]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Send a CCS after ServerHello in TLSv1.3 if using middlebox compat mode
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
ec577822
BM
16#include <openssl/buffer.h>
17#include <openssl/rand.h>
18#include <openssl/objects.h>
19#include <openssl/evp.h>
dbad1690 20#include <openssl/md5.h>
3c27208f 21#include <openssl/dh.h>
d095b68d 22#include <openssl/bn.h>
3c27208f 23#include <openssl/engine.h>
f9b3bff6 24
3847d426 25static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
26static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
7ab09630 28static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 29static int key_exchange_expected(SSL *s);
d45ba43d 30static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 31 WPACKET *pkt);
ea262260 32
61ae935a
MC
33/*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
7ab09630 40static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
41{
42 /* TLS does not like anon-DH with client cert */
b7fa1f98 43 if ((s->version > SSL3_VERSION
a230b26e
EK
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
46 return 0;
47
48 return 1;
49}
50
51/*
a455d0f6 52 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
a455d0f6 58static int key_exchange_expected(SSL *s)
61ae935a
MC
59{
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
a455d0f6 64 * ciphersuite or for SRP
61ae935a 65 */
a455d0f6
MC
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
61ae935a
MC
69 }
70
a455d0f6 71 return 0;
61ae935a
MC
72}
73
0f1e51ea
MC
74/*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
94ed2c67
MC
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
0f1e51ea
MC
82 */
83static int ossl_statem_client13_read_transition(SSL *s, int mt)
84{
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
3847d426
MC
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
0f1e51ea 108 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 116 if (s->hit) {
92760c21
MC
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
119 return 1;
120 }
121 } else {
92760c21
MC
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
f5ca0b04
MC
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
92760c21
MC
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
0f1e51ea 140 case TLS_ST_CR_CERT:
2c5dfdc3
MC
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
cc2455bf
MC
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
e1c3de44
MC
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
cc2455bf 163 break;
0f1e51ea
MC
164 }
165
0f1e51ea 166 /* No valid transition found */
0f1e51ea
MC
167 return 0;
168}
169
61ae935a 170/*
8481f583
MC
171 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the client is reading messages from the
173 * server. The message type that the server has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
61ae935a 175 *
94ed2c67
MC
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
61ae935a 178 */
8481f583 179int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 180{
d6f1a6e9 181 OSSL_STATEM *st = &s->statem;
a455d0f6 182 int ske_expected;
61ae935a 183
0f1e51ea 184 /*
3847d426
MC
185 * Note that after writing the first ClientHello we don't know what version
186 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 187 */
f5ca0b04 188 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
189 if (!ossl_statem_client13_read_transition(s, mt))
190 goto err;
191 return 1;
192 }
0f1e51ea 193
a230b26e 194 switch (st->hand_state) {
f3b3d7f0
RS
195 default:
196 break;
197
61ae935a
MC
198 case TLS_ST_CW_CLNT_HELLO:
199 if (mt == SSL3_MT_SERVER_HELLO) {
200 st->hand_state = TLS_ST_CR_SRVR_HELLO;
201 return 1;
202 }
203
204 if (SSL_IS_DTLS(s)) {
205 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
206 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
207 return 1;
208 }
3847d426
MC
209 } else {
210 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
211 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
212 return 1;
213 }
61ae935a
MC
214 }
215 break;
216
d7f8783f 217 case TLS_ST_EARLY_DATA:
4004ce5f
MC
218 /*
219 * We've not actually selected TLSv1.3 yet, but we have sent early
220 * data. The only thing allowed now is a ServerHello or a
221 * HelloRetryRequest.
222 */
223 if (mt == SSL3_MT_SERVER_HELLO) {
224 st->hand_state = TLS_ST_CR_SRVR_HELLO;
225 return 1;
226 }
227 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
228 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
229 return 1;
230 }
231 break;
232
61ae935a
MC
233 case TLS_ST_CR_SRVR_HELLO:
234 if (s->hit) {
aff8c126 235 if (s->ext.ticket_expected) {
61ae935a
MC
236 if (mt == SSL3_MT_NEWSESSION_TICKET) {
237 st->hand_state = TLS_ST_CR_SESSION_TICKET;
238 return 1;
239 }
240 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
241 st->hand_state = TLS_ST_CR_CHANGE;
242 return 1;
243 }
244 } else {
245 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
246 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
247 return 1;
ad3819c2 248 } else if (s->version >= TLS1_VERSION
aff8c126
RS
249 && s->ext.session_secret_cb != NULL
250 && s->session->ext.tick != NULL
a230b26e 251 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
252 /*
253 * Normally, we can tell if the server is resuming the session
254 * from the session ID. EAP-FAST (RFC 4851), however, relies on
255 * the next server message after the ServerHello to determine if
256 * the server is resuming.
257 */
258 s->hit = 1;
259 st->hand_state = TLS_ST_CR_CHANGE;
260 return 1;
61ae935a 261 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 262 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
263 if (mt == SSL3_MT_CERTIFICATE) {
264 st->hand_state = TLS_ST_CR_CERT;
265 return 1;
266 }
267 } else {
a455d0f6 268 ske_expected = key_exchange_expected(s);
a455d0f6
MC
269 /* SKE is optional for some PSK ciphersuites */
270 if (ske_expected
a230b26e
EK
271 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
272 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
273 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
274 st->hand_state = TLS_ST_CR_KEY_EXCH;
275 return 1;
276 }
277 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
278 && cert_req_allowed(s)) {
279 st->hand_state = TLS_ST_CR_CERT_REQ;
280 return 1;
a455d0f6 281 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
282 st->hand_state = TLS_ST_CR_SRVR_DONE;
283 return 1;
61ae935a
MC
284 }
285 }
286 }
287 break;
288
289 case TLS_ST_CR_CERT:
bb1aaab4
MC
290 /*
291 * The CertificateStatus message is optional even if
aff8c126 292 * |ext.status_expected| is set
bb1aaab4 293 */
aff8c126 294 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
295 st->hand_state = TLS_ST_CR_CERT_STATUS;
296 return 1;
a455d0f6
MC
297 }
298 /* Fall through */
299
300 case TLS_ST_CR_CERT_STATUS:
301 ske_expected = key_exchange_expected(s);
a455d0f6 302 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
303 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
304 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
305 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
306 st->hand_state = TLS_ST_CR_KEY_EXCH;
307 return 1;
61ae935a 308 }
672f3337 309 goto err;
61ae935a 310 }
a455d0f6 311 /* Fall through */
61ae935a 312
a455d0f6
MC
313 case TLS_ST_CR_KEY_EXCH:
314 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
315 if (cert_req_allowed(s)) {
61ae935a
MC
316 st->hand_state = TLS_ST_CR_CERT_REQ;
317 return 1;
61ae935a 318 }
672f3337 319 goto err;
61ae935a 320 }
a455d0f6 321 /* Fall through */
61ae935a
MC
322
323 case TLS_ST_CR_CERT_REQ:
324 if (mt == SSL3_MT_SERVER_DONE) {
325 st->hand_state = TLS_ST_CR_SRVR_DONE;
326 return 1;
327 }
328 break;
329
330 case TLS_ST_CW_FINISHED:
aff8c126 331 if (s->ext.ticket_expected) {
c45d6b2b
DB
332 if (mt == SSL3_MT_NEWSESSION_TICKET) {
333 st->hand_state = TLS_ST_CR_SESSION_TICKET;
334 return 1;
335 }
61ae935a
MC
336 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
337 st->hand_state = TLS_ST_CR_CHANGE;
338 return 1;
339 }
340 break;
341
342 case TLS_ST_CR_SESSION_TICKET:
343 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_CHANGE:
350 if (mt == SSL3_MT_FINISHED) {
351 st->hand_state = TLS_ST_CR_FINISHED;
352 return 1;
353 }
354 break;
c7f47786
MC
355
356 case TLS_ST_OK:
4004ce5f 357 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
358 st->hand_state = TLS_ST_CR_HELLO_REQ;
359 return 1;
360 }
361 break;
61ae935a
MC
362 }
363
672f3337 364 err:
61ae935a 365 /* No valid transition found */
f63a17d6
MC
366 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
367 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
368 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
369 return 0;
370}
371
372/*
0f1e51ea
MC
373 * ossl_statem_client13_write_transition() works out what handshake state to
374 * move to next when the TLSv1.3 client is writing messages to be sent to the
375 * server.
0f1e51ea
MC
376 */
377static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
378{
379 OSSL_STATEM *st = &s->statem;
380
381 /*
3847d426
MC
382 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
383 * TLSv1.3 yet at that point. They are handled by
384 * ossl_statem_client_write_transition().
0f1e51ea
MC
385 */
386 switch (st->hand_state) {
387 default:
388 /* Shouldn't happen */
a2c2e000
MC
389 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
390 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
391 ERR_R_INTERNAL_ERROR);
0f1e51ea
MC
392 return WRITE_TRAN_ERROR;
393
92760c21 394 case TLS_ST_CR_FINISHED:
ef6c191b
MC
395 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
396 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 397 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870
MC
398 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
399 && !s->hello_retry_request)
400 st->hand_state = TLS_ST_CW_CHANGE;
564547e4
MC
401 else
402 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
403 : TLS_ST_CW_FINISHED;
404 return WRITE_TRAN_CONTINUE;
405
d7f8783f 406 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
407 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
408 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
409 return WRITE_TRAN_CONTINUE;
410 }
411 /* Fall through */
412
413 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 414 case TLS_ST_CW_CHANGE:
94ed2c67 415 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 416 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
417 return WRITE_TRAN_CONTINUE;
418
419 case TLS_ST_CW_CERT:
420 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 421 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 422 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
423 return WRITE_TRAN_CONTINUE;
424
425 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
426 st->hand_state = TLS_ST_CW_FINISHED;
427 return WRITE_TRAN_CONTINUE;
428
e1c3de44 429 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
430 if (s->key_update != SSL_KEY_UPDATE_NONE) {
431 st->hand_state = TLS_ST_CW_KEY_UPDATE;
432 return WRITE_TRAN_CONTINUE;
433 }
434 /* Fall through */
435
9412b3ad 436 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 437 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 438 case TLS_ST_CW_FINISHED:
94ed2c67 439 st->hand_state = TLS_ST_OK;
94ed2c67 440 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
441
442 case TLS_ST_OK:
9412b3ad
MC
443 if (s->key_update != SSL_KEY_UPDATE_NONE) {
444 st->hand_state = TLS_ST_CW_KEY_UPDATE;
445 return WRITE_TRAN_CONTINUE;
446 }
447
448 /* Try to read from the server instead */
cc2455bf 449 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
450 }
451}
452
453/*
454 * ossl_statem_client_write_transition() works out what handshake state to
455 * move to next when the client is writing messages to be sent to the server.
61ae935a 456 */
8481f583 457WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 458{
d6f1a6e9 459 OSSL_STATEM *st = &s->statem;
61ae935a 460
0f1e51ea
MC
461 /*
462 * Note that immediately before/after a ClientHello we don't know what
463 * version we are going to negotiate yet, so we don't take this branch until
464 * later
465 */
f5ca0b04 466 if (SSL_IS_TLS13(s))
0f1e51ea
MC
467 return ossl_statem_client13_write_transition(s);
468
a230b26e 469 switch (st->hand_state) {
f3b3d7f0
RS
470 default:
471 /* Shouldn't happen */
a2c2e000
MC
472 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
473 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
474 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
475 return WRITE_TRAN_ERROR;
476
a230b26e 477 case TLS_ST_OK:
c7f47786
MC
478 if (!s->renegotiate) {
479 /*
480 * We haven't requested a renegotiation ourselves so we must have
481 * received a message from the server. Better read it.
482 */
483 return WRITE_TRAN_FINISHED;
484 }
018fcbec
BE
485 /* Renegotiation */
486 /* fall thru */
a230b26e
EK
487 case TLS_ST_BEFORE:
488 st->hand_state = TLS_ST_CW_CLNT_HELLO;
489 return WRITE_TRAN_CONTINUE;
61ae935a 490
a230b26e 491 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
492 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
493 /*
494 * We are assuming this is a TLSv1.3 connection, although we haven't
495 * actually selected a version yet.
496 */
066904cc
MC
497 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
498 st->hand_state = TLS_ST_CW_CHANGE;
499 else
500 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
501 return WRITE_TRAN_CONTINUE;
502 }
a230b26e
EK
503 /*
504 * No transition at the end of writing because we don't know what
505 * we will be sent
506 */
507 return WRITE_TRAN_FINISHED;
61ae935a 508
a2b97bdf
MC
509 case TLS_ST_CR_HELLO_RETRY_REQUEST:
510 st->hand_state = TLS_ST_CW_CLNT_HELLO;
511 return WRITE_TRAN_CONTINUE;
512
d7f8783f 513 case TLS_ST_EARLY_DATA:
4004ce5f
MC
514 return WRITE_TRAN_FINISHED;
515
a230b26e
EK
516 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
517 st->hand_state = TLS_ST_CW_CLNT_HELLO;
518 return WRITE_TRAN_CONTINUE;
61ae935a 519
a230b26e
EK
520 case TLS_ST_CR_SRVR_DONE:
521 if (s->s3->tmp.cert_req)
522 st->hand_state = TLS_ST_CW_CERT;
523 else
61ae935a 524 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 525 return WRITE_TRAN_CONTINUE;
61ae935a 526
a230b26e
EK
527 case TLS_ST_CW_CERT:
528 st->hand_state = TLS_ST_CW_KEY_EXCH;
529 return WRITE_TRAN_CONTINUE;
61ae935a 530
a230b26e
EK
531 case TLS_ST_CW_KEY_EXCH:
532 /*
533 * For TLS, cert_req is set to 2, so a cert chain of nothing is
534 * sent, but no verify packet is sent
535 */
536 /*
537 * XXX: For now, we do not support client authentication in ECDH
538 * cipher suites with ECDH (rather than ECDSA) certificates. We
539 * need to skip the certificate verify message when client's
540 * ECDH public key is sent inside the client certificate.
541 */
542 if (s->s3->tmp.cert_req == 1) {
543 st->hand_state = TLS_ST_CW_CERT_VRFY;
544 } else {
61ae935a 545 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
546 }
547 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
548 st->hand_state = TLS_ST_CW_CHANGE;
549 }
550 return WRITE_TRAN_CONTINUE;
61ae935a 551
a230b26e
EK
552 case TLS_ST_CW_CERT_VRFY:
553 st->hand_state = TLS_ST_CW_CHANGE;
554 return WRITE_TRAN_CONTINUE;
555
556 case TLS_ST_CW_CHANGE:
066904cc
MC
557 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
558 st->hand_state = TLS_ST_EARLY_DATA;
559 } else {
61ae935a 560#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 561 st->hand_state = TLS_ST_CW_FINISHED;
066904cc
MC
562#else
563 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
564 st->hand_state = TLS_ST_CW_NEXT_PROTO;
565 else
566 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 567#endif
066904cc 568 }
a230b26e 569 return WRITE_TRAN_CONTINUE;
61ae935a
MC
570
571#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
572 case TLS_ST_CW_NEXT_PROTO:
573 st->hand_state = TLS_ST_CW_FINISHED;
574 return WRITE_TRAN_CONTINUE;
61ae935a
MC
575#endif
576
a230b26e
EK
577 case TLS_ST_CW_FINISHED:
578 if (s->hit) {
579 st->hand_state = TLS_ST_OK;
a230b26e
EK
580 return WRITE_TRAN_CONTINUE;
581 } else {
582 return WRITE_TRAN_FINISHED;
583 }
61ae935a 584
a230b26e
EK
585 case TLS_ST_CR_FINISHED:
586 if (s->hit) {
587 st->hand_state = TLS_ST_CW_CHANGE;
588 return WRITE_TRAN_CONTINUE;
589 } else {
590 st->hand_state = TLS_ST_OK;
a230b26e
EK
591 return WRITE_TRAN_CONTINUE;
592 }
c7f47786
MC
593
594 case TLS_ST_CR_HELLO_REQ:
595 /*
596 * If we can renegotiate now then do so, otherwise wait for a more
597 * convenient time.
598 */
599 if (ssl3_renegotiate_check(s, 1)) {
600 if (!tls_setup_handshake(s)) {
f63a17d6 601 /* SSLfatal() already called */
c7f47786
MC
602 return WRITE_TRAN_ERROR;
603 }
604 st->hand_state = TLS_ST_CW_CLNT_HELLO;
605 return WRITE_TRAN_CONTINUE;
606 }
607 st->hand_state = TLS_ST_OK;
c7f47786 608 return WRITE_TRAN_CONTINUE;
61ae935a
MC
609 }
610}
611
612/*
613 * Perform any pre work that needs to be done prior to sending a message from
614 * the client to the server.
615 */
8481f583 616WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 617{
d6f1a6e9 618 OSSL_STATEM *st = &s->statem;
61ae935a 619
a230b26e 620 switch (st->hand_state) {
f3b3d7f0
RS
621 default:
622 /* No pre work to be done */
623 break;
624
61ae935a
MC
625 case TLS_ST_CW_CLNT_HELLO:
626 s->shutdown = 0;
627 if (SSL_IS_DTLS(s)) {
628 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 629 if (!ssl3_init_finished_mac(s)) {
f63a17d6 630 /* SSLfatal() already called */
2c4a056f
MC
631 return WORK_ERROR;
632 }
61ae935a
MC
633 }
634 break;
635
61ae935a
MC
636 case TLS_ST_CW_CHANGE:
637 if (SSL_IS_DTLS(s)) {
638 if (s->hit) {
639 /*
640 * We're into the last flight so we don't retransmit these
641 * messages unless we need to.
642 */
643 st->use_timer = 0;
644 }
645#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
646 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
647 /* Calls SSLfatal() as required */
61ae935a 648 return dtls_wait_for_dry(s);
a2c2e000 649 }
61ae935a
MC
650#endif
651 }
f3b3d7f0 652 break;
61ae935a 653
d7f8783f 654 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
655 /*
656 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
657 * attempt to write early data before calling SSL_read() then we press
658 * on with the handshake. Otherwise we pause here.
659 */
660 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
661 || s->early_data_state == SSL_EARLY_DATA_NONE)
662 return WORK_FINISHED_CONTINUE;
663 /* Fall through */
664
665 case TLS_ST_EARLY_DATA:
61ae935a 666 case TLS_ST_OK:
a2c2e000 667 /* Calls SSLfatal() as required */
30f05b19 668 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
669 }
670
671 return WORK_FINISHED_CONTINUE;
672}
673
674/*
675 * Perform any work that needs to be done after sending a message from the
676 * client to the server.
677 */
8481f583 678WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 679{
d6f1a6e9 680 OSSL_STATEM *st = &s->statem;
61ae935a
MC
681
682 s->init_num = 0;
683
a230b26e 684 switch (st->hand_state) {
f3b3d7f0
RS
685 default:
686 /* No post work to be done */
687 break;
688
61ae935a 689 case TLS_ST_CW_CLNT_HELLO:
46417569 690 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 691 return WORK_MORE_A;
46417569 692
61ae935a
MC
693 if (SSL_IS_DTLS(s)) {
694 /* Treat the next message as the first packet */
695 s->first_packet = 1;
696 }
6cb42265
MC
697
698 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
066904cc
MC
699 && s->max_early_data > 0
700 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
6cb42265
MC
701 /*
702 * We haven't selected TLSv1.3 yet so we don't call the change
703 * cipher state function associated with the SSL_METHOD. Instead
704 * we call tls13_change_cipher_state() directly.
705 */
706 if (!tls13_change_cipher_state(s,
a2c2e000
MC
707 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
708 /* SSLfatal() already called */
1ea4d09a 709 return WORK_ERROR;
a2c2e000 710 }
6cb42265 711 }
61ae935a
MC
712 break;
713
ef6c191b
MC
714 case TLS_ST_CW_END_OF_EARLY_DATA:
715 /*
716 * We set the enc_write_ctx back to NULL because we may end up writing
717 * in cleartext again if we get a HelloRetryRequest from the server.
718 */
719 EVP_CIPHER_CTX_free(s->enc_write_ctx);
720 s->enc_write_ctx = NULL;
721 break;
722
61ae935a 723 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
724 if (tls_client_key_exchange_post_work(s) == 0) {
725 /* SSLfatal() already called */
61ae935a 726 return WORK_ERROR;
a2c2e000 727 }
61ae935a
MC
728 break;
729
730 case TLS_ST_CW_CHANGE:
4d02f870
MC
731 if (SSL_IS_TLS13(s))
732 break;
066904cc
MC
733 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
734 && s->max_early_data > 0) {
735 /*
736 * We haven't selected TLSv1.3 yet so we don't call the change
737 * cipher state function associated with the SSL_METHOD. Instead
738 * we call tls13_change_cipher_state() directly.
739 */
740 if (!tls13_change_cipher_state(s,
741 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
742 return WORK_ERROR;
743 break;
744 }
61ae935a
MC
745 s->session->cipher = s->s3->tmp.new_cipher;
746#ifdef OPENSSL_NO_COMP
747 s->session->compress_meth = 0;
748#else
749 if (s->s3->tmp.new_compression == NULL)
750 s->session->compress_meth = 0;
751 else
752 s->session->compress_meth = s->s3->tmp.new_compression->id;
753#endif
a2c2e000
MC
754 if (!s->method->ssl3_enc->setup_key_block(s)) {
755 /* SSLfatal() already called */
61ae935a 756 return WORK_ERROR;
a2c2e000 757 }
61ae935a
MC
758
759 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
760 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
761 /* SSLfatal() already called */
61ae935a 762 return WORK_ERROR;
a2c2e000 763 }
61ae935a
MC
764
765 if (SSL_IS_DTLS(s)) {
766#ifndef OPENSSL_NO_SCTP
767 if (s->hit) {
768 /*
769 * Change to new shared key of SCTP-Auth, will be ignored if
770 * no SCTP used.
771 */
772 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
773 0, NULL);
774 }
775#endif
776
777 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
778 }
779 break;
780
781 case TLS_ST_CW_FINISHED:
782#ifndef OPENSSL_NO_SCTP
783 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
784 /*
785 * Change to new shared key of SCTP-Auth, will be ignored if
786 * no SCTP used.
787 */
788 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
789 0, NULL);
790 }
791#endif
792 if (statem_flush(s) != 1)
793 return WORK_MORE_B;
92760c21
MC
794
795 if (SSL_IS_TLS13(s)) {
796 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
797 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
798 /* SSLfatal() already called */
799 return WORK_ERROR;
800 }
92760c21 801 }
61ae935a 802 break;
9412b3ad
MC
803
804 case TLS_ST_CW_KEY_UPDATE:
805 if (statem_flush(s) != 1)
806 return WORK_MORE_A;
a2c2e000
MC
807 if (!tls13_update_key(s, 1)) {
808 /* SSLfatal() already called */
57389a32 809 return WORK_ERROR;
a2c2e000 810 }
9412b3ad 811 break;
61ae935a
MC
812 }
813
814 return WORK_FINISHED_CONTINUE;
815}
816
817/*
6392fb8e
MC
818 * Get the message construction function and message type for sending from the
819 * client
61ae935a
MC
820 *
821 * Valid return values are:
822 * 1: Success
823 * 0: Error
824 */
6392fb8e 825int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 826 confunc_f *confunc, int *mt)
61ae935a 827{
d6f1a6e9 828 OSSL_STATEM *st = &s->statem;
61ae935a 829
4a01c59f
MC
830 switch (st->hand_state) {
831 default:
832 /* Shouldn't happen */
f63a17d6
MC
833 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
834 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
835 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
836 return 0;
837
838 case TLS_ST_CW_CHANGE:
5923ad4b 839 if (SSL_IS_DTLS(s))
6392fb8e 840 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 841 else
6392fb8e
MC
842 *confunc = tls_construct_change_cipher_spec;
843 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
844 break;
845
846 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
847 *confunc = tls_construct_client_hello;
848 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
849 break;
850
ef6c191b
MC
851 case TLS_ST_CW_END_OF_EARLY_DATA:
852 *confunc = tls_construct_end_of_early_data;
853 *mt = SSL3_MT_END_OF_EARLY_DATA;
854 break;
855
856 case TLS_ST_PENDING_EARLY_DATA_END:
857 *confunc = NULL;
858 *mt = SSL3_MT_DUMMY;
859 break;
860
4a01c59f 861 case TLS_ST_CW_CERT:
6392fb8e
MC
862 *confunc = tls_construct_client_certificate;
863 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
864 break;
865
866 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
867 *confunc = tls_construct_client_key_exchange;
868 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
869 break;
870
871 case TLS_ST_CW_CERT_VRFY:
d8bc1399 872 *confunc = tls_construct_cert_verify;
6392fb8e 873 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 874 break;
61ae935a
MC
875
876#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 877 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
878 *confunc = tls_construct_next_proto;
879 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 880 break;
61ae935a 881#endif
4a01c59f 882 case TLS_ST_CW_FINISHED:
6392fb8e
MC
883 *confunc = tls_construct_finished;
884 *mt = SSL3_MT_FINISHED;
4a01c59f 885 break;
9412b3ad
MC
886
887 case TLS_ST_CW_KEY_UPDATE:
888 *confunc = tls_construct_key_update;
889 *mt = SSL3_MT_KEY_UPDATE;
890 break;
4a01c59f 891 }
5923ad4b 892
5923ad4b 893 return 1;
61ae935a
MC
894}
895
896/*
897 * Returns the maximum allowed length for the current message that we are
898 * reading. Excludes the message header.
899 */
eda75751 900size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 901{
d6f1a6e9 902 OSSL_STATEM *st = &s->statem;
61ae935a 903
a230b26e 904 switch (st->hand_state) {
f3b3d7f0
RS
905 default:
906 /* Shouldn't happen */
907 return 0;
908
a230b26e
EK
909 case TLS_ST_CR_SRVR_HELLO:
910 return SERVER_HELLO_MAX_LENGTH;
61ae935a 911
a230b26e
EK
912 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
913 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 914
3847d426
MC
915 case TLS_ST_CR_HELLO_RETRY_REQUEST:
916 return HELLO_RETRY_REQUEST_MAX_LENGTH;
917
a230b26e
EK
918 case TLS_ST_CR_CERT:
919 return s->max_cert_list;
61ae935a 920
2c5dfdc3
MC
921 case TLS_ST_CR_CERT_VRFY:
922 return SSL3_RT_MAX_PLAIN_LENGTH;
923
a230b26e
EK
924 case TLS_ST_CR_CERT_STATUS:
925 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 926
a230b26e
EK
927 case TLS_ST_CR_KEY_EXCH:
928 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 929
a230b26e
EK
930 case TLS_ST_CR_CERT_REQ:
931 /*
932 * Set to s->max_cert_list for compatibility with previous releases. In
933 * practice these messages can get quite long if servers are configured
934 * to provide a long list of acceptable CAs
935 */
936 return s->max_cert_list;
61ae935a 937
a230b26e
EK
938 case TLS_ST_CR_SRVR_DONE:
939 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 940
a230b26e
EK
941 case TLS_ST_CR_CHANGE:
942 if (s->version == DTLS1_BAD_VER)
943 return 3;
944 return CCS_MAX_LENGTH;
61ae935a 945
a230b26e
EK
946 case TLS_ST_CR_SESSION_TICKET:
947 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 948
a230b26e
EK
949 case TLS_ST_CR_FINISHED:
950 return FINISHED_MAX_LENGTH;
e46f2334
MC
951
952 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
953 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
954
955 case TLS_ST_CR_KEY_UPDATE:
956 return KEY_UPDATE_MAX_LENGTH;
61ae935a 957 }
61ae935a
MC
958}
959
960/*
961 * Process a message that the client has been received from the server.
962 */
8481f583 963MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 964{
d6f1a6e9 965 OSSL_STATEM *st = &s->statem;
61ae935a 966
a230b26e 967 switch (st->hand_state) {
f3b3d7f0
RS
968 default:
969 /* Shouldn't happen */
a2c2e000
MC
970 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
971 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
972 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
973 return MSG_PROCESS_ERROR;
974
a230b26e
EK
975 case TLS_ST_CR_SRVR_HELLO:
976 return tls_process_server_hello(s, pkt);
61ae935a 977
a230b26e
EK
978 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
979 return dtls_process_hello_verify(s, pkt);
61ae935a 980
3847d426
MC
981 case TLS_ST_CR_HELLO_RETRY_REQUEST:
982 return tls_process_hello_retry_request(s, pkt);
983
a230b26e
EK
984 case TLS_ST_CR_CERT:
985 return tls_process_server_certificate(s, pkt);
61ae935a 986
2c5dfdc3
MC
987 case TLS_ST_CR_CERT_VRFY:
988 return tls_process_cert_verify(s, pkt);
989
a230b26e
EK
990 case TLS_ST_CR_CERT_STATUS:
991 return tls_process_cert_status(s, pkt);
61ae935a 992
a230b26e
EK
993 case TLS_ST_CR_KEY_EXCH:
994 return tls_process_key_exchange(s, pkt);
61ae935a 995
a230b26e
EK
996 case TLS_ST_CR_CERT_REQ:
997 return tls_process_certificate_request(s, pkt);
61ae935a 998
a230b26e
EK
999 case TLS_ST_CR_SRVR_DONE:
1000 return tls_process_server_done(s, pkt);
61ae935a 1001
a230b26e
EK
1002 case TLS_ST_CR_CHANGE:
1003 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1004
a230b26e
EK
1005 case TLS_ST_CR_SESSION_TICKET:
1006 return tls_process_new_session_ticket(s, pkt);
61ae935a 1007
a230b26e
EK
1008 case TLS_ST_CR_FINISHED:
1009 return tls_process_finished(s, pkt);
e46f2334 1010
c7f47786
MC
1011 case TLS_ST_CR_HELLO_REQ:
1012 return tls_process_hello_req(s, pkt);
1013
e46f2334
MC
1014 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1015 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1016
1017 case TLS_ST_CR_KEY_UPDATE:
1018 return tls_process_key_update(s, pkt);
61ae935a 1019 }
61ae935a
MC
1020}
1021
1022/*
1023 * Perform any further processing required following the receipt of a message
1024 * from the server
1025 */
8481f583 1026WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1027{
d6f1a6e9 1028 OSSL_STATEM *st = &s->statem;
61ae935a 1029
a230b26e 1030 switch (st->hand_state) {
f3b3d7f0
RS
1031 default:
1032 /* Shouldn't happen */
a2c2e000
MC
1033 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1034 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1035 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1036 return WORK_ERROR;
1037
05c4f1d5
MC
1038 case TLS_ST_CR_CERT_REQ:
1039 return tls_prepare_client_certificate(s, wst);
61ae935a 1040 }
61ae935a
MC
1041}
1042
7cea05dc 1043int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1044{
2c7b4dbc 1045 unsigned char *p;
ec60ccc1
MC
1046 size_t sess_id_len;
1047 int i, protverr;
09b6c2ef 1048#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1049 SSL_COMP *comp;
1050#endif
b9908bf9 1051 SSL_SESSION *sess = s->session;
a5816a5a 1052 unsigned char *session_id;
0f113f3e 1053
7cea05dc 1054 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc 1055 /* Should not happen */
f63a17d6
MC
1056 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1057 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1058 return 0;
2c7b4dbc 1059 }
0f113f3e 1060
b9908bf9 1061 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1062 protverr = ssl_set_client_hello_version(s);
1063 if (protverr != 0) {
f63a17d6
MC
1064 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1065 protverr);
7cea05dc 1066 return 0;
4fa52141 1067 }
0f113f3e 1068
e586eac8
MC
1069 if (sess == NULL
1070 || !ssl_version_supported(s, sess->ssl_version)
1071 || !SSL_SESSION_is_resumable(sess)) {
a5816a5a 1072 if (!s->hello_retry_request && !ssl_get_new_session(s, 0)) {
f63a17d6 1073 /* SSLfatal() already called */
7cea05dc 1074 return 0;
f63a17d6 1075 }
b9908bf9
MC
1076 }
1077 /* else use the pre-loaded session */
0f113f3e 1078
b9908bf9 1079 p = s->s3->client_random;
0f113f3e 1080
b9908bf9
MC
1081 /*
1082 * for DTLS if client_random is initialized, reuse it, we are
1083 * required to use same upon reply to HelloVerify
1084 */
1085 if (SSL_IS_DTLS(s)) {
1086 size_t idx;
1087 i = 1;
1088 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1089 if (p[idx]) {
1090 i = 0;
1091 break;
0f113f3e 1092 }
0f113f3e 1093 }
751b26b1
TT
1094 } else {
1095 i = s->hello_retry_request == 0;
1096 }
0f113f3e 1097
f7f2a01d 1098 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
f63a17d6
MC
1099 DOWNGRADE_NONE) <= 0) {
1100 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1101 ERR_R_INTERNAL_ERROR);
7cea05dc 1102 return 0;
f63a17d6 1103 }
b9908bf9 1104
b9908bf9
MC
1105 /*-
1106 * version indicates the negotiated version: for example from
1107 * an SSLv2/v3 compatible client hello). The client_version
1108 * field is the maximum version we permit and it is also
1109 * used in RSA encrypted premaster secrets. Some servers can
1110 * choke if we initially report a higher version then
1111 * renegotiate to a lower one in the premaster secret. This
1112 * didn't happen with TLS 1.0 as most servers supported it
1113 * but it can with TLS 1.1 or later if the server only supports
1114 * 1.0.
1115 *
1116 * Possible scenario with previous logic:
1117 * 1. Client hello indicates TLS 1.2
1118 * 2. Server hello says TLS 1.0
1119 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1120 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1121 * 5. Server sends hello request to renegotiate.
1122 * 6. Client hello indicates TLS v1.0 as we now
1123 * know that is maximum server supports.
1124 * 7. Server chokes on RSA encrypted premaster secret
1125 * containing version 1.0.
1126 *
1127 * For interoperability it should be OK to always use the
1128 * maximum version we support in client hello and then rely
1129 * on the checking of version to ensure the servers isn't
1130 * being inconsistent: for example initially negotiating with
1131 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1132 * client_version in client hello and not resetting it to
1133 * the negotiated version.
cd998837
MC
1134 *
1135 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1136 * supported_versions extension for the real supported versions.
b9908bf9 1137 */
7acb8b64 1138 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1139 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1140 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1141 ERR_R_INTERNAL_ERROR);
7cea05dc 1142 return 0;
2c7b4dbc 1143 }
b9908bf9
MC
1144
1145 /* Session ID */
a5816a5a
MC
1146 session_id = s->session->session_id;
1147 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1148 if (s->version == TLS1_3_VERSION
1149 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1150 sess_id_len = sizeof(s->tmp_session_id);
1151 s->tmp_session_id_len = sess_id_len;
1152 session_id = s->tmp_session_id;
1153 if (!s->hello_retry_request
1154 && ssl_randbytes(s, s->tmp_session_id,
1155 sess_id_len) <= 0) {
1156 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1157 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1158 ERR_R_INTERNAL_ERROR);
1159 return 0;
1160 }
1161 } else {
1162 sess_id_len = 0;
1163 }
1164 } else {
ec60ccc1 1165 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1166 if (s->version == TLS1_3_VERSION) {
1167 s->tmp_session_id_len = sess_id_len;
1168 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1169 }
1170 }
ec60ccc1 1171 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1172 || !WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1173 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1174 sess_id_len))
7cea05dc 1175 || !WPACKET_close(pkt)) {
f63a17d6
MC
1176 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1177 ERR_R_INTERNAL_ERROR);
7cea05dc 1178 return 0;
b9908bf9 1179 }
0f113f3e 1180
b9908bf9
MC
1181 /* cookie stuff for DTLS */
1182 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1183 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1184 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1185 s->d1->cookie_len)) {
f63a17d6
MC
1186 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1187 ERR_R_INTERNAL_ERROR);
7cea05dc 1188 return 0;
0f113f3e 1189 }
b9908bf9
MC
1190 }
1191
1192 /* Ciphers supported */
7cea05dc 1193 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1194 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1195 ERR_R_INTERNAL_ERROR);
7cea05dc 1196 return 0;
2c7b4dbc 1197 }
635c8f77 1198
f63a17d6
MC
1199 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1200 /* SSLfatal() already called */
7cea05dc 1201 return 0;
f63a17d6 1202 }
7cea05dc 1203 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1204 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1205 ERR_R_INTERNAL_ERROR);
7cea05dc 1206 return 0;
b9908bf9 1207 }
0f113f3e 1208
b9908bf9 1209 /* COMPRESSION */
7cea05dc 1210 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1211 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1212 ERR_R_INTERNAL_ERROR);
7cea05dc 1213 return 0;
2c7b4dbc
MC
1214 }
1215#ifndef OPENSSL_NO_COMP
c19602b5
MC
1216 if (ssl_allow_compression(s)
1217 && s->ctx->comp_methods
1218 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1219 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1220 for (i = 0; i < compnum; i++) {
1221 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1222 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1223 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1224 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1225 ERR_R_INTERNAL_ERROR);
7cea05dc 1226 return 0;
2c7b4dbc
MC
1227 }
1228 }
b9908bf9 1229 }
09b6c2ef 1230#endif
2c7b4dbc 1231 /* Add the NULL method */
7cea05dc 1232 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1233 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1234 ERR_R_INTERNAL_ERROR);
7cea05dc 1235 return 0;
2c7b4dbc 1236 }
761772d7 1237
b9908bf9 1238 /* TLS extensions */
f63a17d6
MC
1239 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1240 /* SSLfatal() already called */
7cea05dc 1241 return 0;
b9908bf9 1242 }
0f113f3e 1243
b9908bf9 1244 return 1;
0f113f3e 1245}
d02b48c6 1246
be3583fa 1247MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1248{
cb150cbc 1249 size_t cookie_len;
8ba708e5
MC
1250 PACKET cookiepkt;
1251
1252 if (!PACKET_forward(pkt, 2)
a230b26e 1253 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1254 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1255 SSL_R_LENGTH_MISMATCH);
1256 return MSG_PROCESS_ERROR;
8ba708e5
MC
1257 }
1258
1259 cookie_len = PACKET_remaining(&cookiepkt);
1260 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1261 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1262 SSL_R_LENGTH_TOO_LONG);
1263 return MSG_PROCESS_ERROR;
8ba708e5
MC
1264 }
1265
1266 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1267 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1268 SSL_R_LENGTH_MISMATCH);
1269 return MSG_PROCESS_ERROR;
8ba708e5
MC
1270 }
1271 s->d1->cookie_len = cookie_len;
1272
1273 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1274}
1275
11c67eea 1276static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1277{
1278 STACK_OF(SSL_CIPHER) *sk;
1279 const SSL_CIPHER *c;
11c67eea
MC
1280 int i;
1281
1282 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1283 if (c == NULL) {
1284 /* unknown cipher */
f63a17d6
MC
1285 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1286 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1287 return 0;
1288 }
1289 /*
1290 * If it is a disabled cipher we either didn't send it in client hello,
1291 * or it's not allowed for the selected protocol. So we return an error.
1292 */
8af91fd9 1293 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1294 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1295 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1296 return 0;
1297 }
1298
1299 sk = ssl_get_ciphers_by_id(s);
1300 i = sk_SSL_CIPHER_find(sk, c);
1301 if (i < 0) {
1302 /* we did not say we would use this cipher */
f63a17d6
MC
1303 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1304 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1305 return 0;
1306 }
1307
1308 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1309 && s->s3->tmp.new_cipher->id != c->id) {
1310 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1311 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1312 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1313 return 0;
1314 }
1315
1316 /*
1317 * Depending on the session caching (internal/external), the cipher
1318 * and/or cipher_id values may not be set. Make sure that cipher_id is
1319 * set and use it for comparison.
1320 */
1321 if (s->session->cipher != NULL)
1322 s->session->cipher_id = s->session->cipher->id;
1323 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1324 if (SSL_IS_TLS13(s)) {
1325 /*
1326 * In TLSv1.3 it is valid for the server to select a different
1327 * ciphersuite as long as the hash is the same.
1328 */
1329 if (ssl_md(c->algorithm2)
1330 != ssl_md(s->session->cipher->algorithm2)) {
f63a17d6
MC
1331 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1332 SSL_F_SET_CLIENT_CIPHERSUITE,
1333 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1334 return 0;
1335 }
1336 } else {
1337 /*
1338 * Prior to TLSv1.3 resuming a session always meant using the same
1339 * ciphersuite.
1340 */
f63a17d6
MC
1341 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1342 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1343 return 0;
1344 }
11c67eea
MC
1345 }
1346 s->s3->tmp.new_cipher = c;
1347
1348 return 1;
1349}
1350
1351MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1352{
332eb390 1353 PACKET session_id, extpkt;
b9908bf9 1354 size_t session_id_len;
b6981744 1355 const unsigned char *cipherchars;
b9908bf9 1356 unsigned int compression;
4fa52141 1357 unsigned int sversion;
3434f40b 1358 unsigned int context;
29bfd5b7 1359 int discard;
332eb390 1360 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1361#ifndef OPENSSL_NO_COMP
1362 SSL_COMP *comp;
1363#endif
1364
4fa52141 1365 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1366 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1367 SSL_R_LENGTH_MISMATCH);
1368 goto err;
4fa52141 1369 }
50932c4a 1370
c3043dcd
MC
1371 /* load the server random */
1372 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1373 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1374 SSL_R_LENGTH_MISMATCH);
1375 goto err;
c3043dcd
MC
1376 }
1377
88050dd1
MC
1378 /* Get the session-id. */
1379 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1380 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1381 SSL_R_LENGTH_MISMATCH);
f63a17d6 1382 goto err;
0f113f3e 1383 }
88050dd1
MC
1384 session_id_len = PACKET_remaining(&session_id);
1385 if (session_id_len > sizeof(s->session->session_id)
1386 || session_id_len > SSL3_SESSION_ID_SIZE) {
1387 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1388 SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1389 goto err;
524420d8
MC
1390 }
1391
73999b62 1392 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1393 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1394 SSL_R_LENGTH_MISMATCH);
1395 goto err;
fc5ce51d
EK
1396 }
1397
88050dd1
MC
1398 if (!PACKET_get_1(pkt, &compression)) {
1399 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1400 SSL_R_LENGTH_MISMATCH);
1401 goto err;
4ff65f77
MC
1402 }
1403
1404 /* TLS extensions */
1405 if (PACKET_remaining(pkt) == 0) {
1406 PACKET_null_init(&extpkt);
26b9172a
MC
1407 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1408 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1409 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1410 SSL_R_BAD_LENGTH);
1411 goto err;
4ff65f77
MC
1412 }
1413
88050dd1
MC
1414 if (!tls_collect_extensions(s, &extpkt,
1415 SSL_EXT_TLS1_2_SERVER_HELLO
1416 | SSL_EXT_TLS1_3_SERVER_HELLO,
1417 &extensions, NULL, 1)) {
1418 /* SSLfatal() already called */
1419 goto err;
1420 }
1421
1422 if (!ssl_choose_client_version(s, sversion, extensions)) {
1423 /* SSLfatal() already called */
1424 goto err;
1425 }
1426
1427 /*
1428 * Now we have chosen the version we need to check again that the extensions
1429 * are appropriate for this version.
1430 */
fe874d27
MC
1431 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1432 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1
MC
1433 if (!tls_validate_all_contexts(s, context, extensions)) {
1434 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1435 SSL_R_BAD_EXTENSION);
1436 goto err;
1437 }
1438
4ff65f77
MC
1439 s->hit = 0;
1440
1441 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1442 /*
1443 * In TLSv1.3 a ServerHello message signals a key change so the end of
1444 * the message must be on a record boundary.
1445 */
1446 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1447 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1448 SSL_F_TLS_PROCESS_SERVER_HELLO,
1449 SSL_R_NOT_ON_RECORD_BOUNDARY);
1450 goto err;
1451 }
1452
1453 if (compression != 0) {
1454 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1455 SSL_F_TLS_PROCESS_SERVER_HELLO,
1456 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1457 goto err;
1458 }
1459
1460 if (session_id_len != s->tmp_session_id_len
1461 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1462 session_id_len) != 0) {
1463 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1464 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1465 goto err;
1466 }
1467
4ff65f77
MC
1468 /* This will set s->hit if we are resuming */
1469 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1470 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1471 extensions, NULL, 0)) {
f63a17d6
MC
1472 /* SSLfatal() already called */
1473 goto err;
1474 }
4ff65f77 1475 } else {
8c1a5343 1476 /*
4ff65f77
MC
1477 * Check if we can resume the session based on external pre-shared
1478 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1479 * Resumption based on server-side state works with session IDs.
1480 * Resumption based on pre-shared Protected Access Credentials (PACs)
1481 * works by overriding the SessionTicket extension at the application
1482 * layer, and does not send a session ID. (We do not know whether
1483 * EAP-FAST servers would honour the session ID.) Therefore, the session
1484 * ID alone is not a reliable indicator of session resumption, so we
1485 * first check if we can resume, and later peek at the next handshake
1486 * message to see if the server wants to resume.
8c1a5343 1487 */
4ff65f77
MC
1488 if (s->version >= TLS1_VERSION
1489 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1490 const SSL_CIPHER *pref_cipher = NULL;
1491 /*
1492 * s->session->master_key_length is a size_t, but this is an int for
1493 * backwards compat reasons
1494 */
1495 int master_key_length;
1496 master_key_length = sizeof(s->session->master_key);
1497 if (s->ext.session_secret_cb(s, s->session->master_key,
1498 &master_key_length,
1499 NULL, &pref_cipher,
1500 s->ext.session_secret_cb_arg)
1501 && master_key_length > 0) {
1502 s->session->master_key_length = master_key_length;
1503 s->session->cipher = pref_cipher ?
60d685d1 1504 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1505 } else {
f63a17d6
MC
1506 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1507 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1508 goto err;
4ff65f77 1509 }
0f113f3e 1510 }
4ff65f77
MC
1511
1512 if (session_id_len != 0
1513 && session_id_len == s->session->session_id_length
1514 && memcmp(PACKET_data(&session_id), s->session->session_id,
1515 session_id_len) == 0)
1516 s->hit = 1;
50932c4a
MC
1517 }
1518
4ff65f77 1519 if (s->hit) {
0f113f3e 1520 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1521 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1522 /* actually a client application bug */
f63a17d6
MC
1523 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1524 SSL_F_TLS_PROCESS_SERVER_HELLO,
1525 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1526 goto err;
0f113f3e 1527 }
6e3d0153 1528 } else {
0f113f3e 1529 /*
6e3d0153 1530 * If we were trying for session-id reuse but the server
4ff65f77 1531 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1532 * In the case of EAP-FAST and PAC, we do not send a session ID,
1533 * so the PAC-based session secret is always preserved. It'll be
1534 * overwritten if the server refuses resumption.
0f113f3e 1535 */
4ff65f77
MC
1536 if (s->session->session_id_length > 0
1537 || (SSL_IS_TLS13(s)
1538 && s->session->ext.tick_identity
1539 != TLSEXT_PSK_BAD_IDENTITY)) {
0e6161bc
BK
1540 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1541 s->session_ctx->lock);
0f113f3e 1542 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1543 /* SSLfatal() already called */
1544 goto err;
0f113f3e
MC
1545 }
1546 }
50932c4a 1547
ccae4a15 1548 s->session->ssl_version = s->version;
a5816a5a
MC
1549 /*
1550 * In TLSv1.2 and below we save the session id we were sent so we can
1551 * resume it later. In TLSv1.3 the session id we were sent is just an
1552 * echo of what we originally sent in the ClientHello and should not be
1553 * used for resumption.
1554 */
1555 if (!SSL_IS_TLS13(s)) {
1556 s->session->session_id_length = session_id_len;
1557 /* session_id_len could be 0 */
1558 if (session_id_len > 0)
1559 memcpy(s->session->session_id, PACKET_data(&session_id),
1560 session_id_len);
1561 }
0f113f3e 1562 }
fc5ce51d 1563
ccae4a15
FI
1564 /* Session version and negotiated protocol version should match */
1565 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1566 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1567 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1568 goto err;
ccae4a15 1569 }
0f113f3e 1570 /*
3eb2aff4
KR
1571 * Now that we know the version, update the check to see if it's an allowed
1572 * version.
1573 */
1574 s->s3->tmp.min_ver = s->version;
1575 s->s3->tmp.max_ver = s->version;
0f113f3e 1576
11c67eea 1577 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1578 /* SSLfatal() already called */
1579 goto err;
0f113f3e
MC
1580 }
1581
09b6c2ef 1582#ifdef OPENSSL_NO_COMP
fc5ce51d 1583 if (compression != 0) {
f63a17d6
MC
1584 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1585 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1586 goto err;
0f113f3e
MC
1587 }
1588 /*
1589 * If compression is disabled we'd better not try to resume a session
1590 * using compression.
1591 */
1592 if (s->session->compress_meth != 0) {
f63a17d6
MC
1593 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1594 SSL_R_INCONSISTENT_COMPRESSION);
1595 goto err;
0f113f3e 1596 }
09b6c2ef 1597#else
fc5ce51d 1598 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1599 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
dd5a4279 1600 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1601 goto err;
0f113f3e 1602 }
fc5ce51d 1603 if (compression == 0)
0f113f3e
MC
1604 comp = NULL;
1605 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1606 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1607 SSL_R_COMPRESSION_DISABLED);
1608 goto err;
fc5ce51d
EK
1609 } else {
1610 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1611 }
0f113f3e 1612
fc5ce51d 1613 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1614 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1615 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1616 goto err;
0f113f3e
MC
1617 } else {
1618 s->s3->tmp.new_compression = comp;
1619 }
09b6c2ef 1620#endif
761772d7 1621
f63a17d6
MC
1622 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1623 /* SSLfatal() already called */
1624 goto err;
1625 }
332eb390 1626
8723588e
MC
1627#ifndef OPENSSL_NO_SCTP
1628 if (SSL_IS_DTLS(s) && s->hit) {
1629 unsigned char sctpauthkey[64];
1630 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1631
1632 /*
1633 * Add new shared key for SCTP-Auth, will be ignored if
1634 * no SCTP used.
1635 */
141eb8c6
MC
1636 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1637 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1638
1639 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1640 sizeof(sctpauthkey),
1641 labelbuffer,
f63a17d6
MC
1642 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1643 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1644 ERR_R_INTERNAL_ERROR);
1645 goto err;
1646 }
8723588e
MC
1647
1648 BIO_ctrl(SSL_get_wbio(s),
1649 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1650 sizeof(sctpauthkey), sctpauthkey);
1651 }
1652#endif
1653
92760c21
MC
1654 /*
1655 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1656 * we're done with this message
1657 */
1658 if (SSL_IS_TLS13(s)
1659 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1660 || !s->method->ssl3_enc->change_cipher_state(s,
1661 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1662 /* SSLfatal() already called */
1663 goto err;
92760c21
MC
1664 }
1665
1b0286a3 1666 OPENSSL_free(extensions);
b9908bf9 1667 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1668 err:
1b0286a3 1669 OPENSSL_free(extensions);
b9908bf9 1670 return MSG_PROCESS_ERROR;
0f113f3e 1671}
d02b48c6 1672
3847d426
MC
1673static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1674{
1675 unsigned int sversion;
11c67eea 1676 const unsigned char *cipherchars;
3847d426 1677 RAW_EXTENSION *extensions = NULL;
3847d426
MC
1678 PACKET extpkt;
1679
1680 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1681 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1682 SSL_R_LENGTH_MISMATCH);
1683 goto err;
3847d426
MC
1684 }
1685
61278ff3
MC
1686 /* TODO(TLS1.3): Remove the TLS1_3_VERSION_DRAFT clause before release */
1687 if (sversion != TLS1_3_VERSION && sversion != TLS1_3_VERSION_DRAFT) {
f63a17d6
MC
1688 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1689 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1690 SSL_R_WRONG_SSL_VERSION);
1691 goto err;
61278ff3
MC
1692 }
1693
3847d426
MC
1694 s->hello_retry_request = 1;
1695
d4504fe5
MC
1696 /*
1697 * If we were sending early_data then the enc_write_ctx is now invalid and
1698 * should not be used.
1699 */
1700 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1701 s->enc_write_ctx = NULL;
1702
11c67eea 1703 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1704 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1705 SSL_R_LENGTH_MISMATCH);
1706 goto err;
11c67eea
MC
1707 }
1708
1709 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1710 /* SSLfatal() already called */
1711 goto err;
11c67eea
MC
1712 }
1713
66d4bf6b
MC
1714 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1715 /* Must have a non-empty extensions block */
1716 || PACKET_remaining(&extpkt) == 0
1717 /* Must be no trailing data after extensions */
1718 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1719 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1720 SSL_R_BAD_LENGTH);
1721 goto err;
3847d426
MC
1722 }
1723
fe874d27 1724 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1725 &extensions, NULL, 1)
fe874d27 1726 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1727 extensions, NULL, 0, 1)) {
1728 /* SSLfatal() already called */
1729 goto err;
1730 }
3847d426
MC
1731
1732 OPENSSL_free(extensions);
66d4bf6b
MC
1733 extensions = NULL;
1734
f5d270ca
BK
1735 if (s->ext.tls13_cookie_len == 0
1736#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1737 && s->s3->tmp.pkey != NULL
1738#endif
1739 ) {
66d4bf6b
MC
1740 /*
1741 * We didn't receive a cookie or a new key_share so the next
1742 * ClientHello will not change
1743 */
f63a17d6
MC
1744 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1745 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1746 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1747 goto err;
66d4bf6b 1748 }
3847d426 1749
11c67eea
MC
1750 /*
1751 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1752 * a synthetic message_hash in place of ClientHello1.
1753 */
1754 if (!create_synthetic_message_hash(s)) {
f63a17d6
MC
1755 /* SSLfatal() already called */
1756 goto err;
11c67eea
MC
1757 }
1758
1759 /*
1760 * Add this message to the Transcript Hash. Normally this is done
1761 * automatically prior to the message processing stage. However due to the
1762 * need to create the synthetic message hash, we defer that step until now
1763 * for HRR messages.
1764 */
1765 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1766 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1767 /* SSLfatal() already called */
1768 goto err;
11c67eea
MC
1769 }
1770
3847d426 1771 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1772 err:
3847d426
MC
1773 OPENSSL_free(extensions);
1774 return MSG_PROCESS_ERROR;
1775}
1776
be3583fa 1777MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1778{
f63a17d6 1779 int i;
eb5fd03b 1780 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1781 unsigned long cert_list_len, cert_len;
1782 X509 *x = NULL;
b6981744 1783 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1784 STACK_OF(X509) *sk = NULL;
1785 EVP_PKEY *pkey = NULL;
7f6b466b 1786 size_t chainidx, certidx;
e96e0f8e 1787 unsigned int context = 0;
7f6b466b 1788 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1789
1790 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1791 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1792 ERR_R_MALLOC_FAILURE);
cc273a93 1793 goto err;
0f113f3e
MC
1794 }
1795
e96e0f8e
MC
1796 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1797 || context != 0
1798 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1799 || PACKET_remaining(pkt) != cert_list_len
1800 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1801 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1802 SSL_R_LENGTH_MISMATCH);
1803 goto err;
0f113f3e 1804 }
d805a57b 1805 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1806 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1807 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1808 SSLfatal(s, SSL_AD_DECODE_ERROR,
1809 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1810 SSL_R_CERT_LENGTH_MISMATCH);
1811 goto err;
0f113f3e
MC
1812 }
1813
df758a85
MC
1814 certstart = certbytes;
1815 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e 1816 if (x == NULL) {
f63a17d6
MC
1817 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1818 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1819 goto err;
0f113f3e 1820 }
df758a85 1821 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1822 SSLfatal(s, SSL_AD_DECODE_ERROR,
1823 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1824 SSL_R_CERT_LENGTH_MISMATCH);
1825 goto err;
0f113f3e 1826 }
e96e0f8e
MC
1827
1828 if (SSL_IS_TLS13(s)) {
1829 RAW_EXTENSION *rawexts = NULL;
1830 PACKET extensions;
1831
1832 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1833 SSLfatal(s, SSL_AD_DECODE_ERROR,
1834 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1835 SSL_R_BAD_LENGTH);
1836 goto err;
e96e0f8e 1837 }
fe874d27
MC
1838 if (!tls_collect_extensions(s, &extensions,
1839 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1840 NULL, chainidx == 0)
8e1634ec 1841 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1842 rawexts, x, chainidx,
8e1634ec 1843 PACKET_remaining(pkt) == 0)) {
5ee289ea 1844 OPENSSL_free(rawexts);
f63a17d6
MC
1845 /* SSLfatal already called */
1846 goto err;
5ee289ea
MC
1847 }
1848 OPENSSL_free(rawexts);
e96e0f8e
MC
1849 }
1850
0f113f3e 1851 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1852 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1853 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1854 ERR_R_MALLOC_FAILURE);
cc273a93 1855 goto err;
0f113f3e
MC
1856 }
1857 x = NULL;
0f113f3e
MC
1858 }
1859
1860 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1861 /*
1862 * The documented interface is that SSL_VERIFY_PEER should be set in order
1863 * for client side verification of the server certificate to take place.
1864 * However, historically the code has only checked that *any* flag is set
1865 * to cause server verification to take place. Use of the other flags makes
1866 * no sense in client mode. An attempt to clean up the semantics was
1867 * reverted because at least one application *only* set
1868 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1869 * server verification to take place, after the clean up it silently did
1870 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1871 * sent to them because they are void functions. Therefore, we now use the
1872 * (less clean) historic behaviour of performing validation if any flag is
1873 * set. The *documented* interface remains the same.
1874 */
1875 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
f63a17d6
MC
1876 SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
1877 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1878 SSL_R_CERTIFICATE_VERIFY_FAILED);
1879 goto err;
0f113f3e
MC
1880 }
1881 ERR_clear_error(); /* but we keep s->verify_result */
1882 if (i > 1) {
f63a17d6
MC
1883 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1884 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1885 goto err;
0f113f3e
MC
1886 }
1887
c34b0f99 1888 s->session->peer_chain = sk;
0f113f3e
MC
1889 /*
1890 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1891 * which we don't include in statem_srvr.c
0f113f3e
MC
1892 */
1893 x = sk_X509_value(sk, 0);
1894 sk = NULL;
0f113f3e 1895
8382fd3a 1896 pkey = X509_get0_pubkey(x);
0f113f3e 1897
55a9a16f 1898 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1899 x = NULL;
f63a17d6
MC
1900 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1901 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1902 goto err;
0f113f3e
MC
1903 }
1904
7f6b466b 1905 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1906 x = NULL;
f63a17d6
MC
1907 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1908 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1909 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1910 goto err;
0f113f3e 1911 }
05b8486e
DSH
1912 /*
1913 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1914 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1915 * type.
1916 */
1917 if (!SSL_IS_TLS13(s)) {
7f6b466b 1918 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1919 x = NULL;
f63a17d6
MC
1920 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1921 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1922 SSL_R_WRONG_CERTIFICATE_TYPE);
1923 goto err;
05b8486e 1924 }
0f113f3e 1925 }
7f6b466b 1926 s->session->peer_type = certidx;
55a9a16f
MC
1927
1928 X509_free(s->session->peer);
05f0fb9f 1929 X509_up_ref(x);
55a9a16f 1930 s->session->peer = x;
0f113f3e 1931 s->session->verify_result = s->verify_result;
0f113f3e 1932 x = NULL;
2c5dfdc3
MC
1933
1934 /* Save the current hash state for when we receive the CertificateVerify */
1935 if (SSL_IS_TLS13(s)
1936 && !ssl_handshake_hash(s, s->cert_verify_hash,
1937 sizeof(s->cert_verify_hash),
1938 &s->cert_verify_hash_len)) {
f63a17d6
MC
1939 /* SSLfatal() already called */;
1940 goto err;
2c5dfdc3
MC
1941 }
1942
b9908bf9 1943 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1944
cc273a93 1945 err:
0f113f3e
MC
1946 X509_free(x);
1947 sk_X509_pop_free(sk, X509_free);
b9908bf9 1948 return ret;
0f113f3e 1949}
d02b48c6 1950
a2c2e000 1951static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1952{
1953#ifndef OPENSSL_NO_PSK
7dc1c647 1954 PACKET psk_identity_hint;
02a74590 1955
7dc1c647
MC
1956 /* PSK ciphersuites are preceded by an identity hint */
1957
1958 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
1959 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1960 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1961 return 0;
1962 }
1963
1964 /*
1965 * Store PSK identity hint for later use, hint is used in
1966 * tls_construct_client_key_exchange. Assume that the maximum length of
1967 * a PSK identity hint can be as long as the maximum length of a PSK
1968 * identity.
1969 */
1970 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
1971 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1972 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1973 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1974 return 0;
1975 }
02a74590 1976
7dc1c647
MC
1977 if (PACKET_remaining(&psk_identity_hint) == 0) {
1978 OPENSSL_free(s->session->psk_identity_hint);
1979 s->session->psk_identity_hint = NULL;
1980 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1981 &s->session->psk_identity_hint)) {
a2c2e000
MC
1982 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1983 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1984 return 0;
1985 }
1986
1987 return 1;
1988#else
a2c2e000
MC
1989 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1990 ERR_R_INTERNAL_ERROR);
7dc1c647 1991 return 0;
02a74590
MC
1992#endif
1993}
1994
a2c2e000 1995static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
1996{
1997#ifndef OPENSSL_NO_SRP
1998 PACKET prime, generator, salt, server_pub;
1999
2000 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2001 || !PACKET_get_length_prefixed_2(pkt, &generator)
2002 || !PACKET_get_length_prefixed_1(pkt, &salt)
2003 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
2004 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2005 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
2006 return 0;
2007 }
2008
348240c6 2009 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
2010 if ((s->srp_ctx.N =
2011 BN_bin2bn(PACKET_data(&prime),
348240c6 2012 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
2013 || (s->srp_ctx.g =
2014 BN_bin2bn(PACKET_data(&generator),
348240c6 2015 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
2016 || (s->srp_ctx.s =
2017 BN_bin2bn(PACKET_data(&salt),
348240c6 2018 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2019 || (s->srp_ctx.B =
2020 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2021 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
2022 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2023 ERR_R_BN_LIB);
25c6c10c
MC
2024 return 0;
2025 }
2026
a2c2e000
MC
2027 if (!srp_verify_server_param(s)) {
2028 /* SSLfatal() already called */
25c6c10c
MC
2029 return 0;
2030 }
2031
2032 /* We must check if there is a certificate */
a230b26e 2033 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2034 *pkey = X509_get0_pubkey(s->session->peer);
2035
2036 return 1;
2037#else
a2c2e000
MC
2038 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2039 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2040 return 0;
2041#endif
2042}
2043
a2c2e000 2044static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
2045{
2046#ifndef OPENSSL_NO_DH
2047 PACKET prime, generator, pub_key;
2048 EVP_PKEY *peer_tmp = NULL;
2049
2050 DH *dh = NULL;
2051 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2052
26505153
RL
2053 int check_bits = 0;
2054
e01a610d
MC
2055 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2056 || !PACKET_get_length_prefixed_2(pkt, &generator)
2057 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
2058 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2059 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2060 return 0;
2061 }
2062
2063 peer_tmp = EVP_PKEY_new();
2064 dh = DH_new();
2065
2066 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2067 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2068 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2069 goto err;
2070 }
2071
348240c6
MC
2072 /* TODO(size_t): Convert these calls */
2073 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2074 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2075 NULL);
2076 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2077 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2078 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2079 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2080 ERR_R_BN_LIB);
e01a610d
MC
2081 goto err;
2082 }
2083
69687aa8 2084 /* test non-zero pubkey */
26505153 2085 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2086 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2087 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2088 goto err;
2089 }
2090
2091 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2092 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2093 ERR_R_BN_LIB);
e01a610d
MC
2094 goto err;
2095 }
2096 p = g = NULL;
2097
26505153 2098 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2099 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2100 SSL_R_BAD_DH_VALUE);
26505153
RL
2101 goto err;
2102 }
2103
e01a610d 2104 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2105 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2106 ERR_R_BN_LIB);
e01a610d
MC
2107 goto err;
2108 }
2109 bnpub_key = NULL;
2110
2111 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
a2c2e000
MC
2112 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2113 SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2114 goto err;
2115 }
2116
2117 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2119 ERR_R_EVP_LIB);
e01a610d
MC
2120 goto err;
2121 }
2122
2123 s->s3->peer_tmp = peer_tmp;
2124
2125 /*
2126 * FIXME: This makes assumptions about which ciphersuites come with
2127 * public keys. We should have a less ad-hoc way of doing this
2128 */
a230b26e 2129 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2130 *pkey = X509_get0_pubkey(s->session->peer);
2131 /* else anonymous DH, so no certificate or pkey. */
2132
2133 return 1;
2134
2135 err:
2136 BN_free(p);
2137 BN_free(g);
2138 BN_free(bnpub_key);
2139 DH_free(dh);
2140 EVP_PKEY_free(peer_tmp);
2141
2142 return 0;
2143#else
a2c2e000
MC
2144 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2145 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2146 return 0;
2147#endif
2148}
2149
a2c2e000 2150static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2151{
2152#ifndef OPENSSL_NO_EC
2153 PACKET encoded_pt;
6447e818 2154 unsigned int curve_type, curve_id;
ff74aeb1
MC
2155
2156 /*
2157 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2158 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2159 * ECParameters in this case is just three bytes.
2160 */
6447e818 2161 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2162 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2163 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2164 return 0;
2165 }
2166 /*
6447e818
DSH
2167 * Check curve is named curve type and one of our preferences, if not
2168 * server has sent an invalid curve.
ff74aeb1 2169 */
6447e818 2170 if (curve_type != NAMED_CURVE_TYPE || !tls1_check_group_id(s, curve_id)) {
a2c2e000
MC
2171 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2172 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2173 return 0;
2174 }
2175
6447e818 2176 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
a2c2e000
MC
2177 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2178 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2179 return 0;
2180 }
2181
ff74aeb1 2182 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2183 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2184 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2185 return 0;
2186 }
2187
ec24630a
DSH
2188 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2189 PACKET_data(&encoded_pt),
2190 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2191 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2192 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2193 return 0;
2194 }
2195
2196 /*
2197 * The ECC/TLS specification does not mention the use of DSA to sign
2198 * ECParameters in the server key exchange message. We do support RSA
2199 * and ECDSA.
2200 */
2201 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2202 *pkey = X509_get0_pubkey(s->session->peer);
2203 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2204 *pkey = X509_get0_pubkey(s->session->peer);
2205 /* else anonymous ECDH, so no certificate or pkey. */
2206
2207 return 1;
2208#else
a2c2e000
MC
2209 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2210 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2211 return 0;
2212#endif
2213}
2214
be3583fa 2215MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2216{
e1e588ac 2217 long alg_k;
b9908bf9 2218 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2219 EVP_MD_CTX *md_ctx = NULL;
2220 EVP_PKEY_CTX *pctx = NULL;
73999b62 2221 PACKET save_param_start, signature;
b9908bf9 2222
b9908bf9
MC
2223 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2224
73999b62 2225 save_param_start = *pkt;
8d92c1f8 2226
3260adf1 2227#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2228 EVP_PKEY_free(s->s3->peer_tmp);
2229 s->s3->peer_tmp = NULL;
3260adf1 2230#endif
d02b48c6 2231
7689082b 2232 if (alg_k & SSL_PSK) {
a2c2e000
MC
2233 if (!tls_process_ske_psk_preamble(s, pkt)) {
2234 /* SSLfatal() already called */
7dc1c647 2235 goto err;
a2c2e000 2236 }
7689082b
DSH
2237 }
2238
2239 /* Nothing else to do for plain PSK or RSAPSK */
2240 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2241 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2242 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2243 /* SSLfatal() already called */
0f113f3e 2244 goto err;
a2c2e000 2245 }
e01a610d 2246 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2247 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2248 /* SSLfatal() already called */
e01a610d 2249 goto err;
a2c2e000 2250 }
ff74aeb1 2251 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2252 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2253 /* SSLfatal() already called */
ff74aeb1 2254 goto err;
a2c2e000 2255 }
0f113f3e 2256 } else if (alg_k) {
a2c2e000
MC
2257 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2258 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2259 goto err;
0f113f3e 2260 }
0f113f3e 2261
0f113f3e
MC
2262 /* if it was signed, check the signature */
2263 if (pkey != NULL) {
32942870 2264 PACKET params;
be8dba2c
MC
2265 int maxsig;
2266 const EVP_MD *md = NULL;
72ceb6a6
DSH
2267 unsigned char *tbs;
2268 size_t tbslen;
2269 int rv;
e1e588ac 2270
32942870
EK
2271 /*
2272 * |pkt| now points to the beginning of the signature, so the difference
2273 * equals the length of the parameters.
2274 */
2275 if (!PACKET_get_sub_packet(&save_param_start, &params,
2276 PACKET_remaining(&save_param_start) -
73999b62 2277 PACKET_remaining(pkt))) {
a2c2e000
MC
2278 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2279 ERR_R_INTERNAL_ERROR);
e1e588ac 2280 goto err;
32942870
EK
2281 }
2282
0f113f3e 2283 if (SSL_USE_SIGALGS(s)) {
703bcee0 2284 unsigned int sigalg;
703bcee0
MC
2285
2286 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2287 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2288 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2289 goto err;
0f113f3e 2290 }
f63a17d6
MC
2291 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2292 /* SSLfatal() already called */
0f113f3e 2293 goto err;
0f113f3e 2294 }
a2f9200f 2295#ifdef SSL_DEBUG
0f113f3e
MC
2296 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2297#endif
f365a3e2 2298 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2299 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2300 ERR_R_INTERNAL_ERROR);
f365a3e2 2301 goto err;
32942870 2302 }
0f113f3e 2303
b2021556 2304 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
a2c2e000
MC
2305 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2306 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2307 goto err;
2308 }
f365a3e2 2309
73999b62
MC
2310 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2311 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2312 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2313 SSL_R_LENGTH_MISMATCH);
e1e588ac 2314 goto err;
0f113f3e 2315 }
be8dba2c
MC
2316 maxsig = EVP_PKEY_size(pkey);
2317 if (maxsig < 0) {
a2c2e000
MC
2318 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2319 ERR_R_INTERNAL_ERROR);
e1e588ac 2320 goto err;
8098fc56 2321 }
0f113f3e
MC
2322
2323 /*
8098fc56 2324 * Check signature length
0f113f3e 2325 */
be8dba2c 2326 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2327 /* wrong packet length */
a2c2e000 2328 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
a230b26e 2329 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2330 goto err;
2331 }
2332
2333 md_ctx = EVP_MD_CTX_new();
2334 if (md_ctx == NULL) {
a2c2e000 2335 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
dd5a4279 2336 ERR_R_MALLOC_FAILURE);
e1e588ac 2337 goto err;
0f113f3e 2338 }
e1e588ac 2339
fe3066ee 2340 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
a2c2e000
MC
2341 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2342 ERR_R_EVP_LIB);
fe3066ee
MC
2343 goto err;
2344 }
5554facb 2345 if (SSL_USE_PSS(s)) {
fe3066ee 2346 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2347 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2348 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2349 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2350 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2351 goto err;
2352 }
2353 }
72ceb6a6
DSH
2354 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2355 PACKET_remaining(&params));
2356 if (tbslen == 0) {
f63a17d6 2357 /* SSLfatal() already called */
e1e588ac 2358 goto err;
192e4bbb 2359 }
72ceb6a6
DSH
2360
2361 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2362 PACKET_remaining(&signature), tbs, tbslen);
2363 OPENSSL_free(tbs);
cfba0675 2364 if (rv <= 0) {
a2c2e000
MC
2365 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2366 SSL_R_BAD_SIGNATURE);
e1e588ac 2367 goto err;
0f113f3e 2368 }
e1e588ac 2369 EVP_MD_CTX_free(md_ctx);
fe3066ee 2370 md_ctx = NULL;
0f113f3e 2371 } else {
7689082b 2372 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2373 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2374 && !(alg_k & SSL_PSK)) {
0f113f3e 2375 /* Might be wrong key type, check it */
e1e588ac 2376 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2377 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2378 SSL_R_BAD_DATA);
e1e588ac 2379 }
a2c2e000 2380 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2381 goto err;
2382 }
2383 /* still data left over */
73999b62 2384 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2385 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2386 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2387 goto err;
0f113f3e
MC
2388 }
2389 }
e1e588ac 2390
b9908bf9 2391 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2392 err:
fe3066ee 2393 EVP_MD_CTX_free(md_ctx);
b9908bf9 2394 return MSG_PROCESS_ERROR;
0f113f3e 2395}
d02b48c6 2396
be3583fa 2397MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2398{
32f66107
DSH
2399 size_t i;
2400
2401 /* Clear certificate validity flags */
2402 for (i = 0; i < SSL_PKEY_NUM; i++)
2403 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2404
03f44b97 2405 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2406 PACKET reqctx, extensions;
2407 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2408
2409 /* Free and zero certificate types: it is not present in TLS 1.3 */
2410 OPENSSL_free(s->s3->tmp.ctype);
2411 s->s3->tmp.ctype = NULL;
2412 s->s3->tmp.ctype_len = 0;
32f66107 2413
03f44b97
DSH
2414 /* TODO(TLS1.3) need to process request context, for now ignore */
2415 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
f63a17d6
MC
2416 SSLfatal(s, SSL_AD_DECODE_ERROR,
2417 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2418 SSL_R_LENGTH_MISMATCH);
2419 return MSG_PROCESS_ERROR;
03f44b97 2420 }
32f66107
DSH
2421
2422 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2423 SSLfatal(s, SSL_AD_DECODE_ERROR,
2424 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2425 SSL_R_BAD_LENGTH);
2426 return MSG_PROCESS_ERROR;
32f66107
DSH
2427 }
2428 if (!tls_collect_extensions(s, &extensions,
fe874d27 2429 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2430 &rawexts, NULL, 1)
fe874d27 2431 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2432 rawexts, NULL, 0, 1)) {
2433 /* SSLfatal() already called */
32f66107 2434 OPENSSL_free(rawexts);
f63a17d6 2435 return MSG_PROCESS_ERROR;
32f66107
DSH
2436 }
2437 OPENSSL_free(rawexts);
2438 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2439 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2440 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2441 SSL_R_BAD_LENGTH);
2442 return MSG_PROCESS_ERROR;
32f66107 2443 }
03f44b97
DSH
2444 } else {
2445 PACKET ctypes;
75c13e78 2446
03f44b97
DSH
2447 /* get the certificate types */
2448 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2449 SSLfatal(s, SSL_AD_DECODE_ERROR,
2450 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2451 SSL_R_LENGTH_MISMATCH);
2452 return MSG_PROCESS_ERROR;
03f44b97
DSH
2453 }
2454
2455 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
f63a17d6
MC
2456 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2457 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2458 ERR_R_INTERNAL_ERROR);
2459 return MSG_PROCESS_ERROR;
03f44b97 2460 }
ac112332 2461
32f66107
DSH
2462 if (SSL_USE_SIGALGS(s)) {
2463 PACKET sigalgs;
703bcee0 2464
32f66107 2465 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
f63a17d6
MC
2466 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2467 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2468 SSL_R_LENGTH_MISMATCH);
2469 return MSG_PROCESS_ERROR;
32f66107 2470 }
ac112332 2471
32f66107 2472 if (!tls1_save_sigalgs(s, &sigalgs)) {
f63a17d6
MC
2473 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2474 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2475 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2476 return MSG_PROCESS_ERROR;
32f66107
DSH
2477 }
2478 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2479 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2480 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2481 ERR_R_MALLOC_FAILURE);
2482 return MSG_PROCESS_ERROR;
32f66107 2483 }
0f113f3e 2484 }
0f113f3e 2485
32f66107 2486 /* get the CA RDNs */
f63a17d6
MC
2487 if (!parse_ca_names(s, pkt)) {
2488 /* SSLfatal() already called */
2489 return MSG_PROCESS_ERROR;
2490 }
03f44b97
DSH
2491 }
2492
2493 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
2494 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2495 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2496 SSL_R_LENGTH_MISMATCH);
2497 return MSG_PROCESS_ERROR;
03f44b97 2498 }
0f113f3e 2499
0f113f3e
MC
2500 /* we should setup a certificate to return.... */
2501 s->s3->tmp.cert_req = 1;
0f113f3e 2502
f63a17d6 2503 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2504}
2505
be3583fa 2506MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2507{
b9908bf9 2508 unsigned int ticklen;
9ac6244b 2509 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2510 unsigned int sess_len;
de1df7e9 2511 RAW_EXTENSION *exts = NULL;
9b6a8254 2512 PACKET nonce;
b9908bf9 2513
73999b62 2514 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2515 || (SSL_IS_TLS13(s)
2516 && (!PACKET_get_net_4(pkt, &age_add)
2517 || !PACKET_get_length_prefixed_1(pkt, &nonce)
9b6a8254
MC
2518 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2519 &s->session->ext.tick_nonce_len)))
a230b26e 2520 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2521 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2522 || (SSL_IS_TLS13(s)
2523 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f63a17d6
MC
2524 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2525 SSL_R_LENGTH_MISMATCH);
2526 goto err;
e711da71
EK
2527 }
2528
de1df7e9
MC
2529 /*
2530 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2531 * ticket. We already checked this TLSv1.3 case above, so it should never
2532 * be 0 here in that instance
2533 */
e711da71 2534 if (ticklen == 0)
c9de4a20 2535 return MSG_PROCESS_CONTINUE_READING;
e711da71 2536
150840b9
MC
2537 /*
2538 * Sessions must be immutable once they go into the session cache. Otherwise
2539 * we can get multi-thread problems. Therefore we don't "update" sessions,
2540 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2541 * time a NewSessionTicket arrives because those messages arrive
2542 * post-handshake and the session may have already gone into the session
2543 * cache.
2544 */
2545 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee
MC
2546 int i = s->session_ctx->session_cache_mode;
2547 SSL_SESSION *new_sess;
2548 /*
2549 * We reused an existing session, so we need to replace it with a new
2550 * one
2551 */
5d61491c 2552 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2553 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2554 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2555 ERR_R_MALLOC_FAILURE);
2556 goto err;
5d61491c
MC
2557 }
2558
98ece4ee
MC
2559 if (i & SSL_SESS_CACHE_CLIENT) {
2560 /*
e4612d02 2561 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2562 */
e4612d02 2563 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2564 }
2565
98ece4ee
MC
2566 SSL_SESSION_free(s->session);
2567 s->session = new_sess;
2568 }
2569
fc24f0bf
MC
2570 /*
2571 * Technically the cast to long here is not guaranteed by the C standard -
2572 * but we use it elsewhere, so this should be ok.
2573 */
2574 s->session->time = (long)time(NULL);
2575
aff8c126
RS
2576 OPENSSL_free(s->session->ext.tick);
2577 s->session->ext.tick = NULL;
2578 s->session->ext.ticklen = 0;
e711da71 2579
aff8c126
RS
2580 s->session->ext.tick = OPENSSL_malloc(ticklen);
2581 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2582 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2583 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2584 goto err;
2585 }
aff8c126 2586 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2587 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2588 SSL_R_LENGTH_MISMATCH);
2589 goto err;
561e12bb 2590 }
e711da71 2591
aff8c126 2592 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2593 s->session->ext.tick_age_add = age_add;
aff8c126 2594 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2595
2596 if (SSL_IS_TLS13(s)) {
2597 PACKET extpkt;
2598
2599 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
26b9172a 2600 || PACKET_remaining(pkt) != 0
de1df7e9 2601 || !tls_collect_extensions(s, &extpkt,
fe874d27 2602 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6 2603 &exts, NULL, 1)
fe874d27
MC
2604 || !tls_parse_all_extensions(s,
2605 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2606 exts, NULL, 0, 1)) {
2607 /* SSLfatal() already called */
2608 goto err;
de1df7e9
MC
2609 }
2610 }
2611
0f113f3e
MC
2612 /*
2613 * There are two ways to detect a resumed ticket session. One is to set
2614 * an appropriate session ID and then the server must return a match in
2615 * ServerHello. This allows the normal client session ID matching to work
2616 * and we know much earlier that the ticket has been accepted. The
2617 * other way is to set zero length session ID when the ticket is
2618 * presented and rely on the handshake to determine session resumption.
2619 * We choose the former approach because this fits in with assumptions
2620 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2621 * SHA256 is disabled) hash of the ticket.
2622 */
ec60ccc1
MC
2623 /*
2624 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2625 * but s->session->session_id_length is a size_t
2626 */
aff8c126 2627 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2628 s->session->session_id, &sess_len,
d166ed8c 2629 EVP_sha256(), NULL)) {
f63a17d6
MC
2630 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2631 ERR_R_EVP_LIB);
d166ed8c
DSH
2632 goto err;
2633 }
ec60ccc1 2634 s->session->session_id_length = sess_len;
de1df7e9
MC
2635
2636 /* This is a standalone message in TLSv1.3, so there is no more to read */
2637 if (SSL_IS_TLS13(s)) {
33d93417 2638 OPENSSL_free(exts);
de1df7e9
MC
2639 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2640 return MSG_PROCESS_FINISHED_READING;
2641 }
2642
b9908bf9 2643 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2644 err:
33d93417 2645 OPENSSL_free(exts);
b9908bf9 2646 return MSG_PROCESS_ERROR;
0f113f3e 2647}
67c8e7f4 2648
f63e4288
MC
2649/*
2650 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2651 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2652 */
f63a17d6 2653int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2654{
8b0e934a 2655 size_t resplen;
b9908bf9 2656 unsigned int type;
b9908bf9 2657
73999b62 2658 if (!PACKET_get_1(pkt, &type)
a230b26e 2659 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2660 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2661 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2662 return 0;
0f113f3e 2663 }
56a26ce3
MC
2664 if (!PACKET_get_net_3_len(pkt, &resplen)
2665 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2666 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2667 SSL_R_LENGTH_MISMATCH);
f63e4288 2668 return 0;
0f113f3e 2669 }
8cbfcc70
RS
2670 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2671 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2672 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2673 ERR_R_MALLOC_FAILURE);
f63e4288 2674 return 0;
0f113f3e 2675 }
8cbfcc70 2676 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2677 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2678 SSL_R_LENGTH_MISMATCH);
f63e4288 2679 return 0;
ac63710a 2680 }
8cbfcc70 2681 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2682
2683 return 1;
2684}
2faa1b48 2685
f63e4288
MC
2686
2687MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2688{
f63a17d6
MC
2689 if (!tls_process_cert_status_body(s, pkt)) {
2690 /* SSLfatal() already called */
f63e4288
MC
2691 return MSG_PROCESS_ERROR;
2692 }
2693
b9908bf9 2694 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2695}
d02b48c6 2696
7776a36c
MC
2697/*
2698 * Perform miscellaneous checks and processing after we have received the
2699 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2700 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2701 * on failure.
7776a36c 2702 */
f63a17d6 2703int tls_process_initial_server_flight(SSL *s)
b9908bf9 2704{
a455d0f6
MC
2705 /*
2706 * at this point we check that we have the required stuff from
2707 * the server
2708 */
2709 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2710 /* SSLfatal() already called */
7776a36c 2711 return 0;
a455d0f6
MC
2712 }
2713
bb1aaab4 2714 /*
aff8c126
RS
2715 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2716 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2717 * message, or NULL and -1 otherwise
2718 */
aff8c126
RS
2719 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2720 && s->ctx->ext.status_cb != NULL) {
2721 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2722
bb1aaab4 2723 if (ret == 0) {
f63a17d6
MC
2724 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2725 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2726 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2727 return 0;
bb1aaab4
MC
2728 }
2729 if (ret < 0) {
f63a17d6
MC
2730 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2731 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
dd5a4279 2732 ERR_R_MALLOC_FAILURE);
7776a36c 2733 return 0;
bb1aaab4
MC
2734 }
2735 }
ed29e82a
RP
2736#ifndef OPENSSL_NO_CT
2737 if (s->ct_validation_callback != NULL) {
43341433
VD
2738 /* Note we validate the SCTs whether or not we abort on error */
2739 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2740 /* SSLfatal() already called */
7776a36c 2741 return 0;
ed29e82a
RP
2742 }
2743 }
2744#endif
2745
7776a36c
MC
2746 return 1;
2747}
2748
2749MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2750{
7776a36c
MC
2751 if (PACKET_remaining(pkt) > 0) {
2752 /* should contain no data */
f63a17d6
MC
2753 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2754 SSL_R_LENGTH_MISMATCH);
2755 return MSG_PROCESS_ERROR;
7776a36c
MC
2756 }
2757#ifndef OPENSSL_NO_SRP
2758 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2759 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2760 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2761 SSL_R_SRP_A_CALC);
2762 return MSG_PROCESS_ERROR;
7776a36c
MC
2763 }
2764 }
2765#endif
2766
f63a17d6
MC
2767 if (!tls_process_initial_server_flight(s)) {
2768 /* SSLfatal() already called */
2769 return MSG_PROCESS_ERROR;
2770 }
7776a36c 2771
bd79bcb4 2772 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2773}
176f31dd 2774
a2c2e000 2775static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2776{
7689082b 2777#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2778 int ret = 0;
2779 /*
2780 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2781 * \0-terminated identity. The last byte is for us for simulating
2782 * strnlen.
2783 */
2784 char identity[PSK_MAX_IDENTITY_LEN + 1];
2785 size_t identitylen = 0;
2786 unsigned char psk[PSK_MAX_PSK_LEN];
2787 unsigned char *tmppsk = NULL;
2788 char *tmpidentity = NULL;
2789 size_t psklen = 0;
2790
2791 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2792 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2793 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2794 goto err;
2795 }
d02b48c6 2796
13c0ec4a 2797 memset(identity, 0, sizeof(identity));
d02b48c6 2798
13c0ec4a
MC
2799 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2800 identity, sizeof(identity) - 1,
2801 psk, sizeof(psk));
7689082b 2802
13c0ec4a 2803 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2804 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2805 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2806 goto err;
2807 } else if (psklen == 0) {
a2c2e000
MC
2808 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2809 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2810 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2811 goto err;
2812 }
7689082b 2813
13c0ec4a
MC
2814 identitylen = strlen(identity);
2815 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2816 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2817 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2818 goto err;
2819 }
7689082b 2820
13c0ec4a
MC
2821 tmppsk = OPENSSL_memdup(psk, psklen);
2822 tmpidentity = OPENSSL_strdup(identity);
2823 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2824 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2825 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2826 goto err;
2827 }
7689082b 2828
13c0ec4a
MC
2829 OPENSSL_free(s->s3->tmp.psk);
2830 s->s3->tmp.psk = tmppsk;
2831 s->s3->tmp.psklen = psklen;
2832 tmppsk = NULL;
2833 OPENSSL_free(s->session->psk_identity);
2834 s->session->psk_identity = tmpidentity;
2835 tmpidentity = NULL;
f1ec23c0 2836
b2b3024e 2837 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2838 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2839 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2840 goto err;
2841 }
7689082b 2842
13c0ec4a 2843 ret = 1;
0bce0b02 2844
13c0ec4a
MC
2845 err:
2846 OPENSSL_cleanse(psk, psklen);
2847 OPENSSL_cleanse(identity, sizeof(identity));
2848 OPENSSL_clear_free(tmppsk, psklen);
2849 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2850
13c0ec4a
MC
2851 return ret;
2852#else
a2c2e000
MC
2853 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2854 ERR_R_INTERNAL_ERROR);
13c0ec4a 2855 return 0;
b9908bf9 2856#endif
13c0ec4a 2857}
b9908bf9 2858
a2c2e000 2859static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2860{
bc36ee62 2861#ifndef OPENSSL_NO_RSA
f1ec23c0 2862 unsigned char *encdata = NULL;
13c0ec4a
MC
2863 EVP_PKEY *pkey = NULL;
2864 EVP_PKEY_CTX *pctx = NULL;
2865 size_t enclen;
2866 unsigned char *pms = NULL;
2867 size_t pmslen = 0;
b9908bf9 2868
13c0ec4a
MC
2869 if (s->session->peer == NULL) {
2870 /*
2871 * We should always have a server certificate with SSL_kRSA.
2872 */
a2c2e000
MC
2873 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2874 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2875 return 0;
2876 }
0f113f3e 2877
13c0ec4a
MC
2878 pkey = X509_get0_pubkey(s->session->peer);
2879 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2880 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2881 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2882 return 0;
2883 }
0f113f3e 2884
13c0ec4a
MC
2885 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2886 pms = OPENSSL_malloc(pmslen);
2887 if (pms == NULL) {
a2c2e000
MC
2888 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2889 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2890 return 0;
2891 }
0bce0b02 2892
13c0ec4a
MC
2893 pms[0] = s->client_version >> 8;
2894 pms[1] = s->client_version & 0xff;
348240c6 2895 /* TODO(size_t): Convert this function */
ae3947de 2896 if (ssl_randbytes(s, pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
2897 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2898 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2899 goto err;
2900 }
0f113f3e 2901
13c0ec4a 2902 /* Fix buf for TLS and beyond */
f1ec23c0 2903 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
2904 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2905 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2906 goto err;
2907 }
13c0ec4a
MC
2908 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2909 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2910 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2911 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2912 ERR_R_EVP_LIB);
13c0ec4a
MC
2913 goto err;
2914 }
f1ec23c0
MC
2915 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2916 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2917 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2918 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2919 goto err;
2920 }
13c0ec4a
MC
2921 EVP_PKEY_CTX_free(pctx);
2922 pctx = NULL;
0f113f3e 2923
13c0ec4a 2924 /* Fix buf for TLS and beyond */
f1ec23c0 2925 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
2926 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2927 ERR_R_INTERNAL_ERROR);
f1ec23c0 2928 goto err;
b9908bf9 2929 }
13c0ec4a 2930
2faa1b48 2931 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
2932 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2933 /* SSLfatal() already called */
2faa1b48 2934 goto err;
a2c2e000 2935 }
2faa1b48 2936
26fb4b03
RS
2937 s->s3->tmp.pms = pms;
2938 s->s3->tmp.pmslen = pmslen;
2939
13c0ec4a
MC
2940 return 1;
2941 err:
2942 OPENSSL_clear_free(pms, pmslen);
2943 EVP_PKEY_CTX_free(pctx);
2944
2945 return 0;
2946#else
a2c2e000
MC
2947 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2948 ERR_R_INTERNAL_ERROR);
13c0ec4a 2949 return 0;
f9b3bff6 2950#endif
13c0ec4a
MC
2951}
2952
a2c2e000 2953static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
2954{
2955#ifndef OPENSSL_NO_DH
2956 DH *dh_clnt = NULL;
2957 const BIGNUM *pub_key;
2958 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2959 unsigned char *keybytes = NULL;
a8c1c704
MC
2960
2961 skey = s->s3->peer_tmp;
a2c2e000
MC
2962 if (skey == NULL) {
2963 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2964 ERR_R_INTERNAL_ERROR);
f1ec23c0 2965 goto err;
a2c2e000 2966 }
f1ec23c0 2967
0a699a07 2968 ckey = ssl_generate_pkey(skey);
a2c2e000
MC
2969 if (ckey == NULL) {
2970 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2971 ERR_R_INTERNAL_ERROR);
b599ce3b 2972 goto err;
a2c2e000 2973 }
b599ce3b 2974
a8c1c704
MC
2975 dh_clnt = EVP_PKEY_get0_DH(ckey);
2976
a2c2e000
MC
2977 if (dh_clnt == NULL) {
2978 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2979 ERR_R_INTERNAL_ERROR);
2980 goto err;
2981 }
2982
2983 if (ssl_derive(s, ckey, skey, 0) == 0) {
2984 /* SSLfatal() already called */
f1ec23c0 2985 goto err;
a2c2e000 2986 }
a8c1c704
MC
2987
2988 /* send off the data */
2989 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
2990 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
2991 &keybytes)) {
2992 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2993 ERR_R_INTERNAL_ERROR);
f1ec23c0 2994 goto err;
a2c2e000 2995 }
f1ec23c0
MC
2996
2997 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2998 EVP_PKEY_free(ckey);
2999
3000 return 1;
f1ec23c0
MC
3001 err:
3002 EVP_PKEY_free(ckey);
f9f674eb
MC
3003 return 0;
3004#else
a2c2e000
MC
3005 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3006 ERR_R_INTERNAL_ERROR);
a8c1c704 3007 return 0;
f9f674eb 3008#endif
a8c1c704
MC
3009}
3010
a2c2e000 3011static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
3012{
3013#ifndef OPENSSL_NO_EC
3014 unsigned char *encodedPoint = NULL;
348240c6 3015 size_t encoded_pt_len = 0;
67ad5aab 3016 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3017 int ret = 0;
67ad5aab
MC
3018
3019 skey = s->s3->peer_tmp;
ec24630a 3020 if (skey == NULL) {
a2c2e000
MC
3021 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3022 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3023 return 0;
3024 }
3025
0a699a07 3026 ckey = ssl_generate_pkey(skey);
b599ce3b 3027 if (ckey == NULL) {
a2c2e000
MC
3028 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3029 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
3030 goto err;
3031 }
67ad5aab 3032
0f1e51ea 3033 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3034 /* SSLfatal() already called */
67ad5aab
MC
3035 goto err;
3036 }
3037
3038 /* Generate encoding of client key */
ec24630a 3039 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
3040
3041 if (encoded_pt_len == 0) {
a2c2e000
MC
3042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3043 ERR_R_EC_LIB);
67ad5aab
MC
3044 goto err;
3045 }
3046
b2b3024e 3047 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
3048 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3049 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3050 goto err;
3051 }
67ad5aab 3052
f1ec23c0 3053 ret = 1;
67ad5aab 3054 err:
f1ec23c0 3055 OPENSSL_free(encodedPoint);
67ad5aab 3056 EVP_PKEY_free(ckey);
f1ec23c0 3057 return ret;
67ad5aab 3058#else
a2c2e000
MC
3059 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3060 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3061 return 0;
3062#endif
3063}
3064
a2c2e000 3065static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3066{
3067#ifndef OPENSSL_NO_GOST
3068 /* GOST key exchange message creation */
3069 EVP_PKEY_CTX *pkey_ctx = NULL;
3070 X509 *peer_cert;
3071 size_t msglen;
3072 unsigned int md_len;
3073 unsigned char shared_ukm[32], tmp[256];
3074 EVP_MD_CTX *ukm_hash = NULL;
3075 int dgst_nid = NID_id_GostR3411_94;
3076 unsigned char *pms = NULL;
3077 size_t pmslen = 0;
3078
3079 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3080 dgst_nid = NID_id_GostR3411_2012_256;
3081
3082 /*
1ee4b98e 3083 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3084 */
3085 peer_cert = s->session->peer;
3086 if (!peer_cert) {
a2c2e000 3087 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3088 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3089 return 0;
3090 }
3091
3092 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3093 if (pkey_ctx == NULL) {
a2c2e000
MC
3094 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3095 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3096 return 0;
3097 }
3098 /*
3099 * If we have send a certificate, and certificate key
3100 * parameters match those of server certificate, use
3101 * certificate key for key exchange
3102 */
3103
3104 /* Otherwise, generate ephemeral key pair */
3105 pmslen = 32;
3106 pms = OPENSSL_malloc(pmslen);
3107 if (pms == NULL) {
a2c2e000
MC
3108 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3109 ERR_R_MALLOC_FAILURE);
2f3930bc 3110 goto err;
e00e0b3d
MC
3111 }
3112
3113 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3114 /* Generate session key
3115 * TODO(size_t): Convert this function
3116 */
ae3947de 3117 || ssl_randbytes(s, pms, (int)pmslen) <= 0) {
a2c2e000
MC
3118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3119 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3120 goto err;
3121 };
e00e0b3d
MC
3122 /*
3123 * Compute shared IV and store it in algorithm-specific context
3124 * data
3125 */
3126 ukm_hash = EVP_MD_CTX_new();
3127 if (ukm_hash == NULL
a230b26e
EK
3128 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3129 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3130 SSL3_RANDOM_SIZE) <= 0
3131 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3132 SSL3_RANDOM_SIZE) <= 0
3133 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3134 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3135 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3136 goto err;
3137 }
3138 EVP_MD_CTX_free(ukm_hash);
3139 ukm_hash = NULL;
3140 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3141 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3142 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3143 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3144 goto err;
3145 }
3146 /* Make GOST keytransport blob message */
3147 /*
3148 * Encapsulate it into sequence
3149 */
e00e0b3d
MC
3150 msglen = 255;
3151 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3152 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3153 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3154 goto err;
3155 }
f1ec23c0 3156
08029dfa
MC
3157 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3158 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3159 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3160 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3161 ERR_R_INTERNAL_ERROR);
f1ec23c0 3162 goto err;
e00e0b3d 3163 }
f1ec23c0 3164
e00e0b3d
MC
3165 EVP_PKEY_CTX_free(pkey_ctx);
3166 s->s3->tmp.pms = pms;
3167 s->s3->tmp.pmslen = pmslen;
3168
3169 return 1;
3170 err:
3171 EVP_PKEY_CTX_free(pkey_ctx);
3172 OPENSSL_clear_free(pms, pmslen);
3173 EVP_MD_CTX_free(ukm_hash);
3174 return 0;
3175#else
a2c2e000
MC
3176 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3177 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3178 return 0;
3179#endif
3180}
3181
a2c2e000 3182static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3183{
8b9546c7 3184#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3185 unsigned char *abytes = NULL;
3186
3187 if (s->srp_ctx.A == NULL
b2b3024e
MC
3188 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3189 &abytes)) {
a2c2e000
MC
3190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3191 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3192 return 0;
3193 }
f1ec23c0
MC
3194 BN_bn2bin(s->srp_ctx.A, abytes);
3195
840a2bf8
MC
3196 OPENSSL_free(s->session->srp_username);
3197 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3198 if (s->session->srp_username == NULL) {
a2c2e000
MC
3199 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3200 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3201 return 0;
3202 }
3203
3204 return 1;
3205#else
a2c2e000
MC
3206 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3207 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3208 return 0;
3209#endif
3210}
3211
7cea05dc 3212int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3213{
13c0ec4a 3214 unsigned long alg_k;
13c0ec4a 3215
f1ec23c0 3216 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3217
a2c2e000
MC
3218 /*
3219 * All of the construct functions below call SSLfatal() if necessary so
3220 * no need to do so here.
3221 */
13c0ec4a 3222 if ((alg_k & SSL_PSK)
a2c2e000 3223 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3224 goto err;
3225
f1ec23c0 3226 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3227 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3228 goto err;
a8c1c704 3229 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3230 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3231 goto err;
67ad5aab 3232 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3233 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3234 goto err;
e00e0b3d 3235 } else if (alg_k & SSL_kGOST) {
a2c2e000 3236 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3237 goto err;
840a2bf8 3238 } else if (alg_k & SSL_kSRP) {
a2c2e000 3239 if (!tls_construct_cke_srp(s, pkt))
69f68237 3240 goto err;
4a424545 3241 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3242 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3243 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3244 goto err;
3245 }
3246
b9908bf9 3247 return 1;
0f113f3e 3248 err:
0bce0b02 3249 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3250 s->s3->tmp.pms = NULL;
7689082b
DSH
3251#ifndef OPENSSL_NO_PSK
3252 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3253 s->s3->tmp.psk = NULL;
0f113f3e 3254#endif
b9908bf9
MC
3255 return 0;
3256}
3257
3258int tls_client_key_exchange_post_work(SSL *s)
3259{
3260 unsigned char *pms = NULL;
3261 size_t pmslen = 0;
3262
6f137370
MC
3263 pms = s->s3->tmp.pms;
3264 pmslen = s->s3->tmp.pmslen;
3265
b9908bf9
MC
3266#ifndef OPENSSL_NO_SRP
3267 /* Check for SRP */
3268 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3269 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3270 /* SSLfatal() already called */
b9908bf9
MC
3271 goto err;
3272 }
3273 return 1;
3274 }
3275#endif
b9908bf9
MC
3276
3277 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3278 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3279 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3280 goto err;
3281 }
3282 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3283 /* SSLfatal() already called */
6f137370
MC
3284 /* ssl_generate_master_secret frees the pms even on error */
3285 pms = NULL;
3286 pmslen = 0;
b9908bf9
MC
3287 goto err;
3288 }
6f137370
MC
3289 pms = NULL;
3290 pmslen = 0;
473483d4
MC
3291
3292#ifndef OPENSSL_NO_SCTP
3293 if (SSL_IS_DTLS(s)) {
3294 unsigned char sctpauthkey[64];
3295 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3296
3297 /*
3298 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3299 * used.
3300 */
141eb8c6
MC
3301 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3302 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3303
3304 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3305 sizeof(sctpauthkey), labelbuffer,
a2c2e000
MC
3306 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3307 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
dd5a4279
MC
3308 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3309 ERR_R_INTERNAL_ERROR);
473483d4 3310 goto err;
a2c2e000 3311 }
473483d4
MC
3312
3313 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3314 sizeof(sctpauthkey), sctpauthkey);
3315 }
3316#endif
3317
b9908bf9
MC
3318 return 1;
3319 err:
3320 OPENSSL_clear_free(pms, pmslen);
3321 s->s3->tmp.pms = NULL;
3322 return 0;
0f113f3e 3323}
d02b48c6 3324
0f113f3e
MC
3325/*
3326 * Check a certificate can be used for client authentication. Currently check
3327 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3328 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3329 */
3330static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3331{
0f113f3e 3332 /* If no suitable signature algorithm can't use certificate */
f63a17d6 3333 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3334 return 0;
3335 /*
3336 * If strict mode check suitability of chain before using it. This also
3337 * adjusts suite B digest if necessary.
3338 */
3339 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3340 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3341 return 0;
0f113f3e
MC
3342 return 1;
3343}
0d609395 3344
be3583fa 3345WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3346{
3347 X509 *x509 = NULL;
3348 EVP_PKEY *pkey = NULL;
3349 int i;
3350
b9908bf9 3351 if (wst == WORK_MORE_A) {
0f113f3e
MC
3352 /* Let cert callback update client certificates if required */
3353 if (s->cert->cert_cb) {
3354 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3355 if (i < 0) {
3356 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3357 return WORK_MORE_A;
0f113f3e
MC
3358 }
3359 if (i == 0) {
f63a17d6
MC
3360 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3361 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3362 SSL_R_CALLBACK_FAILED);
eb5fd03b 3363 return WORK_ERROR;
0f113f3e
MC
3364 }
3365 s->rwstate = SSL_NOTHING;
3366 }
3367 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3368 return WORK_FINISHED_CONTINUE;
3369
3370 /* Fall through to WORK_MORE_B */
3371 wst = WORK_MORE_B;
0f113f3e
MC
3372 }
3373
3374 /* We need to get a client cert */
b9908bf9 3375 if (wst == WORK_MORE_B) {
0f113f3e
MC
3376 /*
3377 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3378 * return(-1); We then get retied later
3379 */
0f113f3e
MC
3380 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3381 if (i < 0) {
3382 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3383 return WORK_MORE_B;
0f113f3e
MC
3384 }
3385 s->rwstate = SSL_NOTHING;
3386 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3387 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3388 i = 0;
3389 } else if (i == 1) {
3390 i = 0;
b9908bf9 3391 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3392 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3393 }
3394
222561fe 3395 X509_free(x509);
25aaa98a 3396 EVP_PKEY_free(pkey);
0f113f3e
MC
3397 if (i && !ssl3_check_client_certificate(s))
3398 i = 0;
3399 if (i == 0) {
3400 if (s->version == SSL3_VERSION) {
3401 s->s3->tmp.cert_req = 0;
3402 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3403 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3404 } else {
3405 s->s3->tmp.cert_req = 2;
124037fd 3406 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3407 /* SSLfatal() already called */
eb5fd03b 3408 return WORK_ERROR;
dab18ab5 3409 }
0f113f3e
MC
3410 }
3411 }
3412
b9908bf9 3413 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3414 }
3415
b9908bf9 3416 /* Shouldn't ever get here */
a2c2e000
MC
3417 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3418 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3419 return WORK_ERROR;
3420}
3421
7cea05dc 3422int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3423{
e96e0f8e
MC
3424 /*
3425 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3426 * later
3427 */
f63a17d6
MC
3428 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3429 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3430 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3431 return 0;
3432 }
3433 if (!ssl3_output_cert_chain(s, pkt,
3434 (s->s3->tmp.cert_req == 2) ? NULL
3435 : s->cert->key)) {
3436 /* SSLfatal() already called */
3437 return 0;
f7e393be
MC
3438 }
3439
3440 if (SSL_IS_TLS13(s)
3441 && SSL_IS_FIRST_HANDSHAKE(s)
3442 && (!s->method->ssl3_enc->change_cipher_state(s,
3443 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3444 /*
a2c2e000 3445 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3446 * state and thus ssl3_send_alert may crash.
c31ad0bb 3447 */
f63a17d6 3448 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
dd5a4279 3449 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3450 return 0;
0f113f3e 3451 }
b9908bf9
MC
3452
3453 return 1;
0f113f3e
MC
3454}
3455
36d16f8e 3456int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3457{
dd24857b
DSH
3458 const SSL_CERT_LOOKUP *clu;
3459 size_t idx;
0f113f3e 3460 long alg_k, alg_a;
d02b48c6 3461
0f113f3e
MC
3462 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3463 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3464
0f113f3e 3465 /* we don't have a certificate */
dd24857b
DSH
3466 if (!(alg_a & SSL_aCERT))
3467 return 1;
d02b48c6 3468
0f113f3e 3469 /* This is the passed certificate */
dd24857b 3470 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3471
dd24857b
DSH
3472 /* Check certificate is recognised and suitable for cipher */
3473 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3474 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3475 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3476 SSL_R_MISSING_SIGNING_CERT);
3477 return 0;
0f113f3e 3478 }
0f113f3e 3479
dd24857b
DSH
3480#ifndef OPENSSL_NO_EC
3481 if (clu->amask & SSL_aECDSA) {
3482 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3483 return 1;
f63a17d6
MC
3484 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3485 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3486 return 0;
0f113f3e 3487 }
d02b48c6 3488#endif
bc36ee62 3489#ifndef OPENSSL_NO_RSA
dd24857b 3490 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3491 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3492 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3493 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3494 return 0;
0f113f3e 3495 }
79df9d62 3496#endif
bc36ee62 3497#ifndef OPENSSL_NO_DH
fb79abe3 3498 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
f63a17d6
MC
3499 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3500 ERR_R_INTERNAL_ERROR);
3501 return 0;
0f113f3e 3502 }
d02b48c6
RE
3503#endif
3504
dd24857b 3505 return 1;
0f113f3e
MC
3506}
3507
e481f9b9 3508#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3509int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3510{
15e6be6c
MC
3511 size_t len, padding_len;
3512 unsigned char *padding = NULL;
15e6be6c 3513
aff8c126 3514 len = s->ext.npn_len;
b9908bf9 3515 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3516
aff8c126 3517 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3518 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3519 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3520 ERR_R_INTERNAL_ERROR);
3521 return 0;
15e6be6c
MC
3522 }
3523
3524 memset(padding, 0, padding_len);
3525
b9908bf9
MC
3526 return 1;
3527}
6434abbf 3528#endif
368888bc 3529
c7f47786
MC
3530MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3531{
3532 if (PACKET_remaining(pkt) > 0) {
3533 /* should contain no data */
f63a17d6
MC
3534 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3535 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3536 return MSG_PROCESS_ERROR;
3537 }
3538
db0f35dd
TS
3539 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3540 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3541 return MSG_PROCESS_FINISHED_READING;
3542 }
3543
c7f47786 3544 /*
1f04f23e
MC
3545 * This is a historical discrepancy (not in the RFC) maintained for
3546 * compatibility reasons. If a TLS client receives a HelloRequest it will
3547 * attempt an abbreviated handshake. However if a DTLS client receives a
3548 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3549 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3550 */
3551 if (SSL_IS_DTLS(s))
3552 SSL_renegotiate(s);
3553 else
3554 SSL_renegotiate_abbreviated(s);
3555
3556 return MSG_PROCESS_FINISHED_READING;
3557}
3558
e46f2334
MC
3559static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3560{
e46f2334 3561 PACKET extensions;
3434f40b 3562 RAW_EXTENSION *rawexts = NULL;
e46f2334 3563
26b9172a
MC
3564 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3565 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3566 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3567 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3568 goto err;
3569 }
3570
fe874d27
MC
3571 if (!tls_collect_extensions(s, &extensions,
3572 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3573 NULL, 1)
fe874d27 3574 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3575 rawexts, NULL, 0, 1)) {
3576 /* SSLfatal() already called */
3434f40b 3577 goto err;
f63a17d6 3578 }
3434f40b 3579
1b0286a3 3580 OPENSSL_free(rawexts);
e46f2334
MC
3581 return MSG_PROCESS_CONTINUE_READING;
3582
3583 err:
1b0286a3 3584 OPENSSL_free(rawexts);
e46f2334
MC
3585 return MSG_PROCESS_ERROR;
3586}
3587
368888bc 3588int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3589{
3590 int i = 0;
368888bc 3591#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3592 if (s->ctx->client_cert_engine) {
3593 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3594 SSL_get_client_CA_list(s),
3595 px509, ppkey, NULL, NULL, NULL);
3596 if (i != 0)
3597 return i;
3598 }
3599#endif
3600 if (s->ctx->client_cert_cb)
3601 i = s->ctx->client_cert_cb(s, px509, ppkey);
3602 return i;
3603}
d45ba43d 3604
ae2f7b37 3605int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3606{
2c7b4dbc 3607 int i;
aafec89c 3608 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d
MC
3609 int empty_reneg_info_scsv = !s->renegotiate;
3610 /* Set disabled masks for this session */
3611 ssl_set_client_disabled(s);
3612
f63a17d6
MC
3613 if (sk == NULL) {
3614 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3615 ERR_R_INTERNAL_ERROR);
26a7d938 3616 return 0;
f63a17d6 3617 }
d45ba43d 3618
2c7b4dbc
MC
3619#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3620# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3621# error Max cipher length too short
3622# endif
3623 /*
3624 * Some servers hang if client hello > 256 bytes as hack workaround
3625 * chop number of supported ciphers to keep it well below this if we
3626 * use TLS v1.2
3627 */
3628 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3629 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3630 else
3631#endif
3632 /* Maximum length that can be stored in 2 bytes. Length must be even */
3633 maxlen = 0xfffe;
3634
3635 if (empty_reneg_info_scsv)
3636 maxlen -= 2;
3637 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3638 maxlen -= 2;
3639
3640 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3641 const SSL_CIPHER *c;
3642
d45ba43d
MC
3643 c = sk_SSL_CIPHER_value(sk, i);
3644 /* Skip disabled ciphers */
8af91fd9 3645 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3646 continue;
2c7b4dbc
MC
3647
3648 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3649 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3650 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3651 return 0;
3652 }
3653
aafec89c
MC
3654 /* Sanity check that the maximum version we offer has ciphers enabled */
3655 if (!maxverok) {
3656 if (SSL_IS_DTLS(s)) {
3657 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3658 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3659 maxverok = 1;
3660 } else {
3661 if (c->max_tls >= s->s3->tmp.max_ver
3662 && c->min_tls <= s->s3->tmp.max_ver)
3663 maxverok = 1;
3664 }
3665 }
3666
2c7b4dbc 3667 totlen += len;
d45ba43d 3668 }
2c7b4dbc 3669
aafec89c 3670 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3671 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3672 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3673
3674 if (!maxverok)
3675 ERR_add_error_data(1, "No ciphers enabled for max supported "
3676 "SSL/TLS version");
3677
2c7b4dbc
MC
3678 return 0;
3679 }
3680
3681 if (totlen != 0) {
d45ba43d
MC
3682 if (empty_reneg_info_scsv) {
3683 static SSL_CIPHER scsv = {
bbb4ceb8 3684 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3685 };
2c7b4dbc 3686 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3687 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3688 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3689 return 0;
3690 }
d45ba43d
MC
3691 }
3692 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3693 static SSL_CIPHER scsv = {
bbb4ceb8 3694 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3695 };
2c7b4dbc 3696 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3697 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3698 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3699 return 0;
3700 }
d45ba43d
MC
3701 }
3702 }
3703
2c7b4dbc 3704 return 1;
d45ba43d 3705}
ef6c191b
MC
3706
3707int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3708{
3709 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3710 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3711 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3712 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3713 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3714 return 0;
3715 }
3716
3717 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3718 return 1;
3719}