]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
lhash/lhash.c: switch to Thread-Sanitizer-friendly primitives.
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7 1/*
9d75dce3 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
dee0cc10 14#include <assert.h>
8ba708e5 15#include "../ssl_locl.h"
61ae935a 16#include "statem_locl.h"
ec577822
BM
17#include <openssl/buffer.h>
18#include <openssl/rand.h>
19#include <openssl/objects.h>
20#include <openssl/evp.h>
dbad1690 21#include <openssl/md5.h>
3c27208f 22#include <openssl/dh.h>
d095b68d 23#include <openssl/bn.h>
3c27208f 24#include <openssl/engine.h>
4ff1a526 25#include <internal/cryptlib.h>
f9b3bff6 26
597c51bc 27static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
28static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
29
7ab09630 30static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 31static int key_exchange_expected(SSL *s);
d45ba43d 32static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 33 WPACKET *pkt);
ea262260 34
61ae935a
MC
35/*
36 * Is a CertificateRequest message allowed at the moment or not?
37 *
38 * Return values are:
39 * 1: Yes
40 * 0: No
41 */
7ab09630 42static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
43{
44 /* TLS does not like anon-DH with client cert */
b7fa1f98 45 if ((s->version > SSL3_VERSION
a230b26e
EK
46 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
47 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
48 return 0;
49
50 return 1;
51}
52
53/*
a455d0f6 54 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
55 *
56 * Return values are:
57 * 1: Yes
58 * 0: No
59 */
a455d0f6 60static int key_exchange_expected(SSL *s)
61ae935a
MC
61{
62 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
63
64 /*
65 * Can't skip server key exchange if this is an ephemeral
a455d0f6 66 * ciphersuite or for SRP
61ae935a 67 */
a455d0f6
MC
68 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
69 | SSL_kSRP)) {
70 return 1;
61ae935a
MC
71 }
72
a455d0f6 73 return 0;
61ae935a
MC
74}
75
0f1e51ea
MC
76/*
77 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
78 * handshake state transitions when a TLS1.3 client is reading messages from the
79 * server. The message type that the server has sent is provided in |mt|. The
80 * current state is in |s->statem.hand_state|.
81 *
94ed2c67
MC
82 * Return values are 1 for success (transition allowed) and 0 on error
83 * (transition not allowed)
0f1e51ea
MC
84 */
85static int ossl_statem_client13_read_transition(SSL *s, int mt)
86{
87 OSSL_STATEM *st = &s->statem;
88
89 /*
90 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
91 * yet negotiated TLSv1.3 at that point so that is handled by
92 * ossl_statem_client_read_transition()
93 */
94
95 switch (st->hand_state) {
96 default:
97 break;
98
3847d426
MC
99 case TLS_ST_CW_CLNT_HELLO:
100 /*
101 * This must a ClientHello following a HelloRetryRequest, so the only
102 * thing we can get now is a ServerHello.
103 */
104 if (mt == SSL3_MT_SERVER_HELLO) {
105 st->hand_state = TLS_ST_CR_SRVR_HELLO;
106 return 1;
107 }
108 break;
109
0f1e51ea 110 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
111 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
112 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
113 return 1;
114 }
115 break;
116
117 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 118 if (s->hit) {
92760c21
MC
119 if (mt == SSL3_MT_FINISHED) {
120 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
121 return 1;
122 }
123 } else {
92760c21
MC
124 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
125 st->hand_state = TLS_ST_CR_CERT_REQ;
126 return 1;
f5ca0b04
MC
127 }
128 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
129 st->hand_state = TLS_ST_CR_CERT;
130 return 1;
131 }
132 }
133 break;
134
92760c21
MC
135 case TLS_ST_CR_CERT_REQ:
136 if (mt == SSL3_MT_CERTIFICATE) {
137 st->hand_state = TLS_ST_CR_CERT;
138 return 1;
139 }
140 break;
141
0f1e51ea 142 case TLS_ST_CR_CERT:
2c5dfdc3
MC
143 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
144 st->hand_state = TLS_ST_CR_CERT_VRFY;
145 return 1;
146 }
147 break;
148
149 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
150 if (mt == SSL3_MT_FINISHED) {
151 st->hand_state = TLS_ST_CR_FINISHED;
152 return 1;
153 }
154 break;
cc2455bf
MC
155
156 case TLS_ST_OK:
157 if (mt == SSL3_MT_NEWSESSION_TICKET) {
158 st->hand_state = TLS_ST_CR_SESSION_TICKET;
159 return 1;
160 }
e1c3de44
MC
161 if (mt == SSL3_MT_KEY_UPDATE) {
162 st->hand_state = TLS_ST_CR_KEY_UPDATE;
163 return 1;
164 }
9d75dce3
TS
165 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
166#if DTLS_MAX_VERSION != DTLS1_2_VERSION
167# error TODO(DTLS1.3): Restore digest for PHA before adding message.
168#endif
169 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
170 s->post_handshake_auth = SSL_PHA_REQUESTED;
171 /*
172 * In TLS, this is called before the message is added to the
173 * digest. In DTLS, this is expected to be called after adding
174 * to the digest. Either move the digest restore, or add the
175 * message here after the swap, or do it after the clientFinished?
176 */
177 if (!tls13_restore_handshake_digest_for_pha(s)) {
178 /* SSLfatal() already called */
179 return 0;
180 }
181 st->hand_state = TLS_ST_CR_CERT_REQ;
182 return 1;
183 }
184 }
cc2455bf 185 break;
0f1e51ea
MC
186 }
187
0f1e51ea 188 /* No valid transition found */
0f1e51ea
MC
189 return 0;
190}
191
61ae935a 192/*
8481f583
MC
193 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
194 * handshake state transitions when the client is reading messages from the
195 * server. The message type that the server has sent is provided in |mt|. The
196 * current state is in |s->statem.hand_state|.
61ae935a 197 *
94ed2c67
MC
198 * Return values are 1 for success (transition allowed) and 0 on error
199 * (transition not allowed)
61ae935a 200 */
8481f583 201int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 202{
d6f1a6e9 203 OSSL_STATEM *st = &s->statem;
a455d0f6 204 int ske_expected;
61ae935a 205
0f1e51ea 206 /*
3847d426
MC
207 * Note that after writing the first ClientHello we don't know what version
208 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 209 */
f5ca0b04 210 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
211 if (!ossl_statem_client13_read_transition(s, mt))
212 goto err;
213 return 1;
214 }
0f1e51ea 215
a230b26e 216 switch (st->hand_state) {
f3b3d7f0
RS
217 default:
218 break;
219
61ae935a
MC
220 case TLS_ST_CW_CLNT_HELLO:
221 if (mt == SSL3_MT_SERVER_HELLO) {
222 st->hand_state = TLS_ST_CR_SRVR_HELLO;
223 return 1;
224 }
225
226 if (SSL_IS_DTLS(s)) {
227 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
228 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
229 return 1;
230 }
231 }
232 break;
233
d7f8783f 234 case TLS_ST_EARLY_DATA:
4004ce5f
MC
235 /*
236 * We've not actually selected TLSv1.3 yet, but we have sent early
237 * data. The only thing allowed now is a ServerHello or a
238 * HelloRetryRequest.
239 */
240 if (mt == SSL3_MT_SERVER_HELLO) {
241 st->hand_state = TLS_ST_CR_SRVR_HELLO;
242 return 1;
243 }
4004ce5f
MC
244 break;
245
61ae935a
MC
246 case TLS_ST_CR_SRVR_HELLO:
247 if (s->hit) {
aff8c126 248 if (s->ext.ticket_expected) {
61ae935a
MC
249 if (mt == SSL3_MT_NEWSESSION_TICKET) {
250 st->hand_state = TLS_ST_CR_SESSION_TICKET;
251 return 1;
252 }
253 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
254 st->hand_state = TLS_ST_CR_CHANGE;
255 return 1;
256 }
257 } else {
258 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
259 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
260 return 1;
ad3819c2 261 } else if (s->version >= TLS1_VERSION
aff8c126
RS
262 && s->ext.session_secret_cb != NULL
263 && s->session->ext.tick != NULL
a230b26e 264 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
265 /*
266 * Normally, we can tell if the server is resuming the session
267 * from the session ID. EAP-FAST (RFC 4851), however, relies on
268 * the next server message after the ServerHello to determine if
269 * the server is resuming.
270 */
271 s->hit = 1;
272 st->hand_state = TLS_ST_CR_CHANGE;
273 return 1;
61ae935a 274 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 275 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
276 if (mt == SSL3_MT_CERTIFICATE) {
277 st->hand_state = TLS_ST_CR_CERT;
278 return 1;
279 }
280 } else {
a455d0f6 281 ske_expected = key_exchange_expected(s);
a455d0f6
MC
282 /* SKE is optional for some PSK ciphersuites */
283 if (ske_expected
a230b26e
EK
284 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
285 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
286 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
287 st->hand_state = TLS_ST_CR_KEY_EXCH;
288 return 1;
289 }
290 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
291 && cert_req_allowed(s)) {
292 st->hand_state = TLS_ST_CR_CERT_REQ;
293 return 1;
a455d0f6 294 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
295 st->hand_state = TLS_ST_CR_SRVR_DONE;
296 return 1;
61ae935a
MC
297 }
298 }
299 }
300 break;
301
302 case TLS_ST_CR_CERT:
bb1aaab4
MC
303 /*
304 * The CertificateStatus message is optional even if
aff8c126 305 * |ext.status_expected| is set
bb1aaab4 306 */
aff8c126 307 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
308 st->hand_state = TLS_ST_CR_CERT_STATUS;
309 return 1;
a455d0f6
MC
310 }
311 /* Fall through */
312
313 case TLS_ST_CR_CERT_STATUS:
314 ske_expected = key_exchange_expected(s);
a455d0f6 315 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
316 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
317 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
318 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
319 st->hand_state = TLS_ST_CR_KEY_EXCH;
320 return 1;
61ae935a 321 }
672f3337 322 goto err;
61ae935a 323 }
a455d0f6 324 /* Fall through */
61ae935a 325
a455d0f6
MC
326 case TLS_ST_CR_KEY_EXCH:
327 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
328 if (cert_req_allowed(s)) {
61ae935a
MC
329 st->hand_state = TLS_ST_CR_CERT_REQ;
330 return 1;
61ae935a 331 }
672f3337 332 goto err;
61ae935a 333 }
a455d0f6 334 /* Fall through */
61ae935a
MC
335
336 case TLS_ST_CR_CERT_REQ:
337 if (mt == SSL3_MT_SERVER_DONE) {
338 st->hand_state = TLS_ST_CR_SRVR_DONE;
339 return 1;
340 }
341 break;
342
343 case TLS_ST_CW_FINISHED:
aff8c126 344 if (s->ext.ticket_expected) {
c45d6b2b
DB
345 if (mt == SSL3_MT_NEWSESSION_TICKET) {
346 st->hand_state = TLS_ST_CR_SESSION_TICKET;
347 return 1;
348 }
61ae935a
MC
349 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
350 st->hand_state = TLS_ST_CR_CHANGE;
351 return 1;
352 }
353 break;
354
355 case TLS_ST_CR_SESSION_TICKET:
356 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
357 st->hand_state = TLS_ST_CR_CHANGE;
358 return 1;
359 }
360 break;
361
362 case TLS_ST_CR_CHANGE:
363 if (mt == SSL3_MT_FINISHED) {
364 st->hand_state = TLS_ST_CR_FINISHED;
365 return 1;
366 }
367 break;
c7f47786
MC
368
369 case TLS_ST_OK:
4004ce5f 370 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
371 st->hand_state = TLS_ST_CR_HELLO_REQ;
372 return 1;
373 }
374 break;
61ae935a
MC
375 }
376
672f3337 377 err:
61ae935a 378 /* No valid transition found */
f20404fc
MC
379 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
380 BIO *rbio;
381
382 /*
383 * CCS messages don't have a message sequence number so this is probably
384 * because of an out-of-order CCS. We'll just drop it.
385 */
386 s->init_num = 0;
387 s->rwstate = SSL_READING;
388 rbio = SSL_get_rbio(s);
389 BIO_clear_retry_flags(rbio);
390 BIO_set_retry_read(rbio);
391 return 0;
392 }
f63a17d6
MC
393 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
394 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
395 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
396 return 0;
397}
398
399/*
0f1e51ea
MC
400 * ossl_statem_client13_write_transition() works out what handshake state to
401 * move to next when the TLSv1.3 client is writing messages to be sent to the
402 * server.
0f1e51ea
MC
403 */
404static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
405{
406 OSSL_STATEM *st = &s->statem;
407
408 /*
3847d426
MC
409 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
410 * TLSv1.3 yet at that point. They are handled by
411 * ossl_statem_client_write_transition().
0f1e51ea
MC
412 */
413 switch (st->hand_state) {
e43e6b19
TS
414 default:
415 /* Shouldn't happen */
416 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
417 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
418 ERR_R_INTERNAL_ERROR);
419 return WRITE_TRAN_ERROR;
420
9d75dce3
TS
421 case TLS_ST_CR_CERT_REQ:
422 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
423 st->hand_state = TLS_ST_CW_CERT;
424 return WRITE_TRAN_CONTINUE;
425 }
e43e6b19 426 /* Shouldn't happen - same as default case */
a2c2e000
MC
427 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
428 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
429 ERR_R_INTERNAL_ERROR);
0f1e51ea
MC
430 return WRITE_TRAN_ERROR;
431
92760c21 432 case TLS_ST_CR_FINISHED:
ef6c191b
MC
433 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
434 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 435 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870 436 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
fc7129dc 437 && s->hello_retry_request == SSL_HRR_NONE)
4d02f870 438 st->hand_state = TLS_ST_CW_CHANGE;
564547e4
MC
439 else
440 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
441 : TLS_ST_CW_FINISHED;
442 return WRITE_TRAN_CONTINUE;
443
d7f8783f 444 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
445 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
446 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
447 return WRITE_TRAN_CONTINUE;
448 }
449 /* Fall through */
450
451 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 452 case TLS_ST_CW_CHANGE:
94ed2c67 453 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 454 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
455 return WRITE_TRAN_CONTINUE;
456
457 case TLS_ST_CW_CERT:
458 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 459 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 460 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
461 return WRITE_TRAN_CONTINUE;
462
463 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
464 st->hand_state = TLS_ST_CW_FINISHED;
465 return WRITE_TRAN_CONTINUE;
466
e1c3de44 467 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
468 if (s->key_update != SSL_KEY_UPDATE_NONE) {
469 st->hand_state = TLS_ST_CW_KEY_UPDATE;
470 return WRITE_TRAN_CONTINUE;
471 }
472 /* Fall through */
473
9412b3ad 474 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 475 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 476 case TLS_ST_CW_FINISHED:
94ed2c67 477 st->hand_state = TLS_ST_OK;
94ed2c67 478 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
479
480 case TLS_ST_OK:
9412b3ad
MC
481 if (s->key_update != SSL_KEY_UPDATE_NONE) {
482 st->hand_state = TLS_ST_CW_KEY_UPDATE;
483 return WRITE_TRAN_CONTINUE;
484 }
485
486 /* Try to read from the server instead */
cc2455bf 487 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
488 }
489}
490
491/*
492 * ossl_statem_client_write_transition() works out what handshake state to
493 * move to next when the client is writing messages to be sent to the server.
61ae935a 494 */
8481f583 495WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 496{
d6f1a6e9 497 OSSL_STATEM *st = &s->statem;
61ae935a 498
0f1e51ea
MC
499 /*
500 * Note that immediately before/after a ClientHello we don't know what
501 * version we are going to negotiate yet, so we don't take this branch until
502 * later
503 */
f5ca0b04 504 if (SSL_IS_TLS13(s))
0f1e51ea
MC
505 return ossl_statem_client13_write_transition(s);
506
a230b26e 507 switch (st->hand_state) {
f3b3d7f0
RS
508 default:
509 /* Shouldn't happen */
a2c2e000
MC
510 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
511 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
512 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
513 return WRITE_TRAN_ERROR;
514
a230b26e 515 case TLS_ST_OK:
c7f47786
MC
516 if (!s->renegotiate) {
517 /*
518 * We haven't requested a renegotiation ourselves so we must have
519 * received a message from the server. Better read it.
520 */
521 return WRITE_TRAN_FINISHED;
522 }
018fcbec
BE
523 /* Renegotiation */
524 /* fall thru */
a230b26e
EK
525 case TLS_ST_BEFORE:
526 st->hand_state = TLS_ST_CW_CLNT_HELLO;
527 return WRITE_TRAN_CONTINUE;
61ae935a 528
a230b26e 529 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
530 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
531 /*
532 * We are assuming this is a TLSv1.3 connection, although we haven't
533 * actually selected a version yet.
534 */
066904cc
MC
535 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
536 st->hand_state = TLS_ST_CW_CHANGE;
537 else
538 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
539 return WRITE_TRAN_CONTINUE;
540 }
a230b26e
EK
541 /*
542 * No transition at the end of writing because we don't know what
543 * we will be sent
544 */
545 return WRITE_TRAN_FINISHED;
61ae935a 546
597c51bc 547 case TLS_ST_CR_SRVR_HELLO:
318d3c0e
MC
548 /*
549 * We only get here in TLSv1.3. We just received an HRR, so issue a
550 * CCS unless middlebox compat mode is off, or we already issued one
551 * because we did early data.
552 */
553 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
554 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
555 st->hand_state = TLS_ST_CW_CHANGE;
556 else
557 st->hand_state = TLS_ST_CW_CLNT_HELLO;
a2b97bdf
MC
558 return WRITE_TRAN_CONTINUE;
559
d7f8783f 560 case TLS_ST_EARLY_DATA:
4004ce5f
MC
561 return WRITE_TRAN_FINISHED;
562
a230b26e
EK
563 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
564 st->hand_state = TLS_ST_CW_CLNT_HELLO;
565 return WRITE_TRAN_CONTINUE;
61ae935a 566
a230b26e
EK
567 case TLS_ST_CR_SRVR_DONE:
568 if (s->s3->tmp.cert_req)
569 st->hand_state = TLS_ST_CW_CERT;
570 else
61ae935a 571 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 572 return WRITE_TRAN_CONTINUE;
61ae935a 573
a230b26e
EK
574 case TLS_ST_CW_CERT:
575 st->hand_state = TLS_ST_CW_KEY_EXCH;
576 return WRITE_TRAN_CONTINUE;
61ae935a 577
a230b26e
EK
578 case TLS_ST_CW_KEY_EXCH:
579 /*
580 * For TLS, cert_req is set to 2, so a cert chain of nothing is
581 * sent, but no verify packet is sent
582 */
583 /*
584 * XXX: For now, we do not support client authentication in ECDH
585 * cipher suites with ECDH (rather than ECDSA) certificates. We
586 * need to skip the certificate verify message when client's
587 * ECDH public key is sent inside the client certificate.
588 */
589 if (s->s3->tmp.cert_req == 1) {
590 st->hand_state = TLS_ST_CW_CERT_VRFY;
591 } else {
61ae935a 592 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
593 }
594 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
595 st->hand_state = TLS_ST_CW_CHANGE;
596 }
597 return WRITE_TRAN_CONTINUE;
61ae935a 598
a230b26e
EK
599 case TLS_ST_CW_CERT_VRFY:
600 st->hand_state = TLS_ST_CW_CHANGE;
601 return WRITE_TRAN_CONTINUE;
602
603 case TLS_ST_CW_CHANGE:
318d3c0e
MC
604 if (s->hello_retry_request == SSL_HRR_PENDING) {
605 st->hand_state = TLS_ST_CW_CLNT_HELLO;
606 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
066904cc
MC
607 st->hand_state = TLS_ST_EARLY_DATA;
608 } else {
61ae935a 609#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 610 st->hand_state = TLS_ST_CW_FINISHED;
066904cc
MC
611#else
612 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
613 st->hand_state = TLS_ST_CW_NEXT_PROTO;
614 else
615 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 616#endif
066904cc 617 }
a230b26e 618 return WRITE_TRAN_CONTINUE;
61ae935a
MC
619
620#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
621 case TLS_ST_CW_NEXT_PROTO:
622 st->hand_state = TLS_ST_CW_FINISHED;
623 return WRITE_TRAN_CONTINUE;
61ae935a
MC
624#endif
625
a230b26e
EK
626 case TLS_ST_CW_FINISHED:
627 if (s->hit) {
628 st->hand_state = TLS_ST_OK;
a230b26e
EK
629 return WRITE_TRAN_CONTINUE;
630 } else {
631 return WRITE_TRAN_FINISHED;
632 }
61ae935a 633
a230b26e
EK
634 case TLS_ST_CR_FINISHED:
635 if (s->hit) {
636 st->hand_state = TLS_ST_CW_CHANGE;
637 return WRITE_TRAN_CONTINUE;
638 } else {
639 st->hand_state = TLS_ST_OK;
a230b26e
EK
640 return WRITE_TRAN_CONTINUE;
641 }
c7f47786
MC
642
643 case TLS_ST_CR_HELLO_REQ:
644 /*
645 * If we can renegotiate now then do so, otherwise wait for a more
646 * convenient time.
647 */
648 if (ssl3_renegotiate_check(s, 1)) {
649 if (!tls_setup_handshake(s)) {
f63a17d6 650 /* SSLfatal() already called */
c7f47786
MC
651 return WRITE_TRAN_ERROR;
652 }
653 st->hand_state = TLS_ST_CW_CLNT_HELLO;
654 return WRITE_TRAN_CONTINUE;
655 }
656 st->hand_state = TLS_ST_OK;
c7f47786 657 return WRITE_TRAN_CONTINUE;
61ae935a
MC
658 }
659}
660
661/*
662 * Perform any pre work that needs to be done prior to sending a message from
663 * the client to the server.
664 */
8481f583 665WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 666{
d6f1a6e9 667 OSSL_STATEM *st = &s->statem;
61ae935a 668
a230b26e 669 switch (st->hand_state) {
f3b3d7f0
RS
670 default:
671 /* No pre work to be done */
672 break;
673
61ae935a
MC
674 case TLS_ST_CW_CLNT_HELLO:
675 s->shutdown = 0;
676 if (SSL_IS_DTLS(s)) {
677 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 678 if (!ssl3_init_finished_mac(s)) {
f63a17d6 679 /* SSLfatal() already called */
2c4a056f
MC
680 return WORK_ERROR;
681 }
61ae935a
MC
682 }
683 break;
684
61ae935a
MC
685 case TLS_ST_CW_CHANGE:
686 if (SSL_IS_DTLS(s)) {
687 if (s->hit) {
688 /*
689 * We're into the last flight so we don't retransmit these
690 * messages unless we need to.
691 */
692 st->use_timer = 0;
693 }
694#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
695 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
696 /* Calls SSLfatal() as required */
61ae935a 697 return dtls_wait_for_dry(s);
a2c2e000 698 }
61ae935a
MC
699#endif
700 }
f3b3d7f0 701 break;
61ae935a 702
d7f8783f 703 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
704 /*
705 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
706 * attempt to write early data before calling SSL_read() then we press
707 * on with the handshake. Otherwise we pause here.
708 */
709 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
710 || s->early_data_state == SSL_EARLY_DATA_NONE)
711 return WORK_FINISHED_CONTINUE;
712 /* Fall through */
713
714 case TLS_ST_EARLY_DATA:
2a8db717
MC
715 return tls_finish_handshake(s, wst, 0, 1);
716
61ae935a 717 case TLS_ST_OK:
a2c2e000 718 /* Calls SSLfatal() as required */
2a8db717 719 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
720 }
721
722 return WORK_FINISHED_CONTINUE;
723}
724
725/*
726 * Perform any work that needs to be done after sending a message from the
727 * client to the server.
728 */
8481f583 729WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 730{
d6f1a6e9 731 OSSL_STATEM *st = &s->statem;
61ae935a
MC
732
733 s->init_num = 0;
734
a230b26e 735 switch (st->hand_state) {
f3b3d7f0
RS
736 default:
737 /* No post work to be done */
738 break;
739
61ae935a 740 case TLS_ST_CW_CLNT_HELLO:
6cb42265 741 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
5cc807da 742 && s->max_early_data > 0) {
6cb42265
MC
743 /*
744 * We haven't selected TLSv1.3 yet so we don't call the change
745 * cipher state function associated with the SSL_METHOD. Instead
746 * we call tls13_change_cipher_state() directly.
747 */
5cc807da 748 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
5cc807da
MC
749 if (!tls13_change_cipher_state(s,
750 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
751 /* SSLfatal() already called */
752 return WORK_ERROR;
753 }
a2c2e000 754 }
5cc807da
MC
755 /* else we're in compat mode so we delay flushing until after CCS */
756 } else if (!statem_flush(s)) {
757 return WORK_MORE_A;
758 }
759
760 if (SSL_IS_DTLS(s)) {
761 /* Treat the next message as the first packet */
762 s->first_packet = 1;
6cb42265 763 }
61ae935a
MC
764 break;
765
ef6c191b
MC
766 case TLS_ST_CW_END_OF_EARLY_DATA:
767 /*
768 * We set the enc_write_ctx back to NULL because we may end up writing
769 * in cleartext again if we get a HelloRetryRequest from the server.
770 */
771 EVP_CIPHER_CTX_free(s->enc_write_ctx);
772 s->enc_write_ctx = NULL;
773 break;
774
61ae935a 775 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
776 if (tls_client_key_exchange_post_work(s) == 0) {
777 /* SSLfatal() already called */
61ae935a 778 return WORK_ERROR;
a2c2e000 779 }
61ae935a
MC
780 break;
781
782 case TLS_ST_CW_CHANGE:
318d3c0e 783 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
4d02f870 784 break;
066904cc
MC
785 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
786 && s->max_early_data > 0) {
787 /*
788 * We haven't selected TLSv1.3 yet so we don't call the change
789 * cipher state function associated with the SSL_METHOD. Instead
790 * we call tls13_change_cipher_state() directly.
791 */
792 if (!tls13_change_cipher_state(s,
793 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
794 return WORK_ERROR;
795 break;
796 }
61ae935a
MC
797 s->session->cipher = s->s3->tmp.new_cipher;
798#ifdef OPENSSL_NO_COMP
799 s->session->compress_meth = 0;
800#else
801 if (s->s3->tmp.new_compression == NULL)
802 s->session->compress_meth = 0;
803 else
804 s->session->compress_meth = s->s3->tmp.new_compression->id;
805#endif
a2c2e000
MC
806 if (!s->method->ssl3_enc->setup_key_block(s)) {
807 /* SSLfatal() already called */
61ae935a 808 return WORK_ERROR;
a2c2e000 809 }
61ae935a
MC
810
811 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
812 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
813 /* SSLfatal() already called */
61ae935a 814 return WORK_ERROR;
a2c2e000 815 }
61ae935a
MC
816
817 if (SSL_IS_DTLS(s)) {
818#ifndef OPENSSL_NO_SCTP
819 if (s->hit) {
820 /*
821 * Change to new shared key of SCTP-Auth, will be ignored if
822 * no SCTP used.
823 */
824 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
825 0, NULL);
826 }
827#endif
828
829 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
830 }
831 break;
832
833 case TLS_ST_CW_FINISHED:
834#ifndef OPENSSL_NO_SCTP
835 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
836 /*
837 * Change to new shared key of SCTP-Auth, will be ignored if
838 * no SCTP used.
839 */
840 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
841 0, NULL);
842 }
843#endif
844 if (statem_flush(s) != 1)
845 return WORK_MORE_B;
92760c21
MC
846
847 if (SSL_IS_TLS13(s)) {
9d75dce3 848 if (!tls13_save_handshake_digest_for_pha(s)) {
a2c2e000
MC
849 /* SSLfatal() already called */
850 return WORK_ERROR;
851 }
9d75dce3
TS
852 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
853 if (!s->method->ssl3_enc->change_cipher_state(s,
854 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
855 /* SSLfatal() already called */
856 return WORK_ERROR;
857 }
858 }
92760c21 859 }
61ae935a 860 break;
9412b3ad
MC
861
862 case TLS_ST_CW_KEY_UPDATE:
863 if (statem_flush(s) != 1)
864 return WORK_MORE_A;
a2c2e000
MC
865 if (!tls13_update_key(s, 1)) {
866 /* SSLfatal() already called */
57389a32 867 return WORK_ERROR;
a2c2e000 868 }
9412b3ad 869 break;
61ae935a
MC
870 }
871
872 return WORK_FINISHED_CONTINUE;
873}
874
875/*
6392fb8e
MC
876 * Get the message construction function and message type for sending from the
877 * client
61ae935a
MC
878 *
879 * Valid return values are:
880 * 1: Success
881 * 0: Error
882 */
6392fb8e 883int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 884 confunc_f *confunc, int *mt)
61ae935a 885{
d6f1a6e9 886 OSSL_STATEM *st = &s->statem;
61ae935a 887
4a01c59f
MC
888 switch (st->hand_state) {
889 default:
890 /* Shouldn't happen */
f63a17d6
MC
891 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
892 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
893 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
894 return 0;
895
896 case TLS_ST_CW_CHANGE:
5923ad4b 897 if (SSL_IS_DTLS(s))
6392fb8e 898 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 899 else
6392fb8e
MC
900 *confunc = tls_construct_change_cipher_spec;
901 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
902 break;
903
904 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
905 *confunc = tls_construct_client_hello;
906 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
907 break;
908
ef6c191b
MC
909 case TLS_ST_CW_END_OF_EARLY_DATA:
910 *confunc = tls_construct_end_of_early_data;
911 *mt = SSL3_MT_END_OF_EARLY_DATA;
912 break;
913
914 case TLS_ST_PENDING_EARLY_DATA_END:
915 *confunc = NULL;
916 *mt = SSL3_MT_DUMMY;
917 break;
918
4a01c59f 919 case TLS_ST_CW_CERT:
6392fb8e
MC
920 *confunc = tls_construct_client_certificate;
921 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
922 break;
923
924 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
925 *confunc = tls_construct_client_key_exchange;
926 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
927 break;
928
929 case TLS_ST_CW_CERT_VRFY:
d8bc1399 930 *confunc = tls_construct_cert_verify;
6392fb8e 931 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 932 break;
61ae935a
MC
933
934#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 935 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
936 *confunc = tls_construct_next_proto;
937 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 938 break;
61ae935a 939#endif
4a01c59f 940 case TLS_ST_CW_FINISHED:
6392fb8e
MC
941 *confunc = tls_construct_finished;
942 *mt = SSL3_MT_FINISHED;
4a01c59f 943 break;
9412b3ad
MC
944
945 case TLS_ST_CW_KEY_UPDATE:
946 *confunc = tls_construct_key_update;
947 *mt = SSL3_MT_KEY_UPDATE;
948 break;
4a01c59f 949 }
5923ad4b 950
5923ad4b 951 return 1;
61ae935a
MC
952}
953
954/*
955 * Returns the maximum allowed length for the current message that we are
956 * reading. Excludes the message header.
957 */
eda75751 958size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 959{
d6f1a6e9 960 OSSL_STATEM *st = &s->statem;
61ae935a 961
a230b26e 962 switch (st->hand_state) {
f3b3d7f0
RS
963 default:
964 /* Shouldn't happen */
965 return 0;
966
a230b26e
EK
967 case TLS_ST_CR_SRVR_HELLO:
968 return SERVER_HELLO_MAX_LENGTH;
61ae935a 969
a230b26e
EK
970 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
971 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 972
a230b26e
EK
973 case TLS_ST_CR_CERT:
974 return s->max_cert_list;
61ae935a 975
2c5dfdc3
MC
976 case TLS_ST_CR_CERT_VRFY:
977 return SSL3_RT_MAX_PLAIN_LENGTH;
978
a230b26e
EK
979 case TLS_ST_CR_CERT_STATUS:
980 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 981
a230b26e
EK
982 case TLS_ST_CR_KEY_EXCH:
983 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 984
a230b26e
EK
985 case TLS_ST_CR_CERT_REQ:
986 /*
987 * Set to s->max_cert_list for compatibility with previous releases. In
988 * practice these messages can get quite long if servers are configured
989 * to provide a long list of acceptable CAs
990 */
991 return s->max_cert_list;
61ae935a 992
a230b26e
EK
993 case TLS_ST_CR_SRVR_DONE:
994 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 995
a230b26e
EK
996 case TLS_ST_CR_CHANGE:
997 if (s->version == DTLS1_BAD_VER)
998 return 3;
999 return CCS_MAX_LENGTH;
61ae935a 1000
a230b26e
EK
1001 case TLS_ST_CR_SESSION_TICKET:
1002 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 1003
a230b26e
EK
1004 case TLS_ST_CR_FINISHED:
1005 return FINISHED_MAX_LENGTH;
e46f2334
MC
1006
1007 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1008 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
1009
1010 case TLS_ST_CR_KEY_UPDATE:
1011 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1012 }
61ae935a
MC
1013}
1014
1015/*
1016 * Process a message that the client has been received from the server.
1017 */
8481f583 1018MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 1019{
d6f1a6e9 1020 OSSL_STATEM *st = &s->statem;
61ae935a 1021
a230b26e 1022 switch (st->hand_state) {
f3b3d7f0
RS
1023 default:
1024 /* Shouldn't happen */
a2c2e000
MC
1025 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1026 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1027 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1028 return MSG_PROCESS_ERROR;
1029
a230b26e
EK
1030 case TLS_ST_CR_SRVR_HELLO:
1031 return tls_process_server_hello(s, pkt);
61ae935a 1032
a230b26e
EK
1033 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1034 return dtls_process_hello_verify(s, pkt);
61ae935a 1035
a230b26e
EK
1036 case TLS_ST_CR_CERT:
1037 return tls_process_server_certificate(s, pkt);
61ae935a 1038
2c5dfdc3
MC
1039 case TLS_ST_CR_CERT_VRFY:
1040 return tls_process_cert_verify(s, pkt);
1041
a230b26e
EK
1042 case TLS_ST_CR_CERT_STATUS:
1043 return tls_process_cert_status(s, pkt);
61ae935a 1044
a230b26e
EK
1045 case TLS_ST_CR_KEY_EXCH:
1046 return tls_process_key_exchange(s, pkt);
61ae935a 1047
a230b26e
EK
1048 case TLS_ST_CR_CERT_REQ:
1049 return tls_process_certificate_request(s, pkt);
61ae935a 1050
a230b26e
EK
1051 case TLS_ST_CR_SRVR_DONE:
1052 return tls_process_server_done(s, pkt);
61ae935a 1053
a230b26e
EK
1054 case TLS_ST_CR_CHANGE:
1055 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1056
a230b26e
EK
1057 case TLS_ST_CR_SESSION_TICKET:
1058 return tls_process_new_session_ticket(s, pkt);
61ae935a 1059
a230b26e
EK
1060 case TLS_ST_CR_FINISHED:
1061 return tls_process_finished(s, pkt);
e46f2334 1062
c7f47786
MC
1063 case TLS_ST_CR_HELLO_REQ:
1064 return tls_process_hello_req(s, pkt);
1065
e46f2334
MC
1066 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1067 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1068
1069 case TLS_ST_CR_KEY_UPDATE:
1070 return tls_process_key_update(s, pkt);
61ae935a 1071 }
61ae935a
MC
1072}
1073
1074/*
1075 * Perform any further processing required following the receipt of a message
1076 * from the server
1077 */
8481f583 1078WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1079{
d6f1a6e9 1080 OSSL_STATEM *st = &s->statem;
61ae935a 1081
a230b26e 1082 switch (st->hand_state) {
f3b3d7f0
RS
1083 default:
1084 /* Shouldn't happen */
a2c2e000
MC
1085 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1086 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1087 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1088 return WORK_ERROR;
1089
05c4f1d5
MC
1090 case TLS_ST_CR_CERT_REQ:
1091 return tls_prepare_client_certificate(s, wst);
61ae935a 1092 }
61ae935a
MC
1093}
1094
7cea05dc 1095int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1096{
2c7b4dbc 1097 unsigned char *p;
ec60ccc1
MC
1098 size_t sess_id_len;
1099 int i, protverr;
09b6c2ef 1100#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1101 SSL_COMP *comp;
1102#endif
b9908bf9 1103 SSL_SESSION *sess = s->session;
a5816a5a 1104 unsigned char *session_id;
0f113f3e 1105
7cea05dc 1106 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc 1107 /* Should not happen */
f63a17d6
MC
1108 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1109 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1110 return 0;
2c7b4dbc 1111 }
0f113f3e 1112
b9908bf9 1113 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1114 protverr = ssl_set_client_hello_version(s);
1115 if (protverr != 0) {
f63a17d6
MC
1116 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1117 protverr);
7cea05dc 1118 return 0;
4fa52141 1119 }
0f113f3e 1120
e586eac8 1121 if (sess == NULL
4fd12788 1122 || !ssl_version_supported(s, sess->ssl_version, NULL)
e586eac8 1123 || !SSL_SESSION_is_resumable(sess)) {
fc7129dc
MC
1124 if (s->hello_retry_request == SSL_HRR_NONE
1125 && !ssl_get_new_session(s, 0)) {
f63a17d6 1126 /* SSLfatal() already called */
7cea05dc 1127 return 0;
f63a17d6 1128 }
b9908bf9
MC
1129 }
1130 /* else use the pre-loaded session */
0f113f3e 1131
b9908bf9 1132 p = s->s3->client_random;
0f113f3e 1133
b9908bf9
MC
1134 /*
1135 * for DTLS if client_random is initialized, reuse it, we are
1136 * required to use same upon reply to HelloVerify
1137 */
1138 if (SSL_IS_DTLS(s)) {
1139 size_t idx;
1140 i = 1;
1141 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1142 if (p[idx]) {
1143 i = 0;
1144 break;
0f113f3e 1145 }
0f113f3e 1146 }
751b26b1 1147 } else {
fc7129dc 1148 i = (s->hello_retry_request == SSL_HRR_NONE);
751b26b1 1149 }
0f113f3e 1150
f7f2a01d 1151 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
f63a17d6
MC
1152 DOWNGRADE_NONE) <= 0) {
1153 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1154 ERR_R_INTERNAL_ERROR);
7cea05dc 1155 return 0;
f63a17d6 1156 }
b9908bf9 1157
b9908bf9
MC
1158 /*-
1159 * version indicates the negotiated version: for example from
1160 * an SSLv2/v3 compatible client hello). The client_version
1161 * field is the maximum version we permit and it is also
1162 * used in RSA encrypted premaster secrets. Some servers can
1163 * choke if we initially report a higher version then
1164 * renegotiate to a lower one in the premaster secret. This
1165 * didn't happen with TLS 1.0 as most servers supported it
1166 * but it can with TLS 1.1 or later if the server only supports
1167 * 1.0.
1168 *
1169 * Possible scenario with previous logic:
1170 * 1. Client hello indicates TLS 1.2
1171 * 2. Server hello says TLS 1.0
1172 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1173 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1174 * 5. Server sends hello request to renegotiate.
1175 * 6. Client hello indicates TLS v1.0 as we now
1176 * know that is maximum server supports.
1177 * 7. Server chokes on RSA encrypted premaster secret
1178 * containing version 1.0.
1179 *
1180 * For interoperability it should be OK to always use the
1181 * maximum version we support in client hello and then rely
1182 * on the checking of version to ensure the servers isn't
1183 * being inconsistent: for example initially negotiating with
1184 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1185 * client_version in client hello and not resetting it to
1186 * the negotiated version.
cd998837
MC
1187 *
1188 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1189 * supported_versions extension for the real supported versions.
b9908bf9 1190 */
7acb8b64 1191 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1192 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1193 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1194 ERR_R_INTERNAL_ERROR);
7cea05dc 1195 return 0;
2c7b4dbc 1196 }
b9908bf9
MC
1197
1198 /* Session ID */
a5816a5a
MC
1199 session_id = s->session->session_id;
1200 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1201 if (s->version == TLS1_3_VERSION
1202 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1203 sess_id_len = sizeof(s->tmp_session_id);
1204 s->tmp_session_id_len = sess_id_len;
1205 session_id = s->tmp_session_id;
fc7129dc 1206 if (s->hello_retry_request == SSL_HRR_NONE
16cfc2c9 1207 && RAND_bytes(s->tmp_session_id, sess_id_len) <= 0) {
a5816a5a
MC
1208 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1209 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1210 ERR_R_INTERNAL_ERROR);
1211 return 0;
1212 }
1213 } else {
1214 sess_id_len = 0;
1215 }
1216 } else {
dee0cc10 1217 assert(s->session->session_id_length <= sizeof(s->session->session_id));
ec60ccc1 1218 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1219 if (s->version == TLS1_3_VERSION) {
1220 s->tmp_session_id_len = sess_id_len;
1221 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1222 }
1223 }
dee0cc10 1224 if (!WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1225 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1226 sess_id_len))
7cea05dc 1227 || !WPACKET_close(pkt)) {
f63a17d6
MC
1228 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1229 ERR_R_INTERNAL_ERROR);
7cea05dc 1230 return 0;
b9908bf9 1231 }
0f113f3e 1232
b9908bf9
MC
1233 /* cookie stuff for DTLS */
1234 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1235 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1236 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1237 s->d1->cookie_len)) {
f63a17d6
MC
1238 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1239 ERR_R_INTERNAL_ERROR);
7cea05dc 1240 return 0;
0f113f3e 1241 }
b9908bf9
MC
1242 }
1243
1244 /* Ciphers supported */
7cea05dc 1245 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1246 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1247 ERR_R_INTERNAL_ERROR);
7cea05dc 1248 return 0;
2c7b4dbc 1249 }
635c8f77 1250
f63a17d6
MC
1251 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1252 /* SSLfatal() already called */
7cea05dc 1253 return 0;
f63a17d6 1254 }
7cea05dc 1255 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1256 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1257 ERR_R_INTERNAL_ERROR);
7cea05dc 1258 return 0;
b9908bf9 1259 }
0f113f3e 1260
b9908bf9 1261 /* COMPRESSION */
7cea05dc 1262 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1263 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1264 ERR_R_INTERNAL_ERROR);
7cea05dc 1265 return 0;
2c7b4dbc
MC
1266 }
1267#ifndef OPENSSL_NO_COMP
c19602b5
MC
1268 if (ssl_allow_compression(s)
1269 && s->ctx->comp_methods
1270 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1271 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1272 for (i = 0; i < compnum; i++) {
1273 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1274 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1275 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1276 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1277 ERR_R_INTERNAL_ERROR);
7cea05dc 1278 return 0;
2c7b4dbc
MC
1279 }
1280 }
b9908bf9 1281 }
09b6c2ef 1282#endif
2c7b4dbc 1283 /* Add the NULL method */
7cea05dc 1284 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1285 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1286 ERR_R_INTERNAL_ERROR);
7cea05dc 1287 return 0;
2c7b4dbc 1288 }
761772d7 1289
b9908bf9 1290 /* TLS extensions */
f63a17d6
MC
1291 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1292 /* SSLfatal() already called */
7cea05dc 1293 return 0;
b9908bf9 1294 }
0f113f3e 1295
b9908bf9 1296 return 1;
0f113f3e 1297}
d02b48c6 1298
be3583fa 1299MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1300{
cb150cbc 1301 size_t cookie_len;
8ba708e5
MC
1302 PACKET cookiepkt;
1303
1304 if (!PACKET_forward(pkt, 2)
a230b26e 1305 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1306 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1307 SSL_R_LENGTH_MISMATCH);
1308 return MSG_PROCESS_ERROR;
8ba708e5
MC
1309 }
1310
1311 cookie_len = PACKET_remaining(&cookiepkt);
1312 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1313 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1314 SSL_R_LENGTH_TOO_LONG);
1315 return MSG_PROCESS_ERROR;
8ba708e5
MC
1316 }
1317
1318 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1319 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1320 SSL_R_LENGTH_MISMATCH);
1321 return MSG_PROCESS_ERROR;
8ba708e5
MC
1322 }
1323 s->d1->cookie_len = cookie_len;
1324
1325 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1326}
1327
11c67eea 1328static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1329{
1330 STACK_OF(SSL_CIPHER) *sk;
1331 const SSL_CIPHER *c;
11c67eea
MC
1332 int i;
1333
1334 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1335 if (c == NULL) {
1336 /* unknown cipher */
f63a17d6
MC
1337 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1338 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1339 return 0;
1340 }
1341 /*
1342 * If it is a disabled cipher we either didn't send it in client hello,
1343 * or it's not allowed for the selected protocol. So we return an error.
1344 */
8af91fd9 1345 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1346 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1347 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1348 return 0;
1349 }
1350
1351 sk = ssl_get_ciphers_by_id(s);
1352 i = sk_SSL_CIPHER_find(sk, c);
1353 if (i < 0) {
1354 /* we did not say we would use this cipher */
f63a17d6
MC
1355 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1356 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1357 return 0;
1358 }
1359
1360 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1361 && s->s3->tmp.new_cipher->id != c->id) {
1362 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1363 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1364 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1365 return 0;
1366 }
1367
1368 /*
1369 * Depending on the session caching (internal/external), the cipher
1370 * and/or cipher_id values may not be set. Make sure that cipher_id is
1371 * set and use it for comparison.
1372 */
1373 if (s->session->cipher != NULL)
1374 s->session->cipher_id = s->session->cipher->id;
1375 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1376 if (SSL_IS_TLS13(s)) {
1377 /*
1378 * In TLSv1.3 it is valid for the server to select a different
1379 * ciphersuite as long as the hash is the same.
1380 */
1381 if (ssl_md(c->algorithm2)
1382 != ssl_md(s->session->cipher->algorithm2)) {
f63a17d6
MC
1383 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1384 SSL_F_SET_CLIENT_CIPHERSUITE,
1385 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1386 return 0;
1387 }
1388 } else {
1389 /*
1390 * Prior to TLSv1.3 resuming a session always meant using the same
1391 * ciphersuite.
1392 */
f63a17d6
MC
1393 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1394 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1395 return 0;
1396 }
11c67eea
MC
1397 }
1398 s->s3->tmp.new_cipher = c;
1399
1400 return 1;
1401}
1402
1403MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1404{
332eb390 1405 PACKET session_id, extpkt;
b9908bf9 1406 size_t session_id_len;
b6981744 1407 const unsigned char *cipherchars;
597c51bc 1408 int hrr = 0;
b9908bf9 1409 unsigned int compression;
4fa52141 1410 unsigned int sversion;
3434f40b 1411 unsigned int context;
29bfd5b7 1412 int discard;
332eb390 1413 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1414#ifndef OPENSSL_NO_COMP
1415 SSL_COMP *comp;
1416#endif
1417
4fa52141 1418 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1419 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1420 SSL_R_LENGTH_MISMATCH);
1421 goto err;
4fa52141 1422 }
50932c4a 1423
c3043dcd 1424 /* load the server random */
597c51bc
MC
1425 if (s->version == TLS1_3_VERSION
1426 && sversion == TLS1_2_VERSION
1427 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1428 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
fc7129dc
MC
1429 s->hello_retry_request = SSL_HRR_PENDING;
1430 hrr = 1;
597c51bc
MC
1431 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1432 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1433 SSL_R_LENGTH_MISMATCH);
1434 goto err;
1435 }
1436 } else {
1437 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1438 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1439 SSL_R_LENGTH_MISMATCH);
1440 goto err;
1441 }
c3043dcd
MC
1442 }
1443
88050dd1
MC
1444 /* Get the session-id. */
1445 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1446 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1447 SSL_R_LENGTH_MISMATCH);
f63a17d6 1448 goto err;
0f113f3e 1449 }
88050dd1
MC
1450 session_id_len = PACKET_remaining(&session_id);
1451 if (session_id_len > sizeof(s->session->session_id)
1452 || session_id_len > SSL3_SESSION_ID_SIZE) {
1453 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1454 SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1455 goto err;
524420d8
MC
1456 }
1457
73999b62 1458 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1459 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1460 SSL_R_LENGTH_MISMATCH);
1461 goto err;
fc5ce51d
EK
1462 }
1463
88050dd1
MC
1464 if (!PACKET_get_1(pkt, &compression)) {
1465 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1466 SSL_R_LENGTH_MISMATCH);
1467 goto err;
4ff65f77
MC
1468 }
1469
1470 /* TLS extensions */
597c51bc 1471 if (PACKET_remaining(pkt) == 0 && !hrr) {
4ff65f77 1472 PACKET_null_init(&extpkt);
26b9172a
MC
1473 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1474 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1475 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1476 SSL_R_BAD_LENGTH);
1477 goto err;
4ff65f77
MC
1478 }
1479
597c51bc
MC
1480 if (!hrr) {
1481 if (!tls_collect_extensions(s, &extpkt,
1482 SSL_EXT_TLS1_2_SERVER_HELLO
1483 | SSL_EXT_TLS1_3_SERVER_HELLO,
1484 &extensions, NULL, 1)) {
1485 /* SSLfatal() already called */
1486 goto err;
1487 }
1488
1489 if (!ssl_choose_client_version(s, sversion, extensions)) {
1490 /* SSLfatal() already called */
1491 goto err;
1492 }
88050dd1
MC
1493 }
1494
597c51bc
MC
1495 if (SSL_IS_TLS13(s) || hrr) {
1496 if (compression != 0) {
1497 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1498 SSL_F_TLS_PROCESS_SERVER_HELLO,
1499 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1500 goto err;
1501 }
1502
1503 if (session_id_len != s->tmp_session_id_len
1504 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1505 session_id_len) != 0) {
1506 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1507 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1508 goto err;
1509 }
1510 }
1511
1512 if (hrr) {
1513 if (!set_client_ciphersuite(s, cipherchars)) {
1514 /* SSLfatal() already called */
1515 goto err;
1516 }
1517
1518 return tls_process_as_hello_retry_request(s, &extpkt);
88050dd1
MC
1519 }
1520
1521 /*
1522 * Now we have chosen the version we need to check again that the extensions
1523 * are appropriate for this version.
1524 */
fe874d27
MC
1525 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1526 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1
MC
1527 if (!tls_validate_all_contexts(s, context, extensions)) {
1528 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1529 SSL_R_BAD_EXTENSION);
1530 goto err;
1531 }
1532
4ff65f77
MC
1533 s->hit = 0;
1534
1535 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1536 /*
1537 * In TLSv1.3 a ServerHello message signals a key change so the end of
1538 * the message must be on a record boundary.
1539 */
1540 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1541 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1542 SSL_F_TLS_PROCESS_SERVER_HELLO,
1543 SSL_R_NOT_ON_RECORD_BOUNDARY);
1544 goto err;
1545 }
1546
4ff65f77
MC
1547 /* This will set s->hit if we are resuming */
1548 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1549 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1550 extensions, NULL, 0)) {
f63a17d6
MC
1551 /* SSLfatal() already called */
1552 goto err;
1553 }
4ff65f77 1554 } else {
8c1a5343 1555 /*
4ff65f77
MC
1556 * Check if we can resume the session based on external pre-shared
1557 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1558 * Resumption based on server-side state works with session IDs.
1559 * Resumption based on pre-shared Protected Access Credentials (PACs)
1560 * works by overriding the SessionTicket extension at the application
1561 * layer, and does not send a session ID. (We do not know whether
1562 * EAP-FAST servers would honour the session ID.) Therefore, the session
1563 * ID alone is not a reliable indicator of session resumption, so we
1564 * first check if we can resume, and later peek at the next handshake
1565 * message to see if the server wants to resume.
8c1a5343 1566 */
4ff65f77
MC
1567 if (s->version >= TLS1_VERSION
1568 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1569 const SSL_CIPHER *pref_cipher = NULL;
1570 /*
1571 * s->session->master_key_length is a size_t, but this is an int for
1572 * backwards compat reasons
1573 */
1574 int master_key_length;
1575 master_key_length = sizeof(s->session->master_key);
1576 if (s->ext.session_secret_cb(s, s->session->master_key,
1577 &master_key_length,
1578 NULL, &pref_cipher,
1579 s->ext.session_secret_cb_arg)
1580 && master_key_length > 0) {
1581 s->session->master_key_length = master_key_length;
1582 s->session->cipher = pref_cipher ?
60d685d1 1583 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1584 } else {
f63a17d6
MC
1585 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1586 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1587 goto err;
4ff65f77 1588 }
0f113f3e 1589 }
4ff65f77
MC
1590
1591 if (session_id_len != 0
1592 && session_id_len == s->session->session_id_length
1593 && memcmp(PACKET_data(&session_id), s->session->session_id,
1594 session_id_len) == 0)
1595 s->hit = 1;
50932c4a
MC
1596 }
1597
4ff65f77 1598 if (s->hit) {
0f113f3e 1599 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1600 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1601 /* actually a client application bug */
f63a17d6
MC
1602 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1603 SSL_F_TLS_PROCESS_SERVER_HELLO,
1604 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1605 goto err;
0f113f3e 1606 }
6e3d0153 1607 } else {
0f113f3e 1608 /*
6e3d0153 1609 * If we were trying for session-id reuse but the server
4ff65f77 1610 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1611 * In the case of EAP-FAST and PAC, we do not send a session ID,
1612 * so the PAC-based session secret is always preserved. It'll be
1613 * overwritten if the server refuses resumption.
0f113f3e 1614 */
4ff65f77
MC
1615 if (s->session->session_id_length > 0
1616 || (SSL_IS_TLS13(s)
1617 && s->session->ext.tick_identity
1618 != TLSEXT_PSK_BAD_IDENTITY)) {
0e6161bc
BK
1619 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1620 s->session_ctx->lock);
0f113f3e 1621 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1622 /* SSLfatal() already called */
1623 goto err;
0f113f3e
MC
1624 }
1625 }
50932c4a 1626
ccae4a15 1627 s->session->ssl_version = s->version;
a5816a5a
MC
1628 /*
1629 * In TLSv1.2 and below we save the session id we were sent so we can
1630 * resume it later. In TLSv1.3 the session id we were sent is just an
1631 * echo of what we originally sent in the ClientHello and should not be
1632 * used for resumption.
1633 */
1634 if (!SSL_IS_TLS13(s)) {
1635 s->session->session_id_length = session_id_len;
1636 /* session_id_len could be 0 */
1637 if (session_id_len > 0)
1638 memcpy(s->session->session_id, PACKET_data(&session_id),
1639 session_id_len);
1640 }
0f113f3e 1641 }
fc5ce51d 1642
ccae4a15
FI
1643 /* Session version and negotiated protocol version should match */
1644 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1645 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1646 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1647 goto err;
ccae4a15 1648 }
0f113f3e 1649 /*
3eb2aff4
KR
1650 * Now that we know the version, update the check to see if it's an allowed
1651 * version.
1652 */
1653 s->s3->tmp.min_ver = s->version;
1654 s->s3->tmp.max_ver = s->version;
0f113f3e 1655
11c67eea 1656 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1657 /* SSLfatal() already called */
1658 goto err;
0f113f3e
MC
1659 }
1660
09b6c2ef 1661#ifdef OPENSSL_NO_COMP
fc5ce51d 1662 if (compression != 0) {
f63a17d6
MC
1663 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1664 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1665 goto err;
0f113f3e
MC
1666 }
1667 /*
1668 * If compression is disabled we'd better not try to resume a session
1669 * using compression.
1670 */
1671 if (s->session->compress_meth != 0) {
f63a17d6
MC
1672 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1673 SSL_R_INCONSISTENT_COMPRESSION);
1674 goto err;
0f113f3e 1675 }
09b6c2ef 1676#else
fc5ce51d 1677 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1678 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
dd5a4279 1679 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1680 goto err;
0f113f3e 1681 }
fc5ce51d 1682 if (compression == 0)
0f113f3e
MC
1683 comp = NULL;
1684 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1685 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1686 SSL_R_COMPRESSION_DISABLED);
1687 goto err;
fc5ce51d
EK
1688 } else {
1689 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1690 }
0f113f3e 1691
fc5ce51d 1692 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1693 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1694 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1695 goto err;
0f113f3e
MC
1696 } else {
1697 s->s3->tmp.new_compression = comp;
1698 }
09b6c2ef 1699#endif
761772d7 1700
f63a17d6
MC
1701 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1702 /* SSLfatal() already called */
1703 goto err;
1704 }
332eb390 1705
8723588e
MC
1706#ifndef OPENSSL_NO_SCTP
1707 if (SSL_IS_DTLS(s) && s->hit) {
1708 unsigned char sctpauthkey[64];
1709 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1710
1711 /*
1712 * Add new shared key for SCTP-Auth, will be ignored if
1713 * no SCTP used.
1714 */
141eb8c6
MC
1715 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1716 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1717
1718 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1719 sizeof(sctpauthkey),
1720 labelbuffer,
f63a17d6
MC
1721 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1722 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1723 ERR_R_INTERNAL_ERROR);
1724 goto err;
1725 }
8723588e
MC
1726
1727 BIO_ctrl(SSL_get_wbio(s),
1728 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1729 sizeof(sctpauthkey), sctpauthkey);
1730 }
1731#endif
1732
92760c21
MC
1733 /*
1734 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1735 * we're done with this message
1736 */
1737 if (SSL_IS_TLS13(s)
1738 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1739 || !s->method->ssl3_enc->change_cipher_state(s,
1740 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1741 /* SSLfatal() already called */
1742 goto err;
92760c21
MC
1743 }
1744
1b0286a3 1745 OPENSSL_free(extensions);
b9908bf9 1746 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1747 err:
1b0286a3 1748 OPENSSL_free(extensions);
b9908bf9 1749 return MSG_PROCESS_ERROR;
0f113f3e 1750}
d02b48c6 1751
597c51bc
MC
1752static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1753 PACKET *extpkt)
3847d426 1754{
3847d426 1755 RAW_EXTENSION *extensions = NULL;
3847d426 1756
d4504fe5
MC
1757 /*
1758 * If we were sending early_data then the enc_write_ctx is now invalid and
1759 * should not be used.
1760 */
1761 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1762 s->enc_write_ctx = NULL;
1763
597c51bc 1764 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1765 &extensions, NULL, 1)
fe874d27 1766 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1767 extensions, NULL, 0, 1)) {
1768 /* SSLfatal() already called */
1769 goto err;
1770 }
3847d426
MC
1771
1772 OPENSSL_free(extensions);
66d4bf6b
MC
1773 extensions = NULL;
1774
f5d270ca
BK
1775 if (s->ext.tls13_cookie_len == 0
1776#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1777 && s->s3->tmp.pkey != NULL
1778#endif
1779 ) {
66d4bf6b
MC
1780 /*
1781 * We didn't receive a cookie or a new key_share so the next
1782 * ClientHello will not change
1783 */
f63a17d6 1784 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
597c51bc
MC
1785 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1786 SSL_R_NO_CHANGE_FOLLOWING_HRR);
f63a17d6 1787 goto err;
66d4bf6b 1788 }
3847d426 1789
11c67eea
MC
1790 /*
1791 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1792 * a synthetic message_hash in place of ClientHello1.
1793 */
43054d3d 1794 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
f63a17d6
MC
1795 /* SSLfatal() already called */
1796 goto err;
11c67eea
MC
1797 }
1798
1799 /*
1800 * Add this message to the Transcript Hash. Normally this is done
1801 * automatically prior to the message processing stage. However due to the
1802 * need to create the synthetic message hash, we defer that step until now
1803 * for HRR messages.
1804 */
1805 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1806 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1807 /* SSLfatal() already called */
1808 goto err;
11c67eea
MC
1809 }
1810
3847d426 1811 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1812 err:
3847d426
MC
1813 OPENSSL_free(extensions);
1814 return MSG_PROCESS_ERROR;
1815}
1816
be3583fa 1817MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1818{
f63a17d6 1819 int i;
eb5fd03b 1820 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1821 unsigned long cert_list_len, cert_len;
1822 X509 *x = NULL;
b6981744 1823 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1824 STACK_OF(X509) *sk = NULL;
1825 EVP_PKEY *pkey = NULL;
7f6b466b 1826 size_t chainidx, certidx;
e96e0f8e 1827 unsigned int context = 0;
7f6b466b 1828 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1829
1830 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1831 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1832 ERR_R_MALLOC_FAILURE);
cc273a93 1833 goto err;
0f113f3e
MC
1834 }
1835
e96e0f8e
MC
1836 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1837 || context != 0
1838 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1839 || PACKET_remaining(pkt) != cert_list_len
1840 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1841 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1842 SSL_R_LENGTH_MISMATCH);
1843 goto err;
0f113f3e 1844 }
d805a57b 1845 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1846 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1847 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1848 SSLfatal(s, SSL_AD_DECODE_ERROR,
1849 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1850 SSL_R_CERT_LENGTH_MISMATCH);
1851 goto err;
0f113f3e
MC
1852 }
1853
df758a85
MC
1854 certstart = certbytes;
1855 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e 1856 if (x == NULL) {
f63a17d6
MC
1857 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1858 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1859 goto err;
0f113f3e 1860 }
df758a85 1861 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1862 SSLfatal(s, SSL_AD_DECODE_ERROR,
1863 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1864 SSL_R_CERT_LENGTH_MISMATCH);
1865 goto err;
0f113f3e 1866 }
e96e0f8e
MC
1867
1868 if (SSL_IS_TLS13(s)) {
1869 RAW_EXTENSION *rawexts = NULL;
1870 PACKET extensions;
1871
1872 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1873 SSLfatal(s, SSL_AD_DECODE_ERROR,
1874 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1875 SSL_R_BAD_LENGTH);
1876 goto err;
e96e0f8e 1877 }
fe874d27
MC
1878 if (!tls_collect_extensions(s, &extensions,
1879 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1880 NULL, chainidx == 0)
8e1634ec 1881 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1882 rawexts, x, chainidx,
8e1634ec 1883 PACKET_remaining(pkt) == 0)) {
5ee289ea 1884 OPENSSL_free(rawexts);
f63a17d6
MC
1885 /* SSLfatal already called */
1886 goto err;
5ee289ea
MC
1887 }
1888 OPENSSL_free(rawexts);
e96e0f8e
MC
1889 }
1890
0f113f3e 1891 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1892 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1893 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1894 ERR_R_MALLOC_FAILURE);
cc273a93 1895 goto err;
0f113f3e
MC
1896 }
1897 x = NULL;
0f113f3e
MC
1898 }
1899
1900 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1901 /*
1902 * The documented interface is that SSL_VERIFY_PEER should be set in order
1903 * for client side verification of the server certificate to take place.
1904 * However, historically the code has only checked that *any* flag is set
1905 * to cause server verification to take place. Use of the other flags makes
1906 * no sense in client mode. An attempt to clean up the semantics was
1907 * reverted because at least one application *only* set
1908 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1909 * server verification to take place, after the clean up it silently did
1910 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1911 * sent to them because they are void functions. Therefore, we now use the
1912 * (less clean) historic behaviour of performing validation if any flag is
1913 * set. The *documented* interface remains the same.
1914 */
1915 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
c6d38183 1916 SSLfatal(s, ssl_x509err2alert(s->verify_result),
f63a17d6
MC
1917 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1918 SSL_R_CERTIFICATE_VERIFY_FAILED);
1919 goto err;
0f113f3e
MC
1920 }
1921 ERR_clear_error(); /* but we keep s->verify_result */
1922 if (i > 1) {
f63a17d6
MC
1923 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1924 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1925 goto err;
0f113f3e
MC
1926 }
1927
c34b0f99 1928 s->session->peer_chain = sk;
0f113f3e
MC
1929 /*
1930 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1931 * which we don't include in statem_srvr.c
0f113f3e
MC
1932 */
1933 x = sk_X509_value(sk, 0);
1934 sk = NULL;
0f113f3e 1935
8382fd3a 1936 pkey = X509_get0_pubkey(x);
0f113f3e 1937
55a9a16f 1938 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1939 x = NULL;
f63a17d6
MC
1940 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1941 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1942 goto err;
0f113f3e
MC
1943 }
1944
7f6b466b 1945 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1946 x = NULL;
f63a17d6
MC
1947 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1948 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1949 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1950 goto err;
0f113f3e 1951 }
05b8486e
DSH
1952 /*
1953 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1954 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1955 * type.
1956 */
1957 if (!SSL_IS_TLS13(s)) {
7f6b466b 1958 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1959 x = NULL;
f63a17d6
MC
1960 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1961 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1962 SSL_R_WRONG_CERTIFICATE_TYPE);
1963 goto err;
05b8486e 1964 }
0f113f3e 1965 }
7f6b466b 1966 s->session->peer_type = certidx;
55a9a16f
MC
1967
1968 X509_free(s->session->peer);
05f0fb9f 1969 X509_up_ref(x);
55a9a16f 1970 s->session->peer = x;
0f113f3e 1971 s->session->verify_result = s->verify_result;
0f113f3e 1972 x = NULL;
2c5dfdc3
MC
1973
1974 /* Save the current hash state for when we receive the CertificateVerify */
1975 if (SSL_IS_TLS13(s)
1976 && !ssl_handshake_hash(s, s->cert_verify_hash,
1977 sizeof(s->cert_verify_hash),
1978 &s->cert_verify_hash_len)) {
f63a17d6
MC
1979 /* SSLfatal() already called */;
1980 goto err;
2c5dfdc3
MC
1981 }
1982
b9908bf9 1983 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1984
cc273a93 1985 err:
0f113f3e
MC
1986 X509_free(x);
1987 sk_X509_pop_free(sk, X509_free);
b9908bf9 1988 return ret;
0f113f3e 1989}
d02b48c6 1990
a2c2e000 1991static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1992{
1993#ifndef OPENSSL_NO_PSK
7dc1c647 1994 PACKET psk_identity_hint;
02a74590 1995
7dc1c647
MC
1996 /* PSK ciphersuites are preceded by an identity hint */
1997
1998 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
1999 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2000 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
2001 return 0;
2002 }
2003
2004 /*
2005 * Store PSK identity hint for later use, hint is used in
2006 * tls_construct_client_key_exchange. Assume that the maximum length of
2007 * a PSK identity hint can be as long as the maximum length of a PSK
2008 * identity.
2009 */
2010 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2011 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2012 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2013 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
2014 return 0;
2015 }
02a74590 2016
7dc1c647
MC
2017 if (PACKET_remaining(&psk_identity_hint) == 0) {
2018 OPENSSL_free(s->session->psk_identity_hint);
2019 s->session->psk_identity_hint = NULL;
2020 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 2021 &s->session->psk_identity_hint)) {
a2c2e000
MC
2022 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2023 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
2024 return 0;
2025 }
2026
2027 return 1;
2028#else
a2c2e000
MC
2029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2030 ERR_R_INTERNAL_ERROR);
7dc1c647 2031 return 0;
02a74590
MC
2032#endif
2033}
2034
a2c2e000 2035static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
2036{
2037#ifndef OPENSSL_NO_SRP
2038 PACKET prime, generator, salt, server_pub;
2039
2040 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2041 || !PACKET_get_length_prefixed_2(pkt, &generator)
2042 || !PACKET_get_length_prefixed_1(pkt, &salt)
2043 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
2044 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2045 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
2046 return 0;
2047 }
2048
348240c6 2049 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
2050 if ((s->srp_ctx.N =
2051 BN_bin2bn(PACKET_data(&prime),
348240c6 2052 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
2053 || (s->srp_ctx.g =
2054 BN_bin2bn(PACKET_data(&generator),
348240c6 2055 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
2056 || (s->srp_ctx.s =
2057 BN_bin2bn(PACKET_data(&salt),
348240c6 2058 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2059 || (s->srp_ctx.B =
2060 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2061 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
2062 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2063 ERR_R_BN_LIB);
25c6c10c
MC
2064 return 0;
2065 }
2066
a2c2e000
MC
2067 if (!srp_verify_server_param(s)) {
2068 /* SSLfatal() already called */
25c6c10c
MC
2069 return 0;
2070 }
2071
2072 /* We must check if there is a certificate */
a230b26e 2073 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2074 *pkey = X509_get0_pubkey(s->session->peer);
2075
2076 return 1;
2077#else
a2c2e000
MC
2078 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2079 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2080 return 0;
2081#endif
2082}
2083
a2c2e000 2084static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
2085{
2086#ifndef OPENSSL_NO_DH
2087 PACKET prime, generator, pub_key;
2088 EVP_PKEY *peer_tmp = NULL;
2089
2090 DH *dh = NULL;
2091 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2092
26505153
RL
2093 int check_bits = 0;
2094
e01a610d
MC
2095 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2096 || !PACKET_get_length_prefixed_2(pkt, &generator)
2097 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
2098 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2099 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2100 return 0;
2101 }
2102
2103 peer_tmp = EVP_PKEY_new();
2104 dh = DH_new();
2105
2106 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2107 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2108 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2109 goto err;
2110 }
2111
348240c6
MC
2112 /* TODO(size_t): Convert these calls */
2113 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2114 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2115 NULL);
2116 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2117 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2118 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2119 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2120 ERR_R_BN_LIB);
e01a610d
MC
2121 goto err;
2122 }
2123
69687aa8 2124 /* test non-zero pubkey */
26505153 2125 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2126 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2127 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2128 goto err;
2129 }
2130
2131 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2132 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2133 ERR_R_BN_LIB);
e01a610d
MC
2134 goto err;
2135 }
2136 p = g = NULL;
2137
26505153 2138 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2139 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2140 SSL_R_BAD_DH_VALUE);
26505153
RL
2141 goto err;
2142 }
2143
e01a610d 2144 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2145 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2146 ERR_R_BN_LIB);
e01a610d
MC
2147 goto err;
2148 }
2149 bnpub_key = NULL;
2150
2151 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
a2c2e000
MC
2152 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2153 SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2154 goto err;
2155 }
2156
2157 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2158 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2159 ERR_R_EVP_LIB);
e01a610d
MC
2160 goto err;
2161 }
2162
2163 s->s3->peer_tmp = peer_tmp;
2164
2165 /*
2166 * FIXME: This makes assumptions about which ciphersuites come with
2167 * public keys. We should have a less ad-hoc way of doing this
2168 */
a230b26e 2169 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2170 *pkey = X509_get0_pubkey(s->session->peer);
2171 /* else anonymous DH, so no certificate or pkey. */
2172
2173 return 1;
2174
2175 err:
2176 BN_free(p);
2177 BN_free(g);
2178 BN_free(bnpub_key);
2179 DH_free(dh);
2180 EVP_PKEY_free(peer_tmp);
2181
2182 return 0;
2183#else
a2c2e000
MC
2184 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2185 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2186 return 0;
2187#endif
2188}
2189
a2c2e000 2190static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2191{
2192#ifndef OPENSSL_NO_EC
2193 PACKET encoded_pt;
6447e818 2194 unsigned int curve_type, curve_id;
ff74aeb1
MC
2195
2196 /*
2197 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2198 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2199 * ECParameters in this case is just three bytes.
2200 */
6447e818 2201 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2202 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2203 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2204 return 0;
2205 }
2206 /*
6447e818
DSH
2207 * Check curve is named curve type and one of our preferences, if not
2208 * server has sent an invalid curve.
ff74aeb1 2209 */
dcf8b01f
MC
2210 if (curve_type != NAMED_CURVE_TYPE
2211 || !tls1_check_group_id(s, curve_id, 1)) {
a2c2e000
MC
2212 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2213 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2214 return 0;
2215 }
2216
6447e818 2217 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
a2c2e000
MC
2218 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2219 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2220 return 0;
2221 }
2222
ff74aeb1 2223 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2224 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2225 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2226 return 0;
2227 }
2228
ec24630a
DSH
2229 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2230 PACKET_data(&encoded_pt),
2231 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2232 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2233 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2234 return 0;
2235 }
2236
2237 /*
2238 * The ECC/TLS specification does not mention the use of DSA to sign
2239 * ECParameters in the server key exchange message. We do support RSA
2240 * and ECDSA.
2241 */
2242 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2243 *pkey = X509_get0_pubkey(s->session->peer);
2244 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2245 *pkey = X509_get0_pubkey(s->session->peer);
2246 /* else anonymous ECDH, so no certificate or pkey. */
2247
2248 return 1;
2249#else
a2c2e000
MC
2250 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2251 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2252 return 0;
2253#endif
2254}
2255
be3583fa 2256MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2257{
e1e588ac 2258 long alg_k;
b9908bf9 2259 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2260 EVP_MD_CTX *md_ctx = NULL;
2261 EVP_PKEY_CTX *pctx = NULL;
73999b62 2262 PACKET save_param_start, signature;
b9908bf9 2263
b9908bf9
MC
2264 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2265
73999b62 2266 save_param_start = *pkt;
8d92c1f8 2267
3260adf1 2268#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2269 EVP_PKEY_free(s->s3->peer_tmp);
2270 s->s3->peer_tmp = NULL;
3260adf1 2271#endif
d02b48c6 2272
7689082b 2273 if (alg_k & SSL_PSK) {
a2c2e000
MC
2274 if (!tls_process_ske_psk_preamble(s, pkt)) {
2275 /* SSLfatal() already called */
7dc1c647 2276 goto err;
a2c2e000 2277 }
7689082b
DSH
2278 }
2279
2280 /* Nothing else to do for plain PSK or RSAPSK */
2281 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2282 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2283 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2284 /* SSLfatal() already called */
0f113f3e 2285 goto err;
a2c2e000 2286 }
e01a610d 2287 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2288 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2289 /* SSLfatal() already called */
e01a610d 2290 goto err;
a2c2e000 2291 }
ff74aeb1 2292 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2293 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2294 /* SSLfatal() already called */
ff74aeb1 2295 goto err;
a2c2e000 2296 }
0f113f3e 2297 } else if (alg_k) {
a2c2e000
MC
2298 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2299 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2300 goto err;
0f113f3e 2301 }
0f113f3e 2302
0f113f3e
MC
2303 /* if it was signed, check the signature */
2304 if (pkey != NULL) {
32942870 2305 PACKET params;
be8dba2c
MC
2306 int maxsig;
2307 const EVP_MD *md = NULL;
72ceb6a6
DSH
2308 unsigned char *tbs;
2309 size_t tbslen;
2310 int rv;
e1e588ac 2311
32942870
EK
2312 /*
2313 * |pkt| now points to the beginning of the signature, so the difference
2314 * equals the length of the parameters.
2315 */
2316 if (!PACKET_get_sub_packet(&save_param_start, &params,
2317 PACKET_remaining(&save_param_start) -
73999b62 2318 PACKET_remaining(pkt))) {
a2c2e000
MC
2319 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2320 ERR_R_INTERNAL_ERROR);
e1e588ac 2321 goto err;
32942870
EK
2322 }
2323
0f113f3e 2324 if (SSL_USE_SIGALGS(s)) {
703bcee0 2325 unsigned int sigalg;
703bcee0
MC
2326
2327 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2328 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2329 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2330 goto err;
0f113f3e 2331 }
f63a17d6
MC
2332 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2333 /* SSLfatal() already called */
0f113f3e 2334 goto err;
0f113f3e 2335 }
f365a3e2 2336 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2337 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2338 ERR_R_INTERNAL_ERROR);
f365a3e2 2339 goto err;
32942870 2340 }
0f113f3e 2341
b2021556 2342 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
a2c2e000
MC
2343 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2344 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2345 goto err;
2346 }
44f23cd2
RS
2347#ifdef SSL_DEBUG
2348 if (SSL_USE_SIGALGS(s))
2349 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2350#endif
f365a3e2 2351
73999b62
MC
2352 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2353 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2354 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2355 SSL_R_LENGTH_MISMATCH);
e1e588ac 2356 goto err;
0f113f3e 2357 }
be8dba2c
MC
2358 maxsig = EVP_PKEY_size(pkey);
2359 if (maxsig < 0) {
a2c2e000
MC
2360 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2361 ERR_R_INTERNAL_ERROR);
e1e588ac 2362 goto err;
8098fc56 2363 }
0f113f3e
MC
2364
2365 /*
8098fc56 2366 * Check signature length
0f113f3e 2367 */
be8dba2c 2368 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2369 /* wrong packet length */
a2c2e000 2370 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
a230b26e 2371 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2372 goto err;
2373 }
2374
2375 md_ctx = EVP_MD_CTX_new();
2376 if (md_ctx == NULL) {
a2c2e000 2377 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
dd5a4279 2378 ERR_R_MALLOC_FAILURE);
e1e588ac 2379 goto err;
0f113f3e 2380 }
e1e588ac 2381
fe3066ee 2382 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
a2c2e000
MC
2383 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2384 ERR_R_EVP_LIB);
fe3066ee
MC
2385 goto err;
2386 }
5554facb 2387 if (SSL_USE_PSS(s)) {
fe3066ee 2388 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2389 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2390 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2391 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2392 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2393 goto err;
2394 }
2395 }
72ceb6a6
DSH
2396 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2397 PACKET_remaining(&params));
2398 if (tbslen == 0) {
f63a17d6 2399 /* SSLfatal() already called */
e1e588ac 2400 goto err;
192e4bbb 2401 }
72ceb6a6
DSH
2402
2403 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2404 PACKET_remaining(&signature), tbs, tbslen);
2405 OPENSSL_free(tbs);
cfba0675 2406 if (rv <= 0) {
a2c2e000
MC
2407 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2408 SSL_R_BAD_SIGNATURE);
e1e588ac 2409 goto err;
0f113f3e 2410 }
e1e588ac 2411 EVP_MD_CTX_free(md_ctx);
fe3066ee 2412 md_ctx = NULL;
0f113f3e 2413 } else {
7689082b 2414 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2415 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2416 && !(alg_k & SSL_PSK)) {
0f113f3e 2417 /* Might be wrong key type, check it */
e1e588ac 2418 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2419 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2420 SSL_R_BAD_DATA);
e1e588ac 2421 }
a2c2e000 2422 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2423 goto err;
2424 }
2425 /* still data left over */
73999b62 2426 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2427 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2428 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2429 goto err;
0f113f3e
MC
2430 }
2431 }
e1e588ac 2432
b9908bf9 2433 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2434 err:
fe3066ee 2435 EVP_MD_CTX_free(md_ctx);
b9908bf9 2436 return MSG_PROCESS_ERROR;
0f113f3e 2437}
d02b48c6 2438
be3583fa 2439MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2440{
32f66107
DSH
2441 size_t i;
2442
2443 /* Clear certificate validity flags */
2444 for (i = 0; i < SSL_PKEY_NUM; i++)
2445 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2446
03f44b97 2447 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2448 PACKET reqctx, extensions;
2449 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2450
2451 /* Free and zero certificate types: it is not present in TLS 1.3 */
2452 OPENSSL_free(s->s3->tmp.ctype);
2453 s->s3->tmp.ctype = NULL;
2454 s->s3->tmp.ctype_len = 0;
9d75dce3
TS
2455 OPENSSL_free(s->pha_context);
2456 s->pha_context = NULL;
32f66107 2457
9d75dce3
TS
2458 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2459 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
f63a17d6
MC
2460 SSLfatal(s, SSL_AD_DECODE_ERROR,
2461 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2462 SSL_R_LENGTH_MISMATCH);
2463 return MSG_PROCESS_ERROR;
03f44b97 2464 }
32f66107
DSH
2465
2466 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2467 SSLfatal(s, SSL_AD_DECODE_ERROR,
2468 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2469 SSL_R_BAD_LENGTH);
2470 return MSG_PROCESS_ERROR;
32f66107
DSH
2471 }
2472 if (!tls_collect_extensions(s, &extensions,
fe874d27 2473 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2474 &rawexts, NULL, 1)
fe874d27 2475 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2476 rawexts, NULL, 0, 1)) {
2477 /* SSLfatal() already called */
32f66107 2478 OPENSSL_free(rawexts);
f63a17d6 2479 return MSG_PROCESS_ERROR;
32f66107
DSH
2480 }
2481 OPENSSL_free(rawexts);
2482 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2483 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2484 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2485 SSL_R_BAD_LENGTH);
2486 return MSG_PROCESS_ERROR;
32f66107 2487 }
03f44b97
DSH
2488 } else {
2489 PACKET ctypes;
75c13e78 2490
03f44b97
DSH
2491 /* get the certificate types */
2492 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2493 SSLfatal(s, SSL_AD_DECODE_ERROR,
2494 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2495 SSL_R_LENGTH_MISMATCH);
2496 return MSG_PROCESS_ERROR;
03f44b97
DSH
2497 }
2498
2499 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
f63a17d6
MC
2500 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2501 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2502 ERR_R_INTERNAL_ERROR);
2503 return MSG_PROCESS_ERROR;
03f44b97 2504 }
ac112332 2505
32f66107
DSH
2506 if (SSL_USE_SIGALGS(s)) {
2507 PACKET sigalgs;
703bcee0 2508
32f66107 2509 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
848a950b 2510 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2511 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2512 SSL_R_LENGTH_MISMATCH);
2513 return MSG_PROCESS_ERROR;
32f66107 2514 }
ac112332 2515
c589c34e
BK
2516 /*
2517 * Despite this being for certificates, preserve compatibility
2518 * with pre-TLS 1.3 and use the regular sigalgs field.
2519 */
2520 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
f63a17d6
MC
2521 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2522 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2523 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2524 return MSG_PROCESS_ERROR;
32f66107
DSH
2525 }
2526 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2527 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2528 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2529 ERR_R_MALLOC_FAILURE);
2530 return MSG_PROCESS_ERROR;
32f66107 2531 }
0f113f3e 2532 }
0f113f3e 2533
32f66107 2534 /* get the CA RDNs */
f63a17d6
MC
2535 if (!parse_ca_names(s, pkt)) {
2536 /* SSLfatal() already called */
2537 return MSG_PROCESS_ERROR;
2538 }
03f44b97
DSH
2539 }
2540
2541 if (PACKET_remaining(pkt) != 0) {
848a950b 2542 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2543 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2544 SSL_R_LENGTH_MISMATCH);
2545 return MSG_PROCESS_ERROR;
03f44b97 2546 }
0f113f3e 2547
0f113f3e
MC
2548 /* we should setup a certificate to return.... */
2549 s->s3->tmp.cert_req = 1;
0f113f3e 2550
f63a17d6 2551 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2552}
2553
be3583fa 2554MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2555{
b9908bf9 2556 unsigned int ticklen;
9ac6244b 2557 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2558 unsigned int sess_len;
de1df7e9 2559 RAW_EXTENSION *exts = NULL;
9b6a8254 2560 PACKET nonce;
b9908bf9 2561
6cf2dbd9
MC
2562 PACKET_null_init(&nonce);
2563
73999b62 2564 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2565 || (SSL_IS_TLS13(s)
2566 && (!PACKET_get_net_4(pkt, &age_add)
6cf2dbd9 2567 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
a230b26e 2568 || !PACKET_get_net_2(pkt, &ticklen)
10bda8f8
MC
2569 || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2570 : PACKET_remaining(pkt) != ticklen)) {
f63a17d6
MC
2571 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2572 SSL_R_LENGTH_MISMATCH);
2573 goto err;
e711da71
EK
2574 }
2575
de1df7e9
MC
2576 /*
2577 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2578 * ticket. We already checked this TLSv1.3 case above, so it should never
2579 * be 0 here in that instance
2580 */
e711da71 2581 if (ticklen == 0)
c9de4a20 2582 return MSG_PROCESS_CONTINUE_READING;
e711da71 2583
150840b9
MC
2584 /*
2585 * Sessions must be immutable once they go into the session cache. Otherwise
2586 * we can get multi-thread problems. Therefore we don't "update" sessions,
2587 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2588 * time a NewSessionTicket arrives because those messages arrive
2589 * post-handshake and the session may have already gone into the session
2590 * cache.
2591 */
2592 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee 2593 SSL_SESSION *new_sess;
1f156321 2594
98ece4ee
MC
2595 /*
2596 * We reused an existing session, so we need to replace it with a new
2597 * one
2598 */
5d61491c 2599 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2600 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2601 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2602 ERR_R_MALLOC_FAILURE);
2603 goto err;
5d61491c
MC
2604 }
2605
1f156321
MC
2606 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2607 && !SSL_IS_TLS13(s)) {
2608 /*
2609 * In TLSv1.2 and below the arrival of a new tickets signals that
2610 * any old ticket we were using is now out of date, so we remove the
2611 * old session from the cache. We carry on if this fails
2612 */
2613 SSL_CTX_remove_session(s->session_ctx, s->session);
2614 }
2615
98ece4ee
MC
2616 SSL_SESSION_free(s->session);
2617 s->session = new_sess;
2618 }
2619
fc24f0bf
MC
2620 /*
2621 * Technically the cast to long here is not guaranteed by the C standard -
2622 * but we use it elsewhere, so this should be ok.
2623 */
2624 s->session->time = (long)time(NULL);
2625
aff8c126
RS
2626 OPENSSL_free(s->session->ext.tick);
2627 s->session->ext.tick = NULL;
2628 s->session->ext.ticklen = 0;
e711da71 2629
aff8c126
RS
2630 s->session->ext.tick = OPENSSL_malloc(ticklen);
2631 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2632 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2633 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2634 goto err;
2635 }
aff8c126 2636 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2637 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2638 SSL_R_LENGTH_MISMATCH);
2639 goto err;
561e12bb 2640 }
e711da71 2641
aff8c126 2642 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2643 s->session->ext.tick_age_add = age_add;
aff8c126 2644 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2645
2646 if (SSL_IS_TLS13(s)) {
2647 PACKET extpkt;
2648
2649 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1cde0259
MC
2650 || PACKET_remaining(pkt) != 0) {
2651 SSLfatal(s, SSL_AD_DECODE_ERROR,
2652 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2653 SSL_R_LENGTH_MISMATCH);
2654 goto err;
2655 }
2656
2657 if (!tls_collect_extensions(s, &extpkt,
2658 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2659 NULL, 1)
fe874d27
MC
2660 || !tls_parse_all_extensions(s,
2661 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2662 exts, NULL, 0, 1)) {
2663 /* SSLfatal() already called */
2664 goto err;
de1df7e9
MC
2665 }
2666 }
2667
0f113f3e
MC
2668 /*
2669 * There are two ways to detect a resumed ticket session. One is to set
2670 * an appropriate session ID and then the server must return a match in
2671 * ServerHello. This allows the normal client session ID matching to work
2672 * and we know much earlier that the ticket has been accepted. The
2673 * other way is to set zero length session ID when the ticket is
2674 * presented and rely on the handshake to determine session resumption.
2675 * We choose the former approach because this fits in with assumptions
2676 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2677 * SHA256 is disabled) hash of the ticket.
2678 */
ec60ccc1
MC
2679 /*
2680 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2681 * but s->session->session_id_length is a size_t
2682 */
aff8c126 2683 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2684 s->session->session_id, &sess_len,
d166ed8c 2685 EVP_sha256(), NULL)) {
f63a17d6
MC
2686 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2687 ERR_R_EVP_LIB);
d166ed8c
DSH
2688 goto err;
2689 }
ec60ccc1 2690 s->session->session_id_length = sess_len;
4cb00457 2691 s->session->not_resumable = 0;
de1df7e9
MC
2692
2693 /* This is a standalone message in TLSv1.3, so there is no more to read */
2694 if (SSL_IS_TLS13(s)) {
4ff1a526
MC
2695 const EVP_MD *md = ssl_handshake_md(s);
2696 int hashleni = EVP_MD_size(md);
2697 size_t hashlen;
2698 static const unsigned char nonce_label[] = "resumption";
2699
2700 /* Ensure cast to size_t is safe */
2701 if (!ossl_assert(hashleni >= 0)) {
2702 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2703 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2704 ERR_R_INTERNAL_ERROR);
2705 goto err;
2706 }
2707 hashlen = (size_t)hashleni;
2708
2709 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2710 nonce_label,
2711 sizeof(nonce_label) - 1,
6cf2dbd9
MC
2712 PACKET_data(&nonce),
2713 PACKET_remaining(&nonce),
4ff1a526
MC
2714 s->session->master_key,
2715 hashlen)) {
2716 /* SSLfatal() already called */
2717 goto err;
2718 }
2719 s->session->master_key_length = hashlen;
2720
33d93417 2721 OPENSSL_free(exts);
de1df7e9
MC
2722 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2723 return MSG_PROCESS_FINISHED_READING;
2724 }
2725
b9908bf9 2726 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2727 err:
33d93417 2728 OPENSSL_free(exts);
b9908bf9 2729 return MSG_PROCESS_ERROR;
0f113f3e 2730}
67c8e7f4 2731
f63e4288
MC
2732/*
2733 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2734 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2735 */
f63a17d6 2736int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2737{
8b0e934a 2738 size_t resplen;
b9908bf9 2739 unsigned int type;
b9908bf9 2740
73999b62 2741 if (!PACKET_get_1(pkt, &type)
a230b26e 2742 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2743 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2744 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2745 return 0;
0f113f3e 2746 }
56a26ce3
MC
2747 if (!PACKET_get_net_3_len(pkt, &resplen)
2748 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2749 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2750 SSL_R_LENGTH_MISMATCH);
f63e4288 2751 return 0;
0f113f3e 2752 }
8cbfcc70
RS
2753 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2754 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2755 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2756 ERR_R_MALLOC_FAILURE);
f63e4288 2757 return 0;
0f113f3e 2758 }
8cbfcc70 2759 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2760 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2761 SSL_R_LENGTH_MISMATCH);
f63e4288 2762 return 0;
ac63710a 2763 }
8cbfcc70 2764 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2765
2766 return 1;
2767}
2faa1b48 2768
f63e4288
MC
2769
2770MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2771{
f63a17d6
MC
2772 if (!tls_process_cert_status_body(s, pkt)) {
2773 /* SSLfatal() already called */
f63e4288
MC
2774 return MSG_PROCESS_ERROR;
2775 }
2776
b9908bf9 2777 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2778}
d02b48c6 2779
7776a36c
MC
2780/*
2781 * Perform miscellaneous checks and processing after we have received the
2782 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2783 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2784 * on failure.
7776a36c 2785 */
f63a17d6 2786int tls_process_initial_server_flight(SSL *s)
b9908bf9 2787{
a455d0f6
MC
2788 /*
2789 * at this point we check that we have the required stuff from
2790 * the server
2791 */
2792 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2793 /* SSLfatal() already called */
7776a36c 2794 return 0;
a455d0f6
MC
2795 }
2796
bb1aaab4 2797 /*
aff8c126
RS
2798 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2799 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2800 * message, or NULL and -1 otherwise
2801 */
aff8c126
RS
2802 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2803 && s->ctx->ext.status_cb != NULL) {
2804 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2805
bb1aaab4 2806 if (ret == 0) {
f63a17d6
MC
2807 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2808 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2809 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2810 return 0;
bb1aaab4
MC
2811 }
2812 if (ret < 0) {
f63a17d6
MC
2813 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2814 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
dd5a4279 2815 ERR_R_MALLOC_FAILURE);
7776a36c 2816 return 0;
bb1aaab4
MC
2817 }
2818 }
ed29e82a
RP
2819#ifndef OPENSSL_NO_CT
2820 if (s->ct_validation_callback != NULL) {
43341433
VD
2821 /* Note we validate the SCTs whether or not we abort on error */
2822 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2823 /* SSLfatal() already called */
7776a36c 2824 return 0;
ed29e82a
RP
2825 }
2826 }
2827#endif
2828
7776a36c
MC
2829 return 1;
2830}
2831
2832MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2833{
7776a36c
MC
2834 if (PACKET_remaining(pkt) > 0) {
2835 /* should contain no data */
f63a17d6
MC
2836 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2837 SSL_R_LENGTH_MISMATCH);
2838 return MSG_PROCESS_ERROR;
7776a36c
MC
2839 }
2840#ifndef OPENSSL_NO_SRP
2841 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2842 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2843 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2844 SSL_R_SRP_A_CALC);
2845 return MSG_PROCESS_ERROR;
7776a36c
MC
2846 }
2847 }
2848#endif
2849
f63a17d6
MC
2850 if (!tls_process_initial_server_flight(s)) {
2851 /* SSLfatal() already called */
2852 return MSG_PROCESS_ERROR;
2853 }
7776a36c 2854
bd79bcb4 2855 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2856}
176f31dd 2857
a2c2e000 2858static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2859{
7689082b 2860#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2861 int ret = 0;
2862 /*
2863 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2864 * \0-terminated identity. The last byte is for us for simulating
2865 * strnlen.
2866 */
2867 char identity[PSK_MAX_IDENTITY_LEN + 1];
2868 size_t identitylen = 0;
2869 unsigned char psk[PSK_MAX_PSK_LEN];
2870 unsigned char *tmppsk = NULL;
2871 char *tmpidentity = NULL;
2872 size_t psklen = 0;
2873
2874 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2875 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2876 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2877 goto err;
2878 }
d02b48c6 2879
13c0ec4a 2880 memset(identity, 0, sizeof(identity));
d02b48c6 2881
13c0ec4a
MC
2882 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2883 identity, sizeof(identity) - 1,
2884 psk, sizeof(psk));
7689082b 2885
13c0ec4a 2886 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2887 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2888 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2889 goto err;
2890 } else if (psklen == 0) {
a2c2e000
MC
2891 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2892 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2893 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2894 goto err;
2895 }
7689082b 2896
13c0ec4a
MC
2897 identitylen = strlen(identity);
2898 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2899 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2900 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2901 goto err;
2902 }
7689082b 2903
13c0ec4a
MC
2904 tmppsk = OPENSSL_memdup(psk, psklen);
2905 tmpidentity = OPENSSL_strdup(identity);
2906 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2907 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2908 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2909 goto err;
2910 }
7689082b 2911
13c0ec4a
MC
2912 OPENSSL_free(s->s3->tmp.psk);
2913 s->s3->tmp.psk = tmppsk;
2914 s->s3->tmp.psklen = psklen;
2915 tmppsk = NULL;
2916 OPENSSL_free(s->session->psk_identity);
2917 s->session->psk_identity = tmpidentity;
2918 tmpidentity = NULL;
f1ec23c0 2919
b2b3024e 2920 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2921 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2922 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2923 goto err;
2924 }
7689082b 2925
13c0ec4a 2926 ret = 1;
0bce0b02 2927
13c0ec4a
MC
2928 err:
2929 OPENSSL_cleanse(psk, psklen);
2930 OPENSSL_cleanse(identity, sizeof(identity));
2931 OPENSSL_clear_free(tmppsk, psklen);
2932 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2933
13c0ec4a
MC
2934 return ret;
2935#else
a2c2e000
MC
2936 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2937 ERR_R_INTERNAL_ERROR);
13c0ec4a 2938 return 0;
b9908bf9 2939#endif
13c0ec4a 2940}
b9908bf9 2941
a2c2e000 2942static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2943{
bc36ee62 2944#ifndef OPENSSL_NO_RSA
f1ec23c0 2945 unsigned char *encdata = NULL;
13c0ec4a
MC
2946 EVP_PKEY *pkey = NULL;
2947 EVP_PKEY_CTX *pctx = NULL;
2948 size_t enclen;
2949 unsigned char *pms = NULL;
2950 size_t pmslen = 0;
b9908bf9 2951
13c0ec4a
MC
2952 if (s->session->peer == NULL) {
2953 /*
2954 * We should always have a server certificate with SSL_kRSA.
2955 */
a2c2e000
MC
2956 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2957 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2958 return 0;
2959 }
0f113f3e 2960
13c0ec4a
MC
2961 pkey = X509_get0_pubkey(s->session->peer);
2962 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2963 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2964 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2965 return 0;
2966 }
0f113f3e 2967
13c0ec4a
MC
2968 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2969 pms = OPENSSL_malloc(pmslen);
2970 if (pms == NULL) {
a2c2e000
MC
2971 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2972 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2973 return 0;
2974 }
0bce0b02 2975
13c0ec4a
MC
2976 pms[0] = s->client_version >> 8;
2977 pms[1] = s->client_version & 0xff;
348240c6 2978 /* TODO(size_t): Convert this function */
16cfc2c9 2979 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
2980 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2981 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2982 goto err;
2983 }
0f113f3e 2984
13c0ec4a 2985 /* Fix buf for TLS and beyond */
f1ec23c0 2986 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
2987 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2988 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2989 goto err;
2990 }
13c0ec4a
MC
2991 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2992 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2993 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2994 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2995 ERR_R_EVP_LIB);
13c0ec4a
MC
2996 goto err;
2997 }
f1ec23c0
MC
2998 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2999 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
3000 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3001 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
3002 goto err;
3003 }
13c0ec4a
MC
3004 EVP_PKEY_CTX_free(pctx);
3005 pctx = NULL;
0f113f3e 3006
13c0ec4a 3007 /* Fix buf for TLS and beyond */
f1ec23c0 3008 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
3009 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3010 ERR_R_INTERNAL_ERROR);
f1ec23c0 3011 goto err;
b9908bf9 3012 }
13c0ec4a 3013
2faa1b48 3014 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
3015 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
3016 /* SSLfatal() already called */
2faa1b48 3017 goto err;
a2c2e000 3018 }
2faa1b48 3019
26fb4b03
RS
3020 s->s3->tmp.pms = pms;
3021 s->s3->tmp.pmslen = pmslen;
3022
13c0ec4a
MC
3023 return 1;
3024 err:
3025 OPENSSL_clear_free(pms, pmslen);
3026 EVP_PKEY_CTX_free(pctx);
3027
3028 return 0;
3029#else
a2c2e000
MC
3030 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3031 ERR_R_INTERNAL_ERROR);
13c0ec4a 3032 return 0;
f9b3bff6 3033#endif
13c0ec4a
MC
3034}
3035
a2c2e000 3036static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
3037{
3038#ifndef OPENSSL_NO_DH
3039 DH *dh_clnt = NULL;
3040 const BIGNUM *pub_key;
3041 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3042 unsigned char *keybytes = NULL;
a8c1c704
MC
3043
3044 skey = s->s3->peer_tmp;
a2c2e000
MC
3045 if (skey == NULL) {
3046 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3047 ERR_R_INTERNAL_ERROR);
f1ec23c0 3048 goto err;
a2c2e000 3049 }
f1ec23c0 3050
0a699a07 3051 ckey = ssl_generate_pkey(skey);
a2c2e000
MC
3052 if (ckey == NULL) {
3053 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3054 ERR_R_INTERNAL_ERROR);
b599ce3b 3055 goto err;
a2c2e000 3056 }
b599ce3b 3057
a8c1c704
MC
3058 dh_clnt = EVP_PKEY_get0_DH(ckey);
3059
a2c2e000
MC
3060 if (dh_clnt == NULL) {
3061 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3062 ERR_R_INTERNAL_ERROR);
3063 goto err;
3064 }
3065
3066 if (ssl_derive(s, ckey, skey, 0) == 0) {
3067 /* SSLfatal() already called */
f1ec23c0 3068 goto err;
a2c2e000 3069 }
a8c1c704
MC
3070
3071 /* send off the data */
3072 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
3073 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3074 &keybytes)) {
3075 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3076 ERR_R_INTERNAL_ERROR);
f1ec23c0 3077 goto err;
a2c2e000 3078 }
f1ec23c0
MC
3079
3080 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
3081 EVP_PKEY_free(ckey);
3082
3083 return 1;
f1ec23c0
MC
3084 err:
3085 EVP_PKEY_free(ckey);
f9f674eb
MC
3086 return 0;
3087#else
a2c2e000
MC
3088 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3089 ERR_R_INTERNAL_ERROR);
a8c1c704 3090 return 0;
f9f674eb 3091#endif
a8c1c704
MC
3092}
3093
a2c2e000 3094static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
3095{
3096#ifndef OPENSSL_NO_EC
3097 unsigned char *encodedPoint = NULL;
348240c6 3098 size_t encoded_pt_len = 0;
67ad5aab 3099 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3100 int ret = 0;
67ad5aab
MC
3101
3102 skey = s->s3->peer_tmp;
ec24630a 3103 if (skey == NULL) {
a2c2e000
MC
3104 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3105 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3106 return 0;
3107 }
3108
0a699a07 3109 ckey = ssl_generate_pkey(skey);
b599ce3b 3110 if (ckey == NULL) {
a2c2e000
MC
3111 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3112 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
3113 goto err;
3114 }
67ad5aab 3115
0f1e51ea 3116 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3117 /* SSLfatal() already called */
67ad5aab
MC
3118 goto err;
3119 }
3120
3121 /* Generate encoding of client key */
ec24630a 3122 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
3123
3124 if (encoded_pt_len == 0) {
a2c2e000
MC
3125 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3126 ERR_R_EC_LIB);
67ad5aab
MC
3127 goto err;
3128 }
3129
b2b3024e 3130 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
3131 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3132 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3133 goto err;
3134 }
67ad5aab 3135
f1ec23c0 3136 ret = 1;
67ad5aab 3137 err:
f1ec23c0 3138 OPENSSL_free(encodedPoint);
67ad5aab 3139 EVP_PKEY_free(ckey);
f1ec23c0 3140 return ret;
67ad5aab 3141#else
a2c2e000
MC
3142 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3143 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3144 return 0;
3145#endif
3146}
3147
a2c2e000 3148static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3149{
3150#ifndef OPENSSL_NO_GOST
3151 /* GOST key exchange message creation */
3152 EVP_PKEY_CTX *pkey_ctx = NULL;
3153 X509 *peer_cert;
3154 size_t msglen;
3155 unsigned int md_len;
3156 unsigned char shared_ukm[32], tmp[256];
3157 EVP_MD_CTX *ukm_hash = NULL;
3158 int dgst_nid = NID_id_GostR3411_94;
3159 unsigned char *pms = NULL;
3160 size_t pmslen = 0;
3161
3162 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3163 dgst_nid = NID_id_GostR3411_2012_256;
3164
3165 /*
1ee4b98e 3166 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3167 */
3168 peer_cert = s->session->peer;
3169 if (!peer_cert) {
a2c2e000 3170 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3171 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3172 return 0;
3173 }
3174
3175 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3176 if (pkey_ctx == NULL) {
a2c2e000
MC
3177 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3178 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3179 return 0;
3180 }
3181 /*
3182 * If we have send a certificate, and certificate key
3183 * parameters match those of server certificate, use
3184 * certificate key for key exchange
3185 */
3186
3187 /* Otherwise, generate ephemeral key pair */
3188 pmslen = 32;
3189 pms = OPENSSL_malloc(pmslen);
3190 if (pms == NULL) {
a2c2e000
MC
3191 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3192 ERR_R_MALLOC_FAILURE);
2f3930bc 3193 goto err;
e00e0b3d
MC
3194 }
3195
3196 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3197 /* Generate session key
3198 * TODO(size_t): Convert this function
3199 */
16cfc2c9 3200 || RAND_bytes(pms, (int)pmslen) <= 0) {
a2c2e000
MC
3201 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3202 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3203 goto err;
3204 };
e00e0b3d
MC
3205 /*
3206 * Compute shared IV and store it in algorithm-specific context
3207 * data
3208 */
3209 ukm_hash = EVP_MD_CTX_new();
3210 if (ukm_hash == NULL
a230b26e
EK
3211 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3212 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3213 SSL3_RANDOM_SIZE) <= 0
3214 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3215 SSL3_RANDOM_SIZE) <= 0
3216 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3217 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3218 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3219 goto err;
3220 }
3221 EVP_MD_CTX_free(ukm_hash);
3222 ukm_hash = NULL;
3223 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3224 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3225 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3226 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3227 goto err;
3228 }
3229 /* Make GOST keytransport blob message */
3230 /*
3231 * Encapsulate it into sequence
3232 */
e00e0b3d
MC
3233 msglen = 255;
3234 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3236 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3237 goto err;
3238 }
f1ec23c0 3239
08029dfa
MC
3240 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3241 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3242 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3244 ERR_R_INTERNAL_ERROR);
f1ec23c0 3245 goto err;
e00e0b3d 3246 }
f1ec23c0 3247
e00e0b3d
MC
3248 EVP_PKEY_CTX_free(pkey_ctx);
3249 s->s3->tmp.pms = pms;
3250 s->s3->tmp.pmslen = pmslen;
3251
3252 return 1;
3253 err:
3254 EVP_PKEY_CTX_free(pkey_ctx);
3255 OPENSSL_clear_free(pms, pmslen);
3256 EVP_MD_CTX_free(ukm_hash);
3257 return 0;
3258#else
a2c2e000
MC
3259 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3260 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3261 return 0;
3262#endif
3263}
3264
a2c2e000 3265static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3266{
8b9546c7 3267#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3268 unsigned char *abytes = NULL;
3269
3270 if (s->srp_ctx.A == NULL
b2b3024e
MC
3271 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3272 &abytes)) {
a2c2e000
MC
3273 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3274 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3275 return 0;
3276 }
f1ec23c0
MC
3277 BN_bn2bin(s->srp_ctx.A, abytes);
3278
840a2bf8
MC
3279 OPENSSL_free(s->session->srp_username);
3280 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3281 if (s->session->srp_username == NULL) {
a2c2e000
MC
3282 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3283 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3284 return 0;
3285 }
3286
3287 return 1;
3288#else
a2c2e000
MC
3289 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3290 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3291 return 0;
3292#endif
3293}
3294
7cea05dc 3295int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3296{
13c0ec4a 3297 unsigned long alg_k;
13c0ec4a 3298
f1ec23c0 3299 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3300
a2c2e000
MC
3301 /*
3302 * All of the construct functions below call SSLfatal() if necessary so
3303 * no need to do so here.
3304 */
13c0ec4a 3305 if ((alg_k & SSL_PSK)
a2c2e000 3306 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3307 goto err;
3308
f1ec23c0 3309 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3310 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3311 goto err;
a8c1c704 3312 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3313 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3314 goto err;
67ad5aab 3315 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3316 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3317 goto err;
e00e0b3d 3318 } else if (alg_k & SSL_kGOST) {
a2c2e000 3319 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3320 goto err;
840a2bf8 3321 } else if (alg_k & SSL_kSRP) {
a2c2e000 3322 if (!tls_construct_cke_srp(s, pkt))
69f68237 3323 goto err;
4a424545 3324 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3325 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3326 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3327 goto err;
3328 }
3329
b9908bf9 3330 return 1;
0f113f3e 3331 err:
0bce0b02 3332 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3333 s->s3->tmp.pms = NULL;
7689082b
DSH
3334#ifndef OPENSSL_NO_PSK
3335 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3336 s->s3->tmp.psk = NULL;
0f113f3e 3337#endif
b9908bf9
MC
3338 return 0;
3339}
3340
3341int tls_client_key_exchange_post_work(SSL *s)
3342{
3343 unsigned char *pms = NULL;
3344 size_t pmslen = 0;
3345
6f137370
MC
3346 pms = s->s3->tmp.pms;
3347 pmslen = s->s3->tmp.pmslen;
3348
b9908bf9
MC
3349#ifndef OPENSSL_NO_SRP
3350 /* Check for SRP */
3351 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3352 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3353 /* SSLfatal() already called */
b9908bf9
MC
3354 goto err;
3355 }
3356 return 1;
3357 }
3358#endif
b9908bf9
MC
3359
3360 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3361 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3362 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3363 goto err;
3364 }
3365 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3366 /* SSLfatal() already called */
6f137370
MC
3367 /* ssl_generate_master_secret frees the pms even on error */
3368 pms = NULL;
3369 pmslen = 0;
b9908bf9
MC
3370 goto err;
3371 }
6f137370
MC
3372 pms = NULL;
3373 pmslen = 0;
473483d4
MC
3374
3375#ifndef OPENSSL_NO_SCTP
3376 if (SSL_IS_DTLS(s)) {
3377 unsigned char sctpauthkey[64];
3378 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3379
3380 /*
3381 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3382 * used.
3383 */
141eb8c6
MC
3384 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3385 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3386
3387 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3388 sizeof(sctpauthkey), labelbuffer,
a2c2e000
MC
3389 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3390 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
dd5a4279
MC
3391 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3392 ERR_R_INTERNAL_ERROR);
473483d4 3393 goto err;
a2c2e000 3394 }
473483d4
MC
3395
3396 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3397 sizeof(sctpauthkey), sctpauthkey);
3398 }
3399#endif
3400
b9908bf9
MC
3401 return 1;
3402 err:
3403 OPENSSL_clear_free(pms, pmslen);
3404 s->s3->tmp.pms = NULL;
3405 return 0;
0f113f3e 3406}
d02b48c6 3407
0f113f3e
MC
3408/*
3409 * Check a certificate can be used for client authentication. Currently check
3410 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3411 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3412 */
3413static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3414{
0f113f3e 3415 /* If no suitable signature algorithm can't use certificate */
f63a17d6 3416 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3417 return 0;
3418 /*
3419 * If strict mode check suitability of chain before using it. This also
3420 * adjusts suite B digest if necessary.
3421 */
3422 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3423 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3424 return 0;
0f113f3e
MC
3425 return 1;
3426}
0d609395 3427
be3583fa 3428WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3429{
3430 X509 *x509 = NULL;
3431 EVP_PKEY *pkey = NULL;
3432 int i;
3433
b9908bf9 3434 if (wst == WORK_MORE_A) {
0f113f3e
MC
3435 /* Let cert callback update client certificates if required */
3436 if (s->cert->cert_cb) {
3437 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3438 if (i < 0) {
3439 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3440 return WORK_MORE_A;
0f113f3e
MC
3441 }
3442 if (i == 0) {
f63a17d6
MC
3443 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3444 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3445 SSL_R_CALLBACK_FAILED);
eb5fd03b 3446 return WORK_ERROR;
0f113f3e
MC
3447 }
3448 s->rwstate = SSL_NOTHING;
3449 }
9d75dce3
TS
3450 if (ssl3_check_client_certificate(s)) {
3451 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3452 return WORK_FINISHED_STOP;
3453 }
b9908bf9 3454 return WORK_FINISHED_CONTINUE;
9d75dce3 3455 }
b9908bf9
MC
3456
3457 /* Fall through to WORK_MORE_B */
3458 wst = WORK_MORE_B;
0f113f3e
MC
3459 }
3460
3461 /* We need to get a client cert */
b9908bf9 3462 if (wst == WORK_MORE_B) {
0f113f3e
MC
3463 /*
3464 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3465 * return(-1); We then get retied later
3466 */
0f113f3e
MC
3467 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3468 if (i < 0) {
3469 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3470 return WORK_MORE_B;
0f113f3e
MC
3471 }
3472 s->rwstate = SSL_NOTHING;
3473 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3474 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3475 i = 0;
3476 } else if (i == 1) {
3477 i = 0;
b9908bf9 3478 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3479 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3480 }
3481
222561fe 3482 X509_free(x509);
25aaa98a 3483 EVP_PKEY_free(pkey);
0f113f3e
MC
3484 if (i && !ssl3_check_client_certificate(s))
3485 i = 0;
3486 if (i == 0) {
3487 if (s->version == SSL3_VERSION) {
3488 s->s3->tmp.cert_req = 0;
3489 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3490 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3491 } else {
3492 s->s3->tmp.cert_req = 2;
124037fd 3493 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3494 /* SSLfatal() already called */
eb5fd03b 3495 return WORK_ERROR;
dab18ab5 3496 }
0f113f3e
MC
3497 }
3498 }
3499
9d75dce3
TS
3500 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3501 return WORK_FINISHED_STOP;
b9908bf9 3502 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3503 }
3504
b9908bf9 3505 /* Shouldn't ever get here */
a2c2e000
MC
3506 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3507 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3508 return WORK_ERROR;
3509}
3510
7cea05dc 3511int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3512{
9d75dce3
TS
3513 if (SSL_IS_TLS13(s)) {
3514 if (s->pha_context == NULL) {
3515 /* no context available, add 0-length context */
3516 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3517 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3518 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3519 return 0;
3520 }
3521 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3522 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3523 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3524 return 0;
3525 }
f63a17d6
MC
3526 }
3527 if (!ssl3_output_cert_chain(s, pkt,
3528 (s->s3->tmp.cert_req == 2) ? NULL
3529 : s->cert->key)) {
3530 /* SSLfatal() already called */
3531 return 0;
f7e393be
MC
3532 }
3533
3534 if (SSL_IS_TLS13(s)
3535 && SSL_IS_FIRST_HANDSHAKE(s)
3536 && (!s->method->ssl3_enc->change_cipher_state(s,
3537 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3538 /*
a2c2e000 3539 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3540 * state and thus ssl3_send_alert may crash.
c31ad0bb 3541 */
f63a17d6 3542 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
dd5a4279 3543 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3544 return 0;
0f113f3e 3545 }
b9908bf9
MC
3546
3547 return 1;
0f113f3e
MC
3548}
3549
36d16f8e 3550int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3551{
dd24857b
DSH
3552 const SSL_CERT_LOOKUP *clu;
3553 size_t idx;
0f113f3e 3554 long alg_k, alg_a;
d02b48c6 3555
0f113f3e
MC
3556 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3557 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3558
0f113f3e 3559 /* we don't have a certificate */
dd24857b
DSH
3560 if (!(alg_a & SSL_aCERT))
3561 return 1;
d02b48c6 3562
0f113f3e 3563 /* This is the passed certificate */
dd24857b 3564 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3565
dd24857b
DSH
3566 /* Check certificate is recognised and suitable for cipher */
3567 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3568 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3569 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3570 SSL_R_MISSING_SIGNING_CERT);
3571 return 0;
0f113f3e 3572 }
0f113f3e 3573
dd24857b
DSH
3574#ifndef OPENSSL_NO_EC
3575 if (clu->amask & SSL_aECDSA) {
3576 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3577 return 1;
f63a17d6
MC
3578 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3579 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3580 return 0;
0f113f3e 3581 }
d02b48c6 3582#endif
bc36ee62 3583#ifndef OPENSSL_NO_RSA
dd24857b 3584 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3585 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3586 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3587 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3588 return 0;
0f113f3e 3589 }
79df9d62 3590#endif
bc36ee62 3591#ifndef OPENSSL_NO_DH
fb79abe3 3592 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
f63a17d6
MC
3593 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3594 ERR_R_INTERNAL_ERROR);
3595 return 0;
0f113f3e 3596 }
d02b48c6
RE
3597#endif
3598
dd24857b 3599 return 1;
0f113f3e
MC
3600}
3601
e481f9b9 3602#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3603int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3604{
15e6be6c
MC
3605 size_t len, padding_len;
3606 unsigned char *padding = NULL;
15e6be6c 3607
aff8c126 3608 len = s->ext.npn_len;
b9908bf9 3609 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3610
aff8c126 3611 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3612 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3613 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3614 ERR_R_INTERNAL_ERROR);
3615 return 0;
15e6be6c
MC
3616 }
3617
3618 memset(padding, 0, padding_len);
3619
b9908bf9
MC
3620 return 1;
3621}
6434abbf 3622#endif
368888bc 3623
c7f47786
MC
3624MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3625{
3626 if (PACKET_remaining(pkt) > 0) {
3627 /* should contain no data */
f63a17d6
MC
3628 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3629 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3630 return MSG_PROCESS_ERROR;
3631 }
3632
db0f35dd
TS
3633 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3634 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3635 return MSG_PROCESS_FINISHED_READING;
3636 }
3637
c7f47786 3638 /*
1f04f23e
MC
3639 * This is a historical discrepancy (not in the RFC) maintained for
3640 * compatibility reasons. If a TLS client receives a HelloRequest it will
3641 * attempt an abbreviated handshake. However if a DTLS client receives a
3642 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3643 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3644 */
3645 if (SSL_IS_DTLS(s))
3646 SSL_renegotiate(s);
3647 else
3648 SSL_renegotiate_abbreviated(s);
3649
3650 return MSG_PROCESS_FINISHED_READING;
3651}
3652
e46f2334
MC
3653static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3654{
e46f2334 3655 PACKET extensions;
3434f40b 3656 RAW_EXTENSION *rawexts = NULL;
e46f2334 3657
26b9172a
MC
3658 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3659 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3660 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3661 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3662 goto err;
3663 }
3664
fe874d27
MC
3665 if (!tls_collect_extensions(s, &extensions,
3666 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3667 NULL, 1)
fe874d27 3668 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3669 rawexts, NULL, 0, 1)) {
3670 /* SSLfatal() already called */
3434f40b 3671 goto err;
f63a17d6 3672 }
3434f40b 3673
1b0286a3 3674 OPENSSL_free(rawexts);
e46f2334
MC
3675 return MSG_PROCESS_CONTINUE_READING;
3676
3677 err:
1b0286a3 3678 OPENSSL_free(rawexts);
e46f2334
MC
3679 return MSG_PROCESS_ERROR;
3680}
3681
368888bc 3682int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3683{
3684 int i = 0;
368888bc 3685#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3686 if (s->ctx->client_cert_engine) {
3687 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3688 SSL_get_client_CA_list(s),
3689 px509, ppkey, NULL, NULL, NULL);
3690 if (i != 0)
3691 return i;
3692 }
3693#endif
3694 if (s->ctx->client_cert_cb)
3695 i = s->ctx->client_cert_cb(s, px509, ppkey);
3696 return i;
3697}
d45ba43d 3698
ae2f7b37 3699int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3700{
2c7b4dbc 3701 int i;
aafec89c 3702 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d 3703 int empty_reneg_info_scsv = !s->renegotiate;
1d0c08b4 3704
d45ba43d 3705 /* Set disabled masks for this session */
1d0c08b4
MC
3706 if (!ssl_set_client_disabled(s)) {
3707 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3708 SSL_R_NO_PROTOCOLS_AVAILABLE);
3709 return 0;
3710 }
d45ba43d 3711
f63a17d6
MC
3712 if (sk == NULL) {
3713 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3714 ERR_R_INTERNAL_ERROR);
26a7d938 3715 return 0;
f63a17d6 3716 }
d45ba43d 3717
2c7b4dbc
MC
3718#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3719# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3720# error Max cipher length too short
3721# endif
3722 /*
3723 * Some servers hang if client hello > 256 bytes as hack workaround
3724 * chop number of supported ciphers to keep it well below this if we
3725 * use TLS v1.2
3726 */
3727 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3728 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3729 else
3730#endif
3731 /* Maximum length that can be stored in 2 bytes. Length must be even */
3732 maxlen = 0xfffe;
3733
3734 if (empty_reneg_info_scsv)
3735 maxlen -= 2;
3736 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3737 maxlen -= 2;
3738
3739 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3740 const SSL_CIPHER *c;
3741
d45ba43d
MC
3742 c = sk_SSL_CIPHER_value(sk, i);
3743 /* Skip disabled ciphers */
8af91fd9 3744 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3745 continue;
2c7b4dbc
MC
3746
3747 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3748 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3749 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3750 return 0;
3751 }
3752
aafec89c
MC
3753 /* Sanity check that the maximum version we offer has ciphers enabled */
3754 if (!maxverok) {
3755 if (SSL_IS_DTLS(s)) {
3756 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3757 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3758 maxverok = 1;
3759 } else {
3760 if (c->max_tls >= s->s3->tmp.max_ver
3761 && c->min_tls <= s->s3->tmp.max_ver)
3762 maxverok = 1;
3763 }
3764 }
3765
2c7b4dbc 3766 totlen += len;
d45ba43d 3767 }
2c7b4dbc 3768
aafec89c 3769 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3770 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3771 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3772
3773 if (!maxverok)
3774 ERR_add_error_data(1, "No ciphers enabled for max supported "
3775 "SSL/TLS version");
3776
2c7b4dbc
MC
3777 return 0;
3778 }
3779
3780 if (totlen != 0) {
d45ba43d
MC
3781 if (empty_reneg_info_scsv) {
3782 static SSL_CIPHER scsv = {
bbb4ceb8 3783 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3784 };
2c7b4dbc 3785 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3786 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3787 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3788 return 0;
3789 }
d45ba43d
MC
3790 }
3791 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3792 static SSL_CIPHER scsv = {
bbb4ceb8 3793 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3794 };
2c7b4dbc 3795 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3796 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3797 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3798 return 0;
3799 }
d45ba43d
MC
3800 }
3801 }
3802
2c7b4dbc 3803 return 1;
d45ba43d 3804}
ef6c191b
MC
3805
3806int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3807{
3808 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3809 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3810 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3811 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3812 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3813 return 0;
3814 }
3815
3816 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3817 return 1;
3818}