]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Implement the early data changes required in tls13_change_cipher_state()
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
fc24f0bf 51#include <time.h>
8ba708e5 52#include "../ssl_locl.h"
61ae935a 53#include "statem_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
dbad1690 58#include <openssl/md5.h>
3c27208f 59#include <openssl/dh.h>
d095b68d 60#include <openssl/bn.h>
3c27208f 61#include <openssl/engine.h>
f9b3bff6 62
3847d426 63static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
64static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
65
7ab09630 66static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 67static int key_exchange_expected(SSL *s);
0f113f3e 68static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
d45ba43d 69static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 70 WPACKET *pkt);
ea262260 71
61ae935a
MC
72/*
73 * Is a CertificateRequest message allowed at the moment or not?
74 *
75 * Return values are:
76 * 1: Yes
77 * 0: No
78 */
7ab09630 79static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
80{
81 /* TLS does not like anon-DH with client cert */
b7fa1f98 82 if ((s->version > SSL3_VERSION
a230b26e
EK
83 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
84 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
85 return 0;
86
87 return 1;
88}
89
90/*
a455d0f6 91 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
92 *
93 * Return values are:
94 * 1: Yes
95 * 0: No
96 */
a455d0f6 97static int key_exchange_expected(SSL *s)
61ae935a
MC
98{
99 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
100
101 /*
102 * Can't skip server key exchange if this is an ephemeral
a455d0f6 103 * ciphersuite or for SRP
61ae935a 104 */
a455d0f6
MC
105 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
106 | SSL_kSRP)) {
107 return 1;
61ae935a
MC
108 }
109
a455d0f6 110 return 0;
61ae935a
MC
111}
112
0f1e51ea
MC
113/*
114 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
115 * handshake state transitions when a TLS1.3 client is reading messages from the
116 * server. The message type that the server has sent is provided in |mt|. The
117 * current state is in |s->statem.hand_state|.
118 *
94ed2c67
MC
119 * Return values are 1 for success (transition allowed) and 0 on error
120 * (transition not allowed)
0f1e51ea
MC
121 */
122static int ossl_statem_client13_read_transition(SSL *s, int mt)
123{
124 OSSL_STATEM *st = &s->statem;
125
94ed2c67
MC
126 /*
127 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
128 * we will update this to look more like real TLSv1.3
129 */
130
0f1e51ea
MC
131 /*
132 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
133 * yet negotiated TLSv1.3 at that point so that is handled by
134 * ossl_statem_client_read_transition()
135 */
136
137 switch (st->hand_state) {
138 default:
139 break;
140
3847d426
MC
141 case TLS_ST_CW_CLNT_HELLO:
142 /*
143 * This must a ClientHello following a HelloRetryRequest, so the only
144 * thing we can get now is a ServerHello.
145 */
146 if (mt == SSL3_MT_SERVER_HELLO) {
147 st->hand_state = TLS_ST_CR_SRVR_HELLO;
148 return 1;
149 }
150 break;
151
0f1e51ea 152 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
153 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
154 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
155 return 1;
156 }
157 break;
158
159 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 160 if (s->hit) {
92760c21
MC
161 if (mt == SSL3_MT_FINISHED) {
162 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
163 return 1;
164 }
165 } else {
92760c21
MC
166 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
167 st->hand_state = TLS_ST_CR_CERT_REQ;
168 return 1;
f5ca0b04
MC
169 }
170 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
171 st->hand_state = TLS_ST_CR_CERT;
172 return 1;
173 }
174 }
175 break;
176
92760c21
MC
177 case TLS_ST_CR_CERT_REQ:
178 if (mt == SSL3_MT_CERTIFICATE) {
179 st->hand_state = TLS_ST_CR_CERT;
180 return 1;
181 }
182 break;
183
0f1e51ea 184 case TLS_ST_CR_CERT:
2c5dfdc3
MC
185 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
186 st->hand_state = TLS_ST_CR_CERT_VRFY;
187 return 1;
188 }
189 break;
190
191 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
192 if (mt == SSL3_MT_FINISHED) {
193 st->hand_state = TLS_ST_CR_FINISHED;
194 return 1;
195 }
196 break;
cc2455bf
MC
197
198 case TLS_ST_OK:
49e7fe12
MC
199 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
200 && mt == SSL3_MT_SERVER_HELLO) {
201 st->hand_state = TLS_ST_CR_SRVR_HELLO;
202 return 1;
203 }
cc2455bf
MC
204 if (mt == SSL3_MT_NEWSESSION_TICKET) {
205 st->hand_state = TLS_ST_CR_SESSION_TICKET;
206 return 1;
207 }
e1c3de44
MC
208 if (mt == SSL3_MT_KEY_UPDATE) {
209 st->hand_state = TLS_ST_CR_KEY_UPDATE;
210 return 1;
211 }
cc2455bf 212 break;
0f1e51ea
MC
213 }
214
0f1e51ea 215 /* No valid transition found */
0f1e51ea
MC
216 return 0;
217}
218
61ae935a 219/*
8481f583
MC
220 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
221 * handshake state transitions when the client is reading messages from the
222 * server. The message type that the server has sent is provided in |mt|. The
223 * current state is in |s->statem.hand_state|.
61ae935a 224 *
94ed2c67
MC
225 * Return values are 1 for success (transition allowed) and 0 on error
226 * (transition not allowed)
61ae935a 227 */
8481f583 228int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 229{
d6f1a6e9 230 OSSL_STATEM *st = &s->statem;
a455d0f6 231 int ske_expected;
61ae935a 232
0f1e51ea 233 /*
3847d426
MC
234 * Note that after writing the first ClientHello we don't know what version
235 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 236 */
f5ca0b04 237 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
238 if (!ossl_statem_client13_read_transition(s, mt))
239 goto err;
240 return 1;
241 }
0f1e51ea 242
a230b26e 243 switch (st->hand_state) {
f3b3d7f0
RS
244 default:
245 break;
246
61ae935a
MC
247 case TLS_ST_CW_CLNT_HELLO:
248 if (mt == SSL3_MT_SERVER_HELLO) {
249 st->hand_state = TLS_ST_CR_SRVR_HELLO;
250 return 1;
251 }
252
253 if (SSL_IS_DTLS(s)) {
254 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
255 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
256 return 1;
257 }
3847d426
MC
258 } else {
259 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
260 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
261 return 1;
262 }
61ae935a
MC
263 }
264 break;
265
266 case TLS_ST_CR_SRVR_HELLO:
267 if (s->hit) {
aff8c126 268 if (s->ext.ticket_expected) {
61ae935a
MC
269 if (mt == SSL3_MT_NEWSESSION_TICKET) {
270 st->hand_state = TLS_ST_CR_SESSION_TICKET;
271 return 1;
272 }
273 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
274 st->hand_state = TLS_ST_CR_CHANGE;
275 return 1;
276 }
277 } else {
278 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
279 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
280 return 1;
ad3819c2 281 } else if (s->version >= TLS1_VERSION
aff8c126
RS
282 && s->ext.session_secret_cb != NULL
283 && s->session->ext.tick != NULL
a230b26e 284 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
285 /*
286 * Normally, we can tell if the server is resuming the session
287 * from the session ID. EAP-FAST (RFC 4851), however, relies on
288 * the next server message after the ServerHello to determine if
289 * the server is resuming.
290 */
291 s->hit = 1;
292 st->hand_state = TLS_ST_CR_CHANGE;
293 return 1;
61ae935a 294 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 295 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
296 if (mt == SSL3_MT_CERTIFICATE) {
297 st->hand_state = TLS_ST_CR_CERT;
298 return 1;
299 }
300 } else {
a455d0f6 301 ske_expected = key_exchange_expected(s);
a455d0f6
MC
302 /* SKE is optional for some PSK ciphersuites */
303 if (ske_expected
a230b26e
EK
304 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
305 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
306 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
307 st->hand_state = TLS_ST_CR_KEY_EXCH;
308 return 1;
309 }
310 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
311 && cert_req_allowed(s)) {
312 st->hand_state = TLS_ST_CR_CERT_REQ;
313 return 1;
a455d0f6 314 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
315 st->hand_state = TLS_ST_CR_SRVR_DONE;
316 return 1;
61ae935a
MC
317 }
318 }
319 }
320 break;
321
322 case TLS_ST_CR_CERT:
bb1aaab4
MC
323 /*
324 * The CertificateStatus message is optional even if
aff8c126 325 * |ext.status_expected| is set
bb1aaab4 326 */
aff8c126 327 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
328 st->hand_state = TLS_ST_CR_CERT_STATUS;
329 return 1;
a455d0f6
MC
330 }
331 /* Fall through */
332
333 case TLS_ST_CR_CERT_STATUS:
334 ske_expected = key_exchange_expected(s);
a455d0f6 335 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
336 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
337 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
338 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
339 st->hand_state = TLS_ST_CR_KEY_EXCH;
340 return 1;
61ae935a 341 }
672f3337 342 goto err;
61ae935a 343 }
a455d0f6 344 /* Fall through */
61ae935a 345
a455d0f6
MC
346 case TLS_ST_CR_KEY_EXCH:
347 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
348 if (cert_req_allowed(s)) {
61ae935a
MC
349 st->hand_state = TLS_ST_CR_CERT_REQ;
350 return 1;
61ae935a 351 }
672f3337 352 goto err;
61ae935a 353 }
a455d0f6 354 /* Fall through */
61ae935a
MC
355
356 case TLS_ST_CR_CERT_REQ:
357 if (mt == SSL3_MT_SERVER_DONE) {
358 st->hand_state = TLS_ST_CR_SRVR_DONE;
359 return 1;
360 }
361 break;
362
363 case TLS_ST_CW_FINISHED:
aff8c126 364 if (s->ext.ticket_expected) {
c45d6b2b
DB
365 if (mt == SSL3_MT_NEWSESSION_TICKET) {
366 st->hand_state = TLS_ST_CR_SESSION_TICKET;
367 return 1;
368 }
61ae935a
MC
369 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
370 st->hand_state = TLS_ST_CR_CHANGE;
371 return 1;
372 }
373 break;
374
375 case TLS_ST_CR_SESSION_TICKET:
376 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
377 st->hand_state = TLS_ST_CR_CHANGE;
378 return 1;
379 }
380 break;
381
382 case TLS_ST_CR_CHANGE:
383 if (mt == SSL3_MT_FINISHED) {
384 st->hand_state = TLS_ST_CR_FINISHED;
385 return 1;
386 }
387 break;
c7f47786
MC
388
389 case TLS_ST_OK:
49e7fe12
MC
390 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING) {
391 /*
392 * We've not actually selected TLSv1.3 yet, but we have sent early
393 * data. The only thing allowed now is a ServerHello or a
394 * HelloRetryRequest.
395 */
396 if (mt == SSL3_MT_SERVER_HELLO) {
397 st->hand_state = TLS_ST_CR_SRVR_HELLO;
398 return 1;
399 }
400 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
401 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
402 return 1;
403 }
404 } else if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
405 st->hand_state = TLS_ST_CR_HELLO_REQ;
406 return 1;
407 }
408 break;
61ae935a
MC
409 }
410
672f3337 411 err:
61ae935a 412 /* No valid transition found */
672f3337 413 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 414 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
415 return 0;
416}
417
418/*
0f1e51ea
MC
419 * ossl_statem_client13_write_transition() works out what handshake state to
420 * move to next when the TLSv1.3 client is writing messages to be sent to the
421 * server.
0f1e51ea
MC
422 */
423static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
424{
425 OSSL_STATEM *st = &s->statem;
426
427 /*
3847d426
MC
428 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
429 * TLSv1.3 yet at that point. They are handled by
430 * ossl_statem_client_write_transition().
0f1e51ea
MC
431 */
432 switch (st->hand_state) {
433 default:
434 /* Shouldn't happen */
435 return WRITE_TRAN_ERROR;
436
3847d426
MC
437 case TLS_ST_CW_CLNT_HELLO:
438 /* We only hit this in the case of HelloRetryRequest */
439 return WRITE_TRAN_FINISHED;
440
441 case TLS_ST_CR_HELLO_RETRY_REQUEST:
442 st->hand_state = TLS_ST_CW_CLNT_HELLO;
443 return WRITE_TRAN_CONTINUE;
444
92760c21 445 case TLS_ST_CR_FINISHED:
94ed2c67 446 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 447 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
448 return WRITE_TRAN_CONTINUE;
449
450 case TLS_ST_CW_CERT:
451 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 452 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 453 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
454 return WRITE_TRAN_CONTINUE;
455
456 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
457 st->hand_state = TLS_ST_CW_FINISHED;
458 return WRITE_TRAN_CONTINUE;
459
e1c3de44 460 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
461 if (s->key_update != SSL_KEY_UPDATE_NONE) {
462 st->hand_state = TLS_ST_CW_KEY_UPDATE;
463 return WRITE_TRAN_CONTINUE;
464 }
465 /* Fall through */
466
9412b3ad 467 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 468 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 469 case TLS_ST_CW_FINISHED:
94ed2c67
MC
470 st->hand_state = TLS_ST_OK;
471 ossl_statem_set_in_init(s, 0);
472 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
473
474 case TLS_ST_OK:
9412b3ad
MC
475 if (s->key_update != SSL_KEY_UPDATE_NONE) {
476 st->hand_state = TLS_ST_CW_KEY_UPDATE;
477 return WRITE_TRAN_CONTINUE;
478 }
479
480 /* Try to read from the server instead */
cc2455bf 481 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
482 }
483}
484
485/*
486 * ossl_statem_client_write_transition() works out what handshake state to
487 * move to next when the client is writing messages to be sent to the server.
61ae935a 488 */
8481f583 489WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 490{
d6f1a6e9 491 OSSL_STATEM *st = &s->statem;
61ae935a 492
0f1e51ea
MC
493 /*
494 * Note that immediately before/after a ClientHello we don't know what
495 * version we are going to negotiate yet, so we don't take this branch until
496 * later
497 */
f5ca0b04 498 if (SSL_IS_TLS13(s))
0f1e51ea
MC
499 return ossl_statem_client13_write_transition(s);
500
a230b26e 501 switch (st->hand_state) {
f3b3d7f0
RS
502 default:
503 /* Shouldn't happen */
504 return WRITE_TRAN_ERROR;
505
a230b26e 506 case TLS_ST_OK:
49e7fe12
MC
507 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING) {
508 /*
509 * We are assuming this is a TLSv1.3 connection, although we haven't
510 * actually selected a version yet.
511 */
512 return WRITE_TRAN_FINISHED;
513 }
c7f47786
MC
514 if (!s->renegotiate) {
515 /*
516 * We haven't requested a renegotiation ourselves so we must have
517 * received a message from the server. Better read it.
518 */
519 return WRITE_TRAN_FINISHED;
520 }
a230b26e
EK
521 /* Renegotiation - fall through */
522 case TLS_ST_BEFORE:
523 st->hand_state = TLS_ST_CW_CLNT_HELLO;
524 return WRITE_TRAN_CONTINUE;
61ae935a 525
a230b26e 526 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
527 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
528 /*
529 * We are assuming this is a TLSv1.3 connection, although we haven't
530 * actually selected a version yet.
531 */
532 st->hand_state = TLS_ST_OK;
533 ossl_statem_set_in_init(s, 0);
534 return WRITE_TRAN_CONTINUE;
535 }
a230b26e
EK
536 /*
537 * No transition at the end of writing because we don't know what
538 * we will be sent
539 */
540 return WRITE_TRAN_FINISHED;
61ae935a 541
a230b26e
EK
542 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
543 st->hand_state = TLS_ST_CW_CLNT_HELLO;
544 return WRITE_TRAN_CONTINUE;
61ae935a 545
a230b26e
EK
546 case TLS_ST_CR_SRVR_DONE:
547 if (s->s3->tmp.cert_req)
548 st->hand_state = TLS_ST_CW_CERT;
549 else
61ae935a 550 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 551 return WRITE_TRAN_CONTINUE;
61ae935a 552
a230b26e
EK
553 case TLS_ST_CW_CERT:
554 st->hand_state = TLS_ST_CW_KEY_EXCH;
555 return WRITE_TRAN_CONTINUE;
61ae935a 556
a230b26e
EK
557 case TLS_ST_CW_KEY_EXCH:
558 /*
559 * For TLS, cert_req is set to 2, so a cert chain of nothing is
560 * sent, but no verify packet is sent
561 */
562 /*
563 * XXX: For now, we do not support client authentication in ECDH
564 * cipher suites with ECDH (rather than ECDSA) certificates. We
565 * need to skip the certificate verify message when client's
566 * ECDH public key is sent inside the client certificate.
567 */
568 if (s->s3->tmp.cert_req == 1) {
569 st->hand_state = TLS_ST_CW_CERT_VRFY;
570 } else {
61ae935a 571 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
572 }
573 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
574 st->hand_state = TLS_ST_CW_CHANGE;
575 }
576 return WRITE_TRAN_CONTINUE;
61ae935a 577
a230b26e
EK
578 case TLS_ST_CW_CERT_VRFY:
579 st->hand_state = TLS_ST_CW_CHANGE;
580 return WRITE_TRAN_CONTINUE;
581
582 case TLS_ST_CW_CHANGE:
61ae935a 583#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 584 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 585#else
aff8c126 586 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
587 st->hand_state = TLS_ST_CW_NEXT_PROTO;
588 else
589 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 590#endif
a230b26e 591 return WRITE_TRAN_CONTINUE;
61ae935a
MC
592
593#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
594 case TLS_ST_CW_NEXT_PROTO:
595 st->hand_state = TLS_ST_CW_FINISHED;
596 return WRITE_TRAN_CONTINUE;
61ae935a
MC
597#endif
598
a230b26e
EK
599 case TLS_ST_CW_FINISHED:
600 if (s->hit) {
601 st->hand_state = TLS_ST_OK;
602 ossl_statem_set_in_init(s, 0);
603 return WRITE_TRAN_CONTINUE;
604 } else {
605 return WRITE_TRAN_FINISHED;
606 }
61ae935a 607
a230b26e
EK
608 case TLS_ST_CR_FINISHED:
609 if (s->hit) {
610 st->hand_state = TLS_ST_CW_CHANGE;
611 return WRITE_TRAN_CONTINUE;
612 } else {
613 st->hand_state = TLS_ST_OK;
614 ossl_statem_set_in_init(s, 0);
615 return WRITE_TRAN_CONTINUE;
616 }
c7f47786
MC
617
618 case TLS_ST_CR_HELLO_REQ:
619 /*
620 * If we can renegotiate now then do so, otherwise wait for a more
621 * convenient time.
622 */
623 if (ssl3_renegotiate_check(s, 1)) {
624 if (!tls_setup_handshake(s)) {
625 ossl_statem_set_error(s);
626 return WRITE_TRAN_ERROR;
627 }
628 st->hand_state = TLS_ST_CW_CLNT_HELLO;
629 return WRITE_TRAN_CONTINUE;
630 }
631 st->hand_state = TLS_ST_OK;
632 ossl_statem_set_in_init(s, 0);
633 return WRITE_TRAN_CONTINUE;
61ae935a
MC
634 }
635}
636
637/*
638 * Perform any pre work that needs to be done prior to sending a message from
639 * the client to the server.
640 */
8481f583 641WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 642{
d6f1a6e9 643 OSSL_STATEM *st = &s->statem;
61ae935a 644
a230b26e 645 switch (st->hand_state) {
f3b3d7f0
RS
646 default:
647 /* No pre work to be done */
648 break;
649
61ae935a
MC
650 case TLS_ST_CW_CLNT_HELLO:
651 s->shutdown = 0;
652 if (SSL_IS_DTLS(s)) {
653 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
654 if (!ssl3_init_finished_mac(s)) {
655 ossl_statem_set_error(s);
656 return WORK_ERROR;
657 }
61ae935a
MC
658 }
659 break;
660
61ae935a
MC
661 case TLS_ST_CW_CHANGE:
662 if (SSL_IS_DTLS(s)) {
663 if (s->hit) {
664 /*
665 * We're into the last flight so we don't retransmit these
666 * messages unless we need to.
667 */
668 st->use_timer = 0;
669 }
670#ifndef OPENSSL_NO_SCTP
671 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
672 return dtls_wait_for_dry(s);
673#endif
674 }
f3b3d7f0 675 break;
61ae935a
MC
676
677 case TLS_ST_OK:
30f05b19 678 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
679 }
680
681 return WORK_FINISHED_CONTINUE;
682}
683
684/*
685 * Perform any work that needs to be done after sending a message from the
686 * client to the server.
687 */
8481f583 688WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 689{
d6f1a6e9 690 OSSL_STATEM *st = &s->statem;
61ae935a
MC
691
692 s->init_num = 0;
693
a230b26e 694 switch (st->hand_state) {
f3b3d7f0
RS
695 default:
696 /* No post work to be done */
697 break;
698
61ae935a 699 case TLS_ST_CW_CLNT_HELLO:
46417569 700 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 701 return WORK_MORE_A;
46417569 702
61ae935a
MC
703 if (SSL_IS_DTLS(s)) {
704 /* Treat the next message as the first packet */
705 s->first_packet = 1;
706 }
707 break;
708
709 case TLS_ST_CW_KEY_EXCH:
710 if (tls_client_key_exchange_post_work(s) == 0)
711 return WORK_ERROR;
712 break;
713
714 case TLS_ST_CW_CHANGE:
715 s->session->cipher = s->s3->tmp.new_cipher;
716#ifdef OPENSSL_NO_COMP
717 s->session->compress_meth = 0;
718#else
719 if (s->s3->tmp.new_compression == NULL)
720 s->session->compress_meth = 0;
721 else
722 s->session->compress_meth = s->s3->tmp.new_compression->id;
723#endif
724 if (!s->method->ssl3_enc->setup_key_block(s))
725 return WORK_ERROR;
726
727 if (!s->method->ssl3_enc->change_cipher_state(s,
728 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
729 return WORK_ERROR;
730
731 if (SSL_IS_DTLS(s)) {
732#ifndef OPENSSL_NO_SCTP
733 if (s->hit) {
734 /*
735 * Change to new shared key of SCTP-Auth, will be ignored if
736 * no SCTP used.
737 */
738 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
739 0, NULL);
740 }
741#endif
742
743 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
744 }
745 break;
746
747 case TLS_ST_CW_FINISHED:
748#ifndef OPENSSL_NO_SCTP
749 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
750 /*
751 * Change to new shared key of SCTP-Auth, will be ignored if
752 * no SCTP used.
753 */
754 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
755 0, NULL);
756 }
757#endif
758 if (statem_flush(s) != 1)
759 return WORK_MORE_B;
92760c21
MC
760
761 if (SSL_IS_TLS13(s)) {
762 if (!s->method->ssl3_enc->change_cipher_state(s,
763 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
764 return WORK_ERROR;
765 }
61ae935a 766 break;
9412b3ad
MC
767
768 case TLS_ST_CW_KEY_UPDATE:
769 if (statem_flush(s) != 1)
770 return WORK_MORE_A;
57389a32
MC
771 if (!tls13_update_key(s, 1))
772 return WORK_ERROR;
9412b3ad 773 break;
61ae935a
MC
774 }
775
776 return WORK_FINISHED_CONTINUE;
777}
778
779/*
6392fb8e
MC
780 * Get the message construction function and message type for sending from the
781 * client
61ae935a
MC
782 *
783 * Valid return values are:
784 * 1: Success
785 * 0: Error
786 */
6392fb8e 787int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 788 confunc_f *confunc, int *mt)
61ae935a 789{
d6f1a6e9 790 OSSL_STATEM *st = &s->statem;
61ae935a 791
4a01c59f
MC
792 switch (st->hand_state) {
793 default:
794 /* Shouldn't happen */
795 return 0;
796
797 case TLS_ST_CW_CHANGE:
5923ad4b 798 if (SSL_IS_DTLS(s))
6392fb8e 799 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 800 else
6392fb8e
MC
801 *confunc = tls_construct_change_cipher_spec;
802 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
803 break;
804
805 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
806 *confunc = tls_construct_client_hello;
807 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
808 break;
809
810 case TLS_ST_CW_CERT:
6392fb8e
MC
811 *confunc = tls_construct_client_certificate;
812 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
813 break;
814
815 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
816 *confunc = tls_construct_client_key_exchange;
817 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
818 break;
819
820 case TLS_ST_CW_CERT_VRFY:
d8bc1399 821 *confunc = tls_construct_cert_verify;
6392fb8e 822 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 823 break;
61ae935a
MC
824
825#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 826 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
827 *confunc = tls_construct_next_proto;
828 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 829 break;
61ae935a 830#endif
4a01c59f 831 case TLS_ST_CW_FINISHED:
6392fb8e
MC
832 *confunc = tls_construct_finished;
833 *mt = SSL3_MT_FINISHED;
4a01c59f 834 break;
9412b3ad
MC
835
836 case TLS_ST_CW_KEY_UPDATE:
837 *confunc = tls_construct_key_update;
838 *mt = SSL3_MT_KEY_UPDATE;
839 break;
4a01c59f 840 }
5923ad4b 841
5923ad4b 842 return 1;
61ae935a
MC
843}
844
845/*
846 * Returns the maximum allowed length for the current message that we are
847 * reading. Excludes the message header.
848 */
eda75751 849size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 850{
d6f1a6e9 851 OSSL_STATEM *st = &s->statem;
61ae935a 852
a230b26e 853 switch (st->hand_state) {
f3b3d7f0
RS
854 default:
855 /* Shouldn't happen */
856 return 0;
857
a230b26e
EK
858 case TLS_ST_CR_SRVR_HELLO:
859 return SERVER_HELLO_MAX_LENGTH;
61ae935a 860
a230b26e
EK
861 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
862 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 863
3847d426
MC
864 case TLS_ST_CR_HELLO_RETRY_REQUEST:
865 return HELLO_RETRY_REQUEST_MAX_LENGTH;
866
a230b26e
EK
867 case TLS_ST_CR_CERT:
868 return s->max_cert_list;
61ae935a 869
2c5dfdc3
MC
870 case TLS_ST_CR_CERT_VRFY:
871 return SSL3_RT_MAX_PLAIN_LENGTH;
872
a230b26e
EK
873 case TLS_ST_CR_CERT_STATUS:
874 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 875
a230b26e
EK
876 case TLS_ST_CR_KEY_EXCH:
877 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 878
a230b26e
EK
879 case TLS_ST_CR_CERT_REQ:
880 /*
881 * Set to s->max_cert_list for compatibility with previous releases. In
882 * practice these messages can get quite long if servers are configured
883 * to provide a long list of acceptable CAs
884 */
885 return s->max_cert_list;
61ae935a 886
a230b26e
EK
887 case TLS_ST_CR_SRVR_DONE:
888 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 889
a230b26e
EK
890 case TLS_ST_CR_CHANGE:
891 if (s->version == DTLS1_BAD_VER)
892 return 3;
893 return CCS_MAX_LENGTH;
61ae935a 894
a230b26e
EK
895 case TLS_ST_CR_SESSION_TICKET:
896 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 897
a230b26e
EK
898 case TLS_ST_CR_FINISHED:
899 return FINISHED_MAX_LENGTH;
e46f2334
MC
900
901 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
902 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
903
904 case TLS_ST_CR_KEY_UPDATE:
905 return KEY_UPDATE_MAX_LENGTH;
61ae935a 906 }
61ae935a
MC
907}
908
909/*
910 * Process a message that the client has been received from the server.
911 */
8481f583 912MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 913{
d6f1a6e9 914 OSSL_STATEM *st = &s->statem;
61ae935a 915
a230b26e 916 switch (st->hand_state) {
f3b3d7f0
RS
917 default:
918 /* Shouldn't happen */
919 return MSG_PROCESS_ERROR;
920
a230b26e
EK
921 case TLS_ST_CR_SRVR_HELLO:
922 return tls_process_server_hello(s, pkt);
61ae935a 923
a230b26e
EK
924 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
925 return dtls_process_hello_verify(s, pkt);
61ae935a 926
3847d426
MC
927 case TLS_ST_CR_HELLO_RETRY_REQUEST:
928 return tls_process_hello_retry_request(s, pkt);
929
a230b26e
EK
930 case TLS_ST_CR_CERT:
931 return tls_process_server_certificate(s, pkt);
61ae935a 932
2c5dfdc3
MC
933 case TLS_ST_CR_CERT_VRFY:
934 return tls_process_cert_verify(s, pkt);
935
a230b26e
EK
936 case TLS_ST_CR_CERT_STATUS:
937 return tls_process_cert_status(s, pkt);
61ae935a 938
a230b26e
EK
939 case TLS_ST_CR_KEY_EXCH:
940 return tls_process_key_exchange(s, pkt);
61ae935a 941
a230b26e
EK
942 case TLS_ST_CR_CERT_REQ:
943 return tls_process_certificate_request(s, pkt);
61ae935a 944
a230b26e
EK
945 case TLS_ST_CR_SRVR_DONE:
946 return tls_process_server_done(s, pkt);
61ae935a 947
a230b26e
EK
948 case TLS_ST_CR_CHANGE:
949 return tls_process_change_cipher_spec(s, pkt);
61ae935a 950
a230b26e
EK
951 case TLS_ST_CR_SESSION_TICKET:
952 return tls_process_new_session_ticket(s, pkt);
61ae935a 953
a230b26e
EK
954 case TLS_ST_CR_FINISHED:
955 return tls_process_finished(s, pkt);
e46f2334 956
c7f47786
MC
957 case TLS_ST_CR_HELLO_REQ:
958 return tls_process_hello_req(s, pkt);
959
e46f2334
MC
960 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
961 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
962
963 case TLS_ST_CR_KEY_UPDATE:
964 return tls_process_key_update(s, pkt);
61ae935a 965 }
61ae935a
MC
966}
967
968/*
969 * Perform any further processing required following the receipt of a message
970 * from the server
971 */
8481f583 972WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 973{
d6f1a6e9 974 OSSL_STATEM *st = &s->statem;
61ae935a 975
a230b26e 976 switch (st->hand_state) {
f3b3d7f0
RS
977 default:
978 /* Shouldn't happen */
979 return WORK_ERROR;
980
05c4f1d5
MC
981 case TLS_ST_CR_CERT_REQ:
982 return tls_prepare_client_certificate(s, wst);
983
61ae935a
MC
984#ifndef OPENSSL_NO_SCTP
985 case TLS_ST_CR_SRVR_DONE:
986 /* We only get here if we are using SCTP and we are renegotiating */
987 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
988 s->s3->in_read_app_data = 2;
989 s->rwstate = SSL_READING;
990 BIO_clear_retry_flags(SSL_get_rbio(s));
991 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 992 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
993 return WORK_MORE_A;
994 }
fe3a3291 995 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
996 return WORK_FINISHED_STOP;
997#endif
61ae935a 998 }
61ae935a
MC
999}
1000
7cea05dc 1001int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1002{
2c7b4dbc 1003 unsigned char *p;
ec60ccc1
MC
1004 size_t sess_id_len;
1005 int i, protverr;
2c7b4dbc 1006 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 1007#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1008 SSL_COMP *comp;
1009#endif
b9908bf9 1010 SSL_SESSION *sess = s->session;
0f113f3e 1011
7cea05dc 1012 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
1013 /* Should not happen */
1014 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1015 return 0;
2c7b4dbc 1016 }
0f113f3e 1017
b9908bf9 1018 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1019 protverr = ssl_set_client_hello_version(s);
1020 if (protverr != 0) {
1021 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 1022 return 0;
4fa52141 1023 }
0f113f3e 1024
a230b26e 1025 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 1026 /*
b9908bf9
MC
1027 * In the case of EAP-FAST, we can have a pre-shared
1028 * "ticket" without a session ID.
0f113f3e 1029 */
aff8c126 1030 (!sess->session_id_length && !sess->ext.tick) ||
b9908bf9
MC
1031 (sess->not_resumable)) {
1032 if (!ssl_get_new_session(s, 0))
7cea05dc 1033 return 0;
b9908bf9
MC
1034 }
1035 /* else use the pre-loaded session */
0f113f3e 1036
b9908bf9 1037 p = s->s3->client_random;
0f113f3e 1038
b9908bf9
MC
1039 /*
1040 * for DTLS if client_random is initialized, reuse it, we are
1041 * required to use same upon reply to HelloVerify
1042 */
1043 if (SSL_IS_DTLS(s)) {
1044 size_t idx;
1045 i = 1;
1046 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1047 if (p[idx]) {
1048 i = 0;
1049 break;
0f113f3e 1050 }
0f113f3e 1051 }
b9908bf9
MC
1052 } else
1053 i = 1;
0f113f3e 1054
a230b26e 1055 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
7cea05dc 1056 return 0;
b9908bf9 1057
b9908bf9
MC
1058 /*-
1059 * version indicates the negotiated version: for example from
1060 * an SSLv2/v3 compatible client hello). The client_version
1061 * field is the maximum version we permit and it is also
1062 * used in RSA encrypted premaster secrets. Some servers can
1063 * choke if we initially report a higher version then
1064 * renegotiate to a lower one in the premaster secret. This
1065 * didn't happen with TLS 1.0 as most servers supported it
1066 * but it can with TLS 1.1 or later if the server only supports
1067 * 1.0.
1068 *
1069 * Possible scenario with previous logic:
1070 * 1. Client hello indicates TLS 1.2
1071 * 2. Server hello says TLS 1.0
1072 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1073 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1074 * 5. Server sends hello request to renegotiate.
1075 * 6. Client hello indicates TLS v1.0 as we now
1076 * know that is maximum server supports.
1077 * 7. Server chokes on RSA encrypted premaster secret
1078 * containing version 1.0.
1079 *
1080 * For interoperability it should be OK to always use the
1081 * maximum version we support in client hello and then rely
1082 * on the checking of version to ensure the servers isn't
1083 * being inconsistent: for example initially negotiating with
1084 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1085 * client_version in client hello and not resetting it to
1086 * the negotiated version.
cd998837
MC
1087 *
1088 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1089 * supported_versions extension for the real supported versions.
b9908bf9 1090 */
7acb8b64 1091 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1092 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1093 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1094 return 0;
2c7b4dbc 1095 }
b9908bf9
MC
1096
1097 /* Session ID */
f05bcf0f 1098 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1099 sess_id_len = 0;
b9908bf9 1100 else
ec60ccc1
MC
1101 sess_id_len = s->session->session_id_length;
1102 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1103 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1104 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1105 sess_id_len))
7cea05dc 1106 || !WPACKET_close(pkt)) {
2c7b4dbc 1107 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1108 return 0;
b9908bf9 1109 }
0f113f3e 1110
b9908bf9
MC
1111 /* cookie stuff for DTLS */
1112 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1113 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1114 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1115 s->d1->cookie_len)) {
b9908bf9 1116 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1117 return 0;
0f113f3e 1118 }
b9908bf9
MC
1119 }
1120
1121 /* Ciphers supported */
7cea05dc 1122 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1123 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1124 return 0;
2c7b4dbc
MC
1125 }
1126 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1127 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1128 return 0;
1129 if (!WPACKET_close(pkt)) {
2c7b4dbc 1130 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1131 return 0;
b9908bf9 1132 }
0f113f3e 1133
b9908bf9 1134 /* COMPRESSION */
7cea05dc 1135 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1136 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1137 return 0;
2c7b4dbc
MC
1138 }
1139#ifndef OPENSSL_NO_COMP
c19602b5
MC
1140 if (ssl_allow_compression(s)
1141 && s->ctx->comp_methods
1142 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1143 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1144 for (i = 0; i < compnum; i++) {
1145 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1146 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1147 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1148 return 0;
2c7b4dbc
MC
1149 }
1150 }
b9908bf9 1151 }
09b6c2ef 1152#endif
2c7b4dbc 1153 /* Add the NULL method */
7cea05dc 1154 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1155 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1156 return 0;
2c7b4dbc 1157 }
761772d7 1158
b9908bf9 1159 /* TLS extensions */
30aeba43 1160 if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1161 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1162 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1163 return 0;
b9908bf9 1164 }
0f113f3e 1165
b9908bf9 1166 return 1;
0f113f3e 1167}
d02b48c6 1168
be3583fa 1169MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1170{
1171 int al;
cb150cbc 1172 size_t cookie_len;
8ba708e5
MC
1173 PACKET cookiepkt;
1174
1175 if (!PACKET_forward(pkt, 2)
a230b26e 1176 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1177 al = SSL_AD_DECODE_ERROR;
1178 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1179 goto f_err;
1180 }
1181
1182 cookie_len = PACKET_remaining(&cookiepkt);
1183 if (cookie_len > sizeof(s->d1->cookie)) {
1184 al = SSL_AD_ILLEGAL_PARAMETER;
1185 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1186 goto f_err;
1187 }
1188
1189 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1190 al = SSL_AD_DECODE_ERROR;
1191 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1192 goto f_err;
1193 }
1194 s->d1->cookie_len = cookie_len;
1195
1196 return MSG_PROCESS_FINISHED_READING;
1197 f_err:
1198 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1199 ossl_statem_set_error(s);
8ba708e5
MC
1200 return MSG_PROCESS_ERROR;
1201}
1202
be3583fa 1203MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
b9908bf9
MC
1204{
1205 STACK_OF(SSL_CIPHER) *sk;
1206 const SSL_CIPHER *c;
332eb390 1207 PACKET session_id, extpkt;
b9908bf9 1208 size_t session_id_len;
b6981744 1209 const unsigned char *cipherchars;
b9908bf9
MC
1210 int i, al = SSL_AD_INTERNAL_ERROR;
1211 unsigned int compression;
4fa52141 1212 unsigned int sversion;
3434f40b 1213 unsigned int context;
4fa52141 1214 int protverr;
332eb390 1215 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1216#ifndef OPENSSL_NO_COMP
1217 SSL_COMP *comp;
1218#endif
1219
49e7fe12
MC
1220 /*
1221 * This is a real handshake so make sure we clean it up at the end. We set
1222 * this here so that we are after any early_data
1223 */
1224 s->statem.cleanuphand = 1;
1225
4fa52141
VD
1226 if (!PACKET_get_net_2(pkt, &sversion)) {
1227 al = SSL_AD_DECODE_ERROR;
1228 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1229 goto f_err;
1230 }
50932c4a 1231
4ff65f77 1232 /* We do this immediately so we know what format the ServerHello is in */
4fa52141
VD
1233 protverr = ssl_choose_client_version(s, sversion);
1234 if (protverr != 0) {
1235 al = SSL_AD_PROTOCOL_VERSION;
1236 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1237 goto f_err;
0f113f3e 1238 }
0f113f3e
MC
1239
1240 /* load the server hello data */
1241 /* load the server random */
73999b62 1242 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
50932c4a 1243 al = SSL_AD_DECODE_ERROR;
b9908bf9 1244 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1245 goto f_err;
1246 }
0f113f3e 1247
fc5ce51d 1248 /* Get the session-id. */
71728dd8
MC
1249 if (!SSL_IS_TLS13(s)) {
1250 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1251 al = SSL_AD_DECODE_ERROR;
1252 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1253 goto f_err;
1254 }
1255 session_id_len = PACKET_remaining(&session_id);
1256 if (session_id_len > sizeof s->session->session_id
1257 || session_id_len > SSL3_SESSION_ID_SIZE) {
1258 al = SSL_AD_ILLEGAL_PARAMETER;
1259 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1260 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1261 goto f_err;
1262 }
1263 } else {
625b0d51 1264 PACKET_null_init(&session_id);
71728dd8 1265 session_id_len = 0;
0f113f3e 1266 }
e481f9b9 1267
73999b62 1268 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1269 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1270 al = SSL_AD_DECODE_ERROR;
1271 goto f_err;
1272 }
1273
4ff65f77
MC
1274 if (!SSL_IS_TLS13(s)) {
1275 if (!PACKET_get_1(pkt, &compression)) {
1276 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1277 al = SSL_AD_DECODE_ERROR;
1278 goto f_err;
1279 }
1280 } else {
1281 compression = 0;
1282 }
1283
1284 /* TLS extensions */
1285 if (PACKET_remaining(pkt) == 0) {
1286 PACKET_null_init(&extpkt);
1287 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1288 al = SSL_AD_DECODE_ERROR;
1289 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1290 goto f_err;
1291 }
1292
1293 context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
1294 : EXT_TLS1_2_SERVER_HELLO;
fc5ece2e 1295 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL))
4ff65f77
MC
1296 goto f_err;
1297
1298 s->hit = 0;
1299
1300 if (SSL_IS_TLS13(s)) {
1301 /* This will set s->hit if we are resuming */
1302 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1303 EXT_TLS1_3_SERVER_HELLO,
1304 extensions, NULL, 0, &al))
1305 goto f_err;
1306 } else {
8c1a5343 1307 /*
4ff65f77
MC
1308 * Check if we can resume the session based on external pre-shared
1309 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1310 * Resumption based on server-side state works with session IDs.
1311 * Resumption based on pre-shared Protected Access Credentials (PACs)
1312 * works by overriding the SessionTicket extension at the application
1313 * layer, and does not send a session ID. (We do not know whether
1314 * EAP-FAST servers would honour the session ID.) Therefore, the session
1315 * ID alone is not a reliable indicator of session resumption, so we
1316 * first check if we can resume, and later peek at the next handshake
1317 * message to see if the server wants to resume.
8c1a5343 1318 */
4ff65f77
MC
1319 if (s->version >= TLS1_VERSION
1320 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1321 const SSL_CIPHER *pref_cipher = NULL;
1322 /*
1323 * s->session->master_key_length is a size_t, but this is an int for
1324 * backwards compat reasons
1325 */
1326 int master_key_length;
1327 master_key_length = sizeof(s->session->master_key);
1328 if (s->ext.session_secret_cb(s, s->session->master_key,
1329 &master_key_length,
1330 NULL, &pref_cipher,
1331 s->ext.session_secret_cb_arg)
1332 && master_key_length > 0) {
1333 s->session->master_key_length = master_key_length;
1334 s->session->cipher = pref_cipher ?
60d685d1 1335 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77
MC
1336 } else {
1337 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1338 al = SSL_AD_INTERNAL_ERROR;
1339 goto f_err;
1340 }
0f113f3e 1341 }
4ff65f77
MC
1342
1343 if (session_id_len != 0
1344 && session_id_len == s->session->session_id_length
1345 && memcmp(PACKET_data(&session_id), s->session->session_id,
1346 session_id_len) == 0)
1347 s->hit = 1;
50932c4a
MC
1348 }
1349
4ff65f77 1350 if (s->hit) {
0f113f3e 1351 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1352 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1353 /* actually a client application bug */
1354 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1355 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1356 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1357 goto f_err;
1358 }
6e3d0153 1359 } else {
0f113f3e 1360 /*
6e3d0153 1361 * If we were trying for session-id reuse but the server
4ff65f77 1362 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1363 * In the case of EAP-FAST and PAC, we do not send a session ID,
1364 * so the PAC-based session secret is always preserved. It'll be
1365 * overwritten if the server refuses resumption.
0f113f3e 1366 */
4ff65f77
MC
1367 if (s->session->session_id_length > 0
1368 || (SSL_IS_TLS13(s)
1369 && s->session->ext.tick_identity
1370 != TLSEXT_PSK_BAD_IDENTITY)) {
4f6eaa59 1371 s->ctx->stats.sess_miss++;
0f113f3e
MC
1372 if (!ssl_get_new_session(s, 0)) {
1373 goto f_err;
1374 }
1375 }
50932c4a 1376
ccae4a15 1377 s->session->ssl_version = s->version;
fc5ce51d
EK
1378 s->session->session_id_length = session_id_len;
1379 /* session_id_len could be 0 */
a19fc66a
KR
1380 if (session_id_len > 0)
1381 memcpy(s->session->session_id, PACKET_data(&session_id),
1382 session_id_len);
0f113f3e 1383 }
fc5ce51d 1384
ccae4a15
FI
1385 /* Session version and negotiated protocol version should match */
1386 if (s->version != s->session->ssl_version) {
1387 al = SSL_AD_PROTOCOL_VERSION;
1388
1389 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1390 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1391 goto f_err;
1392 }
1393
60d685d1 1394 c = ssl_get_cipher_by_char(s, cipherchars, 0);
0f113f3e
MC
1395 if (c == NULL) {
1396 /* unknown cipher */
1397 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1398 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
0f113f3e
MC
1399 goto f_err;
1400 }
0f113f3e 1401 /*
3eb2aff4
KR
1402 * Now that we know the version, update the check to see if it's an allowed
1403 * version.
1404 */
1405 s->s3->tmp.min_ver = s->version;
1406 s->s3->tmp.max_ver = s->version;
1407 /*
1408 * If it is a disabled cipher we either didn't send it in client hello,
1409 * or it's not allowed for the selected protocol. So we return an error.
0f113f3e
MC
1410 */
1411 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1412 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1413 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1414 goto f_err;
1415 }
0f113f3e
MC
1416
1417 sk = ssl_get_ciphers_by_id(s);
1418 i = sk_SSL_CIPHER_find(sk, c);
1419 if (i < 0) {
1420 /* we did not say we would use this cipher */
1421 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1422 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1423 goto f_err;
1424 }
1425
1426 /*
1427 * Depending on the session caching (internal/external), the cipher
1428 * and/or cipher_id values may not be set. Make sure that cipher_id is
1429 * set and use it for comparison.
1430 */
1431 if (s->session->cipher)
1432 s->session->cipher_id = s->session->cipher->id;
1433 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1 1434 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1435 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
9e9858d1
RS
1436 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1437 goto f_err;
0f113f3e
MC
1438 }
1439 s->s3->tmp.new_cipher = c;
71728dd8 1440
09b6c2ef 1441#ifdef OPENSSL_NO_COMP
fc5ce51d 1442 if (compression != 0) {
0f113f3e 1443 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1444 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1445 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1446 goto f_err;
1447 }
1448 /*
1449 * If compression is disabled we'd better not try to resume a session
1450 * using compression.
1451 */
1452 if (s->session->compress_meth != 0) {
b9908bf9 1453 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1454 goto f_err;
1455 }
09b6c2ef 1456#else
fc5ce51d 1457 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1458 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1459 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1460 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1461 goto f_err;
1462 }
fc5ce51d 1463 if (compression == 0)
0f113f3e
MC
1464 comp = NULL;
1465 else if (!ssl_allow_compression(s)) {
1466 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1467 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1468 goto f_err;
fc5ce51d
EK
1469 } else {
1470 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1471 }
0f113f3e 1472
fc5ce51d 1473 if (compression != 0 && comp == NULL) {
0f113f3e 1474 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1475 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1476 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1477 goto f_err;
1478 } else {
1479 s->s3->tmp.new_compression = comp;
1480 }
09b6c2ef 1481#endif
761772d7 1482
4ff65f77 1483 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
332eb390
MC
1484 goto f_err;
1485
8723588e
MC
1486#ifndef OPENSSL_NO_SCTP
1487 if (SSL_IS_DTLS(s) && s->hit) {
1488 unsigned char sctpauthkey[64];
1489 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1490
1491 /*
1492 * Add new shared key for SCTP-Auth, will be ignored if
1493 * no SCTP used.
1494 */
141eb8c6
MC
1495 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1496 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1497
1498 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1499 sizeof(sctpauthkey),
1500 labelbuffer,
1501 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1502 goto f_err;
8723588e
MC
1503
1504 BIO_ctrl(SSL_get_wbio(s),
1505 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1506 sizeof(sctpauthkey), sctpauthkey);
1507 }
1508#endif
1509
92760c21
MC
1510 /*
1511 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1512 * we're done with this message
1513 */
1514 if (SSL_IS_TLS13(s)
1515 && (!s->method->ssl3_enc->setup_key_block(s)
1516 || !s->method->ssl3_enc->change_cipher_state(s,
1517 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
1518 || !s->method->ssl3_enc->change_cipher_state(s,
1519 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1520 al = SSL_AD_INTERNAL_ERROR;
1521 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1522 goto f_err;
1523 }
1524
1b0286a3 1525 OPENSSL_free(extensions);
b9908bf9 1526 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1527 f_err:
1528 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1529 ossl_statem_set_error(s);
1b0286a3 1530 OPENSSL_free(extensions);
b9908bf9 1531 return MSG_PROCESS_ERROR;
0f113f3e 1532}
d02b48c6 1533
3847d426
MC
1534static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1535{
1536 unsigned int sversion;
2248dbeb 1537 int errorcode;
3847d426
MC
1538 RAW_EXTENSION *extensions = NULL;
1539 int al;
1540 PACKET extpkt;
1541
1542 if (!PACKET_get_net_2(pkt, &sversion)) {
1543 al = SSL_AD_DECODE_ERROR;
1544 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1545 goto f_err;
1546 }
1547
1548 s->hello_retry_request = 1;
1549
1550 /* This will fail if it doesn't choose TLSv1.3+ */
2248dbeb
MC
1551 errorcode = ssl_choose_client_version(s, sversion);
1552 if (errorcode != 0) {
3847d426 1553 al = SSL_AD_PROTOCOL_VERSION;
2248dbeb 1554 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
3847d426
MC
1555 goto f_err;
1556 }
1557
1558 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1559 al = SSL_AD_DECODE_ERROR;
1560 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
1561 goto f_err;
1562 }
1563
1564 if (!tls_collect_extensions(s, &extpkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
fc5ece2e 1565 &extensions, &al, NULL)
3847d426
MC
1566 || !tls_parse_all_extensions(s, EXT_TLS1_3_HELLO_RETRY_REQUEST,
1567 extensions, NULL, 0, &al))
1568 goto f_err;
1569
1570 OPENSSL_free(extensions);
1571
1572 return MSG_PROCESS_FINISHED_READING;
1573 f_err:
1574 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1575 ossl_statem_set_error(s);
1576 OPENSSL_free(extensions);
1577 return MSG_PROCESS_ERROR;
1578}
1579
be3583fa 1580MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1581{
1582 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1583 unsigned long cert_list_len, cert_len;
1584 X509 *x = NULL;
b6981744 1585 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1586 STACK_OF(X509) *sk = NULL;
1587 EVP_PKEY *pkey = NULL;
d805a57b 1588 size_t chainidx;
e96e0f8e 1589 unsigned int context = 0;
0f113f3e
MC
1590
1591 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1592 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1593 goto err;
0f113f3e
MC
1594 }
1595
e96e0f8e
MC
1596 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1597 || context != 0
1598 || !PACKET_get_net_3(pkt, &cert_list_len)
1599 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1600 al = SSL_AD_DECODE_ERROR;
b9908bf9 1601 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1602 goto f_err;
1603 }
d805a57b 1604 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1605 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1606 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1607 al = SSL_AD_DECODE_ERROR;
b9908bf9 1608 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1609 SSL_R_CERT_LENGTH_MISMATCH);
1610 goto f_err;
1611 }
1612
df758a85
MC
1613 certstart = certbytes;
1614 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1615 if (x == NULL) {
1616 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1617 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1618 goto f_err;
1619 }
df758a85 1620 if (certbytes != (certstart + cert_len)) {
0f113f3e 1621 al = SSL_AD_DECODE_ERROR;
b9908bf9 1622 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1623 SSL_R_CERT_LENGTH_MISMATCH);
1624 goto f_err;
1625 }
e96e0f8e
MC
1626
1627 if (SSL_IS_TLS13(s)) {
1628 RAW_EXTENSION *rawexts = NULL;
1629 PACKET extensions;
1630
1631 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1632 al = SSL_AD_DECODE_ERROR;
1633 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1634 goto f_err;
1635 }
1636 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
fc5ece2e 1637 &rawexts, &al, NULL)
e96e0f8e 1638 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
1639 rawexts, x, chainidx, &al)) {
1640 OPENSSL_free(rawexts);
e96e0f8e 1641 goto f_err;
5ee289ea
MC
1642 }
1643 OPENSSL_free(rawexts);
e96e0f8e
MC
1644 }
1645
0f113f3e 1646 if (!sk_X509_push(sk, x)) {
b9908bf9 1647 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1648 goto err;
0f113f3e
MC
1649 }
1650 x = NULL;
0f113f3e
MC
1651 }
1652
1653 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1654 /*
1655 * The documented interface is that SSL_VERIFY_PEER should be set in order
1656 * for client side verification of the server certificate to take place.
1657 * However, historically the code has only checked that *any* flag is set
1658 * to cause server verification to take place. Use of the other flags makes
1659 * no sense in client mode. An attempt to clean up the semantics was
1660 * reverted because at least one application *only* set
1661 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1662 * server verification to take place, after the clean up it silently did
1663 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1664 * sent to them because they are void functions. Therefore, we now use the
1665 * (less clean) historic behaviour of performing validation if any flag is
1666 * set. The *documented* interface remains the same.
1667 */
1668 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1669 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1670 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1671 SSL_R_CERTIFICATE_VERIFY_FAILED);
1672 goto f_err;
1673 }
1674 ERR_clear_error(); /* but we keep s->verify_result */
1675 if (i > 1) {
b9908bf9 1676 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1677 al = SSL_AD_HANDSHAKE_FAILURE;
1678 goto f_err;
1679 }
1680
c34b0f99 1681 s->session->peer_chain = sk;
0f113f3e
MC
1682 /*
1683 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1684 * which we don't include in statem_srvr.c
0f113f3e
MC
1685 */
1686 x = sk_X509_value(sk, 0);
1687 sk = NULL;
1688 /*
1689 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1690 */
1691
8382fd3a 1692 pkey = X509_get0_pubkey(x);
0f113f3e 1693
55a9a16f 1694 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1695 x = NULL;
1696 al = SSL3_AL_FATAL;
b9908bf9 1697 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1698 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1699 goto f_err;
1700 }
1701
1702 i = ssl_cert_type(x, pkey);
55a9a16f 1703 if (i < 0) {
0f113f3e
MC
1704 x = NULL;
1705 al = SSL3_AL_FATAL;
b9908bf9 1706 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1707 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1708 goto f_err;
1709 }
05b8486e
DSH
1710 /*
1711 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1712 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1713 * type.
1714 */
1715 if (!SSL_IS_TLS13(s)) {
1716 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1717 if (exp_idx >= 0 && i != exp_idx
1718 && (exp_idx != SSL_PKEY_GOST_EC ||
1719 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1720 && i != SSL_PKEY_GOST01))) {
1721 x = NULL;
1722 al = SSL_AD_ILLEGAL_PARAMETER;
1723 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1724 SSL_R_WRONG_CERTIFICATE_TYPE);
1725 goto f_err;
1726 }
0f113f3e 1727 }
a273c6ee 1728 s->session->peer_type = i;
55a9a16f
MC
1729
1730 X509_free(s->session->peer);
05f0fb9f 1731 X509_up_ref(x);
55a9a16f 1732 s->session->peer = x;
0f113f3e 1733 s->session->verify_result = s->verify_result;
0f113f3e 1734 x = NULL;
2c5dfdc3
MC
1735
1736 /* Save the current hash state for when we receive the CertificateVerify */
1737 if (SSL_IS_TLS13(s)
1738 && !ssl_handshake_hash(s, s->cert_verify_hash,
1739 sizeof(s->cert_verify_hash),
1740 &s->cert_verify_hash_len)) {
1741 al = SSL_AD_INTERNAL_ERROR;
1742 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1743 goto f_err;
1744 }
1745
b9908bf9 1746 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1747 goto done;
1748
0f113f3e 1749 f_err:
66696478 1750 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1751 err:
fe3a3291 1752 ossl_statem_set_error(s);
66696478 1753 done:
0f113f3e
MC
1754 X509_free(x);
1755 sk_X509_pop_free(sk, X509_free);
b9908bf9 1756 return ret;
0f113f3e 1757}
d02b48c6 1758
7dc1c647 1759static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1760{
1761#ifndef OPENSSL_NO_PSK
7dc1c647 1762 PACKET psk_identity_hint;
02a74590 1763
7dc1c647
MC
1764 /* PSK ciphersuites are preceded by an identity hint */
1765
1766 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1767 *al = SSL_AD_DECODE_ERROR;
4fa88861 1768 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1769 return 0;
1770 }
1771
1772 /*
1773 * Store PSK identity hint for later use, hint is used in
1774 * tls_construct_client_key_exchange. Assume that the maximum length of
1775 * a PSK identity hint can be as long as the maximum length of a PSK
1776 * identity.
1777 */
1778 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1779 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1780 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1781 return 0;
1782 }
02a74590 1783
7dc1c647
MC
1784 if (PACKET_remaining(&psk_identity_hint) == 0) {
1785 OPENSSL_free(s->session->psk_identity_hint);
1786 s->session->psk_identity_hint = NULL;
1787 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1788 &s->session->psk_identity_hint)) {
7dc1c647
MC
1789 *al = SSL_AD_INTERNAL_ERROR;
1790 return 0;
1791 }
1792
1793 return 1;
1794#else
4fa88861 1795 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1796 *al = SSL_AD_INTERNAL_ERROR;
1797 return 0;
02a74590
MC
1798#endif
1799}
1800
25c6c10c
MC
1801static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1802{
1803#ifndef OPENSSL_NO_SRP
1804 PACKET prime, generator, salt, server_pub;
1805
1806 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1807 || !PACKET_get_length_prefixed_2(pkt, &generator)
1808 || !PACKET_get_length_prefixed_1(pkt, &salt)
1809 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1810 *al = SSL_AD_DECODE_ERROR;
4fa88861 1811 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1812 return 0;
1813 }
1814
348240c6 1815 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1816 if ((s->srp_ctx.N =
1817 BN_bin2bn(PACKET_data(&prime),
348240c6 1818 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1819 || (s->srp_ctx.g =
1820 BN_bin2bn(PACKET_data(&generator),
348240c6 1821 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1822 || (s->srp_ctx.s =
1823 BN_bin2bn(PACKET_data(&salt),
348240c6 1824 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1825 || (s->srp_ctx.B =
1826 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1827 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1828 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1829 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1830 return 0;
1831 }
1832
1833 if (!srp_verify_server_param(s, al)) {
1834 *al = SSL_AD_DECODE_ERROR;
4fa88861 1835 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1836 return 0;
1837 }
1838
1839 /* We must check if there is a certificate */
a230b26e 1840 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1841 *pkey = X509_get0_pubkey(s->session->peer);
1842
1843 return 1;
1844#else
4fa88861 1845 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1846 *al = SSL_AD_INTERNAL_ERROR;
1847 return 0;
1848#endif
1849}
1850
e01a610d
MC
1851static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1852{
1853#ifndef OPENSSL_NO_DH
1854 PACKET prime, generator, pub_key;
1855 EVP_PKEY *peer_tmp = NULL;
1856
1857 DH *dh = NULL;
1858 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1859
26505153
RL
1860 int check_bits = 0;
1861
e01a610d
MC
1862 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1863 || !PACKET_get_length_prefixed_2(pkt, &generator)
1864 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1865 *al = SSL_AD_DECODE_ERROR;
4fa88861 1866 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1867 return 0;
1868 }
1869
1870 peer_tmp = EVP_PKEY_new();
1871 dh = DH_new();
1872
1873 if (peer_tmp == NULL || dh == NULL) {
1874 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1875 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1876 goto err;
1877 }
1878
348240c6
MC
1879 /* TODO(size_t): Convert these calls */
1880 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1881 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1882 NULL);
1883 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1884 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1885 if (p == NULL || g == NULL || bnpub_key == NULL) {
1886 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1887 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1888 goto err;
1889 }
1890
26505153
RL
1891 /* test non-zero pupkey */
1892 if (BN_is_zero(bnpub_key)) {
e01a610d 1893 *al = SSL_AD_DECODE_ERROR;
4fa88861 1894 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1895 goto err;
1896 }
1897
1898 if (!DH_set0_pqg(dh, p, NULL, g)) {
1899 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1900 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1901 goto err;
1902 }
1903 p = g = NULL;
1904
26505153
RL
1905 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
1906 *al = SSL_AD_DECODE_ERROR;
1907 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1908 goto err;
1909 }
1910
e01a610d
MC
1911 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1912 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1913 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1914 goto err;
1915 }
1916 bnpub_key = NULL;
1917
1918 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1919 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1920 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
1921 goto err;
1922 }
1923
1924 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
1925 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1926 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
1927 goto err;
1928 }
1929
1930 s->s3->peer_tmp = peer_tmp;
1931
1932 /*
1933 * FIXME: This makes assumptions about which ciphersuites come with
1934 * public keys. We should have a less ad-hoc way of doing this
1935 */
a230b26e 1936 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
1937 *pkey = X509_get0_pubkey(s->session->peer);
1938 /* else anonymous DH, so no certificate or pkey. */
1939
1940 return 1;
1941
1942 err:
1943 BN_free(p);
1944 BN_free(g);
1945 BN_free(bnpub_key);
1946 DH_free(dh);
1947 EVP_PKEY_free(peer_tmp);
1948
1949 return 0;
1950#else
4fa88861 1951 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
1952 *al = SSL_AD_INTERNAL_ERROR;
1953 return 0;
1954#endif
1955}
1956
ff74aeb1
MC
1957static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1958{
1959#ifndef OPENSSL_NO_EC
1960 PACKET encoded_pt;
1961 const unsigned char *ecparams;
1962 int curve_nid;
ec24630a 1963 unsigned int curve_flags;
ff74aeb1
MC
1964 EVP_PKEY_CTX *pctx = NULL;
1965
1966 /*
1967 * Extract elliptic curve parameters and the server's ephemeral ECDH
1968 * public key. For now we only support named (not generic) curves and
1969 * ECParameters in this case is just three bytes.
1970 */
1971 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
1972 *al = SSL_AD_DECODE_ERROR;
4fa88861 1973 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
1974 return 0;
1975 }
1976 /*
1977 * Check curve is one of our preferences, if not server has sent an
1978 * invalid curve. ECParameters is 3 bytes.
1979 */
1980 if (!tls1_check_curve(s, ecparams, 3)) {
1981 *al = SSL_AD_DECODE_ERROR;
4fa88861 1982 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
1983 return 0;
1984 }
1985
ec24630a
DSH
1986 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
1987
a230b26e 1988 if (curve_nid == 0) {
ff74aeb1 1989 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1990 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
1991 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1992 return 0;
1993 }
1994
ec24630a
DSH
1995 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
1996 EVP_PKEY *key = EVP_PKEY_new();
1997
1998 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
1999 *al = SSL_AD_INTERNAL_ERROR;
2000 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2001 EVP_PKEY_free(key);
2002 return 0;
2003 }
2004 s->s3->peer_tmp = key;
2005 } else {
2006 /* Set up EVP_PKEY with named curve as parameters */
2007 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
2008 if (pctx == NULL
2009 || EVP_PKEY_paramgen_init(pctx) <= 0
2010 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
2011 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
2012 *al = SSL_AD_INTERNAL_ERROR;
2013 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2014 EVP_PKEY_CTX_free(pctx);
2015 return 0;
2016 }
ff74aeb1 2017 EVP_PKEY_CTX_free(pctx);
ec24630a 2018 pctx = NULL;
ff74aeb1 2019 }
ff74aeb1
MC
2020
2021 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2022 *al = SSL_AD_DECODE_ERROR;
4fa88861 2023 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2024 return 0;
2025 }
2026
ec24630a
DSH
2027 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2028 PACKET_data(&encoded_pt),
2029 PACKET_remaining(&encoded_pt))) {
ff74aeb1 2030 *al = SSL_AD_DECODE_ERROR;
4fa88861 2031 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2032 return 0;
2033 }
2034
2035 /*
2036 * The ECC/TLS specification does not mention the use of DSA to sign
2037 * ECParameters in the server key exchange message. We do support RSA
2038 * and ECDSA.
2039 */
2040 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2041 *pkey = X509_get0_pubkey(s->session->peer);
2042 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2043 *pkey = X509_get0_pubkey(s->session->peer);
2044 /* else anonymous ECDH, so no certificate or pkey. */
2045
2046 return 1;
2047#else
4fa88861 2048 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2049 *al = SSL_AD_INTERNAL_ERROR;
2050 return 0;
2051#endif
2052}
2053
be3583fa 2054MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2055{
5554facb 2056 int al = -1;
e1e588ac 2057 long alg_k;
b9908bf9 2058 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2059 EVP_MD_CTX *md_ctx = NULL;
2060 EVP_PKEY_CTX *pctx = NULL;
73999b62 2061 PACKET save_param_start, signature;
b9908bf9 2062
b9908bf9
MC
2063 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2064
73999b62 2065 save_param_start = *pkt;
8d92c1f8 2066
3260adf1 2067#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2068 EVP_PKEY_free(s->s3->peer_tmp);
2069 s->s3->peer_tmp = NULL;
3260adf1 2070#endif
d02b48c6 2071
7689082b 2072 if (alg_k & SSL_PSK) {
7dc1c647
MC
2073 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2074 goto err;
7689082b
DSH
2075 }
2076
2077 /* Nothing else to do for plain PSK or RSAPSK */
2078 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
2079 } else if (alg_k & SSL_kSRP) {
2080 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 2081 goto err;
e01a610d
MC
2082 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2083 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2084 goto err;
ff74aeb1
MC
2085 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2086 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2087 goto err;
0f113f3e
MC
2088 } else if (alg_k) {
2089 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 2090 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2091 goto err;
0f113f3e 2092 }
0f113f3e 2093
0f113f3e
MC
2094 /* if it was signed, check the signature */
2095 if (pkey != NULL) {
32942870 2096 PACKET params;
be8dba2c
MC
2097 int maxsig;
2098 const EVP_MD *md = NULL;
e1e588ac 2099
32942870
EK
2100 /*
2101 * |pkt| now points to the beginning of the signature, so the difference
2102 * equals the length of the parameters.
2103 */
2104 if (!PACKET_get_sub_packet(&save_param_start, &params,
2105 PACKET_remaining(&save_param_start) -
73999b62 2106 PACKET_remaining(pkt))) {
32942870 2107 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 2108 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2109 goto err;
32942870
EK
2110 }
2111
0f113f3e 2112 if (SSL_USE_SIGALGS(s)) {
703bcee0 2113 unsigned int sigalg;
0f113f3e 2114 int rv;
703bcee0
MC
2115
2116 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 2117 al = SSL_AD_DECODE_ERROR;
f0659bdb 2118 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2119 goto err;
0f113f3e 2120 }
5554facb 2121 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
e1e588ac
MC
2122 if (rv == -1) {
2123 al = SSL_AD_INTERNAL_ERROR;
2124 goto err;
2125 } else if (rv == 0) {
2126 al = SSL_AD_DECODE_ERROR;
0f113f3e 2127 goto err;
0f113f3e 2128 }
a2f9200f 2129#ifdef SSL_DEBUG
0f113f3e
MC
2130 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2131#endif
f365a3e2
DSH
2132 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2133 al = SSL_AD_INTERNAL_ERROR;
2134 goto err;
32942870 2135 }
0f113f3e 2136
f365a3e2
DSH
2137 md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);
2138
73999b62
MC
2139 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2140 || PACKET_remaining(pkt) != 0) {
e1e588ac 2141 al = SSL_AD_DECODE_ERROR;
f0659bdb 2142 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 2143 goto err;
0f113f3e 2144 }
be8dba2c
MC
2145 maxsig = EVP_PKEY_size(pkey);
2146 if (maxsig < 0) {
e1e588ac 2147 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2148 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2149 goto err;
8098fc56 2150 }
0f113f3e
MC
2151
2152 /*
8098fc56 2153 * Check signature length
0f113f3e 2154 */
be8dba2c 2155 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2156 /* wrong packet length */
e1e588ac 2157 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2158 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2159 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2160 goto err;
2161 }
2162
2163 md_ctx = EVP_MD_CTX_new();
2164 if (md_ctx == NULL) {
2165 al = SSL_AD_INTERNAL_ERROR;
2166 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2167 goto err;
0f113f3e 2168 }
e1e588ac 2169
fe3066ee
MC
2170 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2171 al = SSL_AD_INTERNAL_ERROR;
2172 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2173 goto err;
2174 }
5554facb 2175 if (SSL_USE_PSS(s)) {
fe3066ee 2176 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2177 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2178 RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2179 al = SSL_AD_INTERNAL_ERROR;
2180 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2181 goto err;
2182 }
2183 }
2184 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2185 SSL3_RANDOM_SIZE) <= 0
2186 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2187 SSL3_RANDOM_SIZE) <= 0
2188 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2189 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2190 al = SSL_AD_INTERNAL_ERROR;
2191 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2192 goto err;
192e4bbb 2193 }
fe3066ee
MC
2194 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2195 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2196 /* bad signature */
2197 al = SSL_AD_DECRYPT_ERROR;
2198 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2199 goto err;
0f113f3e 2200 }
e1e588ac 2201 EVP_MD_CTX_free(md_ctx);
fe3066ee 2202 md_ctx = NULL;
0f113f3e 2203 } else {
7689082b 2204 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2205 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2206 && !(alg_k & SSL_PSK)) {
0f113f3e 2207 /* Might be wrong key type, check it */
e1e588ac 2208 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2209 /* Otherwise this shouldn't happen */
e1e588ac 2210 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2211 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2212 } else {
2213 al = SSL_AD_DECODE_ERROR;
2214 }
0f113f3e
MC
2215 goto err;
2216 }
2217 /* still data left over */
73999b62 2218 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2219 al = SSL_AD_DECODE_ERROR;
b9908bf9 2220 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2221 goto err;
0f113f3e
MC
2222 }
2223 }
e1e588ac 2224
b9908bf9 2225 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2226 err:
7dc1c647
MC
2227 if (al != -1)
2228 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2229 ossl_statem_set_error(s);
fe3066ee 2230 EVP_MD_CTX_free(md_ctx);
b9908bf9 2231 return MSG_PROCESS_ERROR;
0f113f3e 2232}
d02b48c6 2233
be3583fa 2234MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2235{
2236 int ret = MSG_PROCESS_ERROR;
03f44b97 2237 unsigned int i, name_len;
b9908bf9 2238 X509_NAME *xn = NULL;
b6981744 2239 const unsigned char *namestart, *namebytes;
b9908bf9 2240 STACK_OF(X509_NAME) *ca_sk = NULL;
03f44b97 2241 PACKET cadns;
0f113f3e
MC
2242
2243 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
b9908bf9 2244 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2245 goto err;
2246 }
2247
03f44b97
DSH
2248 if (SSL_IS_TLS13(s)) {
2249 PACKET reqctx;
2250
2251 /* Free and zero certificate types: it is not present in TLS 1.3 */
2252 OPENSSL_free(s->s3->tmp.ctype);
2253 s->s3->tmp.ctype = NULL;
2254 s->s3->tmp.ctype_len = 0;
2255 /* TODO(TLS1.3) need to process request context, for now ignore */
2256 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2257 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2258 SSL_R_LENGTH_MISMATCH);
2259 goto err;
2260 }
2261 } else {
2262 PACKET ctypes;
75c13e78 2263
03f44b97
DSH
2264 /* get the certificate types */
2265 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2266 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2267 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2268 SSL_R_LENGTH_MISMATCH);
0f113f3e 2269 goto err;
03f44b97
DSH
2270 }
2271
2272 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
2273 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2274 goto err;
2275 }
0f113f3e 2276 }
ac112332 2277
0f113f3e 2278 if (SSL_USE_SIGALGS(s)) {
703bcee0
MC
2279 PACKET sigalgs;
2280
2281 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
0f113f3e 2282 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2283 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2284 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2285 goto err;
2286 }
ac112332 2287
9195ddcd
DSH
2288 /* Clear certificate validity flags */
2289 for (i = 0; i < SSL_PKEY_NUM; i++)
6383d316 2290 s->s3->tmp.valid_flags[i] = 0;
703bcee0 2291 if (!tls1_save_sigalgs(s, &sigalgs)) {
0f113f3e 2292 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2293 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2294 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2295 goto err;
2296 }
2297 if (!tls1_process_sigalgs(s)) {
2298 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2299 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2300 goto err;
2301 }
0f113f3e
MC
2302 }
2303
2304 /* get the CA RDNs */
03f44b97 2305 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
0f113f3e 2306 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2307 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2308 goto err;
2309 }
2310
03f44b97
DSH
2311 while (PACKET_remaining(&cadns)) {
2312 if (!PACKET_get_net_2(&cadns, &name_len)
2313 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
0f113f3e 2314 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2315 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2316 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2317 goto err;
2318 }
2319
ac112332 2320 namestart = namebytes;
0f113f3e 2321
ac112332
MC
2322 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
2323 name_len)) == NULL) {
3c33c6f6 2324 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2325 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
3c33c6f6 2326 goto err;
0f113f3e
MC
2327 }
2328
ac112332 2329 if (namebytes != (namestart + name_len)) {
0f113f3e 2330 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2331 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2332 SSL_R_CA_DN_LENGTH_MISMATCH);
2333 goto err;
2334 }
2335 if (!sk_X509_NAME_push(ca_sk, xn)) {
b9908bf9 2336 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2337 goto err;
2338 }
6afef8b1 2339 xn = NULL;
0f113f3e 2340 }
03f44b97
DSH
2341 /* TODO(TLS1.3) need to parse and process extensions, for now ignore */
2342 if (SSL_IS_TLS13(s)) {
2343 PACKET reqexts;
2344
2345 if (!PACKET_get_length_prefixed_2(pkt, &reqexts)) {
2346 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2347 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2348 SSL_R_EXT_LENGTH_MISMATCH);
2349 goto err;
2350 }
2351 }
2352
2353 if (PACKET_remaining(pkt) != 0) {
2354 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2355 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2356 goto err;
2357 }
0f113f3e 2358
0f113f3e
MC
2359 /* we should setup a certificate to return.... */
2360 s->s3->tmp.cert_req = 1;
222561fe 2361 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2362 s->s3->tmp.ca_names = ca_sk;
2363 ca_sk = NULL;
2364
05c4f1d5 2365 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2366 goto done;
0f113f3e 2367 err:
fe3a3291 2368 ossl_statem_set_error(s);
cc273a93 2369 done:
6afef8b1 2370 X509_NAME_free(xn);
222561fe 2371 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
b9908bf9 2372 return ret;
0f113f3e
MC
2373}
2374
2375static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2376{
0f113f3e 2377 return (X509_NAME_cmp(*a, *b));
dfeab068 2378}
dfeab068 2379
be3583fa 2380MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2381{
6df55cac 2382 int al = SSL_AD_DECODE_ERROR;
b9908bf9 2383 unsigned int ticklen;
9ac6244b 2384 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2385 unsigned int sess_len;
de1df7e9 2386 RAW_EXTENSION *exts = NULL;
b9908bf9 2387
73999b62 2388 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
fc24f0bf 2389 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
a230b26e 2390 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2391 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2392 || (SSL_IS_TLS13(s)
2393 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f0659bdb 2394 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2395 goto f_err;
2396 }
2397
de1df7e9
MC
2398 /*
2399 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2400 * ticket. We already checked this TLSv1.3 case above, so it should never
2401 * be 0 here in that instance
2402 */
e711da71 2403 if (ticklen == 0)
c9de4a20 2404 return MSG_PROCESS_CONTINUE_READING;
e711da71 2405
de1df7e9 2406 /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
98ece4ee
MC
2407 if (s->session->session_id_length > 0) {
2408 int i = s->session_ctx->session_cache_mode;
2409 SSL_SESSION *new_sess;
2410 /*
2411 * We reused an existing session, so we need to replace it with a new
2412 * one
2413 */
2414 if (i & SSL_SESS_CACHE_CLIENT) {
2415 /*
e4612d02 2416 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2417 */
e4612d02 2418 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2419 }
2420
2421 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2422 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2423 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2424 goto f_err;
2425 }
2426
2427 SSL_SESSION_free(s->session);
2428 s->session = new_sess;
2429 }
2430
fc24f0bf
MC
2431 /*
2432 * Technically the cast to long here is not guaranteed by the C standard -
2433 * but we use it elsewhere, so this should be ok.
2434 */
2435 s->session->time = (long)time(NULL);
2436
aff8c126
RS
2437 OPENSSL_free(s->session->ext.tick);
2438 s->session->ext.tick = NULL;
2439 s->session->ext.ticklen = 0;
e711da71 2440
aff8c126
RS
2441 s->session->ext.tick = OPENSSL_malloc(ticklen);
2442 if (s->session->ext.tick == NULL) {
b9908bf9 2443 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2444 goto err;
2445 }
aff8c126 2446 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2447 al = SSL_AD_DECODE_ERROR;
b9908bf9 2448 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2449 goto f_err;
2450 }
e711da71 2451
aff8c126 2452 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2453 s->session->ext.tick_age_add = age_add;
aff8c126 2454 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2455
2456 if (SSL_IS_TLS13(s)) {
2457 PACKET extpkt;
2458
2459 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2460 || !tls_collect_extensions(s, &extpkt,
2461 EXT_TLS1_3_NEW_SESSION_TICKET,
fc5ece2e 2462 &exts, &al, NULL)
de1df7e9
MC
2463 || !tls_parse_all_extensions(s, EXT_TLS1_3_NEW_SESSION_TICKET,
2464 exts, NULL, 0, &al)) {
2465 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2466 goto f_err;
2467 }
2468 }
2469
0f113f3e
MC
2470 /*
2471 * There are two ways to detect a resumed ticket session. One is to set
2472 * an appropriate session ID and then the server must return a match in
2473 * ServerHello. This allows the normal client session ID matching to work
2474 * and we know much earlier that the ticket has been accepted. The
2475 * other way is to set zero length session ID when the ticket is
2476 * presented and rely on the handshake to determine session resumption.
2477 * We choose the former approach because this fits in with assumptions
2478 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2479 * SHA256 is disabled) hash of the ticket.
2480 */
ec60ccc1
MC
2481 /*
2482 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2483 * but s->session->session_id_length is a size_t
2484 */
aff8c126 2485 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2486 s->session->session_id, &sess_len,
d166ed8c
DSH
2487 EVP_sha256(), NULL)) {
2488 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2489 goto err;
2490 }
ec60ccc1 2491 s->session->session_id_length = sess_len;
de1df7e9
MC
2492
2493 /* This is a standalone message in TLSv1.3, so there is no more to read */
2494 if (SSL_IS_TLS13(s)) {
33d93417 2495 OPENSSL_free(exts);
de1df7e9
MC
2496 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2497 return MSG_PROCESS_FINISHED_READING;
2498 }
2499
b9908bf9 2500 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2501 f_err:
2502 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2503 err:
fe3a3291 2504 ossl_statem_set_error(s);
33d93417 2505 OPENSSL_free(exts);
b9908bf9 2506 return MSG_PROCESS_ERROR;
0f113f3e 2507}
67c8e7f4 2508
f63e4288
MC
2509/*
2510 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2511 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2512 * |*al| is populated with a suitable alert code.
2513 */
2514int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2515{
8b0e934a 2516 size_t resplen;
b9908bf9 2517 unsigned int type;
b9908bf9 2518
73999b62 2519 if (!PACKET_get_1(pkt, &type)
a230b26e 2520 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2521 *al = SSL_AD_DECODE_ERROR;
2522 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2523 SSL_R_UNSUPPORTED_STATUS_TYPE);
2524 return 0;
0f113f3e 2525 }
56a26ce3
MC
2526 if (!PACKET_get_net_3_len(pkt, &resplen)
2527 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2528 *al = SSL_AD_DECODE_ERROR;
2529 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2530 return 0;
0f113f3e 2531 }
8cbfcc70
RS
2532 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2533 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2534 *al = SSL_AD_INTERNAL_ERROR;
2535 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2536 return 0;
0f113f3e 2537 }
8cbfcc70 2538 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2539 *al = SSL_AD_DECODE_ERROR;
2540 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2541 return 0;
ac63710a 2542 }
8cbfcc70 2543 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2544
2545 return 1;
2546}
2faa1b48 2547
f63e4288
MC
2548
2549MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2550{
2551 int al;
2552
2553 if (!tls_process_cert_status_body(s, pkt, &al)) {
2554 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2555 ossl_statem_set_error(s);
2556 return MSG_PROCESS_ERROR;
2557 }
2558
b9908bf9 2559 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2560}
d02b48c6 2561
7776a36c
MC
2562/*
2563 * Perform miscellaneous checks and processing after we have received the
2564 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2565 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2566 * on failure.
7776a36c
MC
2567 */
2568int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2569{
a455d0f6
MC
2570 /*
2571 * at this point we check that we have the required stuff from
2572 * the server
2573 */
2574 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2575 *al = SSL_AD_HANDSHAKE_FAILURE;
2576 return 0;
a455d0f6
MC
2577 }
2578
bb1aaab4 2579 /*
aff8c126
RS
2580 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2581 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2582 * message, or NULL and -1 otherwise
2583 */
aff8c126
RS
2584 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2585 && s->ctx->ext.status_cb != NULL) {
2586 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2587
bb1aaab4 2588 if (ret == 0) {
7776a36c
MC
2589 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2590 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2591 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2592 return 0;
bb1aaab4
MC
2593 }
2594 if (ret < 0) {
7776a36c
MC
2595 *al = SSL_AD_INTERNAL_ERROR;
2596 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2597 ERR_R_MALLOC_FAILURE);
2598 return 0;
bb1aaab4
MC
2599 }
2600 }
ed29e82a
RP
2601#ifndef OPENSSL_NO_CT
2602 if (s->ct_validation_callback != NULL) {
43341433
VD
2603 /* Note we validate the SCTs whether or not we abort on error */
2604 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2605 *al = SSL_AD_HANDSHAKE_FAILURE;
2606 return 0;
ed29e82a
RP
2607 }
2608 }
2609#endif
2610
7776a36c
MC
2611 return 1;
2612}
2613
2614MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2615{
2616 int al = SSL_AD_INTERNAL_ERROR;
2617
2618 if (PACKET_remaining(pkt) > 0) {
2619 /* should contain no data */
2620 al = SSL_AD_DECODE_ERROR;
2621 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2622 goto err;
2623 }
2624#ifndef OPENSSL_NO_SRP
2625 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2626 if (SRP_Calc_A_param(s) <= 0) {
2627 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2628 goto err;
2629 }
2630 }
2631#endif
2632
2633 /*
2634 * Error queue messages are generated directly by this function
2635 */
2636 if (!tls_process_initial_server_flight(s, &al))
2637 goto err;
2638
473483d4
MC
2639#ifndef OPENSSL_NO_SCTP
2640 /* Only applies to renegotiation */
2641 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
a230b26e 2642 && s->renegotiate != 0)
473483d4
MC
2643 return MSG_PROCESS_CONTINUE_PROCESSING;
2644 else
2645#endif
2646 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2647
2648 err:
2649 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2650 ossl_statem_set_error(s);
2651 return MSG_PROCESS_ERROR;
0f113f3e 2652}
176f31dd 2653
f1ec23c0 2654static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2655{
7689082b 2656#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2657 int ret = 0;
2658 /*
2659 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2660 * \0-terminated identity. The last byte is for us for simulating
2661 * strnlen.
2662 */
2663 char identity[PSK_MAX_IDENTITY_LEN + 1];
2664 size_t identitylen = 0;
2665 unsigned char psk[PSK_MAX_PSK_LEN];
2666 unsigned char *tmppsk = NULL;
2667 char *tmpidentity = NULL;
2668 size_t psklen = 0;
2669
2670 if (s->psk_client_callback == NULL) {
05ec6a25 2671 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2672 *al = SSL_AD_INTERNAL_ERROR;
2673 goto err;
2674 }
d02b48c6 2675
13c0ec4a 2676 memset(identity, 0, sizeof(identity));
d02b48c6 2677
13c0ec4a
MC
2678 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2679 identity, sizeof(identity) - 1,
2680 psk, sizeof(psk));
7689082b 2681
13c0ec4a 2682 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2683 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2684 *al = SSL_AD_HANDSHAKE_FAILURE;
2685 goto err;
2686 } else if (psklen == 0) {
05ec6a25 2687 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2688 SSL_R_PSK_IDENTITY_NOT_FOUND);
2689 *al = SSL_AD_HANDSHAKE_FAILURE;
2690 goto err;
2691 }
7689082b 2692
13c0ec4a
MC
2693 identitylen = strlen(identity);
2694 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2695 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2696 *al = SSL_AD_HANDSHAKE_FAILURE;
2697 goto err;
2698 }
7689082b 2699
13c0ec4a
MC
2700 tmppsk = OPENSSL_memdup(psk, psklen);
2701 tmpidentity = OPENSSL_strdup(identity);
2702 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2703 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2704 *al = SSL_AD_INTERNAL_ERROR;
2705 goto err;
2706 }
7689082b 2707
13c0ec4a
MC
2708 OPENSSL_free(s->s3->tmp.psk);
2709 s->s3->tmp.psk = tmppsk;
2710 s->s3->tmp.psklen = psklen;
2711 tmppsk = NULL;
2712 OPENSSL_free(s->session->psk_identity);
2713 s->session->psk_identity = tmpidentity;
2714 tmpidentity = NULL;
f1ec23c0 2715
b2b3024e 2716 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2717 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2718 *al = SSL_AD_INTERNAL_ERROR;
2719 goto err;
2720 }
7689082b 2721
13c0ec4a 2722 ret = 1;
0bce0b02 2723
13c0ec4a
MC
2724 err:
2725 OPENSSL_cleanse(psk, psklen);
2726 OPENSSL_cleanse(identity, sizeof(identity));
2727 OPENSSL_clear_free(tmppsk, psklen);
2728 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2729
13c0ec4a
MC
2730 return ret;
2731#else
05ec6a25 2732 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2733 *al = SSL_AD_INTERNAL_ERROR;
2734 return 0;
b9908bf9 2735#endif
13c0ec4a 2736}
b9908bf9 2737
f1ec23c0 2738static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2739{
bc36ee62 2740#ifndef OPENSSL_NO_RSA
f1ec23c0 2741 unsigned char *encdata = NULL;
13c0ec4a
MC
2742 EVP_PKEY *pkey = NULL;
2743 EVP_PKEY_CTX *pctx = NULL;
2744 size_t enclen;
2745 unsigned char *pms = NULL;
2746 size_t pmslen = 0;
b9908bf9 2747
13c0ec4a
MC
2748 if (s->session->peer == NULL) {
2749 /*
2750 * We should always have a server certificate with SSL_kRSA.
2751 */
05ec6a25 2752 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2753 return 0;
2754 }
0f113f3e 2755
13c0ec4a
MC
2756 pkey = X509_get0_pubkey(s->session->peer);
2757 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2758 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2759 return 0;
2760 }
0f113f3e 2761
13c0ec4a
MC
2762 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2763 pms = OPENSSL_malloc(pmslen);
2764 if (pms == NULL) {
05ec6a25 2765 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2766 *al = SSL_AD_INTERNAL_ERROR;
2767 return 0;
2768 }
0bce0b02 2769
13c0ec4a
MC
2770 pms[0] = s->client_version >> 8;
2771 pms[1] = s->client_version & 0xff;
348240c6
MC
2772 /* TODO(size_t): Convert this function */
2773 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2774 goto err;
2775 }
0f113f3e 2776
13c0ec4a 2777 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2778 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2779 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2780 goto err;
2781 }
13c0ec4a
MC
2782 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2783 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2784 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2785 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2786 goto err;
2787 }
f1ec23c0
MC
2788 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2789 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2790 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2791 goto err;
2792 }
13c0ec4a
MC
2793 EVP_PKEY_CTX_free(pctx);
2794 pctx = NULL;
0f113f3e 2795
13c0ec4a 2796 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2797 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2798 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2799 goto err;
b9908bf9 2800 }
13c0ec4a
MC
2801
2802 s->s3->tmp.pms = pms;
2803 s->s3->tmp.pmslen = pmslen;
2804
2faa1b48
CB
2805 /* Log the premaster secret, if logging is enabled. */
2806 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2807 goto err;
2808
13c0ec4a
MC
2809 return 1;
2810 err:
2811 OPENSSL_clear_free(pms, pmslen);
2812 EVP_PKEY_CTX_free(pctx);
2813
2814 return 0;
2815#else
05ec6a25 2816 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2817 *al = SSL_AD_INTERNAL_ERROR;
2818 return 0;
f9b3bff6 2819#endif
13c0ec4a
MC
2820}
2821
f1ec23c0 2822static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2823{
2824#ifndef OPENSSL_NO_DH
2825 DH *dh_clnt = NULL;
2826 const BIGNUM *pub_key;
2827 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2828 unsigned char *keybytes = NULL;
a8c1c704
MC
2829
2830 skey = s->s3->peer_tmp;
f1ec23c0
MC
2831 if (skey == NULL)
2832 goto err;
2833
0a699a07 2834 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2835 if (ckey == NULL)
2836 goto err;
2837
a8c1c704
MC
2838 dh_clnt = EVP_PKEY_get0_DH(ckey);
2839
0f1e51ea 2840 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2841 goto err;
a8c1c704
MC
2842
2843 /* send off the data */
2844 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2845 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2846 goto err;
2847
2848 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2849 EVP_PKEY_free(ckey);
2850
2851 return 1;
f1ec23c0
MC
2852 err:
2853 EVP_PKEY_free(ckey);
2854#endif
05ec6a25 2855 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2856 *al = SSL_AD_INTERNAL_ERROR;
2857 return 0;
a8c1c704
MC
2858}
2859
f1ec23c0 2860static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2861{
2862#ifndef OPENSSL_NO_EC
2863 unsigned char *encodedPoint = NULL;
348240c6 2864 size_t encoded_pt_len = 0;
67ad5aab 2865 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2866 int ret = 0;
67ad5aab
MC
2867
2868 skey = s->s3->peer_tmp;
ec24630a 2869 if (skey == NULL) {
05ec6a25 2870 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2871 return 0;
2872 }
2873
0a699a07 2874 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2875 if (ckey == NULL) {
2876 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2877 goto err;
2878 }
67ad5aab 2879
0f1e51ea 2880 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2881 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2882 goto err;
2883 }
2884
2885 /* Generate encoding of client key */
ec24630a 2886 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2887
2888 if (encoded_pt_len == 0) {
05ec6a25 2889 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2890 goto err;
2891 }
2892
b2b3024e 2893 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2894 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2895 goto err;
2896 }
67ad5aab 2897
f1ec23c0 2898 ret = 1;
67ad5aab 2899 err:
f1ec23c0 2900 OPENSSL_free(encodedPoint);
67ad5aab 2901 EVP_PKEY_free(ckey);
f1ec23c0 2902 return ret;
67ad5aab 2903#else
05ec6a25 2904 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2905 *al = SSL_AD_INTERNAL_ERROR;
2906 return 0;
2907#endif
2908}
2909
f1ec23c0 2910static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2911{
2912#ifndef OPENSSL_NO_GOST
2913 /* GOST key exchange message creation */
2914 EVP_PKEY_CTX *pkey_ctx = NULL;
2915 X509 *peer_cert;
2916 size_t msglen;
2917 unsigned int md_len;
2918 unsigned char shared_ukm[32], tmp[256];
2919 EVP_MD_CTX *ukm_hash = NULL;
2920 int dgst_nid = NID_id_GostR3411_94;
2921 unsigned char *pms = NULL;
2922 size_t pmslen = 0;
2923
2924 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2925 dgst_nid = NID_id_GostR3411_2012_256;
2926
2927 /*
2928 * Get server sertificate PKEY and create ctx from it
2929 */
2930 peer_cert = s->session->peer;
2931 if (!peer_cert) {
2932 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2933 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2934 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2935 return 0;
2936 }
2937
2938 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2939 if (pkey_ctx == NULL) {
2940 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2941 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2942 return 0;
2943 }
2944 /*
2945 * If we have send a certificate, and certificate key
2946 * parameters match those of server certificate, use
2947 * certificate key for key exchange
2948 */
2949
2950 /* Otherwise, generate ephemeral key pair */
2951 pmslen = 32;
2952 pms = OPENSSL_malloc(pmslen);
2953 if (pms == NULL) {
2954 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2955 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2956 goto err;
e00e0b3d
MC
2957 }
2958
2959 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2960 /* Generate session key
2961 * TODO(size_t): Convert this function
2962 */
2963 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 2964 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2965 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2966 goto err;
2967 };
e00e0b3d
MC
2968 /*
2969 * Compute shared IV and store it in algorithm-specific context
2970 * data
2971 */
2972 ukm_hash = EVP_MD_CTX_new();
2973 if (ukm_hash == NULL
a230b26e
EK
2974 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2975 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2976 SSL3_RANDOM_SIZE) <= 0
2977 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2978 SSL3_RANDOM_SIZE) <= 0
2979 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 2980 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2981 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2982 goto err;
2983 }
2984 EVP_MD_CTX_free(ukm_hash);
2985 ukm_hash = NULL;
2986 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
2987 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
2988 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2989 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2990 goto err;
2991 }
2992 /* Make GOST keytransport blob message */
2993 /*
2994 * Encapsulate it into sequence
2995 */
e00e0b3d
MC
2996 msglen = 255;
2997 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2998 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2999 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3000 goto err;
3001 }
f1ec23c0 3002
08029dfa
MC
3003 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3004 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3005 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
3006 *al = SSL_AD_INTERNAL_ERROR;
3007 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3008 goto err;
e00e0b3d 3009 }
f1ec23c0 3010
e00e0b3d
MC
3011 EVP_PKEY_CTX_free(pkey_ctx);
3012 s->s3->tmp.pms = pms;
3013 s->s3->tmp.pmslen = pmslen;
3014
3015 return 1;
3016 err:
3017 EVP_PKEY_CTX_free(pkey_ctx);
3018 OPENSSL_clear_free(pms, pmslen);
3019 EVP_MD_CTX_free(ukm_hash);
3020 return 0;
3021#else
05ec6a25 3022 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3023 *al = SSL_AD_INTERNAL_ERROR;
3024 return 0;
3025#endif
3026}
3027
f1ec23c0 3028static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 3029{
8b9546c7 3030#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3031 unsigned char *abytes = NULL;
3032
3033 if (s->srp_ctx.A == NULL
b2b3024e
MC
3034 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3035 &abytes)) {
05ec6a25 3036 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3037 return 0;
3038 }
f1ec23c0
MC
3039 BN_bn2bin(s->srp_ctx.A, abytes);
3040
840a2bf8
MC
3041 OPENSSL_free(s->session->srp_username);
3042 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3043 if (s->session->srp_username == NULL) {
05ec6a25 3044 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3045 return 0;
3046 }
3047
3048 return 1;
3049#else
05ec6a25 3050 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3051 *al = SSL_AD_INTERNAL_ERROR;
3052 return 0;
3053#endif
3054}
3055
7cea05dc 3056int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3057{
13c0ec4a
MC
3058 unsigned long alg_k;
3059 int al = -1;
3060
f1ec23c0 3061 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3062
13c0ec4a 3063 if ((alg_k & SSL_PSK)
7cea05dc 3064 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
3065 goto err;
3066
f1ec23c0 3067 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 3068 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 3069 goto err;
a8c1c704 3070 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 3071 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 3072 goto err;
67ad5aab 3073 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 3074 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 3075 goto err;
e00e0b3d 3076 } else if (alg_k & SSL_kGOST) {
7cea05dc 3077 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 3078 goto err;
840a2bf8 3079 } else if (alg_k & SSL_kSRP) {
7cea05dc 3080 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 3081 goto err;
4a424545 3082 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
3083 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3084 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3085 goto err;
3086 }
3087
b9908bf9 3088 return 1;
0f113f3e 3089 err:
13c0ec4a
MC
3090 if (al != -1)
3091 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 3092 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3093 s->s3->tmp.pms = NULL;
7689082b
DSH
3094#ifndef OPENSSL_NO_PSK
3095 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3096 s->s3->tmp.psk = NULL;
0f113f3e 3097#endif
b9908bf9
MC
3098 return 0;
3099}
3100
3101int tls_client_key_exchange_post_work(SSL *s)
3102{
3103 unsigned char *pms = NULL;
3104 size_t pmslen = 0;
3105
6f137370
MC
3106 pms = s->s3->tmp.pms;
3107 pmslen = s->s3->tmp.pmslen;
3108
b9908bf9
MC
3109#ifndef OPENSSL_NO_SRP
3110 /* Check for SRP */
3111 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3112 if (!srp_generate_client_master_secret(s)) {
3113 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3114 ERR_R_INTERNAL_ERROR);
3115 goto err;
3116 }
3117 return 1;
3118 }
3119#endif
b9908bf9
MC
3120
3121 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3122 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3123 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3124 goto err;
3125 }
3126 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3127 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3128 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
3129 /* ssl_generate_master_secret frees the pms even on error */
3130 pms = NULL;
3131 pmslen = 0;
b9908bf9
MC
3132 goto err;
3133 }
6f137370
MC
3134 pms = NULL;
3135 pmslen = 0;
473483d4
MC
3136
3137#ifndef OPENSSL_NO_SCTP
3138 if (SSL_IS_DTLS(s)) {
3139 unsigned char sctpauthkey[64];
3140 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3141
3142 /*
3143 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3144 * used.
3145 */
141eb8c6
MC
3146 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3147 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3148
3149 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3150 sizeof(sctpauthkey), labelbuffer,
3151 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
3152 goto err;
3153
3154 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3155 sizeof(sctpauthkey), sctpauthkey);
3156 }
3157#endif
3158
b9908bf9
MC
3159 return 1;
3160 err:
3161 OPENSSL_clear_free(pms, pmslen);
3162 s->s3->tmp.pms = NULL;
3163 return 0;
0f113f3e 3164}
d02b48c6 3165
0f113f3e
MC
3166/*
3167 * Check a certificate can be used for client authentication. Currently check
3168 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3169 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3170 */
3171static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3172{
0f113f3e 3173 /* If no suitable signature algorithm can't use certificate */
ad4dd362 3174 if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3175 return 0;
3176 /*
3177 * If strict mode check suitability of chain before using it. This also
3178 * adjusts suite B digest if necessary.
3179 */
3180 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3181 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3182 return 0;
0f113f3e
MC
3183 return 1;
3184}
0d609395 3185
be3583fa 3186WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3187{
3188 X509 *x509 = NULL;
3189 EVP_PKEY *pkey = NULL;
3190 int i;
3191
b9908bf9 3192 if (wst == WORK_MORE_A) {
0f113f3e
MC
3193 /* Let cert callback update client certificates if required */
3194 if (s->cert->cert_cb) {
3195 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3196 if (i < 0) {
3197 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3198 return WORK_MORE_A;
0f113f3e
MC
3199 }
3200 if (i == 0) {
3201 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3202 ossl_statem_set_error(s);
0f113f3e
MC
3203 return 0;
3204 }
3205 s->rwstate = SSL_NOTHING;
3206 }
3207 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3208 return WORK_FINISHED_CONTINUE;
3209
3210 /* Fall through to WORK_MORE_B */
3211 wst = WORK_MORE_B;
0f113f3e
MC
3212 }
3213
3214 /* We need to get a client cert */
b9908bf9 3215 if (wst == WORK_MORE_B) {
0f113f3e
MC
3216 /*
3217 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3218 * return(-1); We then get retied later
3219 */
0f113f3e
MC
3220 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3221 if (i < 0) {
3222 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3223 return WORK_MORE_B;
0f113f3e
MC
3224 }
3225 s->rwstate = SSL_NOTHING;
3226 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3227 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3228 i = 0;
3229 } else if (i == 1) {
3230 i = 0;
b9908bf9 3231 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3232 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3233 }
3234
222561fe 3235 X509_free(x509);
25aaa98a 3236 EVP_PKEY_free(pkey);
0f113f3e
MC
3237 if (i && !ssl3_check_client_certificate(s))
3238 i = 0;
3239 if (i == 0) {
3240 if (s->version == SSL3_VERSION) {
3241 s->s3->tmp.cert_req = 0;
3242 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3243 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3244 } else {
3245 s->s3->tmp.cert_req = 2;
124037fd 3246 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3247 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3248 ossl_statem_set_error(s);
dab18ab5
DSH
3249 return 0;
3250 }
0f113f3e
MC
3251 }
3252 }
3253
b9908bf9 3254 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3255 }
3256
b9908bf9
MC
3257 /* Shouldn't ever get here */
3258 return WORK_ERROR;
3259}
3260
7cea05dc 3261int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3262{
0baed5e9 3263 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3264
3265 /*
3266 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3267 * later
3268 */
3269 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3270 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3271 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3272 : s->cert->key,
3273 &al)) {
b9908bf9 3274 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3275 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9 3276 return 0;
0f113f3e 3277 }
b9908bf9
MC
3278
3279 return 1;
0f113f3e
MC
3280}
3281
3282#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3283
36d16f8e 3284int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3285{
60f43e9e
RL
3286 int i;
3287#ifndef OPENSSL_NO_EC
3288 int idx;
3289#endif
0f113f3e
MC
3290 long alg_k, alg_a;
3291 EVP_PKEY *pkey = NULL;
26c79d56 3292 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3293
0f113f3e
MC
3294 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3295 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3296
0f113f3e 3297 /* we don't have a certificate */
55a9a16f 3298 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3299 return (1);
d02b48c6 3300
0f113f3e 3301 /* This is the passed certificate */
d02b48c6 3302
10bf4fc2 3303#ifndef OPENSSL_NO_EC
60f43e9e 3304 idx = s->session->peer_type;
0f113f3e 3305 if (idx == SSL_PKEY_ECC) {
a273c6ee 3306 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3307 /* check failed */
3308 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3309 goto f_err;
3310 } else {
3311 return 1;
3312 }
3313 } else if (alg_a & SSL_aECDSA) {
3314 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3315 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3316 goto f_err;
0f113f3e
MC
3317 }
3318#endif
8382fd3a 3319 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3320 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3321
3322 /* Check that we have a certificate if we require one */
3323 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3324 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3325 SSL_R_MISSING_RSA_SIGNING_CERT);
3326 goto f_err;
3327 }
bc36ee62 3328#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3329 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3330 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3331 SSL_R_MISSING_DSA_SIGNING_CERT);
3332 goto f_err;
3333 }
d02b48c6 3334#endif
bc36ee62 3335#ifndef OPENSSL_NO_RSA
361a1191
KR
3336 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3337 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3338 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3339 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3340 goto f_err;
0f113f3e 3341 }
79df9d62 3342#endif
bc36ee62 3343#ifndef OPENSSL_NO_DH
fb79abe3 3344 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3345 al = SSL_AD_INTERNAL_ERROR;
3346 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3347 goto f_err;
0f113f3e 3348 }
d02b48c6
RE
3349#endif
3350
0f113f3e
MC
3351 return (1);
3352 f_err:
26c79d56 3353 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3354 return (0);
3355}
3356
e481f9b9 3357#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3358int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3359{
15e6be6c
MC
3360 size_t len, padding_len;
3361 unsigned char *padding = NULL;
15e6be6c 3362
aff8c126 3363 len = s->ext.npn_len;
b9908bf9 3364 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3365
aff8c126 3366 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3367 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3368 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3369 goto err;
3370 }
3371
3372 memset(padding, 0, padding_len);
3373
b9908bf9 3374 return 1;
15e6be6c 3375 err:
15e6be6c
MC
3376 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3377 return 0;
b9908bf9 3378}
6434abbf 3379#endif
368888bc 3380
c7f47786
MC
3381MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3382{
3383 if (PACKET_remaining(pkt) > 0) {
3384 /* should contain no data */
3385 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3386 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3387 ossl_statem_set_error(s);
3388 return MSG_PROCESS_ERROR;
3389 }
3390
3391 /*
1f04f23e
MC
3392 * This is a historical discrepancy (not in the RFC) maintained for
3393 * compatibility reasons. If a TLS client receives a HelloRequest it will
3394 * attempt an abbreviated handshake. However if a DTLS client receives a
3395 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3396 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3397 */
3398 if (SSL_IS_DTLS(s))
3399 SSL_renegotiate(s);
3400 else
3401 SSL_renegotiate_abbreviated(s);
3402
3403 return MSG_PROCESS_FINISHED_READING;
3404}
3405
e46f2334
MC
3406static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3407{
3408 int al = SSL_AD_INTERNAL_ERROR;
3409 PACKET extensions;
3434f40b 3410 RAW_EXTENSION *rawexts = NULL;
e46f2334 3411
e46f2334
MC
3412 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3413 al = SSL_AD_DECODE_ERROR;
3414 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3415 goto err;
3416 }
3417
e96e0f8e 3418 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
fc5ece2e 3419 &rawexts, &al, NULL)
e96e0f8e 3420 || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f97d4c37 3421 rawexts, NULL, 0, &al))
3434f40b
MC
3422 goto err;
3423
1b0286a3 3424 OPENSSL_free(rawexts);
e46f2334
MC
3425 return MSG_PROCESS_CONTINUE_READING;
3426
3427 err:
3428 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3429 ossl_statem_set_error(s);
1b0286a3 3430 OPENSSL_free(rawexts);
e46f2334
MC
3431 return MSG_PROCESS_ERROR;
3432}
3433
368888bc 3434int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3435{
3436 int i = 0;
368888bc 3437#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3438 if (s->ctx->client_cert_engine) {
3439 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3440 SSL_get_client_CA_list(s),
3441 px509, ppkey, NULL, NULL, NULL);
3442 if (i != 0)
3443 return i;
3444 }
3445#endif
3446 if (s->ctx->client_cert_cb)
3447 i = s->ctx->client_cert_cb(s, px509, ppkey);
3448 return i;
3449}
d45ba43d 3450
ae2f7b37 3451int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3452{
2c7b4dbc
MC
3453 int i;
3454 size_t totlen = 0, len, maxlen;
d45ba43d
MC
3455 int empty_reneg_info_scsv = !s->renegotiate;
3456 /* Set disabled masks for this session */
3457 ssl_set_client_disabled(s);
3458
3459 if (sk == NULL)
3460 return (0);
d45ba43d 3461
2c7b4dbc
MC
3462#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3463# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3464# error Max cipher length too short
3465# endif
3466 /*
3467 * Some servers hang if client hello > 256 bytes as hack workaround
3468 * chop number of supported ciphers to keep it well below this if we
3469 * use TLS v1.2
3470 */
3471 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3472 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3473 else
3474#endif
3475 /* Maximum length that can be stored in 2 bytes. Length must be even */
3476 maxlen = 0xfffe;
3477
3478 if (empty_reneg_info_scsv)
3479 maxlen -= 2;
3480 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3481 maxlen -= 2;
3482
3483 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3484 const SSL_CIPHER *c;
3485
d45ba43d
MC
3486 c = sk_SSL_CIPHER_value(sk, i);
3487 /* Skip disabled ciphers */
3488 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3489 continue;
2c7b4dbc
MC
3490
3491 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3492 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3493 return 0;
3494 }
3495
3496 totlen += len;
d45ba43d 3497 }
2c7b4dbc
MC
3498
3499 if (totlen == 0) {
3500 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3501 return 0;
3502 }
3503
3504 if (totlen != 0) {
d45ba43d
MC
3505 if (empty_reneg_info_scsv) {
3506 static SSL_CIPHER scsv = {
3507 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3508 };
2c7b4dbc
MC
3509 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3510 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3511 return 0;
3512 }
d45ba43d
MC
3513 }
3514 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3515 static SSL_CIPHER scsv = {
3516 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3517 };
2c7b4dbc
MC
3518 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3519 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3520 return 0;
3521 }
d45ba43d
MC
3522 }
3523 }
3524
2c7b4dbc 3525 return 1;
d45ba43d 3526}