]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Typo fix in Configurations/descrip.mms.tmpl
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
fc24f0bf 51#include <time.h>
8ba708e5 52#include "../ssl_locl.h"
61ae935a 53#include "statem_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
dbad1690 58#include <openssl/md5.h>
3c27208f 59#include <openssl/dh.h>
d095b68d 60#include <openssl/bn.h>
3c27208f 61#include <openssl/engine.h>
f9b3bff6 62
3847d426 63static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
64static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
65
7ab09630 66static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 67static int key_exchange_expected(SSL *s);
d45ba43d 68static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 69 WPACKET *pkt);
ea262260 70
61ae935a
MC
71/*
72 * Is a CertificateRequest message allowed at the moment or not?
73 *
74 * Return values are:
75 * 1: Yes
76 * 0: No
77 */
7ab09630 78static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
79{
80 /* TLS does not like anon-DH with client cert */
b7fa1f98 81 if ((s->version > SSL3_VERSION
a230b26e
EK
82 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
83 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
84 return 0;
85
86 return 1;
87}
88
89/*
a455d0f6 90 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
91 *
92 * Return values are:
93 * 1: Yes
94 * 0: No
95 */
a455d0f6 96static int key_exchange_expected(SSL *s)
61ae935a
MC
97{
98 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
99
100 /*
101 * Can't skip server key exchange if this is an ephemeral
a455d0f6 102 * ciphersuite or for SRP
61ae935a 103 */
a455d0f6
MC
104 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
105 | SSL_kSRP)) {
106 return 1;
61ae935a
MC
107 }
108
a455d0f6 109 return 0;
61ae935a
MC
110}
111
0f1e51ea
MC
112/*
113 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
114 * handshake state transitions when a TLS1.3 client is reading messages from the
115 * server. The message type that the server has sent is provided in |mt|. The
116 * current state is in |s->statem.hand_state|.
117 *
94ed2c67
MC
118 * Return values are 1 for success (transition allowed) and 0 on error
119 * (transition not allowed)
0f1e51ea
MC
120 */
121static int ossl_statem_client13_read_transition(SSL *s, int mt)
122{
123 OSSL_STATEM *st = &s->statem;
124
125 /*
126 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
127 * yet negotiated TLSv1.3 at that point so that is handled by
128 * ossl_statem_client_read_transition()
129 */
130
131 switch (st->hand_state) {
132 default:
133 break;
134
3847d426
MC
135 case TLS_ST_CW_CLNT_HELLO:
136 /*
137 * This must a ClientHello following a HelloRetryRequest, so the only
138 * thing we can get now is a ServerHello.
139 */
140 if (mt == SSL3_MT_SERVER_HELLO) {
141 st->hand_state = TLS_ST_CR_SRVR_HELLO;
142 return 1;
143 }
144 break;
145
0f1e51ea 146 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
147 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
148 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
149 return 1;
150 }
151 break;
152
153 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 154 if (s->hit) {
92760c21
MC
155 if (mt == SSL3_MT_FINISHED) {
156 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
157 return 1;
158 }
159 } else {
92760c21
MC
160 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
161 st->hand_state = TLS_ST_CR_CERT_REQ;
162 return 1;
f5ca0b04
MC
163 }
164 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
165 st->hand_state = TLS_ST_CR_CERT;
166 return 1;
167 }
168 }
169 break;
170
92760c21
MC
171 case TLS_ST_CR_CERT_REQ:
172 if (mt == SSL3_MT_CERTIFICATE) {
173 st->hand_state = TLS_ST_CR_CERT;
174 return 1;
175 }
176 break;
177
0f1e51ea 178 case TLS_ST_CR_CERT:
2c5dfdc3
MC
179 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
180 st->hand_state = TLS_ST_CR_CERT_VRFY;
181 return 1;
182 }
183 break;
184
185 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
186 if (mt == SSL3_MT_FINISHED) {
187 st->hand_state = TLS_ST_CR_FINISHED;
188 return 1;
189 }
190 break;
cc2455bf
MC
191
192 case TLS_ST_OK:
193 if (mt == SSL3_MT_NEWSESSION_TICKET) {
194 st->hand_state = TLS_ST_CR_SESSION_TICKET;
195 return 1;
196 }
e1c3de44
MC
197 if (mt == SSL3_MT_KEY_UPDATE) {
198 st->hand_state = TLS_ST_CR_KEY_UPDATE;
199 return 1;
200 }
cc2455bf 201 break;
0f1e51ea
MC
202 }
203
0f1e51ea 204 /* No valid transition found */
0f1e51ea
MC
205 return 0;
206}
207
61ae935a 208/*
8481f583
MC
209 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
210 * handshake state transitions when the client is reading messages from the
211 * server. The message type that the server has sent is provided in |mt|. The
212 * current state is in |s->statem.hand_state|.
61ae935a 213 *
94ed2c67
MC
214 * Return values are 1 for success (transition allowed) and 0 on error
215 * (transition not allowed)
61ae935a 216 */
8481f583 217int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 218{
d6f1a6e9 219 OSSL_STATEM *st = &s->statem;
a455d0f6 220 int ske_expected;
61ae935a 221
0f1e51ea 222 /*
3847d426
MC
223 * Note that after writing the first ClientHello we don't know what version
224 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 225 */
f5ca0b04 226 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
227 if (!ossl_statem_client13_read_transition(s, mt))
228 goto err;
229 return 1;
230 }
0f1e51ea 231
a230b26e 232 switch (st->hand_state) {
f3b3d7f0
RS
233 default:
234 break;
235
61ae935a
MC
236 case TLS_ST_CW_CLNT_HELLO:
237 if (mt == SSL3_MT_SERVER_HELLO) {
238 st->hand_state = TLS_ST_CR_SRVR_HELLO;
239 return 1;
240 }
241
242 if (SSL_IS_DTLS(s)) {
243 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
244 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
245 return 1;
246 }
3847d426
MC
247 } else {
248 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
249 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
250 return 1;
251 }
61ae935a
MC
252 }
253 break;
254
d7f8783f 255 case TLS_ST_EARLY_DATA:
4004ce5f
MC
256 /*
257 * We've not actually selected TLSv1.3 yet, but we have sent early
258 * data. The only thing allowed now is a ServerHello or a
259 * HelloRetryRequest.
260 */
261 if (mt == SSL3_MT_SERVER_HELLO) {
262 st->hand_state = TLS_ST_CR_SRVR_HELLO;
263 return 1;
264 }
265 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
266 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
267 return 1;
268 }
269 break;
270
61ae935a
MC
271 case TLS_ST_CR_SRVR_HELLO:
272 if (s->hit) {
aff8c126 273 if (s->ext.ticket_expected) {
61ae935a
MC
274 if (mt == SSL3_MT_NEWSESSION_TICKET) {
275 st->hand_state = TLS_ST_CR_SESSION_TICKET;
276 return 1;
277 }
278 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
279 st->hand_state = TLS_ST_CR_CHANGE;
280 return 1;
281 }
282 } else {
283 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
284 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
285 return 1;
ad3819c2 286 } else if (s->version >= TLS1_VERSION
aff8c126
RS
287 && s->ext.session_secret_cb != NULL
288 && s->session->ext.tick != NULL
a230b26e 289 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
290 /*
291 * Normally, we can tell if the server is resuming the session
292 * from the session ID. EAP-FAST (RFC 4851), however, relies on
293 * the next server message after the ServerHello to determine if
294 * the server is resuming.
295 */
296 s->hit = 1;
297 st->hand_state = TLS_ST_CR_CHANGE;
298 return 1;
61ae935a 299 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 300 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
301 if (mt == SSL3_MT_CERTIFICATE) {
302 st->hand_state = TLS_ST_CR_CERT;
303 return 1;
304 }
305 } else {
a455d0f6 306 ske_expected = key_exchange_expected(s);
a455d0f6
MC
307 /* SKE is optional for some PSK ciphersuites */
308 if (ske_expected
a230b26e
EK
309 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
310 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
311 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
312 st->hand_state = TLS_ST_CR_KEY_EXCH;
313 return 1;
314 }
315 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
316 && cert_req_allowed(s)) {
317 st->hand_state = TLS_ST_CR_CERT_REQ;
318 return 1;
a455d0f6 319 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
320 st->hand_state = TLS_ST_CR_SRVR_DONE;
321 return 1;
61ae935a
MC
322 }
323 }
324 }
325 break;
326
327 case TLS_ST_CR_CERT:
bb1aaab4
MC
328 /*
329 * The CertificateStatus message is optional even if
aff8c126 330 * |ext.status_expected| is set
bb1aaab4 331 */
aff8c126 332 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
333 st->hand_state = TLS_ST_CR_CERT_STATUS;
334 return 1;
a455d0f6
MC
335 }
336 /* Fall through */
337
338 case TLS_ST_CR_CERT_STATUS:
339 ske_expected = key_exchange_expected(s);
a455d0f6 340 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
341 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
342 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
343 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
344 st->hand_state = TLS_ST_CR_KEY_EXCH;
345 return 1;
61ae935a 346 }
672f3337 347 goto err;
61ae935a 348 }
a455d0f6 349 /* Fall through */
61ae935a 350
a455d0f6
MC
351 case TLS_ST_CR_KEY_EXCH:
352 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
353 if (cert_req_allowed(s)) {
61ae935a
MC
354 st->hand_state = TLS_ST_CR_CERT_REQ;
355 return 1;
61ae935a 356 }
672f3337 357 goto err;
61ae935a 358 }
a455d0f6 359 /* Fall through */
61ae935a
MC
360
361 case TLS_ST_CR_CERT_REQ:
362 if (mt == SSL3_MT_SERVER_DONE) {
363 st->hand_state = TLS_ST_CR_SRVR_DONE;
364 return 1;
365 }
366 break;
367
368 case TLS_ST_CW_FINISHED:
aff8c126 369 if (s->ext.ticket_expected) {
c45d6b2b
DB
370 if (mt == SSL3_MT_NEWSESSION_TICKET) {
371 st->hand_state = TLS_ST_CR_SESSION_TICKET;
372 return 1;
373 }
61ae935a
MC
374 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
375 st->hand_state = TLS_ST_CR_CHANGE;
376 return 1;
377 }
378 break;
379
380 case TLS_ST_CR_SESSION_TICKET:
381 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
382 st->hand_state = TLS_ST_CR_CHANGE;
383 return 1;
384 }
385 break;
386
387 case TLS_ST_CR_CHANGE:
388 if (mt == SSL3_MT_FINISHED) {
389 st->hand_state = TLS_ST_CR_FINISHED;
390 return 1;
391 }
392 break;
c7f47786
MC
393
394 case TLS_ST_OK:
4004ce5f 395 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
396 st->hand_state = TLS_ST_CR_HELLO_REQ;
397 return 1;
398 }
399 break;
61ae935a
MC
400 }
401
672f3337 402 err:
61ae935a 403 /* No valid transition found */
672f3337 404 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 405 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
406 return 0;
407}
408
409/*
0f1e51ea
MC
410 * ossl_statem_client13_write_transition() works out what handshake state to
411 * move to next when the TLSv1.3 client is writing messages to be sent to the
412 * server.
0f1e51ea
MC
413 */
414static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
415{
416 OSSL_STATEM *st = &s->statem;
417
418 /*
3847d426
MC
419 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
420 * TLSv1.3 yet at that point. They are handled by
421 * ossl_statem_client_write_transition().
0f1e51ea
MC
422 */
423 switch (st->hand_state) {
424 default:
425 /* Shouldn't happen */
426 return WRITE_TRAN_ERROR;
427
3847d426
MC
428 case TLS_ST_CW_CLNT_HELLO:
429 /* We only hit this in the case of HelloRetryRequest */
430 return WRITE_TRAN_FINISHED;
431
432 case TLS_ST_CR_HELLO_RETRY_REQUEST:
433 st->hand_state = TLS_ST_CW_CLNT_HELLO;
434 return WRITE_TRAN_CONTINUE;
435
92760c21 436 case TLS_ST_CR_FINISHED:
ef6c191b
MC
437 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
438 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 439 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
564547e4
MC
440 else
441 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
442 : TLS_ST_CW_FINISHED;
443 return WRITE_TRAN_CONTINUE;
444
d7f8783f 445 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
446 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
447 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
448 return WRITE_TRAN_CONTINUE;
449 }
450 /* Fall through */
451
452 case TLS_ST_CW_END_OF_EARLY_DATA:
94ed2c67 453 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 454 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
455 return WRITE_TRAN_CONTINUE;
456
457 case TLS_ST_CW_CERT:
458 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 459 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 460 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
461 return WRITE_TRAN_CONTINUE;
462
463 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
464 st->hand_state = TLS_ST_CW_FINISHED;
465 return WRITE_TRAN_CONTINUE;
466
e1c3de44 467 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
468 if (s->key_update != SSL_KEY_UPDATE_NONE) {
469 st->hand_state = TLS_ST_CW_KEY_UPDATE;
470 return WRITE_TRAN_CONTINUE;
471 }
472 /* Fall through */
473
9412b3ad 474 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 475 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 476 case TLS_ST_CW_FINISHED:
94ed2c67 477 st->hand_state = TLS_ST_OK;
94ed2c67 478 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
479
480 case TLS_ST_OK:
9412b3ad
MC
481 if (s->key_update != SSL_KEY_UPDATE_NONE) {
482 st->hand_state = TLS_ST_CW_KEY_UPDATE;
483 return WRITE_TRAN_CONTINUE;
484 }
485
486 /* Try to read from the server instead */
cc2455bf 487 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
488 }
489}
490
491/*
492 * ossl_statem_client_write_transition() works out what handshake state to
493 * move to next when the client is writing messages to be sent to the server.
61ae935a 494 */
8481f583 495WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 496{
d6f1a6e9 497 OSSL_STATEM *st = &s->statem;
61ae935a 498
0f1e51ea
MC
499 /*
500 * Note that immediately before/after a ClientHello we don't know what
501 * version we are going to negotiate yet, so we don't take this branch until
502 * later
503 */
f5ca0b04 504 if (SSL_IS_TLS13(s))
0f1e51ea
MC
505 return ossl_statem_client13_write_transition(s);
506
a230b26e 507 switch (st->hand_state) {
f3b3d7f0
RS
508 default:
509 /* Shouldn't happen */
510 return WRITE_TRAN_ERROR;
511
a230b26e 512 case TLS_ST_OK:
c7f47786
MC
513 if (!s->renegotiate) {
514 /*
515 * We haven't requested a renegotiation ourselves so we must have
516 * received a message from the server. Better read it.
517 */
518 return WRITE_TRAN_FINISHED;
519 }
a230b26e
EK
520 /* Renegotiation - fall through */
521 case TLS_ST_BEFORE:
522 st->hand_state = TLS_ST_CW_CLNT_HELLO;
523 return WRITE_TRAN_CONTINUE;
61ae935a 524
a230b26e 525 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
526 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
527 /*
528 * We are assuming this is a TLSv1.3 connection, although we haven't
529 * actually selected a version yet.
530 */
d7f8783f 531 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
532 return WRITE_TRAN_CONTINUE;
533 }
a230b26e
EK
534 /*
535 * No transition at the end of writing because we don't know what
536 * we will be sent
537 */
538 return WRITE_TRAN_FINISHED;
61ae935a 539
d7f8783f 540 case TLS_ST_EARLY_DATA:
4004ce5f
MC
541 return WRITE_TRAN_FINISHED;
542
a230b26e
EK
543 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
544 st->hand_state = TLS_ST_CW_CLNT_HELLO;
545 return WRITE_TRAN_CONTINUE;
61ae935a 546
a230b26e
EK
547 case TLS_ST_CR_SRVR_DONE:
548 if (s->s3->tmp.cert_req)
549 st->hand_state = TLS_ST_CW_CERT;
550 else
61ae935a 551 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 552 return WRITE_TRAN_CONTINUE;
61ae935a 553
a230b26e
EK
554 case TLS_ST_CW_CERT:
555 st->hand_state = TLS_ST_CW_KEY_EXCH;
556 return WRITE_TRAN_CONTINUE;
61ae935a 557
a230b26e
EK
558 case TLS_ST_CW_KEY_EXCH:
559 /*
560 * For TLS, cert_req is set to 2, so a cert chain of nothing is
561 * sent, but no verify packet is sent
562 */
563 /*
564 * XXX: For now, we do not support client authentication in ECDH
565 * cipher suites with ECDH (rather than ECDSA) certificates. We
566 * need to skip the certificate verify message when client's
567 * ECDH public key is sent inside the client certificate.
568 */
569 if (s->s3->tmp.cert_req == 1) {
570 st->hand_state = TLS_ST_CW_CERT_VRFY;
571 } else {
61ae935a 572 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
573 }
574 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
575 st->hand_state = TLS_ST_CW_CHANGE;
576 }
577 return WRITE_TRAN_CONTINUE;
61ae935a 578
a230b26e
EK
579 case TLS_ST_CW_CERT_VRFY:
580 st->hand_state = TLS_ST_CW_CHANGE;
581 return WRITE_TRAN_CONTINUE;
582
583 case TLS_ST_CW_CHANGE:
61ae935a 584#if defined(OPENSSL_NO_NEXTPROTONEG)
4004ce5f
MC
585 st->
586 hand_state = TLS_ST_CW_FINISHED;
61ae935a 587#else
aff8c126 588 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
589 st->hand_state = TLS_ST_CW_NEXT_PROTO;
590 else
591 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 592#endif
a230b26e 593 return WRITE_TRAN_CONTINUE;
61ae935a
MC
594
595#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
596 case TLS_ST_CW_NEXT_PROTO:
597 st->hand_state = TLS_ST_CW_FINISHED;
598 return WRITE_TRAN_CONTINUE;
61ae935a
MC
599#endif
600
a230b26e
EK
601 case TLS_ST_CW_FINISHED:
602 if (s->hit) {
603 st->hand_state = TLS_ST_OK;
a230b26e
EK
604 return WRITE_TRAN_CONTINUE;
605 } else {
606 return WRITE_TRAN_FINISHED;
607 }
61ae935a 608
a230b26e
EK
609 case TLS_ST_CR_FINISHED:
610 if (s->hit) {
611 st->hand_state = TLS_ST_CW_CHANGE;
612 return WRITE_TRAN_CONTINUE;
613 } else {
614 st->hand_state = TLS_ST_OK;
a230b26e
EK
615 return WRITE_TRAN_CONTINUE;
616 }
c7f47786
MC
617
618 case TLS_ST_CR_HELLO_REQ:
619 /*
620 * If we can renegotiate now then do so, otherwise wait for a more
621 * convenient time.
622 */
623 if (ssl3_renegotiate_check(s, 1)) {
624 if (!tls_setup_handshake(s)) {
625 ossl_statem_set_error(s);
626 return WRITE_TRAN_ERROR;
627 }
628 st->hand_state = TLS_ST_CW_CLNT_HELLO;
629 return WRITE_TRAN_CONTINUE;
630 }
631 st->hand_state = TLS_ST_OK;
c7f47786 632 return WRITE_TRAN_CONTINUE;
61ae935a
MC
633 }
634}
635
636/*
637 * Perform any pre work that needs to be done prior to sending a message from
638 * the client to the server.
639 */
8481f583 640WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 641{
d6f1a6e9 642 OSSL_STATEM *st = &s->statem;
61ae935a 643
a230b26e 644 switch (st->hand_state) {
f3b3d7f0
RS
645 default:
646 /* No pre work to be done */
647 break;
648
61ae935a
MC
649 case TLS_ST_CW_CLNT_HELLO:
650 s->shutdown = 0;
651 if (SSL_IS_DTLS(s)) {
652 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
653 if (!ssl3_init_finished_mac(s)) {
654 ossl_statem_set_error(s);
655 return WORK_ERROR;
656 }
61ae935a
MC
657 }
658 break;
659
61ae935a
MC
660 case TLS_ST_CW_CHANGE:
661 if (SSL_IS_DTLS(s)) {
662 if (s->hit) {
663 /*
664 * We're into the last flight so we don't retransmit these
665 * messages unless we need to.
666 */
667 st->use_timer = 0;
668 }
669#ifndef OPENSSL_NO_SCTP
670 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
671 return dtls_wait_for_dry(s);
672#endif
673 }
f3b3d7f0 674 break;
61ae935a 675
d7f8783f 676 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
677 /*
678 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
679 * attempt to write early data before calling SSL_read() then we press
680 * on with the handshake. Otherwise we pause here.
681 */
682 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
683 || s->early_data_state == SSL_EARLY_DATA_NONE)
684 return WORK_FINISHED_CONTINUE;
685 /* Fall through */
686
687 case TLS_ST_EARLY_DATA:
61ae935a 688 case TLS_ST_OK:
30f05b19 689 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
690 }
691
692 return WORK_FINISHED_CONTINUE;
693}
694
695/*
696 * Perform any work that needs to be done after sending a message from the
697 * client to the server.
698 */
8481f583 699WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 700{
d6f1a6e9 701 OSSL_STATEM *st = &s->statem;
61ae935a
MC
702
703 s->init_num = 0;
704
a230b26e 705 switch (st->hand_state) {
f3b3d7f0
RS
706 default:
707 /* No post work to be done */
708 break;
709
61ae935a 710 case TLS_ST_CW_CLNT_HELLO:
46417569 711 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 712 return WORK_MORE_A;
46417569 713
61ae935a
MC
714 if (SSL_IS_DTLS(s)) {
715 /* Treat the next message as the first packet */
716 s->first_packet = 1;
717 }
6cb42265
MC
718
719 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
720 && s->max_early_data > 0) {
721 /*
722 * We haven't selected TLSv1.3 yet so we don't call the change
723 * cipher state function associated with the SSL_METHOD. Instead
724 * we call tls13_change_cipher_state() directly.
725 */
726 if (!tls13_change_cipher_state(s,
727 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
1ea4d09a 728 return WORK_ERROR;
6cb42265 729 }
61ae935a
MC
730 break;
731
ef6c191b
MC
732 case TLS_ST_CW_END_OF_EARLY_DATA:
733 /*
734 * We set the enc_write_ctx back to NULL because we may end up writing
735 * in cleartext again if we get a HelloRetryRequest from the server.
736 */
737 EVP_CIPHER_CTX_free(s->enc_write_ctx);
738 s->enc_write_ctx = NULL;
739 break;
740
61ae935a
MC
741 case TLS_ST_CW_KEY_EXCH:
742 if (tls_client_key_exchange_post_work(s) == 0)
743 return WORK_ERROR;
744 break;
745
746 case TLS_ST_CW_CHANGE:
747 s->session->cipher = s->s3->tmp.new_cipher;
748#ifdef OPENSSL_NO_COMP
749 s->session->compress_meth = 0;
750#else
751 if (s->s3->tmp.new_compression == NULL)
752 s->session->compress_meth = 0;
753 else
754 s->session->compress_meth = s->s3->tmp.new_compression->id;
755#endif
756 if (!s->method->ssl3_enc->setup_key_block(s))
757 return WORK_ERROR;
758
759 if (!s->method->ssl3_enc->change_cipher_state(s,
760 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
761 return WORK_ERROR;
762
763 if (SSL_IS_DTLS(s)) {
764#ifndef OPENSSL_NO_SCTP
765 if (s->hit) {
766 /*
767 * Change to new shared key of SCTP-Auth, will be ignored if
768 * no SCTP used.
769 */
770 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
771 0, NULL);
772 }
773#endif
774
775 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
776 }
777 break;
778
779 case TLS_ST_CW_FINISHED:
780#ifndef OPENSSL_NO_SCTP
781 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
782 /*
783 * Change to new shared key of SCTP-Auth, will be ignored if
784 * no SCTP used.
785 */
786 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
787 0, NULL);
788 }
789#endif
790 if (statem_flush(s) != 1)
791 return WORK_MORE_B;
92760c21
MC
792
793 if (SSL_IS_TLS13(s)) {
794 if (!s->method->ssl3_enc->change_cipher_state(s,
795 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
796 return WORK_ERROR;
797 }
61ae935a 798 break;
9412b3ad
MC
799
800 case TLS_ST_CW_KEY_UPDATE:
801 if (statem_flush(s) != 1)
802 return WORK_MORE_A;
57389a32
MC
803 if (!tls13_update_key(s, 1))
804 return WORK_ERROR;
9412b3ad 805 break;
61ae935a
MC
806 }
807
808 return WORK_FINISHED_CONTINUE;
809}
810
811/*
6392fb8e
MC
812 * Get the message construction function and message type for sending from the
813 * client
61ae935a
MC
814 *
815 * Valid return values are:
816 * 1: Success
817 * 0: Error
818 */
6392fb8e 819int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 820 confunc_f *confunc, int *mt)
61ae935a 821{
d6f1a6e9 822 OSSL_STATEM *st = &s->statem;
61ae935a 823
4a01c59f
MC
824 switch (st->hand_state) {
825 default:
826 /* Shouldn't happen */
827 return 0;
828
829 case TLS_ST_CW_CHANGE:
5923ad4b 830 if (SSL_IS_DTLS(s))
6392fb8e 831 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 832 else
6392fb8e
MC
833 *confunc = tls_construct_change_cipher_spec;
834 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
835 break;
836
837 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
838 *confunc = tls_construct_client_hello;
839 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
840 break;
841
ef6c191b
MC
842 case TLS_ST_CW_END_OF_EARLY_DATA:
843 *confunc = tls_construct_end_of_early_data;
844 *mt = SSL3_MT_END_OF_EARLY_DATA;
845 break;
846
847 case TLS_ST_PENDING_EARLY_DATA_END:
848 *confunc = NULL;
849 *mt = SSL3_MT_DUMMY;
850 break;
851
4a01c59f 852 case TLS_ST_CW_CERT:
6392fb8e
MC
853 *confunc = tls_construct_client_certificate;
854 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
855 break;
856
857 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
858 *confunc = tls_construct_client_key_exchange;
859 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
860 break;
861
862 case TLS_ST_CW_CERT_VRFY:
d8bc1399 863 *confunc = tls_construct_cert_verify;
6392fb8e 864 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 865 break;
61ae935a
MC
866
867#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 868 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
869 *confunc = tls_construct_next_proto;
870 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 871 break;
61ae935a 872#endif
4a01c59f 873 case TLS_ST_CW_FINISHED:
6392fb8e
MC
874 *confunc = tls_construct_finished;
875 *mt = SSL3_MT_FINISHED;
4a01c59f 876 break;
9412b3ad
MC
877
878 case TLS_ST_CW_KEY_UPDATE:
879 *confunc = tls_construct_key_update;
880 *mt = SSL3_MT_KEY_UPDATE;
881 break;
4a01c59f 882 }
5923ad4b 883
5923ad4b 884 return 1;
61ae935a
MC
885}
886
887/*
888 * Returns the maximum allowed length for the current message that we are
889 * reading. Excludes the message header.
890 */
eda75751 891size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 892{
d6f1a6e9 893 OSSL_STATEM *st = &s->statem;
61ae935a 894
a230b26e 895 switch (st->hand_state) {
f3b3d7f0
RS
896 default:
897 /* Shouldn't happen */
898 return 0;
899
a230b26e
EK
900 case TLS_ST_CR_SRVR_HELLO:
901 return SERVER_HELLO_MAX_LENGTH;
61ae935a 902
a230b26e
EK
903 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
904 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 905
3847d426
MC
906 case TLS_ST_CR_HELLO_RETRY_REQUEST:
907 return HELLO_RETRY_REQUEST_MAX_LENGTH;
908
a230b26e
EK
909 case TLS_ST_CR_CERT:
910 return s->max_cert_list;
61ae935a 911
2c5dfdc3
MC
912 case TLS_ST_CR_CERT_VRFY:
913 return SSL3_RT_MAX_PLAIN_LENGTH;
914
a230b26e
EK
915 case TLS_ST_CR_CERT_STATUS:
916 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 917
a230b26e
EK
918 case TLS_ST_CR_KEY_EXCH:
919 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 920
a230b26e
EK
921 case TLS_ST_CR_CERT_REQ:
922 /*
923 * Set to s->max_cert_list for compatibility with previous releases. In
924 * practice these messages can get quite long if servers are configured
925 * to provide a long list of acceptable CAs
926 */
927 return s->max_cert_list;
61ae935a 928
a230b26e
EK
929 case TLS_ST_CR_SRVR_DONE:
930 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 931
a230b26e
EK
932 case TLS_ST_CR_CHANGE:
933 if (s->version == DTLS1_BAD_VER)
934 return 3;
935 return CCS_MAX_LENGTH;
61ae935a 936
a230b26e
EK
937 case TLS_ST_CR_SESSION_TICKET:
938 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 939
a230b26e
EK
940 case TLS_ST_CR_FINISHED:
941 return FINISHED_MAX_LENGTH;
e46f2334
MC
942
943 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
944 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
945
946 case TLS_ST_CR_KEY_UPDATE:
947 return KEY_UPDATE_MAX_LENGTH;
61ae935a 948 }
61ae935a
MC
949}
950
951/*
952 * Process a message that the client has been received from the server.
953 */
8481f583 954MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 955{
d6f1a6e9 956 OSSL_STATEM *st = &s->statem;
61ae935a 957
a230b26e 958 switch (st->hand_state) {
f3b3d7f0
RS
959 default:
960 /* Shouldn't happen */
961 return MSG_PROCESS_ERROR;
962
a230b26e
EK
963 case TLS_ST_CR_SRVR_HELLO:
964 return tls_process_server_hello(s, pkt);
61ae935a 965
a230b26e
EK
966 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
967 return dtls_process_hello_verify(s, pkt);
61ae935a 968
3847d426
MC
969 case TLS_ST_CR_HELLO_RETRY_REQUEST:
970 return tls_process_hello_retry_request(s, pkt);
971
a230b26e
EK
972 case TLS_ST_CR_CERT:
973 return tls_process_server_certificate(s, pkt);
61ae935a 974
2c5dfdc3
MC
975 case TLS_ST_CR_CERT_VRFY:
976 return tls_process_cert_verify(s, pkt);
977
a230b26e
EK
978 case TLS_ST_CR_CERT_STATUS:
979 return tls_process_cert_status(s, pkt);
61ae935a 980
a230b26e
EK
981 case TLS_ST_CR_KEY_EXCH:
982 return tls_process_key_exchange(s, pkt);
61ae935a 983
a230b26e
EK
984 case TLS_ST_CR_CERT_REQ:
985 return tls_process_certificate_request(s, pkt);
61ae935a 986
a230b26e
EK
987 case TLS_ST_CR_SRVR_DONE:
988 return tls_process_server_done(s, pkt);
61ae935a 989
a230b26e
EK
990 case TLS_ST_CR_CHANGE:
991 return tls_process_change_cipher_spec(s, pkt);
61ae935a 992
a230b26e
EK
993 case TLS_ST_CR_SESSION_TICKET:
994 return tls_process_new_session_ticket(s, pkt);
61ae935a 995
a230b26e
EK
996 case TLS_ST_CR_FINISHED:
997 return tls_process_finished(s, pkt);
e46f2334 998
c7f47786
MC
999 case TLS_ST_CR_HELLO_REQ:
1000 return tls_process_hello_req(s, pkt);
1001
e46f2334
MC
1002 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1003 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1004
1005 case TLS_ST_CR_KEY_UPDATE:
1006 return tls_process_key_update(s, pkt);
61ae935a 1007 }
61ae935a
MC
1008}
1009
1010/*
1011 * Perform any further processing required following the receipt of a message
1012 * from the server
1013 */
8481f583 1014WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1015{
d6f1a6e9 1016 OSSL_STATEM *st = &s->statem;
61ae935a 1017
a230b26e 1018 switch (st->hand_state) {
f3b3d7f0
RS
1019 default:
1020 /* Shouldn't happen */
1021 return WORK_ERROR;
1022
05c4f1d5
MC
1023 case TLS_ST_CR_CERT_REQ:
1024 return tls_prepare_client_certificate(s, wst);
1025
61ae935a
MC
1026#ifndef OPENSSL_NO_SCTP
1027 case TLS_ST_CR_SRVR_DONE:
1028 /* We only get here if we are using SCTP and we are renegotiating */
1029 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1030 s->s3->in_read_app_data = 2;
1031 s->rwstate = SSL_READING;
1032 BIO_clear_retry_flags(SSL_get_rbio(s));
1033 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 1034 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
1035 return WORK_MORE_A;
1036 }
fe3a3291 1037 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
1038 return WORK_FINISHED_STOP;
1039#endif
61ae935a 1040 }
61ae935a
MC
1041}
1042
7cea05dc 1043int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1044{
2c7b4dbc 1045 unsigned char *p;
ec60ccc1
MC
1046 size_t sess_id_len;
1047 int i, protverr;
2c7b4dbc 1048 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 1049#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1050 SSL_COMP *comp;
1051#endif
b9908bf9 1052 SSL_SESSION *sess = s->session;
0f113f3e 1053
7cea05dc 1054 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
1055 /* Should not happen */
1056 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1057 return 0;
2c7b4dbc 1058 }
0f113f3e 1059
b9908bf9 1060 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1061 protverr = ssl_set_client_hello_version(s);
1062 if (protverr != 0) {
1063 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 1064 return 0;
4fa52141 1065 }
0f113f3e 1066
a230b26e 1067 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 1068 /*
b9908bf9
MC
1069 * In the case of EAP-FAST, we can have a pre-shared
1070 * "ticket" without a session ID.
0f113f3e 1071 */
aff8c126 1072 (!sess->session_id_length && !sess->ext.tick) ||
b9908bf9
MC
1073 (sess->not_resumable)) {
1074 if (!ssl_get_new_session(s, 0))
7cea05dc 1075 return 0;
b9908bf9
MC
1076 }
1077 /* else use the pre-loaded session */
0f113f3e 1078
b9908bf9 1079 p = s->s3->client_random;
0f113f3e 1080
b9908bf9
MC
1081 /*
1082 * for DTLS if client_random is initialized, reuse it, we are
1083 * required to use same upon reply to HelloVerify
1084 */
1085 if (SSL_IS_DTLS(s)) {
1086 size_t idx;
1087 i = 1;
1088 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1089 if (p[idx]) {
1090 i = 0;
1091 break;
0f113f3e 1092 }
0f113f3e 1093 }
b9908bf9
MC
1094 } else
1095 i = 1;
0f113f3e 1096
f7f2a01d
MC
1097 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1098 DOWNGRADE_NONE) <= 0)
7cea05dc 1099 return 0;
b9908bf9 1100
b9908bf9
MC
1101 /*-
1102 * version indicates the negotiated version: for example from
1103 * an SSLv2/v3 compatible client hello). The client_version
1104 * field is the maximum version we permit and it is also
1105 * used in RSA encrypted premaster secrets. Some servers can
1106 * choke if we initially report a higher version then
1107 * renegotiate to a lower one in the premaster secret. This
1108 * didn't happen with TLS 1.0 as most servers supported it
1109 * but it can with TLS 1.1 or later if the server only supports
1110 * 1.0.
1111 *
1112 * Possible scenario with previous logic:
1113 * 1. Client hello indicates TLS 1.2
1114 * 2. Server hello says TLS 1.0
1115 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1116 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1117 * 5. Server sends hello request to renegotiate.
1118 * 6. Client hello indicates TLS v1.0 as we now
1119 * know that is maximum server supports.
1120 * 7. Server chokes on RSA encrypted premaster secret
1121 * containing version 1.0.
1122 *
1123 * For interoperability it should be OK to always use the
1124 * maximum version we support in client hello and then rely
1125 * on the checking of version to ensure the servers isn't
1126 * being inconsistent: for example initially negotiating with
1127 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1128 * client_version in client hello and not resetting it to
1129 * the negotiated version.
cd998837
MC
1130 *
1131 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1132 * supported_versions extension for the real supported versions.
b9908bf9 1133 */
7acb8b64 1134 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1135 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1136 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1137 return 0;
2c7b4dbc 1138 }
b9908bf9
MC
1139
1140 /* Session ID */
f05bcf0f 1141 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1142 sess_id_len = 0;
b9908bf9 1143 else
ec60ccc1
MC
1144 sess_id_len = s->session->session_id_length;
1145 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1146 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1147 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1148 sess_id_len))
7cea05dc 1149 || !WPACKET_close(pkt)) {
2c7b4dbc 1150 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1151 return 0;
b9908bf9 1152 }
0f113f3e 1153
b9908bf9
MC
1154 /* cookie stuff for DTLS */
1155 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1156 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1157 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1158 s->d1->cookie_len)) {
b9908bf9 1159 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1160 return 0;
0f113f3e 1161 }
b9908bf9
MC
1162 }
1163
1164 /* Ciphers supported */
7cea05dc 1165 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1166 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1167 return 0;
2c7b4dbc
MC
1168 }
1169 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1170 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1171 return 0;
1172 if (!WPACKET_close(pkt)) {
2c7b4dbc 1173 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1174 return 0;
b9908bf9 1175 }
0f113f3e 1176
b9908bf9 1177 /* COMPRESSION */
7cea05dc 1178 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1179 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1180 return 0;
2c7b4dbc
MC
1181 }
1182#ifndef OPENSSL_NO_COMP
c19602b5
MC
1183 if (ssl_allow_compression(s)
1184 && s->ctx->comp_methods
1185 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1186 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1187 for (i = 0; i < compnum; i++) {
1188 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1189 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1190 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1191 return 0;
2c7b4dbc
MC
1192 }
1193 }
b9908bf9 1194 }
09b6c2ef 1195#endif
2c7b4dbc 1196 /* Add the NULL method */
7cea05dc 1197 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1198 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1199 return 0;
2c7b4dbc 1200 }
761772d7 1201
b9908bf9 1202 /* TLS extensions */
fe874d27 1203 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1204 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1205 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1206 return 0;
b9908bf9 1207 }
0f113f3e 1208
b9908bf9 1209 return 1;
0f113f3e 1210}
d02b48c6 1211
be3583fa 1212MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1213{
1214 int al;
cb150cbc 1215 size_t cookie_len;
8ba708e5
MC
1216 PACKET cookiepkt;
1217
1218 if (!PACKET_forward(pkt, 2)
a230b26e 1219 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1220 al = SSL_AD_DECODE_ERROR;
1221 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1222 goto f_err;
1223 }
1224
1225 cookie_len = PACKET_remaining(&cookiepkt);
1226 if (cookie_len > sizeof(s->d1->cookie)) {
1227 al = SSL_AD_ILLEGAL_PARAMETER;
1228 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1229 goto f_err;
1230 }
1231
1232 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1233 al = SSL_AD_DECODE_ERROR;
1234 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1235 goto f_err;
1236 }
1237 s->d1->cookie_len = cookie_len;
1238
1239 return MSG_PROCESS_FINISHED_READING;
1240 f_err:
1241 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1242 ossl_statem_set_error(s);
8ba708e5
MC
1243 return MSG_PROCESS_ERROR;
1244}
1245
11c67eea 1246static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1247{
1248 STACK_OF(SSL_CIPHER) *sk;
1249 const SSL_CIPHER *c;
11c67eea
MC
1250 int i;
1251
1252 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1253 if (c == NULL) {
1254 /* unknown cipher */
1255 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_UNKNOWN_CIPHER_RETURNED);
1256 return 0;
1257 }
1258 /*
1259 * If it is a disabled cipher we either didn't send it in client hello,
1260 * or it's not allowed for the selected protocol. So we return an error.
1261 */
1262 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1263 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1264 return 0;
1265 }
1266
1267 sk = ssl_get_ciphers_by_id(s);
1268 i = sk_SSL_CIPHER_find(sk, c);
1269 if (i < 0) {
1270 /* we did not say we would use this cipher */
1271 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1272 return 0;
1273 }
1274
1275 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1276 && s->s3->tmp.new_cipher->id != c->id) {
1277 /* ServerHello selected a different ciphersuite to that in the HRR */
1278 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1279 return 0;
1280 }
1281
1282 /*
1283 * Depending on the session caching (internal/external), the cipher
1284 * and/or cipher_id values may not be set. Make sure that cipher_id is
1285 * set and use it for comparison.
1286 */
1287 if (s->session->cipher != NULL)
1288 s->session->cipher_id = s->session->cipher->id;
1289 if (s->hit && (s->session->cipher_id != c->id)) {
1290 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE,
1291 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1292 return 0;
1293 }
1294 s->s3->tmp.new_cipher = c;
1295
1296 return 1;
1297}
1298
1299MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1300{
332eb390 1301 PACKET session_id, extpkt;
b9908bf9 1302 size_t session_id_len;
b6981744 1303 const unsigned char *cipherchars;
11c67eea 1304 int al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1305 unsigned int compression;
4fa52141 1306 unsigned int sversion;
3434f40b 1307 unsigned int context;
4fa52141 1308 int protverr;
332eb390 1309 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1310#ifndef OPENSSL_NO_COMP
1311 SSL_COMP *comp;
1312#endif
1313
4fa52141
VD
1314 if (!PACKET_get_net_2(pkt, &sversion)) {
1315 al = SSL_AD_DECODE_ERROR;
1316 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1317 goto f_err;
1318 }
50932c4a 1319
c3043dcd
MC
1320 /* load the server random */
1321 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1322 al = SSL_AD_DECODE_ERROR;
1323 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1324 goto f_err;
1325 }
1326
1327 /*
1328 * We do this immediately so we know what format the ServerHello is in.
1329 * Must be done after reading the random data so we can check for the
1330 * TLSv1.3 downgrade sentinels
1331 */
1332 protverr = ssl_choose_client_version(s, sversion, 1, &al);
4fa52141 1333 if (protverr != 0) {
4fa52141
VD
1334 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1335 goto f_err;
0f113f3e 1336 }
0f113f3e 1337
524420d8
MC
1338 /*
1339 * In TLSv1.3 a ServerHello message signals a key change so the end of the
1340 * message must be on a record boundary.
1341 */
1342 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1343 al = SSL_AD_UNEXPECTED_MESSAGE;
1344 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_NOT_ON_RECORD_BOUNDARY);
1345 goto f_err;
1346 }
1347
fc5ce51d 1348 /* Get the session-id. */
71728dd8
MC
1349 if (!SSL_IS_TLS13(s)) {
1350 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1351 al = SSL_AD_DECODE_ERROR;
1352 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1353 goto f_err;
1354 }
1355 session_id_len = PACKET_remaining(&session_id);
1356 if (session_id_len > sizeof s->session->session_id
1357 || session_id_len > SSL3_SESSION_ID_SIZE) {
1358 al = SSL_AD_ILLEGAL_PARAMETER;
1359 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1360 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1361 goto f_err;
1362 }
1363 } else {
625b0d51 1364 PACKET_null_init(&session_id);
71728dd8 1365 session_id_len = 0;
0f113f3e 1366 }
e481f9b9 1367
73999b62 1368 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1369 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1370 al = SSL_AD_DECODE_ERROR;
1371 goto f_err;
1372 }
1373
4ff65f77
MC
1374 if (!SSL_IS_TLS13(s)) {
1375 if (!PACKET_get_1(pkt, &compression)) {
1376 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1377 al = SSL_AD_DECODE_ERROR;
1378 goto f_err;
1379 }
1380 } else {
1381 compression = 0;
1382 }
1383
1384 /* TLS extensions */
1385 if (PACKET_remaining(pkt) == 0) {
1386 PACKET_null_init(&extpkt);
1387 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1388 al = SSL_AD_DECODE_ERROR;
1389 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1390 goto f_err;
1391 }
1392
fe874d27
MC
1393 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1394 : SSL_EXT_TLS1_2_SERVER_HELLO;
fc5ece2e 1395 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL))
4ff65f77
MC
1396 goto f_err;
1397
1398 s->hit = 0;
1399
1400 if (SSL_IS_TLS13(s)) {
1401 /* This will set s->hit if we are resuming */
1402 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1403 SSL_EXT_TLS1_3_SERVER_HELLO,
4ff65f77
MC
1404 extensions, NULL, 0, &al))
1405 goto f_err;
1406 } else {
8c1a5343 1407 /*
4ff65f77
MC
1408 * Check if we can resume the session based on external pre-shared
1409 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1410 * Resumption based on server-side state works with session IDs.
1411 * Resumption based on pre-shared Protected Access Credentials (PACs)
1412 * works by overriding the SessionTicket extension at the application
1413 * layer, and does not send a session ID. (We do not know whether
1414 * EAP-FAST servers would honour the session ID.) Therefore, the session
1415 * ID alone is not a reliable indicator of session resumption, so we
1416 * first check if we can resume, and later peek at the next handshake
1417 * message to see if the server wants to resume.
8c1a5343 1418 */
4ff65f77
MC
1419 if (s->version >= TLS1_VERSION
1420 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1421 const SSL_CIPHER *pref_cipher = NULL;
1422 /*
1423 * s->session->master_key_length is a size_t, but this is an int for
1424 * backwards compat reasons
1425 */
1426 int master_key_length;
1427 master_key_length = sizeof(s->session->master_key);
1428 if (s->ext.session_secret_cb(s, s->session->master_key,
1429 &master_key_length,
1430 NULL, &pref_cipher,
1431 s->ext.session_secret_cb_arg)
1432 && master_key_length > 0) {
1433 s->session->master_key_length = master_key_length;
1434 s->session->cipher = pref_cipher ?
60d685d1 1435 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77
MC
1436 } else {
1437 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1438 al = SSL_AD_INTERNAL_ERROR;
1439 goto f_err;
1440 }
0f113f3e 1441 }
4ff65f77
MC
1442
1443 if (session_id_len != 0
1444 && session_id_len == s->session->session_id_length
1445 && memcmp(PACKET_data(&session_id), s->session->session_id,
1446 session_id_len) == 0)
1447 s->hit = 1;
50932c4a
MC
1448 }
1449
4ff65f77 1450 if (s->hit) {
0f113f3e 1451 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1452 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1453 /* actually a client application bug */
1454 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1455 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1456 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1457 goto f_err;
1458 }
6e3d0153 1459 } else {
0f113f3e 1460 /*
6e3d0153 1461 * If we were trying for session-id reuse but the server
4ff65f77 1462 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1463 * In the case of EAP-FAST and PAC, we do not send a session ID,
1464 * so the PAC-based session secret is always preserved. It'll be
1465 * overwritten if the server refuses resumption.
0f113f3e 1466 */
4ff65f77
MC
1467 if (s->session->session_id_length > 0
1468 || (SSL_IS_TLS13(s)
1469 && s->session->ext.tick_identity
1470 != TLSEXT_PSK_BAD_IDENTITY)) {
4f6eaa59 1471 s->ctx->stats.sess_miss++;
0f113f3e
MC
1472 if (!ssl_get_new_session(s, 0)) {
1473 goto f_err;
1474 }
1475 }
50932c4a 1476
ccae4a15 1477 s->session->ssl_version = s->version;
fc5ce51d
EK
1478 s->session->session_id_length = session_id_len;
1479 /* session_id_len could be 0 */
a19fc66a
KR
1480 if (session_id_len > 0)
1481 memcpy(s->session->session_id, PACKET_data(&session_id),
1482 session_id_len);
0f113f3e 1483 }
fc5ce51d 1484
ccae4a15
FI
1485 /* Session version and negotiated protocol version should match */
1486 if (s->version != s->session->ssl_version) {
1487 al = SSL_AD_PROTOCOL_VERSION;
1488
1489 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1490 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1491 goto f_err;
1492 }
0f113f3e 1493 /*
3eb2aff4
KR
1494 * Now that we know the version, update the check to see if it's an allowed
1495 * version.
1496 */
1497 s->s3->tmp.min_ver = s->version;
1498 s->s3->tmp.max_ver = s->version;
0f113f3e 1499
11c67eea 1500 if (!set_client_ciphersuite(s, cipherchars)) {
0f113f3e 1501 al = SSL_AD_ILLEGAL_PARAMETER;
0f113f3e
MC
1502 goto f_err;
1503 }
1504
09b6c2ef 1505#ifdef OPENSSL_NO_COMP
fc5ce51d 1506 if (compression != 0) {
0f113f3e 1507 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1508 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1509 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1510 goto f_err;
1511 }
1512 /*
1513 * If compression is disabled we'd better not try to resume a session
1514 * using compression.
1515 */
1516 if (s->session->compress_meth != 0) {
b9908bf9 1517 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1518 goto f_err;
1519 }
09b6c2ef 1520#else
fc5ce51d 1521 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1522 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1523 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1524 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1525 goto f_err;
1526 }
fc5ce51d 1527 if (compression == 0)
0f113f3e
MC
1528 comp = NULL;
1529 else if (!ssl_allow_compression(s)) {
1530 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1531 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1532 goto f_err;
fc5ce51d
EK
1533 } else {
1534 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1535 }
0f113f3e 1536
fc5ce51d 1537 if (compression != 0 && comp == NULL) {
0f113f3e 1538 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1539 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1540 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1541 goto f_err;
1542 } else {
1543 s->s3->tmp.new_compression = comp;
1544 }
09b6c2ef 1545#endif
761772d7 1546
4ff65f77 1547 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
332eb390
MC
1548 goto f_err;
1549
8723588e
MC
1550#ifndef OPENSSL_NO_SCTP
1551 if (SSL_IS_DTLS(s) && s->hit) {
1552 unsigned char sctpauthkey[64];
1553 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1554
1555 /*
1556 * Add new shared key for SCTP-Auth, will be ignored if
1557 * no SCTP used.
1558 */
141eb8c6
MC
1559 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1560 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1561
1562 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1563 sizeof(sctpauthkey),
1564 labelbuffer,
1565 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1566 goto f_err;
8723588e
MC
1567
1568 BIO_ctrl(SSL_get_wbio(s),
1569 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1570 sizeof(sctpauthkey), sctpauthkey);
1571 }
1572#endif
1573
92760c21
MC
1574 /*
1575 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1576 * we're done with this message
1577 */
1578 if (SSL_IS_TLS13(s)
1579 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1580 || !s->method->ssl3_enc->change_cipher_state(s,
1581 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1582 al = SSL_AD_INTERNAL_ERROR;
1583 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1584 goto f_err;
1585 }
1586
1b0286a3 1587 OPENSSL_free(extensions);
b9908bf9 1588 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1589 f_err:
1590 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1591 ossl_statem_set_error(s);
1b0286a3 1592 OPENSSL_free(extensions);
b9908bf9 1593 return MSG_PROCESS_ERROR;
0f113f3e 1594}
d02b48c6 1595
3847d426
MC
1596static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1597{
1598 unsigned int sversion;
2248dbeb 1599 int errorcode;
11c67eea 1600 const unsigned char *cipherchars;
3847d426
MC
1601 RAW_EXTENSION *extensions = NULL;
1602 int al;
1603 PACKET extpkt;
1604
1605 if (!PACKET_get_net_2(pkt, &sversion)) {
1606 al = SSL_AD_DECODE_ERROR;
1607 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1608 goto f_err;
1609 }
1610
1611 s->hello_retry_request = 1;
1612
1613 /* This will fail if it doesn't choose TLSv1.3+ */
c3043dcd 1614 errorcode = ssl_choose_client_version(s, sversion, 0, &al);
2248dbeb 1615 if (errorcode != 0) {
2248dbeb 1616 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
3847d426
MC
1617 goto f_err;
1618 }
1619
11c67eea
MC
1620 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1621 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1622 al = SSL_AD_DECODE_ERROR;
1623 goto f_err;
1624 }
1625
1626 if (!set_client_ciphersuite(s, cipherchars)) {
1627 al = SSL_AD_ILLEGAL_PARAMETER;
1628 goto f_err;
1629 }
1630
3847d426
MC
1631 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1632 al = SSL_AD_DECODE_ERROR;
1633 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
1634 goto f_err;
1635 }
1636
fe874d27 1637 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
fc5ece2e 1638 &extensions, &al, NULL)
fe874d27 1639 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
3847d426
MC
1640 extensions, NULL, 0, &al))
1641 goto f_err;
1642
1643 OPENSSL_free(extensions);
1644
11c67eea
MC
1645 /*
1646 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1647 * a synthetic message_hash in place of ClientHello1.
1648 */
1649 if (!create_synthetic_message_hash(s)) {
1650 al = SSL_AD_INTERNAL_ERROR;
1651 goto f_err;
1652 }
1653
1654 /*
1655 * Add this message to the Transcript Hash. Normally this is done
1656 * automatically prior to the message processing stage. However due to the
1657 * need to create the synthetic message hash, we defer that step until now
1658 * for HRR messages.
1659 */
1660 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1661 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1662 al = SSL_AD_INTERNAL_ERROR;
1663 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
1664 goto f_err;
1665 }
1666
3847d426
MC
1667 return MSG_PROCESS_FINISHED_READING;
1668 f_err:
1669 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1670 ossl_statem_set_error(s);
1671 OPENSSL_free(extensions);
1672 return MSG_PROCESS_ERROR;
1673}
1674
be3583fa 1675MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1676{
1677 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1678 unsigned long cert_list_len, cert_len;
1679 X509 *x = NULL;
b6981744 1680 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1681 STACK_OF(X509) *sk = NULL;
1682 EVP_PKEY *pkey = NULL;
d805a57b 1683 size_t chainidx;
e96e0f8e 1684 unsigned int context = 0;
0f113f3e
MC
1685
1686 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1687 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1688 goto err;
0f113f3e
MC
1689 }
1690
e96e0f8e
MC
1691 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1692 || context != 0
1693 || !PACKET_get_net_3(pkt, &cert_list_len)
1694 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1695 al = SSL_AD_DECODE_ERROR;
b9908bf9 1696 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1697 goto f_err;
1698 }
d805a57b 1699 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1700 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1701 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1702 al = SSL_AD_DECODE_ERROR;
b9908bf9 1703 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1704 SSL_R_CERT_LENGTH_MISMATCH);
1705 goto f_err;
1706 }
1707
df758a85
MC
1708 certstart = certbytes;
1709 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1710 if (x == NULL) {
1711 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1712 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1713 goto f_err;
1714 }
df758a85 1715 if (certbytes != (certstart + cert_len)) {
0f113f3e 1716 al = SSL_AD_DECODE_ERROR;
b9908bf9 1717 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1718 SSL_R_CERT_LENGTH_MISMATCH);
1719 goto f_err;
1720 }
e96e0f8e
MC
1721
1722 if (SSL_IS_TLS13(s)) {
1723 RAW_EXTENSION *rawexts = NULL;
1724 PACKET extensions;
1725
1726 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1727 al = SSL_AD_DECODE_ERROR;
1728 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1729 goto f_err;
1730 }
fe874d27
MC
1731 if (!tls_collect_extensions(s, &extensions,
1732 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1733 &al, NULL)
1734 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
1735 rawexts, x, chainidx, &al)) {
1736 OPENSSL_free(rawexts);
e96e0f8e 1737 goto f_err;
5ee289ea
MC
1738 }
1739 OPENSSL_free(rawexts);
e96e0f8e
MC
1740 }
1741
0f113f3e 1742 if (!sk_X509_push(sk, x)) {
b9908bf9 1743 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1744 goto err;
0f113f3e
MC
1745 }
1746 x = NULL;
0f113f3e
MC
1747 }
1748
1749 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1750 /*
1751 * The documented interface is that SSL_VERIFY_PEER should be set in order
1752 * for client side verification of the server certificate to take place.
1753 * However, historically the code has only checked that *any* flag is set
1754 * to cause server verification to take place. Use of the other flags makes
1755 * no sense in client mode. An attempt to clean up the semantics was
1756 * reverted because at least one application *only* set
1757 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1758 * server verification to take place, after the clean up it silently did
1759 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1760 * sent to them because they are void functions. Therefore, we now use the
1761 * (less clean) historic behaviour of performing validation if any flag is
1762 * set. The *documented* interface remains the same.
1763 */
1764 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1765 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1766 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1767 SSL_R_CERTIFICATE_VERIFY_FAILED);
1768 goto f_err;
1769 }
1770 ERR_clear_error(); /* but we keep s->verify_result */
1771 if (i > 1) {
b9908bf9 1772 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1773 al = SSL_AD_HANDSHAKE_FAILURE;
1774 goto f_err;
1775 }
1776
c34b0f99 1777 s->session->peer_chain = sk;
0f113f3e
MC
1778 /*
1779 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1780 * which we don't include in statem_srvr.c
0f113f3e
MC
1781 */
1782 x = sk_X509_value(sk, 0);
1783 sk = NULL;
1784 /*
1785 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1786 */
1787
8382fd3a 1788 pkey = X509_get0_pubkey(x);
0f113f3e 1789
55a9a16f 1790 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1791 x = NULL;
1792 al = SSL3_AL_FATAL;
b9908bf9 1793 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1794 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1795 goto f_err;
1796 }
1797
1798 i = ssl_cert_type(x, pkey);
55a9a16f 1799 if (i < 0) {
0f113f3e
MC
1800 x = NULL;
1801 al = SSL3_AL_FATAL;
b9908bf9 1802 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1803 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1804 goto f_err;
1805 }
05b8486e
DSH
1806 /*
1807 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1808 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1809 * type.
1810 */
1811 if (!SSL_IS_TLS13(s)) {
1812 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1813 if (exp_idx >= 0 && i != exp_idx
1814 && (exp_idx != SSL_PKEY_GOST_EC ||
1815 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1816 && i != SSL_PKEY_GOST01))) {
1817 x = NULL;
1818 al = SSL_AD_ILLEGAL_PARAMETER;
1819 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1820 SSL_R_WRONG_CERTIFICATE_TYPE);
1821 goto f_err;
1822 }
0f113f3e 1823 }
a273c6ee 1824 s->session->peer_type = i;
55a9a16f
MC
1825
1826 X509_free(s->session->peer);
05f0fb9f 1827 X509_up_ref(x);
55a9a16f 1828 s->session->peer = x;
0f113f3e 1829 s->session->verify_result = s->verify_result;
0f113f3e 1830 x = NULL;
2c5dfdc3
MC
1831
1832 /* Save the current hash state for when we receive the CertificateVerify */
1833 if (SSL_IS_TLS13(s)
1834 && !ssl_handshake_hash(s, s->cert_verify_hash,
1835 sizeof(s->cert_verify_hash),
1836 &s->cert_verify_hash_len)) {
1837 al = SSL_AD_INTERNAL_ERROR;
1838 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1839 goto f_err;
1840 }
1841
b9908bf9 1842 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1843 goto done;
1844
0f113f3e 1845 f_err:
66696478 1846 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1847 err:
fe3a3291 1848 ossl_statem_set_error(s);
66696478 1849 done:
0f113f3e
MC
1850 X509_free(x);
1851 sk_X509_pop_free(sk, X509_free);
b9908bf9 1852 return ret;
0f113f3e 1853}
d02b48c6 1854
7dc1c647 1855static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1856{
1857#ifndef OPENSSL_NO_PSK
7dc1c647 1858 PACKET psk_identity_hint;
02a74590 1859
7dc1c647
MC
1860 /* PSK ciphersuites are preceded by an identity hint */
1861
1862 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1863 *al = SSL_AD_DECODE_ERROR;
4fa88861 1864 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1865 return 0;
1866 }
1867
1868 /*
1869 * Store PSK identity hint for later use, hint is used in
1870 * tls_construct_client_key_exchange. Assume that the maximum length of
1871 * a PSK identity hint can be as long as the maximum length of a PSK
1872 * identity.
1873 */
1874 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1875 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1876 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1877 return 0;
1878 }
02a74590 1879
7dc1c647
MC
1880 if (PACKET_remaining(&psk_identity_hint) == 0) {
1881 OPENSSL_free(s->session->psk_identity_hint);
1882 s->session->psk_identity_hint = NULL;
1883 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1884 &s->session->psk_identity_hint)) {
7dc1c647
MC
1885 *al = SSL_AD_INTERNAL_ERROR;
1886 return 0;
1887 }
1888
1889 return 1;
1890#else
4fa88861 1891 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1892 *al = SSL_AD_INTERNAL_ERROR;
1893 return 0;
02a74590
MC
1894#endif
1895}
1896
25c6c10c
MC
1897static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1898{
1899#ifndef OPENSSL_NO_SRP
1900 PACKET prime, generator, salt, server_pub;
1901
1902 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1903 || !PACKET_get_length_prefixed_2(pkt, &generator)
1904 || !PACKET_get_length_prefixed_1(pkt, &salt)
1905 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1906 *al = SSL_AD_DECODE_ERROR;
4fa88861 1907 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1908 return 0;
1909 }
1910
348240c6 1911 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1912 if ((s->srp_ctx.N =
1913 BN_bin2bn(PACKET_data(&prime),
348240c6 1914 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1915 || (s->srp_ctx.g =
1916 BN_bin2bn(PACKET_data(&generator),
348240c6 1917 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1918 || (s->srp_ctx.s =
1919 BN_bin2bn(PACKET_data(&salt),
348240c6 1920 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1921 || (s->srp_ctx.B =
1922 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1923 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1924 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1925 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1926 return 0;
1927 }
1928
1929 if (!srp_verify_server_param(s, al)) {
1930 *al = SSL_AD_DECODE_ERROR;
4fa88861 1931 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1932 return 0;
1933 }
1934
1935 /* We must check if there is a certificate */
a230b26e 1936 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1937 *pkey = X509_get0_pubkey(s->session->peer);
1938
1939 return 1;
1940#else
4fa88861 1941 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1942 *al = SSL_AD_INTERNAL_ERROR;
1943 return 0;
1944#endif
1945}
1946
e01a610d
MC
1947static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1948{
1949#ifndef OPENSSL_NO_DH
1950 PACKET prime, generator, pub_key;
1951 EVP_PKEY *peer_tmp = NULL;
1952
1953 DH *dh = NULL;
1954 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1955
26505153
RL
1956 int check_bits = 0;
1957
e01a610d
MC
1958 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1959 || !PACKET_get_length_prefixed_2(pkt, &generator)
1960 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1961 *al = SSL_AD_DECODE_ERROR;
4fa88861 1962 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1963 return 0;
1964 }
1965
1966 peer_tmp = EVP_PKEY_new();
1967 dh = DH_new();
1968
1969 if (peer_tmp == NULL || dh == NULL) {
1970 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1971 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1972 goto err;
1973 }
1974
348240c6
MC
1975 /* TODO(size_t): Convert these calls */
1976 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1977 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1978 NULL);
1979 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1980 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1981 if (p == NULL || g == NULL || bnpub_key == NULL) {
1982 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1983 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1984 goto err;
1985 }
1986
69687aa8 1987 /* test non-zero pubkey */
26505153 1988 if (BN_is_zero(bnpub_key)) {
e01a610d 1989 *al = SSL_AD_DECODE_ERROR;
4fa88861 1990 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1991 goto err;
1992 }
1993
1994 if (!DH_set0_pqg(dh, p, NULL, g)) {
1995 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1996 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1997 goto err;
1998 }
1999 p = g = NULL;
2000
26505153
RL
2001 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
2002 *al = SSL_AD_DECODE_ERROR;
2003 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
2004 goto err;
2005 }
2006
e01a610d
MC
2007 if (!DH_set0_key(dh, bnpub_key, NULL)) {
2008 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2009 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
2010 goto err;
2011 }
2012 bnpub_key = NULL;
2013
2014 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
2015 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 2016 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2017 goto err;
2018 }
2019
2020 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2021 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2022 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
2023 goto err;
2024 }
2025
2026 s->s3->peer_tmp = peer_tmp;
2027
2028 /*
2029 * FIXME: This makes assumptions about which ciphersuites come with
2030 * public keys. We should have a less ad-hoc way of doing this
2031 */
a230b26e 2032 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2033 *pkey = X509_get0_pubkey(s->session->peer);
2034 /* else anonymous DH, so no certificate or pkey. */
2035
2036 return 1;
2037
2038 err:
2039 BN_free(p);
2040 BN_free(g);
2041 BN_free(bnpub_key);
2042 DH_free(dh);
2043 EVP_PKEY_free(peer_tmp);
2044
2045 return 0;
2046#else
4fa88861 2047 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
2048 *al = SSL_AD_INTERNAL_ERROR;
2049 return 0;
2050#endif
2051}
2052
ff74aeb1
MC
2053static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
2054{
2055#ifndef OPENSSL_NO_EC
2056 PACKET encoded_pt;
2057 const unsigned char *ecparams;
2058 int curve_nid;
ec24630a 2059 unsigned int curve_flags;
ff74aeb1
MC
2060 EVP_PKEY_CTX *pctx = NULL;
2061
2062 /*
2063 * Extract elliptic curve parameters and the server's ephemeral ECDH
2064 * public key. For now we only support named (not generic) curves and
2065 * ECParameters in this case is just three bytes.
2066 */
2067 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
2068 *al = SSL_AD_DECODE_ERROR;
4fa88861 2069 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2070 return 0;
2071 }
2072 /*
2073 * Check curve is one of our preferences, if not server has sent an
2074 * invalid curve. ECParameters is 3 bytes.
2075 */
2076 if (!tls1_check_curve(s, ecparams, 3)) {
2077 *al = SSL_AD_DECODE_ERROR;
4fa88861 2078 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
2079 return 0;
2080 }
2081
ec24630a
DSH
2082 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
2083
a230b26e 2084 if (curve_nid == 0) {
ff74aeb1 2085 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2086 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
2087 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2088 return 0;
2089 }
2090
ec24630a
DSH
2091 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
2092 EVP_PKEY *key = EVP_PKEY_new();
2093
2094 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
2095 *al = SSL_AD_INTERNAL_ERROR;
2096 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2097 EVP_PKEY_free(key);
2098 return 0;
2099 }
2100 s->s3->peer_tmp = key;
2101 } else {
2102 /* Set up EVP_PKEY with named curve as parameters */
2103 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
2104 if (pctx == NULL
2105 || EVP_PKEY_paramgen_init(pctx) <= 0
2106 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
2107 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
2108 *al = SSL_AD_INTERNAL_ERROR;
2109 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2110 EVP_PKEY_CTX_free(pctx);
2111 return 0;
2112 }
ff74aeb1 2113 EVP_PKEY_CTX_free(pctx);
ec24630a 2114 pctx = NULL;
ff74aeb1 2115 }
ff74aeb1
MC
2116
2117 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2118 *al = SSL_AD_DECODE_ERROR;
4fa88861 2119 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2120 return 0;
2121 }
2122
ec24630a
DSH
2123 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2124 PACKET_data(&encoded_pt),
2125 PACKET_remaining(&encoded_pt))) {
ff74aeb1 2126 *al = SSL_AD_DECODE_ERROR;
4fa88861 2127 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2128 return 0;
2129 }
2130
2131 /*
2132 * The ECC/TLS specification does not mention the use of DSA to sign
2133 * ECParameters in the server key exchange message. We do support RSA
2134 * and ECDSA.
2135 */
2136 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2137 *pkey = X509_get0_pubkey(s->session->peer);
2138 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2139 *pkey = X509_get0_pubkey(s->session->peer);
2140 /* else anonymous ECDH, so no certificate or pkey. */
2141
2142 return 1;
2143#else
4fa88861 2144 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2145 *al = SSL_AD_INTERNAL_ERROR;
2146 return 0;
2147#endif
2148}
2149
be3583fa 2150MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2151{
5554facb 2152 int al = -1;
e1e588ac 2153 long alg_k;
b9908bf9 2154 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2155 EVP_MD_CTX *md_ctx = NULL;
2156 EVP_PKEY_CTX *pctx = NULL;
73999b62 2157 PACKET save_param_start, signature;
b9908bf9 2158
b9908bf9
MC
2159 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2160
73999b62 2161 save_param_start = *pkt;
8d92c1f8 2162
3260adf1 2163#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2164 EVP_PKEY_free(s->s3->peer_tmp);
2165 s->s3->peer_tmp = NULL;
3260adf1 2166#endif
d02b48c6 2167
7689082b 2168 if (alg_k & SSL_PSK) {
7dc1c647
MC
2169 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2170 goto err;
7689082b
DSH
2171 }
2172
2173 /* Nothing else to do for plain PSK or RSAPSK */
2174 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
2175 } else if (alg_k & SSL_kSRP) {
2176 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 2177 goto err;
e01a610d
MC
2178 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2179 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2180 goto err;
ff74aeb1
MC
2181 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2182 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2183 goto err;
0f113f3e
MC
2184 } else if (alg_k) {
2185 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 2186 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2187 goto err;
0f113f3e 2188 }
0f113f3e 2189
0f113f3e
MC
2190 /* if it was signed, check the signature */
2191 if (pkey != NULL) {
32942870 2192 PACKET params;
be8dba2c
MC
2193 int maxsig;
2194 const EVP_MD *md = NULL;
e1e588ac 2195
32942870
EK
2196 /*
2197 * |pkt| now points to the beginning of the signature, so the difference
2198 * equals the length of the parameters.
2199 */
2200 if (!PACKET_get_sub_packet(&save_param_start, &params,
2201 PACKET_remaining(&save_param_start) -
73999b62 2202 PACKET_remaining(pkt))) {
32942870 2203 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 2204 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2205 goto err;
32942870
EK
2206 }
2207
0f113f3e 2208 if (SSL_USE_SIGALGS(s)) {
703bcee0 2209 unsigned int sigalg;
0f113f3e 2210 int rv;
703bcee0
MC
2211
2212 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 2213 al = SSL_AD_DECODE_ERROR;
f0659bdb 2214 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2215 goto err;
0f113f3e 2216 }
5554facb 2217 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
e1e588ac
MC
2218 if (rv == -1) {
2219 al = SSL_AD_INTERNAL_ERROR;
2220 goto err;
2221 } else if (rv == 0) {
2222 al = SSL_AD_DECODE_ERROR;
0f113f3e 2223 goto err;
0f113f3e 2224 }
a2f9200f 2225#ifdef SSL_DEBUG
0f113f3e
MC
2226 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2227#endif
f365a3e2
DSH
2228 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2229 al = SSL_AD_INTERNAL_ERROR;
2230 goto err;
32942870 2231 }
0f113f3e 2232
f365a3e2
DSH
2233 md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);
2234
73999b62
MC
2235 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2236 || PACKET_remaining(pkt) != 0) {
e1e588ac 2237 al = SSL_AD_DECODE_ERROR;
f0659bdb 2238 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 2239 goto err;
0f113f3e 2240 }
be8dba2c
MC
2241 maxsig = EVP_PKEY_size(pkey);
2242 if (maxsig < 0) {
e1e588ac 2243 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2244 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2245 goto err;
8098fc56 2246 }
0f113f3e
MC
2247
2248 /*
8098fc56 2249 * Check signature length
0f113f3e 2250 */
be8dba2c 2251 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2252 /* wrong packet length */
e1e588ac 2253 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2254 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2255 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2256 goto err;
2257 }
2258
2259 md_ctx = EVP_MD_CTX_new();
2260 if (md_ctx == NULL) {
2261 al = SSL_AD_INTERNAL_ERROR;
2262 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2263 goto err;
0f113f3e 2264 }
e1e588ac 2265
fe3066ee
MC
2266 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2267 al = SSL_AD_INTERNAL_ERROR;
2268 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2269 goto err;
2270 }
5554facb 2271 if (SSL_USE_PSS(s)) {
fe3066ee 2272 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2273 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2274 RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2275 al = SSL_AD_INTERNAL_ERROR;
2276 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2277 goto err;
2278 }
2279 }
2280 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2281 SSL3_RANDOM_SIZE) <= 0
2282 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2283 SSL3_RANDOM_SIZE) <= 0
2284 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2285 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2286 al = SSL_AD_INTERNAL_ERROR;
2287 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2288 goto err;
192e4bbb 2289 }
fe3066ee
MC
2290 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2291 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2292 /* bad signature */
2293 al = SSL_AD_DECRYPT_ERROR;
2294 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2295 goto err;
0f113f3e 2296 }
e1e588ac 2297 EVP_MD_CTX_free(md_ctx);
fe3066ee 2298 md_ctx = NULL;
0f113f3e 2299 } else {
7689082b 2300 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2301 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2302 && !(alg_k & SSL_PSK)) {
0f113f3e 2303 /* Might be wrong key type, check it */
e1e588ac 2304 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2305 /* Otherwise this shouldn't happen */
e1e588ac 2306 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2307 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2308 } else {
2309 al = SSL_AD_DECODE_ERROR;
2310 }
0f113f3e
MC
2311 goto err;
2312 }
2313 /* still data left over */
73999b62 2314 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2315 al = SSL_AD_DECODE_ERROR;
b9908bf9 2316 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2317 goto err;
0f113f3e
MC
2318 }
2319 }
e1e588ac 2320
b9908bf9 2321 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2322 err:
7dc1c647
MC
2323 if (al != -1)
2324 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2325 ossl_statem_set_error(s);
fe3066ee 2326 EVP_MD_CTX_free(md_ctx);
b9908bf9 2327 return MSG_PROCESS_ERROR;
0f113f3e 2328}
d02b48c6 2329
be3583fa 2330MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2331{
2332 int ret = MSG_PROCESS_ERROR;
32f66107
DSH
2333 int al = SSL_AD_DECODE_ERROR;
2334 size_t i;
2335
2336 /* Clear certificate validity flags */
2337 for (i = 0; i < SSL_PKEY_NUM; i++)
2338 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2339
03f44b97 2340 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2341 PACKET reqctx, extensions;
2342 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2343
2344 /* Free and zero certificate types: it is not present in TLS 1.3 */
2345 OPENSSL_free(s->s3->tmp.ctype);
2346 s->s3->tmp.ctype = NULL;
2347 s->s3->tmp.ctype_len = 0;
32f66107 2348
03f44b97
DSH
2349 /* TODO(TLS1.3) need to process request context, for now ignore */
2350 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2351 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2352 SSL_R_LENGTH_MISMATCH);
2353 goto err;
2354 }
32f66107
DSH
2355
2356 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
45615c5f 2357 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_BAD_LENGTH);
32f66107
DSH
2358 goto err;
2359 }
2360 if (!tls_collect_extensions(s, &extensions,
fe874d27 2361 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
32f66107 2362 &rawexts, &al, NULL)
fe874d27 2363 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
32f66107
DSH
2364 rawexts, NULL, 0, &al)) {
2365 OPENSSL_free(rawexts);
2366 goto err;
2367 }
2368 OPENSSL_free(rawexts);
2369 if (!tls1_process_sigalgs(s)) {
2370 al = SSL_AD_INTERNAL_ERROR;
2371 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2372 goto err;
2373 }
03f44b97
DSH
2374 } else {
2375 PACKET ctypes;
75c13e78 2376
03f44b97
DSH
2377 /* get the certificate types */
2378 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
03f44b97
DSH
2379 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2380 SSL_R_LENGTH_MISMATCH);
0f113f3e 2381 goto err;
03f44b97
DSH
2382 }
2383
2384 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
32f66107 2385 al = SSL_AD_INTERNAL_ERROR;
03f44b97
DSH
2386 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2387 goto err;
2388 }
ac112332 2389
32f66107
DSH
2390 if (SSL_USE_SIGALGS(s)) {
2391 PACKET sigalgs;
703bcee0 2392
32f66107
DSH
2393 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2394 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2395 SSL_R_LENGTH_MISMATCH);
2396 goto err;
2397 }
ac112332 2398
32f66107
DSH
2399 if (!tls1_save_sigalgs(s, &sigalgs)) {
2400 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2401 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2402 goto err;
2403 }
2404 if (!tls1_process_sigalgs(s)) {
2405 al = SSL_AD_INTERNAL_ERROR;
2406 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2407 ERR_R_MALLOC_FAILURE);
2408 goto err;
2409 }
0f113f3e 2410 }
0f113f3e 2411
32f66107
DSH
2412 /* get the CA RDNs */
2413 if (!parse_ca_names(s, pkt, &al))
03f44b97 2414 goto err;
03f44b97
DSH
2415 }
2416
2417 if (PACKET_remaining(pkt) != 0) {
03f44b97
DSH
2418 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2419 goto err;
2420 }
0f113f3e 2421
0f113f3e
MC
2422 /* we should setup a certificate to return.... */
2423 s->s3->tmp.cert_req = 1;
0f113f3e 2424
05c4f1d5 2425 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2426 goto done;
0f113f3e 2427 err:
32f66107 2428 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2429 ossl_statem_set_error(s);
cc273a93 2430 done:
b9908bf9 2431 return ret;
0f113f3e
MC
2432}
2433
be3583fa 2434MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2435{
6df55cac 2436 int al = SSL_AD_DECODE_ERROR;
b9908bf9 2437 unsigned int ticklen;
9ac6244b 2438 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2439 unsigned int sess_len;
de1df7e9 2440 RAW_EXTENSION *exts = NULL;
b9908bf9 2441
73999b62 2442 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
fc24f0bf 2443 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
a230b26e 2444 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2445 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2446 || (SSL_IS_TLS13(s)
2447 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f0659bdb 2448 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2449 goto f_err;
2450 }
2451
de1df7e9
MC
2452 /*
2453 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2454 * ticket. We already checked this TLSv1.3 case above, so it should never
2455 * be 0 here in that instance
2456 */
e711da71 2457 if (ticklen == 0)
c9de4a20 2458 return MSG_PROCESS_CONTINUE_READING;
e711da71 2459
de1df7e9 2460 /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
98ece4ee
MC
2461 if (s->session->session_id_length > 0) {
2462 int i = s->session_ctx->session_cache_mode;
2463 SSL_SESSION *new_sess;
2464 /*
2465 * We reused an existing session, so we need to replace it with a new
2466 * one
2467 */
2468 if (i & SSL_SESS_CACHE_CLIENT) {
2469 /*
e4612d02 2470 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2471 */
e4612d02 2472 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2473 }
2474
2475 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2476 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2477 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2478 goto f_err;
2479 }
2480
2481 SSL_SESSION_free(s->session);
2482 s->session = new_sess;
2483 }
2484
fc24f0bf
MC
2485 /*
2486 * Technically the cast to long here is not guaranteed by the C standard -
2487 * but we use it elsewhere, so this should be ok.
2488 */
2489 s->session->time = (long)time(NULL);
2490
aff8c126
RS
2491 OPENSSL_free(s->session->ext.tick);
2492 s->session->ext.tick = NULL;
2493 s->session->ext.ticklen = 0;
e711da71 2494
aff8c126
RS
2495 s->session->ext.tick = OPENSSL_malloc(ticklen);
2496 if (s->session->ext.tick == NULL) {
b9908bf9 2497 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2498 goto err;
2499 }
aff8c126 2500 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2501 al = SSL_AD_DECODE_ERROR;
b9908bf9 2502 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2503 goto f_err;
2504 }
e711da71 2505
aff8c126 2506 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2507 s->session->ext.tick_age_add = age_add;
aff8c126 2508 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2509
2510 if (SSL_IS_TLS13(s)) {
2511 PACKET extpkt;
2512
2513 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2514 || !tls_collect_extensions(s, &extpkt,
fe874d27 2515 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
fc5ece2e 2516 &exts, &al, NULL)
fe874d27
MC
2517 || !tls_parse_all_extensions(s,
2518 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
de1df7e9
MC
2519 exts, NULL, 0, &al)) {
2520 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2521 goto f_err;
2522 }
2523 }
2524
0f113f3e
MC
2525 /*
2526 * There are two ways to detect a resumed ticket session. One is to set
2527 * an appropriate session ID and then the server must return a match in
2528 * ServerHello. This allows the normal client session ID matching to work
2529 * and we know much earlier that the ticket has been accepted. The
2530 * other way is to set zero length session ID when the ticket is
2531 * presented and rely on the handshake to determine session resumption.
2532 * We choose the former approach because this fits in with assumptions
2533 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2534 * SHA256 is disabled) hash of the ticket.
2535 */
ec60ccc1
MC
2536 /*
2537 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2538 * but s->session->session_id_length is a size_t
2539 */
aff8c126 2540 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2541 s->session->session_id, &sess_len,
d166ed8c
DSH
2542 EVP_sha256(), NULL)) {
2543 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2544 goto err;
2545 }
ec60ccc1 2546 s->session->session_id_length = sess_len;
de1df7e9
MC
2547
2548 /* This is a standalone message in TLSv1.3, so there is no more to read */
2549 if (SSL_IS_TLS13(s)) {
33d93417 2550 OPENSSL_free(exts);
de1df7e9
MC
2551 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2552 return MSG_PROCESS_FINISHED_READING;
2553 }
2554
b9908bf9 2555 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2556 f_err:
2557 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2558 err:
fe3a3291 2559 ossl_statem_set_error(s);
33d93417 2560 OPENSSL_free(exts);
b9908bf9 2561 return MSG_PROCESS_ERROR;
0f113f3e 2562}
67c8e7f4 2563
f63e4288
MC
2564/*
2565 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2566 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2567 * |*al| is populated with a suitable alert code.
2568 */
2569int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2570{
8b0e934a 2571 size_t resplen;
b9908bf9 2572 unsigned int type;
b9908bf9 2573
73999b62 2574 if (!PACKET_get_1(pkt, &type)
a230b26e 2575 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2576 *al = SSL_AD_DECODE_ERROR;
2577 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2578 SSL_R_UNSUPPORTED_STATUS_TYPE);
2579 return 0;
0f113f3e 2580 }
56a26ce3
MC
2581 if (!PACKET_get_net_3_len(pkt, &resplen)
2582 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2583 *al = SSL_AD_DECODE_ERROR;
2584 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2585 return 0;
0f113f3e 2586 }
8cbfcc70
RS
2587 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2588 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2589 *al = SSL_AD_INTERNAL_ERROR;
2590 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2591 return 0;
0f113f3e 2592 }
8cbfcc70 2593 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2594 *al = SSL_AD_DECODE_ERROR;
2595 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2596 return 0;
ac63710a 2597 }
8cbfcc70 2598 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2599
2600 return 1;
2601}
2faa1b48 2602
f63e4288
MC
2603
2604MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2605{
2606 int al;
2607
2608 if (!tls_process_cert_status_body(s, pkt, &al)) {
2609 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2610 ossl_statem_set_error(s);
2611 return MSG_PROCESS_ERROR;
2612 }
2613
b9908bf9 2614 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2615}
d02b48c6 2616
7776a36c
MC
2617/*
2618 * Perform miscellaneous checks and processing after we have received the
2619 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2620 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2621 * on failure.
7776a36c
MC
2622 */
2623int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2624{
a455d0f6
MC
2625 /*
2626 * at this point we check that we have the required stuff from
2627 * the server
2628 */
2629 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2630 *al = SSL_AD_HANDSHAKE_FAILURE;
2631 return 0;
a455d0f6
MC
2632 }
2633
bb1aaab4 2634 /*
aff8c126
RS
2635 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2636 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2637 * message, or NULL and -1 otherwise
2638 */
aff8c126
RS
2639 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2640 && s->ctx->ext.status_cb != NULL) {
2641 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2642
bb1aaab4 2643 if (ret == 0) {
7776a36c
MC
2644 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2645 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2646 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2647 return 0;
bb1aaab4
MC
2648 }
2649 if (ret < 0) {
7776a36c
MC
2650 *al = SSL_AD_INTERNAL_ERROR;
2651 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2652 ERR_R_MALLOC_FAILURE);
2653 return 0;
bb1aaab4
MC
2654 }
2655 }
ed29e82a
RP
2656#ifndef OPENSSL_NO_CT
2657 if (s->ct_validation_callback != NULL) {
43341433
VD
2658 /* Note we validate the SCTs whether or not we abort on error */
2659 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2660 *al = SSL_AD_HANDSHAKE_FAILURE;
2661 return 0;
ed29e82a
RP
2662 }
2663 }
2664#endif
2665
7776a36c
MC
2666 return 1;
2667}
2668
2669MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2670{
2671 int al = SSL_AD_INTERNAL_ERROR;
2672
2673 if (PACKET_remaining(pkt) > 0) {
2674 /* should contain no data */
2675 al = SSL_AD_DECODE_ERROR;
2676 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2677 goto err;
2678 }
2679#ifndef OPENSSL_NO_SRP
2680 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2681 if (SRP_Calc_A_param(s) <= 0) {
2682 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2683 goto err;
2684 }
2685 }
2686#endif
2687
2688 /*
2689 * Error queue messages are generated directly by this function
2690 */
2691 if (!tls_process_initial_server_flight(s, &al))
2692 goto err;
2693
473483d4
MC
2694#ifndef OPENSSL_NO_SCTP
2695 /* Only applies to renegotiation */
2696 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
a230b26e 2697 && s->renegotiate != 0)
473483d4
MC
2698 return MSG_PROCESS_CONTINUE_PROCESSING;
2699 else
2700#endif
2701 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2702
2703 err:
2704 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2705 ossl_statem_set_error(s);
2706 return MSG_PROCESS_ERROR;
0f113f3e 2707}
176f31dd 2708
f1ec23c0 2709static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2710{
7689082b 2711#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2712 int ret = 0;
2713 /*
2714 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2715 * \0-terminated identity. The last byte is for us for simulating
2716 * strnlen.
2717 */
2718 char identity[PSK_MAX_IDENTITY_LEN + 1];
2719 size_t identitylen = 0;
2720 unsigned char psk[PSK_MAX_PSK_LEN];
2721 unsigned char *tmppsk = NULL;
2722 char *tmpidentity = NULL;
2723 size_t psklen = 0;
2724
2725 if (s->psk_client_callback == NULL) {
05ec6a25 2726 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2727 *al = SSL_AD_INTERNAL_ERROR;
2728 goto err;
2729 }
d02b48c6 2730
13c0ec4a 2731 memset(identity, 0, sizeof(identity));
d02b48c6 2732
13c0ec4a
MC
2733 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2734 identity, sizeof(identity) - 1,
2735 psk, sizeof(psk));
7689082b 2736
13c0ec4a 2737 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2738 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2739 *al = SSL_AD_HANDSHAKE_FAILURE;
2740 goto err;
2741 } else if (psklen == 0) {
05ec6a25 2742 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2743 SSL_R_PSK_IDENTITY_NOT_FOUND);
2744 *al = SSL_AD_HANDSHAKE_FAILURE;
2745 goto err;
2746 }
7689082b 2747
13c0ec4a
MC
2748 identitylen = strlen(identity);
2749 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2750 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2751 *al = SSL_AD_HANDSHAKE_FAILURE;
2752 goto err;
2753 }
7689082b 2754
13c0ec4a
MC
2755 tmppsk = OPENSSL_memdup(psk, psklen);
2756 tmpidentity = OPENSSL_strdup(identity);
2757 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2758 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2759 *al = SSL_AD_INTERNAL_ERROR;
2760 goto err;
2761 }
7689082b 2762
13c0ec4a
MC
2763 OPENSSL_free(s->s3->tmp.psk);
2764 s->s3->tmp.psk = tmppsk;
2765 s->s3->tmp.psklen = psklen;
2766 tmppsk = NULL;
2767 OPENSSL_free(s->session->psk_identity);
2768 s->session->psk_identity = tmpidentity;
2769 tmpidentity = NULL;
f1ec23c0 2770
b2b3024e 2771 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2772 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2773 *al = SSL_AD_INTERNAL_ERROR;
2774 goto err;
2775 }
7689082b 2776
13c0ec4a 2777 ret = 1;
0bce0b02 2778
13c0ec4a
MC
2779 err:
2780 OPENSSL_cleanse(psk, psklen);
2781 OPENSSL_cleanse(identity, sizeof(identity));
2782 OPENSSL_clear_free(tmppsk, psklen);
2783 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2784
13c0ec4a
MC
2785 return ret;
2786#else
05ec6a25 2787 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2788 *al = SSL_AD_INTERNAL_ERROR;
2789 return 0;
b9908bf9 2790#endif
13c0ec4a 2791}
b9908bf9 2792
f1ec23c0 2793static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2794{
bc36ee62 2795#ifndef OPENSSL_NO_RSA
f1ec23c0 2796 unsigned char *encdata = NULL;
13c0ec4a
MC
2797 EVP_PKEY *pkey = NULL;
2798 EVP_PKEY_CTX *pctx = NULL;
2799 size_t enclen;
2800 unsigned char *pms = NULL;
2801 size_t pmslen = 0;
b9908bf9 2802
13c0ec4a
MC
2803 if (s->session->peer == NULL) {
2804 /*
2805 * We should always have a server certificate with SSL_kRSA.
2806 */
05ec6a25 2807 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2808 return 0;
2809 }
0f113f3e 2810
13c0ec4a
MC
2811 pkey = X509_get0_pubkey(s->session->peer);
2812 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2813 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2814 return 0;
2815 }
0f113f3e 2816
13c0ec4a
MC
2817 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2818 pms = OPENSSL_malloc(pmslen);
2819 if (pms == NULL) {
05ec6a25 2820 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2821 *al = SSL_AD_INTERNAL_ERROR;
2822 return 0;
2823 }
0bce0b02 2824
13c0ec4a
MC
2825 pms[0] = s->client_version >> 8;
2826 pms[1] = s->client_version & 0xff;
348240c6
MC
2827 /* TODO(size_t): Convert this function */
2828 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2829 goto err;
2830 }
0f113f3e 2831
13c0ec4a 2832 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2833 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2834 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2835 goto err;
2836 }
13c0ec4a
MC
2837 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2838 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2839 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2840 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2841 goto err;
2842 }
f1ec23c0
MC
2843 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2844 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2845 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2846 goto err;
2847 }
13c0ec4a
MC
2848 EVP_PKEY_CTX_free(pctx);
2849 pctx = NULL;
0f113f3e 2850
13c0ec4a 2851 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2852 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2853 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2854 goto err;
b9908bf9 2855 }
13c0ec4a
MC
2856
2857 s->s3->tmp.pms = pms;
2858 s->s3->tmp.pmslen = pmslen;
2859
2faa1b48
CB
2860 /* Log the premaster secret, if logging is enabled. */
2861 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2862 goto err;
2863
13c0ec4a
MC
2864 return 1;
2865 err:
2866 OPENSSL_clear_free(pms, pmslen);
2867 EVP_PKEY_CTX_free(pctx);
2868
2869 return 0;
2870#else
05ec6a25 2871 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2872 *al = SSL_AD_INTERNAL_ERROR;
2873 return 0;
f9b3bff6 2874#endif
13c0ec4a
MC
2875}
2876
f1ec23c0 2877static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2878{
2879#ifndef OPENSSL_NO_DH
2880 DH *dh_clnt = NULL;
2881 const BIGNUM *pub_key;
2882 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2883 unsigned char *keybytes = NULL;
a8c1c704
MC
2884
2885 skey = s->s3->peer_tmp;
f1ec23c0
MC
2886 if (skey == NULL)
2887 goto err;
2888
0a699a07 2889 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2890 if (ckey == NULL)
2891 goto err;
2892
a8c1c704
MC
2893 dh_clnt = EVP_PKEY_get0_DH(ckey);
2894
0f1e51ea 2895 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2896 goto err;
a8c1c704
MC
2897
2898 /* send off the data */
2899 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2900 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2901 goto err;
2902
2903 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2904 EVP_PKEY_free(ckey);
2905
2906 return 1;
f1ec23c0
MC
2907 err:
2908 EVP_PKEY_free(ckey);
2909#endif
05ec6a25 2910 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2911 *al = SSL_AD_INTERNAL_ERROR;
2912 return 0;
a8c1c704
MC
2913}
2914
f1ec23c0 2915static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2916{
2917#ifndef OPENSSL_NO_EC
2918 unsigned char *encodedPoint = NULL;
348240c6 2919 size_t encoded_pt_len = 0;
67ad5aab 2920 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2921 int ret = 0;
67ad5aab
MC
2922
2923 skey = s->s3->peer_tmp;
ec24630a 2924 if (skey == NULL) {
05ec6a25 2925 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2926 return 0;
2927 }
2928
0a699a07 2929 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2930 if (ckey == NULL) {
2931 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2932 goto err;
2933 }
67ad5aab 2934
0f1e51ea 2935 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2936 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2937 goto err;
2938 }
2939
2940 /* Generate encoding of client key */
ec24630a 2941 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2942
2943 if (encoded_pt_len == 0) {
05ec6a25 2944 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2945 goto err;
2946 }
2947
b2b3024e 2948 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2949 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2950 goto err;
2951 }
67ad5aab 2952
f1ec23c0 2953 ret = 1;
67ad5aab 2954 err:
f1ec23c0 2955 OPENSSL_free(encodedPoint);
67ad5aab 2956 EVP_PKEY_free(ckey);
f1ec23c0 2957 return ret;
67ad5aab 2958#else
05ec6a25 2959 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2960 *al = SSL_AD_INTERNAL_ERROR;
2961 return 0;
2962#endif
2963}
2964
f1ec23c0 2965static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2966{
2967#ifndef OPENSSL_NO_GOST
2968 /* GOST key exchange message creation */
2969 EVP_PKEY_CTX *pkey_ctx = NULL;
2970 X509 *peer_cert;
2971 size_t msglen;
2972 unsigned int md_len;
2973 unsigned char shared_ukm[32], tmp[256];
2974 EVP_MD_CTX *ukm_hash = NULL;
2975 int dgst_nid = NID_id_GostR3411_94;
2976 unsigned char *pms = NULL;
2977 size_t pmslen = 0;
2978
2979 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2980 dgst_nid = NID_id_GostR3411_2012_256;
2981
2982 /*
1ee4b98e 2983 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
2984 */
2985 peer_cert = s->session->peer;
2986 if (!peer_cert) {
2987 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2988 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2989 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2990 return 0;
2991 }
2992
2993 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2994 if (pkey_ctx == NULL) {
2995 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2996 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2997 return 0;
2998 }
2999 /*
3000 * If we have send a certificate, and certificate key
3001 * parameters match those of server certificate, use
3002 * certificate key for key exchange
3003 */
3004
3005 /* Otherwise, generate ephemeral key pair */
3006 pmslen = 32;
3007 pms = OPENSSL_malloc(pmslen);
3008 if (pms == NULL) {
3009 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3010 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 3011 goto err;
e00e0b3d
MC
3012 }
3013
3014 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3015 /* Generate session key
3016 * TODO(size_t): Convert this function
3017 */
3018 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 3019 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3020 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3021 goto err;
3022 };
e00e0b3d
MC
3023 /*
3024 * Compute shared IV and store it in algorithm-specific context
3025 * data
3026 */
3027 ukm_hash = EVP_MD_CTX_new();
3028 if (ukm_hash == NULL
a230b26e
EK
3029 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3030 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3031 SSL3_RANDOM_SIZE) <= 0
3032 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3033 SSL3_RANDOM_SIZE) <= 0
3034 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 3035 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3036 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3037 goto err;
3038 }
3039 EVP_MD_CTX_free(ukm_hash);
3040 ukm_hash = NULL;
3041 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3042 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3043 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3044 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3045 goto err;
3046 }
3047 /* Make GOST keytransport blob message */
3048 /*
3049 * Encapsulate it into sequence
3050 */
e00e0b3d
MC
3051 msglen = 255;
3052 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3053 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3054 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3055 goto err;
3056 }
f1ec23c0 3057
08029dfa
MC
3058 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3059 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3060 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
3061 *al = SSL_AD_INTERNAL_ERROR;
3062 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3063 goto err;
e00e0b3d 3064 }
f1ec23c0 3065
e00e0b3d
MC
3066 EVP_PKEY_CTX_free(pkey_ctx);
3067 s->s3->tmp.pms = pms;
3068 s->s3->tmp.pmslen = pmslen;
3069
3070 return 1;
3071 err:
3072 EVP_PKEY_CTX_free(pkey_ctx);
3073 OPENSSL_clear_free(pms, pmslen);
3074 EVP_MD_CTX_free(ukm_hash);
3075 return 0;
3076#else
05ec6a25 3077 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3078 *al = SSL_AD_INTERNAL_ERROR;
3079 return 0;
3080#endif
3081}
3082
f1ec23c0 3083static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 3084{
8b9546c7 3085#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3086 unsigned char *abytes = NULL;
3087
3088 if (s->srp_ctx.A == NULL
b2b3024e
MC
3089 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3090 &abytes)) {
05ec6a25 3091 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3092 return 0;
3093 }
f1ec23c0
MC
3094 BN_bn2bin(s->srp_ctx.A, abytes);
3095
840a2bf8
MC
3096 OPENSSL_free(s->session->srp_username);
3097 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3098 if (s->session->srp_username == NULL) {
05ec6a25 3099 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3100 return 0;
3101 }
3102
3103 return 1;
3104#else
05ec6a25 3105 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3106 *al = SSL_AD_INTERNAL_ERROR;
3107 return 0;
3108#endif
3109}
3110
7cea05dc 3111int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3112{
13c0ec4a
MC
3113 unsigned long alg_k;
3114 int al = -1;
3115
f1ec23c0 3116 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3117
13c0ec4a 3118 if ((alg_k & SSL_PSK)
7cea05dc 3119 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
3120 goto err;
3121
f1ec23c0 3122 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 3123 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 3124 goto err;
a8c1c704 3125 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 3126 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 3127 goto err;
67ad5aab 3128 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 3129 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 3130 goto err;
e00e0b3d 3131 } else if (alg_k & SSL_kGOST) {
7cea05dc 3132 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 3133 goto err;
840a2bf8 3134 } else if (alg_k & SSL_kSRP) {
7cea05dc 3135 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 3136 goto err;
4a424545 3137 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
3138 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3139 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3140 goto err;
3141 }
3142
b9908bf9 3143 return 1;
0f113f3e 3144 err:
13c0ec4a
MC
3145 if (al != -1)
3146 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 3147 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3148 s->s3->tmp.pms = NULL;
7689082b
DSH
3149#ifndef OPENSSL_NO_PSK
3150 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3151 s->s3->tmp.psk = NULL;
0f113f3e 3152#endif
b9908bf9
MC
3153 return 0;
3154}
3155
3156int tls_client_key_exchange_post_work(SSL *s)
3157{
3158 unsigned char *pms = NULL;
3159 size_t pmslen = 0;
3160
6f137370
MC
3161 pms = s->s3->tmp.pms;
3162 pmslen = s->s3->tmp.pmslen;
3163
b9908bf9
MC
3164#ifndef OPENSSL_NO_SRP
3165 /* Check for SRP */
3166 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3167 if (!srp_generate_client_master_secret(s)) {
3168 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3169 ERR_R_INTERNAL_ERROR);
3170 goto err;
3171 }
3172 return 1;
3173 }
3174#endif
b9908bf9
MC
3175
3176 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3177 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3178 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3179 goto err;
3180 }
3181 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3182 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3183 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
3184 /* ssl_generate_master_secret frees the pms even on error */
3185 pms = NULL;
3186 pmslen = 0;
b9908bf9
MC
3187 goto err;
3188 }
6f137370
MC
3189 pms = NULL;
3190 pmslen = 0;
473483d4
MC
3191
3192#ifndef OPENSSL_NO_SCTP
3193 if (SSL_IS_DTLS(s)) {
3194 unsigned char sctpauthkey[64];
3195 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3196
3197 /*
3198 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3199 * used.
3200 */
141eb8c6
MC
3201 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3202 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3203
3204 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3205 sizeof(sctpauthkey), labelbuffer,
3206 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
3207 goto err;
3208
3209 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3210 sizeof(sctpauthkey), sctpauthkey);
3211 }
3212#endif
3213
b9908bf9
MC
3214 return 1;
3215 err:
3216 OPENSSL_clear_free(pms, pmslen);
3217 s->s3->tmp.pms = NULL;
3218 return 0;
0f113f3e 3219}
d02b48c6 3220
0f113f3e
MC
3221/*
3222 * Check a certificate can be used for client authentication. Currently check
3223 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3224 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3225 */
3226static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3227{
0f113f3e 3228 /* If no suitable signature algorithm can't use certificate */
ad4dd362 3229 if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3230 return 0;
3231 /*
3232 * If strict mode check suitability of chain before using it. This also
3233 * adjusts suite B digest if necessary.
3234 */
3235 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3236 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3237 return 0;
0f113f3e
MC
3238 return 1;
3239}
0d609395 3240
be3583fa 3241WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3242{
3243 X509 *x509 = NULL;
3244 EVP_PKEY *pkey = NULL;
3245 int i;
3246
b9908bf9 3247 if (wst == WORK_MORE_A) {
0f113f3e
MC
3248 /* Let cert callback update client certificates if required */
3249 if (s->cert->cert_cb) {
3250 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3251 if (i < 0) {
3252 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3253 return WORK_MORE_A;
0f113f3e
MC
3254 }
3255 if (i == 0) {
3256 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3257 ossl_statem_set_error(s);
0f113f3e
MC
3258 return 0;
3259 }
3260 s->rwstate = SSL_NOTHING;
3261 }
3262 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3263 return WORK_FINISHED_CONTINUE;
3264
3265 /* Fall through to WORK_MORE_B */
3266 wst = WORK_MORE_B;
0f113f3e
MC
3267 }
3268
3269 /* We need to get a client cert */
b9908bf9 3270 if (wst == WORK_MORE_B) {
0f113f3e
MC
3271 /*
3272 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3273 * return(-1); We then get retied later
3274 */
0f113f3e
MC
3275 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3276 if (i < 0) {
3277 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3278 return WORK_MORE_B;
0f113f3e
MC
3279 }
3280 s->rwstate = SSL_NOTHING;
3281 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3282 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3283 i = 0;
3284 } else if (i == 1) {
3285 i = 0;
b9908bf9 3286 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3287 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3288 }
3289
222561fe 3290 X509_free(x509);
25aaa98a 3291 EVP_PKEY_free(pkey);
0f113f3e
MC
3292 if (i && !ssl3_check_client_certificate(s))
3293 i = 0;
3294 if (i == 0) {
3295 if (s->version == SSL3_VERSION) {
3296 s->s3->tmp.cert_req = 0;
3297 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3298 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3299 } else {
3300 s->s3->tmp.cert_req = 2;
124037fd 3301 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3302 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3303 ossl_statem_set_error(s);
dab18ab5
DSH
3304 return 0;
3305 }
0f113f3e
MC
3306 }
3307 }
3308
b9908bf9 3309 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3310 }
3311
b9908bf9
MC
3312 /* Shouldn't ever get here */
3313 return WORK_ERROR;
3314}
3315
7cea05dc 3316int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3317{
0baed5e9 3318 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3319
3320 /*
3321 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3322 * later
3323 */
3324 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3325 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3326 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3327 : s->cert->key,
3328 &al)) {
b9908bf9 3329 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
f7e393be
MC
3330 goto err;
3331 }
3332
3333 if (SSL_IS_TLS13(s)
3334 && SSL_IS_FIRST_HANDSHAKE(s)
3335 && (!s->method->ssl3_enc->change_cipher_state(s,
3336 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3337 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3338 SSL_R_CANNOT_CHANGE_CIPHER);
3339 goto err;
0f113f3e 3340 }
b9908bf9
MC
3341
3342 return 1;
f7e393be
MC
3343 err:
3344 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3345 return 0;
0f113f3e
MC
3346}
3347
3348#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3349
36d16f8e 3350int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3351{
60f43e9e
RL
3352 int i;
3353#ifndef OPENSSL_NO_EC
3354 int idx;
3355#endif
0f113f3e
MC
3356 long alg_k, alg_a;
3357 EVP_PKEY *pkey = NULL;
26c79d56 3358 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3359
0f113f3e
MC
3360 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3361 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3362
0f113f3e 3363 /* we don't have a certificate */
55a9a16f 3364 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3365 return (1);
d02b48c6 3366
0f113f3e 3367 /* This is the passed certificate */
d02b48c6 3368
10bf4fc2 3369#ifndef OPENSSL_NO_EC
60f43e9e 3370 idx = s->session->peer_type;
0f113f3e 3371 if (idx == SSL_PKEY_ECC) {
a273c6ee 3372 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3373 /* check failed */
3374 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3375 goto f_err;
3376 } else {
3377 return 1;
3378 }
3379 } else if (alg_a & SSL_aECDSA) {
3380 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3381 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3382 goto f_err;
0f113f3e
MC
3383 }
3384#endif
8382fd3a 3385 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3386 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3387
3388 /* Check that we have a certificate if we require one */
3389 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3390 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3391 SSL_R_MISSING_RSA_SIGNING_CERT);
3392 goto f_err;
3393 }
bc36ee62 3394#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3395 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3396 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3397 SSL_R_MISSING_DSA_SIGNING_CERT);
3398 goto f_err;
3399 }
d02b48c6 3400#endif
bc36ee62 3401#ifndef OPENSSL_NO_RSA
361a1191
KR
3402 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3403 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3404 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3405 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3406 goto f_err;
0f113f3e 3407 }
79df9d62 3408#endif
bc36ee62 3409#ifndef OPENSSL_NO_DH
fb79abe3 3410 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3411 al = SSL_AD_INTERNAL_ERROR;
3412 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3413 goto f_err;
0f113f3e 3414 }
d02b48c6
RE
3415#endif
3416
0f113f3e
MC
3417 return (1);
3418 f_err:
26c79d56 3419 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3420 return (0);
3421}
3422
e481f9b9 3423#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3424int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3425{
15e6be6c
MC
3426 size_t len, padding_len;
3427 unsigned char *padding = NULL;
15e6be6c 3428
aff8c126 3429 len = s->ext.npn_len;
b9908bf9 3430 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3431
aff8c126 3432 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3433 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3434 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3435 goto err;
3436 }
3437
3438 memset(padding, 0, padding_len);
3439
b9908bf9 3440 return 1;
15e6be6c 3441 err:
15e6be6c
MC
3442 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3443 return 0;
b9908bf9 3444}
6434abbf 3445#endif
368888bc 3446
c7f47786
MC
3447MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3448{
3449 if (PACKET_remaining(pkt) > 0) {
3450 /* should contain no data */
3451 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3452 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3453 ossl_statem_set_error(s);
3454 return MSG_PROCESS_ERROR;
3455 }
3456
3457 /*
1f04f23e
MC
3458 * This is a historical discrepancy (not in the RFC) maintained for
3459 * compatibility reasons. If a TLS client receives a HelloRequest it will
3460 * attempt an abbreviated handshake. However if a DTLS client receives a
3461 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3462 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3463 */
3464 if (SSL_IS_DTLS(s))
3465 SSL_renegotiate(s);
3466 else
3467 SSL_renegotiate_abbreviated(s);
3468
3469 return MSG_PROCESS_FINISHED_READING;
3470}
3471
e46f2334
MC
3472static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3473{
3474 int al = SSL_AD_INTERNAL_ERROR;
3475 PACKET extensions;
3434f40b 3476 RAW_EXTENSION *rawexts = NULL;
e46f2334 3477
e46f2334
MC
3478 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3479 al = SSL_AD_DECODE_ERROR;
3480 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3481 goto err;
3482 }
3483
fe874d27
MC
3484 if (!tls_collect_extensions(s, &extensions,
3485 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3486 &al, NULL)
3487 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f97d4c37 3488 rawexts, NULL, 0, &al))
3434f40b
MC
3489 goto err;
3490
1b0286a3 3491 OPENSSL_free(rawexts);
e46f2334
MC
3492 return MSG_PROCESS_CONTINUE_READING;
3493
3494 err:
3495 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3496 ossl_statem_set_error(s);
1b0286a3 3497 OPENSSL_free(rawexts);
e46f2334
MC
3498 return MSG_PROCESS_ERROR;
3499}
3500
368888bc 3501int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3502{
3503 int i = 0;
368888bc 3504#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3505 if (s->ctx->client_cert_engine) {
3506 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3507 SSL_get_client_CA_list(s),
3508 px509, ppkey, NULL, NULL, NULL);
3509 if (i != 0)
3510 return i;
3511 }
3512#endif
3513 if (s->ctx->client_cert_cb)
3514 i = s->ctx->client_cert_cb(s, px509, ppkey);
3515 return i;
3516}
d45ba43d 3517
ae2f7b37 3518int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3519{
2c7b4dbc
MC
3520 int i;
3521 size_t totlen = 0, len, maxlen;
d45ba43d
MC
3522 int empty_reneg_info_scsv = !s->renegotiate;
3523 /* Set disabled masks for this session */
3524 ssl_set_client_disabled(s);
3525
3526 if (sk == NULL)
3527 return (0);
d45ba43d 3528
2c7b4dbc
MC
3529#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3530# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3531# error Max cipher length too short
3532# endif
3533 /*
3534 * Some servers hang if client hello > 256 bytes as hack workaround
3535 * chop number of supported ciphers to keep it well below this if we
3536 * use TLS v1.2
3537 */
3538 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3539 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3540 else
3541#endif
3542 /* Maximum length that can be stored in 2 bytes. Length must be even */
3543 maxlen = 0xfffe;
3544
3545 if (empty_reneg_info_scsv)
3546 maxlen -= 2;
3547 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3548 maxlen -= 2;
3549
3550 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3551 const SSL_CIPHER *c;
3552
d45ba43d
MC
3553 c = sk_SSL_CIPHER_value(sk, i);
3554 /* Skip disabled ciphers */
3555 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3556 continue;
2c7b4dbc
MC
3557
3558 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3559 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3560 return 0;
3561 }
3562
3563 totlen += len;
d45ba43d 3564 }
2c7b4dbc
MC
3565
3566 if (totlen == 0) {
3567 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3568 return 0;
3569 }
3570
3571 if (totlen != 0) {
d45ba43d
MC
3572 if (empty_reneg_info_scsv) {
3573 static SSL_CIPHER scsv = {
3574 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3575 };
2c7b4dbc
MC
3576 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3577 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3578 return 0;
3579 }
d45ba43d
MC
3580 }
3581 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3582 static SSL_CIPHER scsv = {
3583 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3584 };
2c7b4dbc
MC
3585 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3586 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3587 return 0;
3588 }
d45ba43d
MC
3589 }
3590 }
3591
2c7b4dbc 3592 return 1;
d45ba43d 3593}
ef6c191b
MC
3594
3595int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3596{
3597 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3598 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3599 SSLerr(SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3600 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3601 return 0;
3602 }
3603
3604 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3605 return 1;
3606}