eb 2998#endif
a8c1c704
MC
2999}
3000
a2c2e000 3001static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
3002{
3003#ifndef OPENSSL_NO_EC
3004 unsigned char *encodedPoint = NULL;
348240c6 3005 size_t encoded_pt_len = 0;
67ad5aab 3006 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3007 int ret = 0;
67ad5aab
MC
3008
3009 skey = s->s3->peer_tmp;
ec24630a 3010 if (skey == NULL) {
a2c2e000
MC
3011 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3012 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3013 return 0;
3014 }
3015
0a699a07 3016 ckey = ssl_generate_pkey(skey);
b599ce3b 3017 if (ckey == NULL) {
a2c2e000
MC
3018 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3019 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
3020 goto err;
3021 }
67ad5aab 3022
0f1e51ea 3023 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3024 /* SSLfatal() already called */
67ad5aab
MC
3025 goto err;
3026 }
3027
3028 /* Generate encoding of client key */
ec24630a 3029 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
3030
3031 if (encoded_pt_len == 0) {
a2c2e000
MC
3032 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3033 ERR_R_EC_LIB);
67ad5aab
MC
3034 goto err;
3035 }
3036
b2b3024e 3037 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
3038 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3039 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3040 goto err;
3041 }
67ad5aab 3042
f1ec23c0 3043 ret = 1;
67ad5aab 3044 err:
f1ec23c0 3045 OPENSSL_free(encodedPoint);
67ad5aab 3046 EVP_PKEY_free(ckey);
f1ec23c0 3047 return ret;
67ad5aab 3048#else
a2c2e000
MC
3049 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3050 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3051 return 0;
3052#endif
3053}
3054
a2c2e000 3055static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3056{
3057#ifndef OPENSSL_NO_GOST
3058 /* GOST key exchange message creation */
3059 EVP_PKEY_CTX *pkey_ctx = NULL;
3060 X509 *peer_cert;
3061 size_t msglen;
3062 unsigned int md_len;
3063 unsigned char shared_ukm[32], tmp[256];
3064 EVP_MD_CTX *ukm_hash = NULL;
3065 int dgst_nid = NID_id_GostR3411_94;
3066 unsigned char *pms = NULL;
3067 size_t pmslen = 0;
3068
3069 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3070 dgst_nid = NID_id_GostR3411_2012_256;
3071
3072 /*
1ee4b98e 3073 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3074 */
3075 peer_cert = s->session->peer;
3076 if (!peer_cert) {
a2c2e000 3077 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3078 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3079 return 0;
3080 }
3081
3082 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3083 if (pkey_ctx == NULL) {
a2c2e000
MC
3084 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3085 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3086 return 0;
3087 }
3088 /*
3089 * If we have send a certificate, and certificate key
3090 * parameters match those of server certificate, use
3091 * certificate key for key exchange
3092 */
3093
3094 /* Otherwise, generate ephemeral key pair */
3095 pmslen = 32;
3096 pms = OPENSSL_malloc(pmslen);
3097 if (pms == NULL) {
a2c2e000
MC
3098 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3099 ERR_R_MALLOC_FAILURE);
2f3930bc 3100 goto err;
e00e0b3d
MC
3101 }
3102
3103 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3104 /* Generate session key
3105 * TODO(size_t): Convert this function
3106 */
ae3947de 3107 || ssl_randbytes(s, pms, (int)pmslen) <= 0) {
a2c2e000
MC
3108 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3109 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3110 goto err;
3111 };
e00e0b3d
MC
3112 /*
3113 * Compute shared IV and store it in algorithm-specific context
3114 * data
3115 */
3116 ukm_hash = EVP_MD_CTX_new();
3117 if (ukm_hash == NULL
a230b26e
EK
3118 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3119 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3120 SSL3_RANDOM_SIZE) <= 0
3121 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3122 SSL3_RANDOM_SIZE) <= 0
3123 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3124 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3125 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3126 goto err;
3127 }
3128 EVP_MD_CTX_free(ukm_hash);
3129 ukm_hash = NULL;
3130 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3131 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3132 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3133 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3134 goto err;
3135 }
3136 /* Make GOST keytransport blob message */
3137 /*
3138 * Encapsulate it into sequence
3139 */
e00e0b3d
MC
3140 msglen = 255;
3141 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3142 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3143 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3144 goto err;
3145 }
f1ec23c0 3146
08029dfa
MC
3147 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3148 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3149 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3150 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3151 ERR_R_INTERNAL_ERROR);
f1ec23c0 3152 goto err;
e00e0b3d 3153 }
f1ec23c0 3154
e00e0b3d
MC
3155 EVP_PKEY_CTX_free(pkey_ctx);
3156 s->s3->tmp.pms = pms;
3157 s->s3->tmp.pmslen = pmslen;
3158
3159 return 1;
3160 err:
3161 EVP_PKEY_CTX_free(pkey_ctx);
3162 OPENSSL_clear_free(pms, pmslen);
3163 EVP_MD_CTX_free(ukm_hash);
3164 return 0;
3165#else
a2c2e000
MC
3166 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3167 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3168 return 0;
3169#endif
3170}
3171
a2c2e000 3172static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3173{
8b9546c7 3174#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3175 unsigned char *abytes = NULL;
3176
3177 if (s->srp_ctx.A == NULL
b2b3024e
MC
3178 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3179 &abytes)) {
a2c2e000
MC
3180 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3181 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3182 return 0;
3183 }
f1ec23c0
MC
3184 BN_bn2bin(s->srp_ctx.A, abytes);
3185
840a2bf8
MC
3186 OPENSSL_free(s->session->srp_username);
3187 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3188 if (s->session->srp_username == NULL) {
a2c2e000
MC
3189 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3190 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3191 return 0;
3192 }
3193
3194 return 1;
3195#else
a2c2e000
MC
3196 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3197 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3198 return 0;
3199#endif
3200}
3201
7cea05dc 3202int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3203{
13c0ec4a 3204 unsigned long alg_k;
13c0ec4a 3205
f1ec23c0 3206 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3207
a2c2e000
MC
3208 /*
3209 * All of the construct functions below call SSLfatal() if necessary so
3210 * no need to do so here.
3211 */
13c0ec4a 3212 if ((alg_k & SSL_PSK)
a2c2e000 3213 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3214 goto err;
3215
f1ec23c0 3216 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3217 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3218 goto err;
a8c1c704 3219 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3220 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3221 goto err;
67ad5aab 3222 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3223 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3224 goto err;
e00e0b3d 3225 } else if (alg_k & SSL_kGOST) {
a2c2e000 3226 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3227 goto err;
840a2bf8 3228 } else if (alg_k & SSL_kSRP) {
a2c2e000 3229 if (!tls_construct_cke_srp(s, pkt))
69f68237 3230 goto err;
4a424545 3231 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3232 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3233 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3234 goto err;
3235 }
3236
b9908bf9 3237 return 1;
0f113f3e 3238 err:
0bce0b02 3239 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3240 s->s3->tmp.pms = NULL;
7689082b
DSH
3241#ifndef OPENSSL_NO_PSK
3242 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3243 s->s3->tmp.psk = NULL;
0f113f3e 3244#endif
b9908bf9
MC
3245 return 0;
3246}
3247
3248int tls_client_key_exchange_post_work(SSL *s)
3249{
3250 unsigned char *pms = NULL;
3251 size_t pmslen = 0;
3252
6f137370
MC
3253 pms = s->s3->tmp.pms;
3254 pmslen = s->s3->tmp.pmslen;
3255
b9908bf9
MC
3256#ifndef OPENSSL_NO_SRP
3257 /* Check for SRP */
3258 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3259 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3260 /* SSLfatal() already called */
b9908bf9
MC
3261 goto err;
3262 }
3263 return 1;
3264 }
3265#endif
b9908bf9
MC
3266
3267 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3268 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3269 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3270 goto err;
3271 }
3272 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3273 /* SSLfatal() already called */
6f137370
MC
3274 /* ssl_generate_master_secret frees the pms even on error */
3275 pms = NULL;
3276 pmslen = 0;
b9908bf9
MC
3277 goto err;
3278 }
6f137370
MC
3279 pms = NULL;
3280 pmslen = 0;
473483d4
MC
3281
3282#ifndef OPENSSL_NO_SCTP
3283 if (SSL_IS_DTLS(s)) {
3284 unsigned char sctpauthkey[64];
3285 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3286
3287 /*
3288 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3289 * used.
3290 */
141eb8c6
MC
3291 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3292 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3293
3294 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3295 sizeof(sctpauthkey), labelbuffer,
a2c2e000
MC
3296 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3297 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
dd5a4279
MC
3298 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3299 ERR_R_INTERNAL_ERROR);
473483d4 3300 goto err;
a2c2e000 3301 }
473483d4
MC
3302
3303 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3304 sizeof(sctpauthkey), sctpauthkey);
3305 }
3306#endif
3307
b9908bf9
MC
3308 return 1;
3309 err:
3310 OPENSSL_clear_free(pms, pmslen);
3311 s->s3->tmp.pms = NULL;
3312 return 0;
0f113f3e 3313}
d02b48c6 3314
0f113f3e
MC
3315/*
3316 * Check a certificate can be used for client authentication. Currently check
3317 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3318 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3319 */
3320static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3321{
0f113f3e 3322 /* If no suitable signature algorithm can't use certificate */
f63a17d6 3323 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3324 return 0;
3325 /*
3326 * If strict mode check suitability of chain before using it. This also
3327 * adjusts suite B digest if necessary.
3328 */
3329 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3330 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3331 return 0;
0f113f3e
MC
3332 return 1;
3333}
0d609395 3334
be3583fa 3335WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3336{
3337 X509 *x509 = NULL;
3338 EVP_PKEY *pkey = NULL;
3339 int i;
3340
b9908bf9 3341 if (wst == WORK_MORE_A) {
0f113f3e
MC
3342 /* Let cert callback update client certificates if required */
3343 if (s->cert->cert_cb) {
3344 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3345 if (i < 0) {
3346 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3347 return WORK_MORE_A;
0f113f3e
MC
3348 }
3349 if (i == 0) {
f63a17d6
MC
3350 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3351 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3352 SSL_R_CALLBACK_FAILED);
eb5fd03b 3353 return WORK_ERROR;
0f113f3e
MC
3354 }
3355 s->rwstate = SSL_NOTHING;
3356 }
3357 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3358 return WORK_FINISHED_CONTINUE;
3359
3360 /* Fall through to WORK_MORE_B */
3361 wst = WORK_MORE_B;
0f113f3e
MC
3362 }
3363
3364 /* We need to get a client cert */
b9908bf9 3365 if (wst == WORK_MORE_B) {
0f113f3e
MC
3366 /*
3367 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3368 * return(-1); We then get retied later
3369 */
0f113f3e
MC
3370 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3371 if (i < 0) {
3372 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3373 return WORK_MORE_B;
0f113f3e
MC
3374 }
3375 s->rwstate = SSL_NOTHING;
3376 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3377 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3378 i = 0;
3379 } else if (i == 1) {
3380 i = 0;
b9908bf9 3381 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3382 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3383 }
3384
222561fe 3385 X509_free(x509);
25aaa98a 3386 EVP_PKEY_free(pkey);
0f113f3e
MC
3387 if (i && !ssl3_check_client_certificate(s))
3388 i = 0;
3389 if (i == 0) {
3390 if (s->version == SSL3_VERSION) {
3391 s->s3->tmp.cert_req = 0;
3392 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3393 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3394 } else {
3395 s->s3->tmp.cert_req = 2;
124037fd 3396 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3397 /* SSLfatal() already called */
eb5fd03b 3398 return WORK_ERROR;
dab18ab5 3399 }
0f113f3e
MC
3400 }
3401 }
3402
b9908bf9 3403 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3404 }
3405
b9908bf9 3406 /* Shouldn't ever get here */
a2c2e000
MC
3407 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3408 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3409 return WORK_ERROR;
3410}
3411
7cea05dc 3412int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3413{
e96e0f8e
MC
3414 /*
3415 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3416 * later
3417 */
f63a17d6
MC
3418 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3419 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3420 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3421 return 0;
3422 }
3423 if (!ssl3_output_cert_chain(s, pkt,
3424 (s->s3->tmp.cert_req == 2) ? NULL
3425 : s->cert->key)) {
3426 /* SSLfatal() already called */
3427 return 0;
f7e393be
MC
3428 }
3429
3430 if (SSL_IS_TLS13(s)
3431 && SSL_IS_FIRST_HANDSHAKE(s)
3432 && (!s->method->ssl3_enc->change_cipher_state(s,
3433 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3434 /*
a2c2e000 3435 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3436 * state and thus ssl3_send_alert may crash.
c31ad0bb 3437 */
f63a17d6 3438 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
dd5a4279 3439 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3440 return 0;
0f113f3e 3441 }
b9908bf9
MC
3442
3443 return 1;
0f113f3e
MC
3444}
3445
36d16f8e 3446int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3447{
dd24857b
DSH
3448 const SSL_CERT_LOOKUP *clu;
3449 size_t idx;
0f113f3e 3450 long alg_k, alg_a;
d02b48c6 3451
0f113f3e
MC
3452 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3453 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3454
0f113f3e 3455 /* we don't have a certificate */
dd24857b
DSH
3456 if (!(alg_a & SSL_aCERT))
3457 return 1;
d02b48c6 3458
0f113f3e 3459 /* This is the passed certificate */
dd24857b 3460 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3461
dd24857b
DSH
3462 /* Check certificate is recognised and suitable for cipher */
3463 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3464 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3465 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3466 SSL_R_MISSING_SIGNING_CERT);
3467 return 0;
0f113f3e 3468 }
0f113f3e 3469
dd24857b
DSH
3470#ifndef OPENSSL_NO_EC
3471 if (clu->amask & SSL_aECDSA) {
3472 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3473 return 1;
f63a17d6
MC
3474 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3475 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3476 return 0;
0f113f3e 3477 }
d02b48c6 3478#endif
bc36ee62 3479#ifndef OPENSSL_NO_RSA
dd24857b 3480 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3481 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3482 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3483 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3484 return 0;
0f113f3e 3485 }
79df9d62 3486#endif
bc36ee62 3487#ifndef OPENSSL_NO_DH
fb79abe3 3488 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
f63a17d6
MC
3489 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3490 ERR_R_INTERNAL_ERROR);
3491 return 0;
0f113f3e 3492 }
d02b48c6
RE
3493#endif
3494
dd24857b 3495 return 1;
0f113f3e
MC
3496}
3497
e481f9b9 3498#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3499int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3500{
15e6be6c
MC
3501 size_t len, padding_len;
3502 unsigned char *padding = NULL;
15e6be6c 3503
aff8c126 3504 len = s->ext.npn_len;
b9908bf9 3505 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3506
aff8c126 3507 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3508 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3509 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3510 ERR_R_INTERNAL_ERROR);
3511 return 0;
15e6be6c
MC
3512 }
3513
3514 memset(padding, 0, padding_len);
3515
b9908bf9
MC
3516 return 1;
3517}
6434abbf 3518#endif
368888bc 3519
c7f47786
MC
3520MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3521{
3522 if (PACKET_remaining(pkt) > 0) {
3523 /* should contain no data */
f63a17d6
MC
3524 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3525 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3526 return MSG_PROCESS_ERROR;
3527 }
3528
db0f35dd
TS
3529 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3530 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3531 return MSG_PROCESS_FINISHED_READING;
3532 }
3533
c7f47786 3534 /*
1f04f23e
MC
3535 * This is a historical discrepancy (not in the RFC) maintained for
3536 * compatibility reasons. If a TLS client receives a HelloRequest it will
3537 * attempt an abbreviated handshake. However if a DTLS client receives a
3538 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3539 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3540 */
3541 if (SSL_IS_DTLS(s))
3542 SSL_renegotiate(s);
3543 else
3544 SSL_renegotiate_abbreviated(s);
3545
3546 return MSG_PROCESS_FINISHED_READING;
3547}
3548
e46f2334
MC
3549static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3550{
e46f2334 3551 PACKET extensions;
3434f40b 3552 RAW_EXTENSION *rawexts = NULL;
e46f2334 3553
26b9172a
MC
3554 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3555 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3556 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3557 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3558 goto err;
3559 }
3560
fe874d27
MC
3561 if (!tls_collect_extensions(s, &extensions,
3562 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3563 NULL, 1)
fe874d27 3564 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3565 rawexts, NULL, 0, 1)) {
3566 /* SSLfatal() already called */
3434f40b 3567 goto err;
f63a17d6 3568 }
3434f40b 3569
1b0286a3 3570 OPENSSL_free(rawexts);
e46f2334
MC
3571 return MSG_PROCESS_CONTINUE_READING;
3572
3573 err:
1b0286a3 3574 OPENSSL_free(rawexts);
e46f2334
MC
3575 return MSG_PROCESS_ERROR;
3576}
3577
368888bc 3578int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3579{
3580 int i = 0;
368888bc 3581#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3582 if (s->ctx->client_cert_engine) {
3583 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3584 SSL_get_client_CA_list(s),
3585 px509, ppkey, NULL, NULL, NULL);
3586 if (i != 0)
3587 return i;
3588 }
3589#endif
3590 if (s->ctx->client_cert_cb)
3591 i = s->ctx->client_cert_cb(s, px509, ppkey);
3592 return i;
3593}
d45ba43d 3594
ae2f7b37 3595int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3596{
2c7b4dbc 3597 int i;
aafec89c 3598 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d
MC
3599 int empty_reneg_info_scsv = !s->renegotiate;
3600 /* Set disabled masks for this session */
3601 ssl_set_client_disabled(s);
3602
f63a17d6
MC
3603 if (sk == NULL) {
3604 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3605 ERR_R_INTERNAL_ERROR);
26a7d938 3606 return 0;
f63a17d6 3607 }
d45ba43d 3608
2c7b4dbc
MC
3609#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3610# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3611# error Max cipher length too short
3612# endif
3613 /*
3614 * Some servers hang if client hello > 256 bytes as hack workaround
3615 * chop number of supported ciphers to keep it well below this if we
3616 * use TLS v1.2
3617 */
3618 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3619 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3620 else
3621#endif
3622 /* Maximum length that can be stored in 2 bytes. Length must be even */
3623 maxlen = 0xfffe;
3624
3625 if (empty_reneg_info_scsv)
3626 maxlen -= 2;
3627 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3628 maxlen -= 2;
3629
3630 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3631 const SSL_CIPHER *c;
3632
d45ba43d
MC
3633 c = sk_SSL_CIPHER_value(sk, i);
3634 /* Skip disabled ciphers */
8af91fd9 3635 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3636 continue;
2c7b4dbc
MC
3637
3638 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3639 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3640 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3641 return 0;
3642 }
3643
aafec89c
MC
3644 /* Sanity check that the maximum version we offer has ciphers enabled */
3645 if (!maxverok) {
3646 if (SSL_IS_DTLS(s)) {
3647 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3648 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3649 maxverok = 1;
3650 } else {
3651 if (c->max_tls >= s->s3->tmp.max_ver
3652 && c->min_tls <= s->s3->tmp.max_ver)
3653 maxverok = 1;
3654 }
3655 }
3656
2c7b4dbc 3657 totlen += len;
d45ba43d 3658 }
2c7b4dbc 3659
aafec89c 3660 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3661 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3662 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3663
3664 if (!maxverok)
3665 ERR_add_error_data(1, "No ciphers enabled for max supported "
3666 "SSL/TLS version");
3667
2c7b4dbc
MC
3668 return 0;
3669 }
3670
3671 if (totlen != 0) {
d45ba43d
MC
3672 if (empty_reneg_info_scsv) {
3673 static SSL_CIPHER scsv = {
bbb4ceb8 3674 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3675 };
2c7b4dbc 3676 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3677 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3678 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3679 return 0;
3680 }
d45ba43d
MC
3681 }
3682 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3683 static SSL_CIPHER scsv = {
bbb4ceb8 3684 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3685 };
2c7b4dbc 3686 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3687 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3688 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3689 return 0;
3690 }
d45ba43d
MC
3691 }
3692 }
3693
2c7b4dbc 3694 return 1;
d45ba43d 3695}
ef6c191b
MC
3696
3697int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3698{
3699 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3700 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3701 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3702 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3703 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3704 return 0;
3705 }
3706
3707 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3708 return 1;
3709}