]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Add a CMS API test
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7 1/*
9d75dce3 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
dee0cc10 14#include <assert.h>
8ba708e5 15#include "../ssl_locl.h"
61ae935a 16#include "statem_locl.h"
ec577822
BM
17#include <openssl/buffer.h>
18#include <openssl/rand.h>
19#include <openssl/objects.h>
20#include <openssl/evp.h>
dbad1690 21#include <openssl/md5.h>
3c27208f 22#include <openssl/dh.h>
d095b68d 23#include <openssl/bn.h>
3c27208f 24#include <openssl/engine.h>
f9b3bff6 25
597c51bc 26static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
27static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
28
7ab09630 29static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 30static int key_exchange_expected(SSL *s);
d45ba43d 31static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 32 WPACKET *pkt);
ea262260 33
61ae935a
MC
34/*
35 * Is a CertificateRequest message allowed at the moment or not?
36 *
37 * Return values are:
38 * 1: Yes
39 * 0: No
40 */
7ab09630 41static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
42{
43 /* TLS does not like anon-DH with client cert */
b7fa1f98 44 if ((s->version > SSL3_VERSION
a230b26e
EK
45 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
46 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
47 return 0;
48
49 return 1;
50}
51
52/*
a455d0f6 53 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
54 *
55 * Return values are:
56 * 1: Yes
57 * 0: No
58 */
a455d0f6 59static int key_exchange_expected(SSL *s)
61ae935a
MC
60{
61 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
62
63 /*
64 * Can't skip server key exchange if this is an ephemeral
a455d0f6 65 * ciphersuite or for SRP
61ae935a 66 */
a455d0f6
MC
67 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
68 | SSL_kSRP)) {
69 return 1;
61ae935a
MC
70 }
71
a455d0f6 72 return 0;
61ae935a
MC
73}
74
0f1e51ea
MC
75/*
76 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
77 * handshake state transitions when a TLS1.3 client is reading messages from the
78 * server. The message type that the server has sent is provided in |mt|. The
79 * current state is in |s->statem.hand_state|.
80 *
94ed2c67
MC
81 * Return values are 1 for success (transition allowed) and 0 on error
82 * (transition not allowed)
0f1e51ea
MC
83 */
84static int ossl_statem_client13_read_transition(SSL *s, int mt)
85{
86 OSSL_STATEM *st = &s->statem;
87
88 /*
89 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
90 * yet negotiated TLSv1.3 at that point so that is handled by
91 * ossl_statem_client_read_transition()
92 */
93
94 switch (st->hand_state) {
95 default:
96 break;
97
3847d426
MC
98 case TLS_ST_CW_CLNT_HELLO:
99 /*
100 * This must a ClientHello following a HelloRetryRequest, so the only
101 * thing we can get now is a ServerHello.
102 */
103 if (mt == SSL3_MT_SERVER_HELLO) {
104 st->hand_state = TLS_ST_CR_SRVR_HELLO;
105 return 1;
106 }
107 break;
108
0f1e51ea 109 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
110 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
111 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
112 return 1;
113 }
114 break;
115
116 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 117 if (s->hit) {
92760c21
MC
118 if (mt == SSL3_MT_FINISHED) {
119 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
120 return 1;
121 }
122 } else {
92760c21
MC
123 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
124 st->hand_state = TLS_ST_CR_CERT_REQ;
125 return 1;
f5ca0b04
MC
126 }
127 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
128 st->hand_state = TLS_ST_CR_CERT;
129 return 1;
130 }
131 }
132 break;
133
92760c21
MC
134 case TLS_ST_CR_CERT_REQ:
135 if (mt == SSL3_MT_CERTIFICATE) {
136 st->hand_state = TLS_ST_CR_CERT;
137 return 1;
138 }
139 break;
140
0f1e51ea 141 case TLS_ST_CR_CERT:
2c5dfdc3
MC
142 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
143 st->hand_state = TLS_ST_CR_CERT_VRFY;
144 return 1;
145 }
146 break;
147
148 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
149 if (mt == SSL3_MT_FINISHED) {
150 st->hand_state = TLS_ST_CR_FINISHED;
151 return 1;
152 }
153 break;
cc2455bf
MC
154
155 case TLS_ST_OK:
156 if (mt == SSL3_MT_NEWSESSION_TICKET) {
157 st->hand_state = TLS_ST_CR_SESSION_TICKET;
158 return 1;
159 }
e1c3de44
MC
160 if (mt == SSL3_MT_KEY_UPDATE) {
161 st->hand_state = TLS_ST_CR_KEY_UPDATE;
162 return 1;
163 }
9d75dce3
TS
164 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
165#if DTLS_MAX_VERSION != DTLS1_2_VERSION
166# error TODO(DTLS1.3): Restore digest for PHA before adding message.
167#endif
168 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
169 s->post_handshake_auth = SSL_PHA_REQUESTED;
170 /*
171 * In TLS, this is called before the message is added to the
172 * digest. In DTLS, this is expected to be called after adding
173 * to the digest. Either move the digest restore, or add the
174 * message here after the swap, or do it after the clientFinished?
175 */
176 if (!tls13_restore_handshake_digest_for_pha(s)) {
177 /* SSLfatal() already called */
178 return 0;
179 }
180 st->hand_state = TLS_ST_CR_CERT_REQ;
181 return 1;
182 }
183 }
cc2455bf 184 break;
0f1e51ea
MC
185 }
186
0f1e51ea 187 /* No valid transition found */
0f1e51ea
MC
188 return 0;
189}
190
61ae935a 191/*
8481f583
MC
192 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
193 * handshake state transitions when the client is reading messages from the
194 * server. The message type that the server has sent is provided in |mt|. The
195 * current state is in |s->statem.hand_state|.
61ae935a 196 *
94ed2c67
MC
197 * Return values are 1 for success (transition allowed) and 0 on error
198 * (transition not allowed)
61ae935a 199 */
8481f583 200int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 201{
d6f1a6e9 202 OSSL_STATEM *st = &s->statem;
a455d0f6 203 int ske_expected;
61ae935a 204
0f1e51ea 205 /*
3847d426
MC
206 * Note that after writing the first ClientHello we don't know what version
207 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 208 */
f5ca0b04 209 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
210 if (!ossl_statem_client13_read_transition(s, mt))
211 goto err;
212 return 1;
213 }
0f1e51ea 214
a230b26e 215 switch (st->hand_state) {
f3b3d7f0
RS
216 default:
217 break;
218
61ae935a
MC
219 case TLS_ST_CW_CLNT_HELLO:
220 if (mt == SSL3_MT_SERVER_HELLO) {
221 st->hand_state = TLS_ST_CR_SRVR_HELLO;
222 return 1;
223 }
224
225 if (SSL_IS_DTLS(s)) {
226 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
227 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
228 return 1;
229 }
230 }
231 break;
232
d7f8783f 233 case TLS_ST_EARLY_DATA:
4004ce5f
MC
234 /*
235 * We've not actually selected TLSv1.3 yet, but we have sent early
236 * data. The only thing allowed now is a ServerHello or a
237 * HelloRetryRequest.
238 */
239 if (mt == SSL3_MT_SERVER_HELLO) {
240 st->hand_state = TLS_ST_CR_SRVR_HELLO;
241 return 1;
242 }
4004ce5f
MC
243 break;
244
61ae935a
MC
245 case TLS_ST_CR_SRVR_HELLO:
246 if (s->hit) {
aff8c126 247 if (s->ext.ticket_expected) {
61ae935a
MC
248 if (mt == SSL3_MT_NEWSESSION_TICKET) {
249 st->hand_state = TLS_ST_CR_SESSION_TICKET;
250 return 1;
251 }
252 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
253 st->hand_state = TLS_ST_CR_CHANGE;
254 return 1;
255 }
256 } else {
257 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
258 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
259 return 1;
ad3819c2 260 } else if (s->version >= TLS1_VERSION
aff8c126
RS
261 && s->ext.session_secret_cb != NULL
262 && s->session->ext.tick != NULL
a230b26e 263 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
264 /*
265 * Normally, we can tell if the server is resuming the session
266 * from the session ID. EAP-FAST (RFC 4851), however, relies on
267 * the next server message after the ServerHello to determine if
268 * the server is resuming.
269 */
270 s->hit = 1;
271 st->hand_state = TLS_ST_CR_CHANGE;
272 return 1;
61ae935a 273 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 274 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
275 if (mt == SSL3_MT_CERTIFICATE) {
276 st->hand_state = TLS_ST_CR_CERT;
277 return 1;
278 }
279 } else {
a455d0f6 280 ske_expected = key_exchange_expected(s);
a455d0f6
MC
281 /* SKE is optional for some PSK ciphersuites */
282 if (ske_expected
a230b26e
EK
283 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
284 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
285 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
286 st->hand_state = TLS_ST_CR_KEY_EXCH;
287 return 1;
288 }
289 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
290 && cert_req_allowed(s)) {
291 st->hand_state = TLS_ST_CR_CERT_REQ;
292 return 1;
a455d0f6 293 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
294 st->hand_state = TLS_ST_CR_SRVR_DONE;
295 return 1;
61ae935a
MC
296 }
297 }
298 }
299 break;
300
301 case TLS_ST_CR_CERT:
bb1aaab4
MC
302 /*
303 * The CertificateStatus message is optional even if
aff8c126 304 * |ext.status_expected| is set
bb1aaab4 305 */
aff8c126 306 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
307 st->hand_state = TLS_ST_CR_CERT_STATUS;
308 return 1;
a455d0f6
MC
309 }
310 /* Fall through */
311
312 case TLS_ST_CR_CERT_STATUS:
313 ske_expected = key_exchange_expected(s);
a455d0f6 314 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
315 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
316 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
317 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
318 st->hand_state = TLS_ST_CR_KEY_EXCH;
319 return 1;
61ae935a 320 }
672f3337 321 goto err;
61ae935a 322 }
a455d0f6 323 /* Fall through */
61ae935a 324
a455d0f6
MC
325 case TLS_ST_CR_KEY_EXCH:
326 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
327 if (cert_req_allowed(s)) {
61ae935a
MC
328 st->hand_state = TLS_ST_CR_CERT_REQ;
329 return 1;
61ae935a 330 }
672f3337 331 goto err;
61ae935a 332 }
a455d0f6 333 /* Fall through */
61ae935a
MC
334
335 case TLS_ST_CR_CERT_REQ:
336 if (mt == SSL3_MT_SERVER_DONE) {
337 st->hand_state = TLS_ST_CR_SRVR_DONE;
338 return 1;
339 }
340 break;
341
342 case TLS_ST_CW_FINISHED:
aff8c126 343 if (s->ext.ticket_expected) {
c45d6b2b
DB
344 if (mt == SSL3_MT_NEWSESSION_TICKET) {
345 st->hand_state = TLS_ST_CR_SESSION_TICKET;
346 return 1;
347 }
61ae935a
MC
348 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
349 st->hand_state = TLS_ST_CR_CHANGE;
350 return 1;
351 }
352 break;
353
354 case TLS_ST_CR_SESSION_TICKET:
355 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
356 st->hand_state = TLS_ST_CR_CHANGE;
357 return 1;
358 }
359 break;
360
361 case TLS_ST_CR_CHANGE:
362 if (mt == SSL3_MT_FINISHED) {
363 st->hand_state = TLS_ST_CR_FINISHED;
364 return 1;
365 }
366 break;
c7f47786
MC
367
368 case TLS_ST_OK:
4004ce5f 369 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
370 st->hand_state = TLS_ST_CR_HELLO_REQ;
371 return 1;
372 }
373 break;
61ae935a
MC
374 }
375
672f3337 376 err:
61ae935a 377 /* No valid transition found */
f63a17d6
MC
378 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
379 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
380 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
381 return 0;
382}
383
384/*
0f1e51ea
MC
385 * ossl_statem_client13_write_transition() works out what handshake state to
386 * move to next when the TLSv1.3 client is writing messages to be sent to the
387 * server.
0f1e51ea
MC
388 */
389static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
390{
391 OSSL_STATEM *st = &s->statem;
392
393 /*
3847d426
MC
394 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
395 * TLSv1.3 yet at that point. They are handled by
396 * ossl_statem_client_write_transition().
0f1e51ea
MC
397 */
398 switch (st->hand_state) {
e43e6b19
TS
399 default:
400 /* Shouldn't happen */
401 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
402 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
403 ERR_R_INTERNAL_ERROR);
404 return WRITE_TRAN_ERROR;
405
9d75dce3
TS
406 case TLS_ST_CR_CERT_REQ:
407 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
408 st->hand_state = TLS_ST_CW_CERT;
409 return WRITE_TRAN_CONTINUE;
410 }
e43e6b19 411 /* Shouldn't happen - same as default case */
a2c2e000
MC
412 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
413 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
414 ERR_R_INTERNAL_ERROR);
0f1e51ea
MC
415 return WRITE_TRAN_ERROR;
416
92760c21 417 case TLS_ST_CR_FINISHED:
ef6c191b
MC
418 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
419 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 420 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870 421 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
fc7129dc 422 && s->hello_retry_request == SSL_HRR_NONE)
4d02f870 423 st->hand_state = TLS_ST_CW_CHANGE;
564547e4
MC
424 else
425 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
426 : TLS_ST_CW_FINISHED;
427 return WRITE_TRAN_CONTINUE;
428
d7f8783f 429 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
430 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
431 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
432 return WRITE_TRAN_CONTINUE;
433 }
434 /* Fall through */
435
436 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 437 case TLS_ST_CW_CHANGE:
94ed2c67 438 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 439 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
440 return WRITE_TRAN_CONTINUE;
441
442 case TLS_ST_CW_CERT:
443 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 444 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 445 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
446 return WRITE_TRAN_CONTINUE;
447
448 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
449 st->hand_state = TLS_ST_CW_FINISHED;
450 return WRITE_TRAN_CONTINUE;
451
e1c3de44 452 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
453 if (s->key_update != SSL_KEY_UPDATE_NONE) {
454 st->hand_state = TLS_ST_CW_KEY_UPDATE;
455 return WRITE_TRAN_CONTINUE;
456 }
457 /* Fall through */
458
9412b3ad 459 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 460 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 461 case TLS_ST_CW_FINISHED:
94ed2c67 462 st->hand_state = TLS_ST_OK;
94ed2c67 463 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
464
465 case TLS_ST_OK:
9412b3ad
MC
466 if (s->key_update != SSL_KEY_UPDATE_NONE) {
467 st->hand_state = TLS_ST_CW_KEY_UPDATE;
468 return WRITE_TRAN_CONTINUE;
469 }
470
471 /* Try to read from the server instead */
cc2455bf 472 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
473 }
474}
475
476/*
477 * ossl_statem_client_write_transition() works out what handshake state to
478 * move to next when the client is writing messages to be sent to the server.
61ae935a 479 */
8481f583 480WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 481{
d6f1a6e9 482 OSSL_STATEM *st = &s->statem;
61ae935a 483
0f1e51ea
MC
484 /*
485 * Note that immediately before/after a ClientHello we don't know what
486 * version we are going to negotiate yet, so we don't take this branch until
487 * later
488 */
f5ca0b04 489 if (SSL_IS_TLS13(s))
0f1e51ea
MC
490 return ossl_statem_client13_write_transition(s);
491
a230b26e 492 switch (st->hand_state) {
f3b3d7f0
RS
493 default:
494 /* Shouldn't happen */
a2c2e000
MC
495 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
496 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
497 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
498 return WRITE_TRAN_ERROR;
499
a230b26e 500 case TLS_ST_OK:
c7f47786
MC
501 if (!s->renegotiate) {
502 /*
503 * We haven't requested a renegotiation ourselves so we must have
504 * received a message from the server. Better read it.
505 */
506 return WRITE_TRAN_FINISHED;
507 }
018fcbec
BE
508 /* Renegotiation */
509 /* fall thru */
a230b26e
EK
510 case TLS_ST_BEFORE:
511 st->hand_state = TLS_ST_CW_CLNT_HELLO;
512 return WRITE_TRAN_CONTINUE;
61ae935a 513
a230b26e 514 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
515 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
516 /*
517 * We are assuming this is a TLSv1.3 connection, although we haven't
518 * actually selected a version yet.
519 */
066904cc
MC
520 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
521 st->hand_state = TLS_ST_CW_CHANGE;
522 else
523 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
524 return WRITE_TRAN_CONTINUE;
525 }
a230b26e
EK
526 /*
527 * No transition at the end of writing because we don't know what
528 * we will be sent
529 */
530 return WRITE_TRAN_FINISHED;
61ae935a 531
597c51bc 532 case TLS_ST_CR_SRVR_HELLO:
318d3c0e
MC
533 /*
534 * We only get here in TLSv1.3. We just received an HRR, so issue a
535 * CCS unless middlebox compat mode is off, or we already issued one
536 * because we did early data.
537 */
538 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
539 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
540 st->hand_state = TLS_ST_CW_CHANGE;
541 else
542 st->hand_state = TLS_ST_CW_CLNT_HELLO;
a2b97bdf
MC
543 return WRITE_TRAN_CONTINUE;
544
d7f8783f 545 case TLS_ST_EARLY_DATA:
4004ce5f
MC
546 return WRITE_TRAN_FINISHED;
547
a230b26e
EK
548 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
549 st->hand_state = TLS_ST_CW_CLNT_HELLO;
550 return WRITE_TRAN_CONTINUE;
61ae935a 551
a230b26e
EK
552 case TLS_ST_CR_SRVR_DONE:
553 if (s->s3->tmp.cert_req)
554 st->hand_state = TLS_ST_CW_CERT;
555 else
61ae935a 556 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 557 return WRITE_TRAN_CONTINUE;
61ae935a 558
a230b26e
EK
559 case TLS_ST_CW_CERT:
560 st->hand_state = TLS_ST_CW_KEY_EXCH;
561 return WRITE_TRAN_CONTINUE;
61ae935a 562
a230b26e
EK
563 case TLS_ST_CW_KEY_EXCH:
564 /*
565 * For TLS, cert_req is set to 2, so a cert chain of nothing is
566 * sent, but no verify packet is sent
567 */
568 /*
569 * XXX: For now, we do not support client authentication in ECDH
570 * cipher suites with ECDH (rather than ECDSA) certificates. We
571 * need to skip the certificate verify message when client's
572 * ECDH public key is sent inside the client certificate.
573 */
574 if (s->s3->tmp.cert_req == 1) {
575 st->hand_state = TLS_ST_CW_CERT_VRFY;
576 } else {
61ae935a 577 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
578 }
579 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
580 st->hand_state = TLS_ST_CW_CHANGE;
581 }
582 return WRITE_TRAN_CONTINUE;
61ae935a 583
a230b26e
EK
584 case TLS_ST_CW_CERT_VRFY:
585 st->hand_state = TLS_ST_CW_CHANGE;
586 return WRITE_TRAN_CONTINUE;
587
588 case TLS_ST_CW_CHANGE:
318d3c0e
MC
589 if (s->hello_retry_request == SSL_HRR_PENDING) {
590 st->hand_state = TLS_ST_CW_CLNT_HELLO;
591 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
066904cc
MC
592 st->hand_state = TLS_ST_EARLY_DATA;
593 } else {
61ae935a 594#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 595 st->hand_state = TLS_ST_CW_FINISHED;
066904cc
MC
596#else
597 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
598 st->hand_state = TLS_ST_CW_NEXT_PROTO;
599 else
600 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 601#endif
066904cc 602 }
a230b26e 603 return WRITE_TRAN_CONTINUE;
61ae935a
MC
604
605#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
606 case TLS_ST_CW_NEXT_PROTO:
607 st->hand_state = TLS_ST_CW_FINISHED;
608 return WRITE_TRAN_CONTINUE;
61ae935a
MC
609#endif
610
a230b26e
EK
611 case TLS_ST_CW_FINISHED:
612 if (s->hit) {
613 st->hand_state = TLS_ST_OK;
a230b26e
EK
614 return WRITE_TRAN_CONTINUE;
615 } else {
616 return WRITE_TRAN_FINISHED;
617 }
61ae935a 618
a230b26e
EK
619 case TLS_ST_CR_FINISHED:
620 if (s->hit) {
621 st->hand_state = TLS_ST_CW_CHANGE;
622 return WRITE_TRAN_CONTINUE;
623 } else {
624 st->hand_state = TLS_ST_OK;
a230b26e
EK
625 return WRITE_TRAN_CONTINUE;
626 }
c7f47786
MC
627
628 case TLS_ST_CR_HELLO_REQ:
629 /*
630 * If we can renegotiate now then do so, otherwise wait for a more
631 * convenient time.
632 */
633 if (ssl3_renegotiate_check(s, 1)) {
634 if (!tls_setup_handshake(s)) {
f63a17d6 635 /* SSLfatal() already called */
c7f47786
MC
636 return WRITE_TRAN_ERROR;
637 }
638 st->hand_state = TLS_ST_CW_CLNT_HELLO;
639 return WRITE_TRAN_CONTINUE;
640 }
641 st->hand_state = TLS_ST_OK;
c7f47786 642 return WRITE_TRAN_CONTINUE;
61ae935a
MC
643 }
644}
645
646/*
647 * Perform any pre work that needs to be done prior to sending a message from
648 * the client to the server.
649 */
8481f583 650WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 651{
d6f1a6e9 652 OSSL_STATEM *st = &s->statem;
61ae935a 653
a230b26e 654 switch (st->hand_state) {
f3b3d7f0
RS
655 default:
656 /* No pre work to be done */
657 break;
658
61ae935a
MC
659 case TLS_ST_CW_CLNT_HELLO:
660 s->shutdown = 0;
661 if (SSL_IS_DTLS(s)) {
662 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 663 if (!ssl3_init_finished_mac(s)) {
f63a17d6 664 /* SSLfatal() already called */
2c4a056f
MC
665 return WORK_ERROR;
666 }
61ae935a
MC
667 }
668 break;
669
61ae935a
MC
670 case TLS_ST_CW_CHANGE:
671 if (SSL_IS_DTLS(s)) {
672 if (s->hit) {
673 /*
674 * We're into the last flight so we don't retransmit these
675 * messages unless we need to.
676 */
677 st->use_timer = 0;
678 }
679#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
680 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
681 /* Calls SSLfatal() as required */
61ae935a 682 return dtls_wait_for_dry(s);
a2c2e000 683 }
61ae935a
MC
684#endif
685 }
f3b3d7f0 686 break;
61ae935a 687
d7f8783f 688 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
689 /*
690 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
691 * attempt to write early data before calling SSL_read() then we press
692 * on with the handshake. Otherwise we pause here.
693 */
694 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
695 || s->early_data_state == SSL_EARLY_DATA_NONE)
696 return WORK_FINISHED_CONTINUE;
697 /* Fall through */
698
699 case TLS_ST_EARLY_DATA:
2a8db717
MC
700 return tls_finish_handshake(s, wst, 0, 1);
701
61ae935a 702 case TLS_ST_OK:
a2c2e000 703 /* Calls SSLfatal() as required */
2a8db717 704 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
705 }
706
707 return WORK_FINISHED_CONTINUE;
708}
709
710/*
711 * Perform any work that needs to be done after sending a message from the
712 * client to the server.
713 */
8481f583 714WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 715{
d6f1a6e9 716 OSSL_STATEM *st = &s->statem;
61ae935a
MC
717
718 s->init_num = 0;
719
a230b26e 720 switch (st->hand_state) {
f3b3d7f0
RS
721 default:
722 /* No post work to be done */
723 break;
724
61ae935a 725 case TLS_ST_CW_CLNT_HELLO:
6cb42265 726 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
5cc807da 727 && s->max_early_data > 0) {
6cb42265
MC
728 /*
729 * We haven't selected TLSv1.3 yet so we don't call the change
730 * cipher state function associated with the SSL_METHOD. Instead
731 * we call tls13_change_cipher_state() directly.
732 */
5cc807da 733 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
5cc807da
MC
734 if (!tls13_change_cipher_state(s,
735 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
736 /* SSLfatal() already called */
737 return WORK_ERROR;
738 }
a2c2e000 739 }
5cc807da
MC
740 /* else we're in compat mode so we delay flushing until after CCS */
741 } else if (!statem_flush(s)) {
742 return WORK_MORE_A;
743 }
744
745 if (SSL_IS_DTLS(s)) {
746 /* Treat the next message as the first packet */
747 s->first_packet = 1;
6cb42265 748 }
61ae935a
MC
749 break;
750
ef6c191b
MC
751 case TLS_ST_CW_END_OF_EARLY_DATA:
752 /*
753 * We set the enc_write_ctx back to NULL because we may end up writing
754 * in cleartext again if we get a HelloRetryRequest from the server.
755 */
756 EVP_CIPHER_CTX_free(s->enc_write_ctx);
757 s->enc_write_ctx = NULL;
758 break;
759
61ae935a 760 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
761 if (tls_client_key_exchange_post_work(s) == 0) {
762 /* SSLfatal() already called */
61ae935a 763 return WORK_ERROR;
a2c2e000 764 }
61ae935a
MC
765 break;
766
767 case TLS_ST_CW_CHANGE:
318d3c0e 768 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
4d02f870 769 break;
066904cc
MC
770 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
771 && s->max_early_data > 0) {
772 /*
773 * We haven't selected TLSv1.3 yet so we don't call the change
774 * cipher state function associated with the SSL_METHOD. Instead
775 * we call tls13_change_cipher_state() directly.
776 */
777 if (!tls13_change_cipher_state(s,
778 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
779 return WORK_ERROR;
780 break;
781 }
61ae935a
MC
782 s->session->cipher = s->s3->tmp.new_cipher;
783#ifdef OPENSSL_NO_COMP
784 s->session->compress_meth = 0;
785#else
786 if (s->s3->tmp.new_compression == NULL)
787 s->session->compress_meth = 0;
788 else
789 s->session->compress_meth = s->s3->tmp.new_compression->id;
790#endif
a2c2e000
MC
791 if (!s->method->ssl3_enc->setup_key_block(s)) {
792 /* SSLfatal() already called */
61ae935a 793 return WORK_ERROR;
a2c2e000 794 }
61ae935a
MC
795
796 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
797 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
798 /* SSLfatal() already called */
61ae935a 799 return WORK_ERROR;
a2c2e000 800 }
61ae935a
MC
801
802 if (SSL_IS_DTLS(s)) {
803#ifndef OPENSSL_NO_SCTP
804 if (s->hit) {
805 /*
806 * Change to new shared key of SCTP-Auth, will be ignored if
807 * no SCTP used.
808 */
809 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
810 0, NULL);
811 }
812#endif
813
814 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
815 }
816 break;
817
818 case TLS_ST_CW_FINISHED:
819#ifndef OPENSSL_NO_SCTP
820 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
821 /*
822 * Change to new shared key of SCTP-Auth, will be ignored if
823 * no SCTP used.
824 */
825 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
826 0, NULL);
827 }
828#endif
829 if (statem_flush(s) != 1)
830 return WORK_MORE_B;
92760c21
MC
831
832 if (SSL_IS_TLS13(s)) {
9d75dce3 833 if (!tls13_save_handshake_digest_for_pha(s)) {
a2c2e000
MC
834 /* SSLfatal() already called */
835 return WORK_ERROR;
836 }
9d75dce3
TS
837 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
838 if (!s->method->ssl3_enc->change_cipher_state(s,
839 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
840 /* SSLfatal() already called */
841 return WORK_ERROR;
842 }
843 }
92760c21 844 }
61ae935a 845 break;
9412b3ad
MC
846
847 case TLS_ST_CW_KEY_UPDATE:
848 if (statem_flush(s) != 1)
849 return WORK_MORE_A;
a2c2e000
MC
850 if (!tls13_update_key(s, 1)) {
851 /* SSLfatal() already called */
57389a32 852 return WORK_ERROR;
a2c2e000 853 }
9412b3ad 854 break;
61ae935a
MC
855 }
856
857 return WORK_FINISHED_CONTINUE;
858}
859
860/*
6392fb8e
MC
861 * Get the message construction function and message type for sending from the
862 * client
61ae935a
MC
863 *
864 * Valid return values are:
865 * 1: Success
866 * 0: Error
867 */
6392fb8e 868int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 869 confunc_f *confunc, int *mt)
61ae935a 870{
d6f1a6e9 871 OSSL_STATEM *st = &s->statem;
61ae935a 872
4a01c59f
MC
873 switch (st->hand_state) {
874 default:
875 /* Shouldn't happen */
f63a17d6
MC
876 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
877 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
878 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
879 return 0;
880
881 case TLS_ST_CW_CHANGE:
5923ad4b 882 if (SSL_IS_DTLS(s))
6392fb8e 883 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 884 else
6392fb8e
MC
885 *confunc = tls_construct_change_cipher_spec;
886 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
887 break;
888
889 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
890 *confunc = tls_construct_client_hello;
891 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
892 break;
893
ef6c191b
MC
894 case TLS_ST_CW_END_OF_EARLY_DATA:
895 *confunc = tls_construct_end_of_early_data;
896 *mt = SSL3_MT_END_OF_EARLY_DATA;
897 break;
898
899 case TLS_ST_PENDING_EARLY_DATA_END:
900 *confunc = NULL;
901 *mt = SSL3_MT_DUMMY;
902 break;
903
4a01c59f 904 case TLS_ST_CW_CERT:
6392fb8e
MC
905 *confunc = tls_construct_client_certificate;
906 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
907 break;
908
909 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
910 *confunc = tls_construct_client_key_exchange;
911 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
912 break;
913
914 case TLS_ST_CW_CERT_VRFY:
d8bc1399 915 *confunc = tls_construct_cert_verify;
6392fb8e 916 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 917 break;
61ae935a
MC
918
919#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 920 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
921 *confunc = tls_construct_next_proto;
922 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 923 break;
61ae935a 924#endif
4a01c59f 925 case TLS_ST_CW_FINISHED:
6392fb8e
MC
926 *confunc = tls_construct_finished;
927 *mt = SSL3_MT_FINISHED;
4a01c59f 928 break;
9412b3ad
MC
929
930 case TLS_ST_CW_KEY_UPDATE:
931 *confunc = tls_construct_key_update;
932 *mt = SSL3_MT_KEY_UPDATE;
933 break;
4a01c59f 934 }
5923ad4b 935
5923ad4b 936 return 1;
61ae935a
MC
937}
938
939/*
940 * Returns the maximum allowed length for the current message that we are
941 * reading. Excludes the message header.
942 */
eda75751 943size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 944{
d6f1a6e9 945 OSSL_STATEM *st = &s->statem;
61ae935a 946
a230b26e 947 switch (st->hand_state) {
f3b3d7f0
RS
948 default:
949 /* Shouldn't happen */
950 return 0;
951
a230b26e
EK
952 case TLS_ST_CR_SRVR_HELLO:
953 return SERVER_HELLO_MAX_LENGTH;
61ae935a 954
a230b26e
EK
955 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
956 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 957
a230b26e
EK
958 case TLS_ST_CR_CERT:
959 return s->max_cert_list;
61ae935a 960
2c5dfdc3
MC
961 case TLS_ST_CR_CERT_VRFY:
962 return SSL3_RT_MAX_PLAIN_LENGTH;
963
a230b26e
EK
964 case TLS_ST_CR_CERT_STATUS:
965 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 966
a230b26e
EK
967 case TLS_ST_CR_KEY_EXCH:
968 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 969
a230b26e
EK
970 case TLS_ST_CR_CERT_REQ:
971 /*
972 * Set to s->max_cert_list for compatibility with previous releases. In
973 * practice these messages can get quite long if servers are configured
974 * to provide a long list of acceptable CAs
975 */
976 return s->max_cert_list;
61ae935a 977
a230b26e
EK
978 case TLS_ST_CR_SRVR_DONE:
979 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 980
a230b26e
EK
981 case TLS_ST_CR_CHANGE:
982 if (s->version == DTLS1_BAD_VER)
983 return 3;
984 return CCS_MAX_LENGTH;
61ae935a 985
a230b26e
EK
986 case TLS_ST_CR_SESSION_TICKET:
987 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 988
a230b26e
EK
989 case TLS_ST_CR_FINISHED:
990 return FINISHED_MAX_LENGTH;
e46f2334
MC
991
992 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
993 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
994
995 case TLS_ST_CR_KEY_UPDATE:
996 return KEY_UPDATE_MAX_LENGTH;
61ae935a 997 }
61ae935a
MC
998}
999
1000/*
1001 * Process a message that the client has been received from the server.
1002 */
8481f583 1003MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 1004{
d6f1a6e9 1005 OSSL_STATEM *st = &s->statem;
61ae935a 1006
a230b26e 1007 switch (st->hand_state) {
f3b3d7f0
RS
1008 default:
1009 /* Shouldn't happen */
a2c2e000
MC
1010 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1011 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1012 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1013 return MSG_PROCESS_ERROR;
1014
a230b26e
EK
1015 case TLS_ST_CR_SRVR_HELLO:
1016 return tls_process_server_hello(s, pkt);
61ae935a 1017
a230b26e
EK
1018 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1019 return dtls_process_hello_verify(s, pkt);
61ae935a 1020
a230b26e
EK
1021 case TLS_ST_CR_CERT:
1022 return tls_process_server_certificate(s, pkt);
61ae935a 1023
2c5dfdc3
MC
1024 case TLS_ST_CR_CERT_VRFY:
1025 return tls_process_cert_verify(s, pkt);
1026
a230b26e
EK
1027 case TLS_ST_CR_CERT_STATUS:
1028 return tls_process_cert_status(s, pkt);
61ae935a 1029
a230b26e
EK
1030 case TLS_ST_CR_KEY_EXCH:
1031 return tls_process_key_exchange(s, pkt);
61ae935a 1032
a230b26e
EK
1033 case TLS_ST_CR_CERT_REQ:
1034 return tls_process_certificate_request(s, pkt);
61ae935a 1035
a230b26e
EK
1036 case TLS_ST_CR_SRVR_DONE:
1037 return tls_process_server_done(s, pkt);
61ae935a 1038
a230b26e
EK
1039 case TLS_ST_CR_CHANGE:
1040 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1041
a230b26e
EK
1042 case TLS_ST_CR_SESSION_TICKET:
1043 return tls_process_new_session_ticket(s, pkt);
61ae935a 1044
a230b26e
EK
1045 case TLS_ST_CR_FINISHED:
1046 return tls_process_finished(s, pkt);
e46f2334 1047
c7f47786
MC
1048 case TLS_ST_CR_HELLO_REQ:
1049 return tls_process_hello_req(s, pkt);
1050
e46f2334
MC
1051 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1052 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1053
1054 case TLS_ST_CR_KEY_UPDATE:
1055 return tls_process_key_update(s, pkt);
61ae935a 1056 }
61ae935a
MC
1057}
1058
1059/*
1060 * Perform any further processing required following the receipt of a message
1061 * from the server
1062 */
8481f583 1063WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1064{
d6f1a6e9 1065 OSSL_STATEM *st = &s->statem;
61ae935a 1066
a230b26e 1067 switch (st->hand_state) {
f3b3d7f0
RS
1068 default:
1069 /* Shouldn't happen */
a2c2e000
MC
1070 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1071 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1072 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1073 return WORK_ERROR;
1074
05c4f1d5
MC
1075 case TLS_ST_CR_CERT_REQ:
1076 return tls_prepare_client_certificate(s, wst);
61ae935a 1077 }
61ae935a
MC
1078}
1079
7cea05dc 1080int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1081{
2c7b4dbc 1082 unsigned char *p;
ec60ccc1
MC
1083 size_t sess_id_len;
1084 int i, protverr;
09b6c2ef 1085#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1086 SSL_COMP *comp;
1087#endif
b9908bf9 1088 SSL_SESSION *sess = s->session;
a5816a5a 1089 unsigned char *session_id;
0f113f3e 1090
7cea05dc 1091 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc 1092 /* Should not happen */
f63a17d6
MC
1093 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1094 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1095 return 0;
2c7b4dbc 1096 }
0f113f3e 1097
b9908bf9 1098 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1099 protverr = ssl_set_client_hello_version(s);
1100 if (protverr != 0) {
f63a17d6
MC
1101 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1102 protverr);
7cea05dc 1103 return 0;
4fa52141 1104 }
0f113f3e 1105
e586eac8
MC
1106 if (sess == NULL
1107 || !ssl_version_supported(s, sess->ssl_version)
1108 || !SSL_SESSION_is_resumable(sess)) {
fc7129dc
MC
1109 if (s->hello_retry_request == SSL_HRR_NONE
1110 && !ssl_get_new_session(s, 0)) {
f63a17d6 1111 /* SSLfatal() already called */
7cea05dc 1112 return 0;
f63a17d6 1113 }
b9908bf9
MC
1114 }
1115 /* else use the pre-loaded session */
0f113f3e 1116
b9908bf9 1117 p = s->s3->client_random;
0f113f3e 1118
b9908bf9
MC
1119 /*
1120 * for DTLS if client_random is initialized, reuse it, we are
1121 * required to use same upon reply to HelloVerify
1122 */
1123 if (SSL_IS_DTLS(s)) {
1124 size_t idx;
1125 i = 1;
1126 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1127 if (p[idx]) {
1128 i = 0;
1129 break;
0f113f3e 1130 }
0f113f3e 1131 }
751b26b1 1132 } else {
fc7129dc 1133 i = (s->hello_retry_request == SSL_HRR_NONE);
751b26b1 1134 }
0f113f3e 1135
f7f2a01d 1136 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
f63a17d6
MC
1137 DOWNGRADE_NONE) <= 0) {
1138 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1139 ERR_R_INTERNAL_ERROR);
7cea05dc 1140 return 0;
f63a17d6 1141 }
b9908bf9 1142
b9908bf9
MC
1143 /*-
1144 * version indicates the negotiated version: for example from
1145 * an SSLv2/v3 compatible client hello). The client_version
1146 * field is the maximum version we permit and it is also
1147 * used in RSA encrypted premaster secrets. Some servers can
1148 * choke if we initially report a higher version then
1149 * renegotiate to a lower one in the premaster secret. This
1150 * didn't happen with TLS 1.0 as most servers supported it
1151 * but it can with TLS 1.1 or later if the server only supports
1152 * 1.0.
1153 *
1154 * Possible scenario with previous logic:
1155 * 1. Client hello indicates TLS 1.2
1156 * 2. Server hello says TLS 1.0
1157 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1158 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1159 * 5. Server sends hello request to renegotiate.
1160 * 6. Client hello indicates TLS v1.0 as we now
1161 * know that is maximum server supports.
1162 * 7. Server chokes on RSA encrypted premaster secret
1163 * containing version 1.0.
1164 *
1165 * For interoperability it should be OK to always use the
1166 * maximum version we support in client hello and then rely
1167 * on the checking of version to ensure the servers isn't
1168 * being inconsistent: for example initially negotiating with
1169 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1170 * client_version in client hello and not resetting it to
1171 * the negotiated version.
cd998837
MC
1172 *
1173 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1174 * supported_versions extension for the real supported versions.
b9908bf9 1175 */
7acb8b64 1176 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1177 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1178 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1179 ERR_R_INTERNAL_ERROR);
7cea05dc 1180 return 0;
2c7b4dbc 1181 }
b9908bf9
MC
1182
1183 /* Session ID */
a5816a5a
MC
1184 session_id = s->session->session_id;
1185 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1186 if (s->version == TLS1_3_VERSION
1187 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1188 sess_id_len = sizeof(s->tmp_session_id);
1189 s->tmp_session_id_len = sess_id_len;
1190 session_id = s->tmp_session_id;
fc7129dc 1191 if (s->hello_retry_request == SSL_HRR_NONE
16cfc2c9 1192 && RAND_bytes(s->tmp_session_id, sess_id_len) <= 0) {
a5816a5a
MC
1193 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1194 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1195 ERR_R_INTERNAL_ERROR);
1196 return 0;
1197 }
1198 } else {
1199 sess_id_len = 0;
1200 }
1201 } else {
dee0cc10 1202 assert(s->session->session_id_length <= sizeof(s->session->session_id));
ec60ccc1 1203 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1204 if (s->version == TLS1_3_VERSION) {
1205 s->tmp_session_id_len = sess_id_len;
1206 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1207 }
1208 }
dee0cc10 1209 if (!WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1210 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1211 sess_id_len))
7cea05dc 1212 || !WPACKET_close(pkt)) {
f63a17d6
MC
1213 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1214 ERR_R_INTERNAL_ERROR);
7cea05dc 1215 return 0;
b9908bf9 1216 }
0f113f3e 1217
b9908bf9
MC
1218 /* cookie stuff for DTLS */
1219 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1220 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1221 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1222 s->d1->cookie_len)) {
f63a17d6
MC
1223 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1224 ERR_R_INTERNAL_ERROR);
7cea05dc 1225 return 0;
0f113f3e 1226 }
b9908bf9
MC
1227 }
1228
1229 /* Ciphers supported */
7cea05dc 1230 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1231 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1232 ERR_R_INTERNAL_ERROR);
7cea05dc 1233 return 0;
2c7b4dbc 1234 }
635c8f77 1235
f63a17d6
MC
1236 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1237 /* SSLfatal() already called */
7cea05dc 1238 return 0;
f63a17d6 1239 }
7cea05dc 1240 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1241 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1242 ERR_R_INTERNAL_ERROR);
7cea05dc 1243 return 0;
b9908bf9 1244 }
0f113f3e 1245
b9908bf9 1246 /* COMPRESSION */
7cea05dc 1247 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1248 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1249 ERR_R_INTERNAL_ERROR);
7cea05dc 1250 return 0;
2c7b4dbc
MC
1251 }
1252#ifndef OPENSSL_NO_COMP
c19602b5
MC
1253 if (ssl_allow_compression(s)
1254 && s->ctx->comp_methods
1255 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1256 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1257 for (i = 0; i < compnum; i++) {
1258 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1259 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1260 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1261 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1262 ERR_R_INTERNAL_ERROR);
7cea05dc 1263 return 0;
2c7b4dbc
MC
1264 }
1265 }
b9908bf9 1266 }
09b6c2ef 1267#endif
2c7b4dbc 1268 /* Add the NULL method */
7cea05dc 1269 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1270 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1271 ERR_R_INTERNAL_ERROR);
7cea05dc 1272 return 0;
2c7b4dbc 1273 }
761772d7 1274
b9908bf9 1275 /* TLS extensions */
f63a17d6
MC
1276 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1277 /* SSLfatal() already called */
7cea05dc 1278 return 0;
b9908bf9 1279 }
0f113f3e 1280
b9908bf9 1281 return 1;
0f113f3e 1282}
d02b48c6 1283
be3583fa 1284MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1285{
cb150cbc 1286 size_t cookie_len;
8ba708e5
MC
1287 PACKET cookiepkt;
1288
1289 if (!PACKET_forward(pkt, 2)
a230b26e 1290 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1291 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1292 SSL_R_LENGTH_MISMATCH);
1293 return MSG_PROCESS_ERROR;
8ba708e5
MC
1294 }
1295
1296 cookie_len = PACKET_remaining(&cookiepkt);
1297 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1298 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1299 SSL_R_LENGTH_TOO_LONG);
1300 return MSG_PROCESS_ERROR;
8ba708e5
MC
1301 }
1302
1303 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1304 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1305 SSL_R_LENGTH_MISMATCH);
1306 return MSG_PROCESS_ERROR;
8ba708e5
MC
1307 }
1308 s->d1->cookie_len = cookie_len;
1309
1310 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1311}
1312
11c67eea 1313static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1314{
1315 STACK_OF(SSL_CIPHER) *sk;
1316 const SSL_CIPHER *c;
11c67eea
MC
1317 int i;
1318
1319 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1320 if (c == NULL) {
1321 /* unknown cipher */
f63a17d6
MC
1322 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1323 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1324 return 0;
1325 }
1326 /*
1327 * If it is a disabled cipher we either didn't send it in client hello,
1328 * or it's not allowed for the selected protocol. So we return an error.
1329 */
8af91fd9 1330 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1331 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1332 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1333 return 0;
1334 }
1335
1336 sk = ssl_get_ciphers_by_id(s);
1337 i = sk_SSL_CIPHER_find(sk, c);
1338 if (i < 0) {
1339 /* we did not say we would use this cipher */
f63a17d6
MC
1340 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1341 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1342 return 0;
1343 }
1344
1345 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1346 && s->s3->tmp.new_cipher->id != c->id) {
1347 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1348 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1349 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1350 return 0;
1351 }
1352
1353 /*
1354 * Depending on the session caching (internal/external), the cipher
1355 * and/or cipher_id values may not be set. Make sure that cipher_id is
1356 * set and use it for comparison.
1357 */
1358 if (s->session->cipher != NULL)
1359 s->session->cipher_id = s->session->cipher->id;
1360 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1361 if (SSL_IS_TLS13(s)) {
1362 /*
1363 * In TLSv1.3 it is valid for the server to select a different
1364 * ciphersuite as long as the hash is the same.
1365 */
1366 if (ssl_md(c->algorithm2)
1367 != ssl_md(s->session->cipher->algorithm2)) {
f63a17d6
MC
1368 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1369 SSL_F_SET_CLIENT_CIPHERSUITE,
1370 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1371 return 0;
1372 }
1373 } else {
1374 /*
1375 * Prior to TLSv1.3 resuming a session always meant using the same
1376 * ciphersuite.
1377 */
f63a17d6
MC
1378 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1379 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1380 return 0;
1381 }
11c67eea
MC
1382 }
1383 s->s3->tmp.new_cipher = c;
1384
1385 return 1;
1386}
1387
1388MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1389{
332eb390 1390 PACKET session_id, extpkt;
b9908bf9 1391 size_t session_id_len;
b6981744 1392 const unsigned char *cipherchars;
597c51bc 1393 int hrr = 0;
b9908bf9 1394 unsigned int compression;
4fa52141 1395 unsigned int sversion;
3434f40b 1396 unsigned int context;
29bfd5b7 1397 int discard;
332eb390 1398 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1399#ifndef OPENSSL_NO_COMP
1400 SSL_COMP *comp;
1401#endif
1402
4fa52141 1403 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1404 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1405 SSL_R_LENGTH_MISMATCH);
1406 goto err;
4fa52141 1407 }
50932c4a 1408
c3043dcd 1409 /* load the server random */
597c51bc
MC
1410 if (s->version == TLS1_3_VERSION
1411 && sversion == TLS1_2_VERSION
1412 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1413 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
fc7129dc
MC
1414 s->hello_retry_request = SSL_HRR_PENDING;
1415 hrr = 1;
597c51bc
MC
1416 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1417 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1418 SSL_R_LENGTH_MISMATCH);
1419 goto err;
1420 }
1421 } else {
1422 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1423 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1424 SSL_R_LENGTH_MISMATCH);
1425 goto err;
1426 }
c3043dcd
MC
1427 }
1428
88050dd1
MC
1429 /* Get the session-id. */
1430 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1431 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1432 SSL_R_LENGTH_MISMATCH);
f63a17d6 1433 goto err;
0f113f3e 1434 }
88050dd1
MC
1435 session_id_len = PACKET_remaining(&session_id);
1436 if (session_id_len > sizeof(s->session->session_id)
1437 || session_id_len > SSL3_SESSION_ID_SIZE) {
1438 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1439 SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1440 goto err;
524420d8
MC
1441 }
1442
73999b62 1443 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1444 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1445 SSL_R_LENGTH_MISMATCH);
1446 goto err;
fc5ce51d
EK
1447 }
1448
88050dd1
MC
1449 if (!PACKET_get_1(pkt, &compression)) {
1450 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1451 SSL_R_LENGTH_MISMATCH);
1452 goto err;
4ff65f77
MC
1453 }
1454
1455 /* TLS extensions */
597c51bc 1456 if (PACKET_remaining(pkt) == 0 && !hrr) {
4ff65f77 1457 PACKET_null_init(&extpkt);
26b9172a
MC
1458 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1459 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1460 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1461 SSL_R_BAD_LENGTH);
1462 goto err;
4ff65f77
MC
1463 }
1464
597c51bc
MC
1465 if (!hrr) {
1466 if (!tls_collect_extensions(s, &extpkt,
1467 SSL_EXT_TLS1_2_SERVER_HELLO
1468 | SSL_EXT_TLS1_3_SERVER_HELLO,
1469 &extensions, NULL, 1)) {
1470 /* SSLfatal() already called */
1471 goto err;
1472 }
1473
1474 if (!ssl_choose_client_version(s, sversion, extensions)) {
1475 /* SSLfatal() already called */
1476 goto err;
1477 }
88050dd1
MC
1478 }
1479
597c51bc
MC
1480 if (SSL_IS_TLS13(s) || hrr) {
1481 if (compression != 0) {
1482 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1483 SSL_F_TLS_PROCESS_SERVER_HELLO,
1484 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1485 goto err;
1486 }
1487
1488 if (session_id_len != s->tmp_session_id_len
1489 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1490 session_id_len) != 0) {
1491 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1492 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1493 goto err;
1494 }
1495 }
1496
1497 if (hrr) {
1498 if (!set_client_ciphersuite(s, cipherchars)) {
1499 /* SSLfatal() already called */
1500 goto err;
1501 }
1502
1503 return tls_process_as_hello_retry_request(s, &extpkt);
88050dd1
MC
1504 }
1505
1506 /*
1507 * Now we have chosen the version we need to check again that the extensions
1508 * are appropriate for this version.
1509 */
fe874d27
MC
1510 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1511 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1
MC
1512 if (!tls_validate_all_contexts(s, context, extensions)) {
1513 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1514 SSL_R_BAD_EXTENSION);
1515 goto err;
1516 }
1517
4ff65f77
MC
1518 s->hit = 0;
1519
1520 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1521 /*
1522 * In TLSv1.3 a ServerHello message signals a key change so the end of
1523 * the message must be on a record boundary.
1524 */
1525 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1526 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1527 SSL_F_TLS_PROCESS_SERVER_HELLO,
1528 SSL_R_NOT_ON_RECORD_BOUNDARY);
1529 goto err;
1530 }
1531
4ff65f77
MC
1532 /* This will set s->hit if we are resuming */
1533 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1534 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1535 extensions, NULL, 0)) {
f63a17d6
MC
1536 /* SSLfatal() already called */
1537 goto err;
1538 }
4ff65f77 1539 } else {
8c1a5343 1540 /*
4ff65f77
MC
1541 * Check if we can resume the session based on external pre-shared
1542 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1543 * Resumption based on server-side state works with session IDs.
1544 * Resumption based on pre-shared Protected Access Credentials (PACs)
1545 * works by overriding the SessionTicket extension at the application
1546 * layer, and does not send a session ID. (We do not know whether
1547 * EAP-FAST servers would honour the session ID.) Therefore, the session
1548 * ID alone is not a reliable indicator of session resumption, so we
1549 * first check if we can resume, and later peek at the next handshake
1550 * message to see if the server wants to resume.
8c1a5343 1551 */
4ff65f77
MC
1552 if (s->version >= TLS1_VERSION
1553 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1554 const SSL_CIPHER *pref_cipher = NULL;
1555 /*
1556 * s->session->master_key_length is a size_t, but this is an int for
1557 * backwards compat reasons
1558 */
1559 int master_key_length;
1560 master_key_length = sizeof(s->session->master_key);
1561 if (s->ext.session_secret_cb(s, s->session->master_key,
1562 &master_key_length,
1563 NULL, &pref_cipher,
1564 s->ext.session_secret_cb_arg)
1565 && master_key_length > 0) {
1566 s->session->master_key_length = master_key_length;
1567 s->session->cipher = pref_cipher ?
60d685d1 1568 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1569 } else {
f63a17d6
MC
1570 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1571 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1572 goto err;
4ff65f77 1573 }
0f113f3e 1574 }
4ff65f77
MC
1575
1576 if (session_id_len != 0
1577 && session_id_len == s->session->session_id_length
1578 && memcmp(PACKET_data(&session_id), s->session->session_id,
1579 session_id_len) == 0)
1580 s->hit = 1;
50932c4a
MC
1581 }
1582
4ff65f77 1583 if (s->hit) {
0f113f3e 1584 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1585 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1586 /* actually a client application bug */
f63a17d6
MC
1587 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1588 SSL_F_TLS_PROCESS_SERVER_HELLO,
1589 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1590 goto err;
0f113f3e 1591 }
6e3d0153 1592 } else {
0f113f3e 1593 /*
6e3d0153 1594 * If we were trying for session-id reuse but the server
4ff65f77 1595 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1596 * In the case of EAP-FAST and PAC, we do not send a session ID,
1597 * so the PAC-based session secret is always preserved. It'll be
1598 * overwritten if the server refuses resumption.
0f113f3e 1599 */
4ff65f77
MC
1600 if (s->session->session_id_length > 0
1601 || (SSL_IS_TLS13(s)
1602 && s->session->ext.tick_identity
1603 != TLSEXT_PSK_BAD_IDENTITY)) {
0e6161bc
BK
1604 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1605 s->session_ctx->lock);
0f113f3e 1606 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1607 /* SSLfatal() already called */
1608 goto err;
0f113f3e
MC
1609 }
1610 }
50932c4a 1611
ccae4a15 1612 s->session->ssl_version = s->version;
a5816a5a
MC
1613 /*
1614 * In TLSv1.2 and below we save the session id we were sent so we can
1615 * resume it later. In TLSv1.3 the session id we were sent is just an
1616 * echo of what we originally sent in the ClientHello and should not be
1617 * used for resumption.
1618 */
1619 if (!SSL_IS_TLS13(s)) {
1620 s->session->session_id_length = session_id_len;
1621 /* session_id_len could be 0 */
1622 if (session_id_len > 0)
1623 memcpy(s->session->session_id, PACKET_data(&session_id),
1624 session_id_len);
1625 }
0f113f3e 1626 }
fc5ce51d 1627
ccae4a15
FI
1628 /* Session version and negotiated protocol version should match */
1629 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1630 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1631 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1632 goto err;
ccae4a15 1633 }
0f113f3e 1634 /*
3eb2aff4
KR
1635 * Now that we know the version, update the check to see if it's an allowed
1636 * version.
1637 */
1638 s->s3->tmp.min_ver = s->version;
1639 s->s3->tmp.max_ver = s->version;
0f113f3e 1640
11c67eea 1641 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1642 /* SSLfatal() already called */
1643 goto err;
0f113f3e
MC
1644 }
1645
09b6c2ef 1646#ifdef OPENSSL_NO_COMP
fc5ce51d 1647 if (compression != 0) {
f63a17d6
MC
1648 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1649 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1650 goto err;
0f113f3e
MC
1651 }
1652 /*
1653 * If compression is disabled we'd better not try to resume a session
1654 * using compression.
1655 */
1656 if (s->session->compress_meth != 0) {
f63a17d6
MC
1657 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1658 SSL_R_INCONSISTENT_COMPRESSION);
1659 goto err;
0f113f3e 1660 }
09b6c2ef 1661#else
fc5ce51d 1662 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1663 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
dd5a4279 1664 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1665 goto err;
0f113f3e 1666 }
fc5ce51d 1667 if (compression == 0)
0f113f3e
MC
1668 comp = NULL;
1669 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1670 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1671 SSL_R_COMPRESSION_DISABLED);
1672 goto err;
fc5ce51d
EK
1673 } else {
1674 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1675 }
0f113f3e 1676
fc5ce51d 1677 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1678 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1679 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1680 goto err;
0f113f3e
MC
1681 } else {
1682 s->s3->tmp.new_compression = comp;
1683 }
09b6c2ef 1684#endif
761772d7 1685
f63a17d6
MC
1686 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1687 /* SSLfatal() already called */
1688 goto err;
1689 }
332eb390 1690
8723588e
MC
1691#ifndef OPENSSL_NO_SCTP
1692 if (SSL_IS_DTLS(s) && s->hit) {
1693 unsigned char sctpauthkey[64];
1694 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1695
1696 /*
1697 * Add new shared key for SCTP-Auth, will be ignored if
1698 * no SCTP used.
1699 */
141eb8c6
MC
1700 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1701 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1702
1703 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1704 sizeof(sctpauthkey),
1705 labelbuffer,
f63a17d6
MC
1706 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1707 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1708 ERR_R_INTERNAL_ERROR);
1709 goto err;
1710 }
8723588e
MC
1711
1712 BIO_ctrl(SSL_get_wbio(s),
1713 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1714 sizeof(sctpauthkey), sctpauthkey);
1715 }
1716#endif
1717
92760c21
MC
1718 /*
1719 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1720 * we're done with this message
1721 */
1722 if (SSL_IS_TLS13(s)
1723 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1724 || !s->method->ssl3_enc->change_cipher_state(s,
1725 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1726 /* SSLfatal() already called */
1727 goto err;
92760c21
MC
1728 }
1729
1b0286a3 1730 OPENSSL_free(extensions);
b9908bf9 1731 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1732 err:
1b0286a3 1733 OPENSSL_free(extensions);
b9908bf9 1734 return MSG_PROCESS_ERROR;
0f113f3e 1735}
d02b48c6 1736
597c51bc
MC
1737static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1738 PACKET *extpkt)
3847d426 1739{
3847d426 1740 RAW_EXTENSION *extensions = NULL;
3847d426 1741
d4504fe5
MC
1742 /*
1743 * If we were sending early_data then the enc_write_ctx is now invalid and
1744 * should not be used.
1745 */
1746 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1747 s->enc_write_ctx = NULL;
1748
597c51bc 1749 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1750 &extensions, NULL, 1)
fe874d27 1751 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1752 extensions, NULL, 0, 1)) {
1753 /* SSLfatal() already called */
1754 goto err;
1755 }
3847d426
MC
1756
1757 OPENSSL_free(extensions);
66d4bf6b
MC
1758 extensions = NULL;
1759
f5d270ca
BK
1760 if (s->ext.tls13_cookie_len == 0
1761#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1762 && s->s3->tmp.pkey != NULL
1763#endif
1764 ) {
66d4bf6b
MC
1765 /*
1766 * We didn't receive a cookie or a new key_share so the next
1767 * ClientHello will not change
1768 */
f63a17d6 1769 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
597c51bc
MC
1770 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1771 SSL_R_NO_CHANGE_FOLLOWING_HRR);
f63a17d6 1772 goto err;
66d4bf6b 1773 }
3847d426 1774
11c67eea
MC
1775 /*
1776 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1777 * a synthetic message_hash in place of ClientHello1.
1778 */
43054d3d 1779 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
f63a17d6
MC
1780 /* SSLfatal() already called */
1781 goto err;
11c67eea
MC
1782 }
1783
1784 /*
1785 * Add this message to the Transcript Hash. Normally this is done
1786 * automatically prior to the message processing stage. However due to the
1787 * need to create the synthetic message hash, we defer that step until now
1788 * for HRR messages.
1789 */
1790 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1791 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1792 /* SSLfatal() already called */
1793 goto err;
11c67eea
MC
1794 }
1795
3847d426 1796 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1797 err:
3847d426
MC
1798 OPENSSL_free(extensions);
1799 return MSG_PROCESS_ERROR;
1800}
1801
be3583fa 1802MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1803{
f63a17d6 1804 int i;
eb5fd03b 1805 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1806 unsigned long cert_list_len, cert_len;
1807 X509 *x = NULL;
b6981744 1808 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1809 STACK_OF(X509) *sk = NULL;
1810 EVP_PKEY *pkey = NULL;
7f6b466b 1811 size_t chainidx, certidx;
e96e0f8e 1812 unsigned int context = 0;
7f6b466b 1813 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1814
1815 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1816 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1817 ERR_R_MALLOC_FAILURE);
cc273a93 1818 goto err;
0f113f3e
MC
1819 }
1820
e96e0f8e
MC
1821 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1822 || context != 0
1823 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1824 || PACKET_remaining(pkt) != cert_list_len
1825 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1826 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1827 SSL_R_LENGTH_MISMATCH);
1828 goto err;
0f113f3e 1829 }
d805a57b 1830 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1831 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1832 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1833 SSLfatal(s, SSL_AD_DECODE_ERROR,
1834 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1835 SSL_R_CERT_LENGTH_MISMATCH);
1836 goto err;
0f113f3e
MC
1837 }
1838
df758a85
MC
1839 certstart = certbytes;
1840 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e 1841 if (x == NULL) {
f63a17d6
MC
1842 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1843 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1844 goto err;
0f113f3e 1845 }
df758a85 1846 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1847 SSLfatal(s, SSL_AD_DECODE_ERROR,
1848 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1849 SSL_R_CERT_LENGTH_MISMATCH);
1850 goto err;
0f113f3e 1851 }
e96e0f8e
MC
1852
1853 if (SSL_IS_TLS13(s)) {
1854 RAW_EXTENSION *rawexts = NULL;
1855 PACKET extensions;
1856
1857 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1858 SSLfatal(s, SSL_AD_DECODE_ERROR,
1859 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1860 SSL_R_BAD_LENGTH);
1861 goto err;
e96e0f8e 1862 }
fe874d27
MC
1863 if (!tls_collect_extensions(s, &extensions,
1864 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1865 NULL, chainidx == 0)
8e1634ec 1866 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1867 rawexts, x, chainidx,
8e1634ec 1868 PACKET_remaining(pkt) == 0)) {
5ee289ea 1869 OPENSSL_free(rawexts);
f63a17d6
MC
1870 /* SSLfatal already called */
1871 goto err;
5ee289ea
MC
1872 }
1873 OPENSSL_free(rawexts);
e96e0f8e
MC
1874 }
1875
0f113f3e 1876 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1877 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1878 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1879 ERR_R_MALLOC_FAILURE);
cc273a93 1880 goto err;
0f113f3e
MC
1881 }
1882 x = NULL;
0f113f3e
MC
1883 }
1884
1885 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1886 /*
1887 * The documented interface is that SSL_VERIFY_PEER should be set in order
1888 * for client side verification of the server certificate to take place.
1889 * However, historically the code has only checked that *any* flag is set
1890 * to cause server verification to take place. Use of the other flags makes
1891 * no sense in client mode. An attempt to clean up the semantics was
1892 * reverted because at least one application *only* set
1893 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1894 * server verification to take place, after the clean up it silently did
1895 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1896 * sent to them because they are void functions. Therefore, we now use the
1897 * (less clean) historic behaviour of performing validation if any flag is
1898 * set. The *documented* interface remains the same.
1899 */
1900 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
c6d38183 1901 SSLfatal(s, ssl_x509err2alert(s->verify_result),
f63a17d6
MC
1902 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1903 SSL_R_CERTIFICATE_VERIFY_FAILED);
1904 goto err;
0f113f3e
MC
1905 }
1906 ERR_clear_error(); /* but we keep s->verify_result */
1907 if (i > 1) {
f63a17d6
MC
1908 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1909 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1910 goto err;
0f113f3e
MC
1911 }
1912
c34b0f99 1913 s->session->peer_chain = sk;
0f113f3e
MC
1914 /*
1915 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1916 * which we don't include in statem_srvr.c
0f113f3e
MC
1917 */
1918 x = sk_X509_value(sk, 0);
1919 sk = NULL;
0f113f3e 1920
8382fd3a 1921 pkey = X509_get0_pubkey(x);
0f113f3e 1922
55a9a16f 1923 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1924 x = NULL;
f63a17d6
MC
1925 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1926 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1927 goto err;
0f113f3e
MC
1928 }
1929
7f6b466b 1930 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1931 x = NULL;
f63a17d6
MC
1932 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1933 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1934 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1935 goto err;
0f113f3e 1936 }
05b8486e
DSH
1937 /*
1938 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1939 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1940 * type.
1941 */
1942 if (!SSL_IS_TLS13(s)) {
7f6b466b 1943 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1944 x = NULL;
f63a17d6
MC
1945 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1946 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1947 SSL_R_WRONG_CERTIFICATE_TYPE);
1948 goto err;
05b8486e 1949 }
0f113f3e 1950 }
7f6b466b 1951 s->session->peer_type = certidx;
55a9a16f
MC
1952
1953 X509_free(s->session->peer);
05f0fb9f 1954 X509_up_ref(x);
55a9a16f 1955 s->session->peer = x;
0f113f3e 1956 s->session->verify_result = s->verify_result;
0f113f3e 1957 x = NULL;
2c5dfdc3
MC
1958
1959 /* Save the current hash state for when we receive the CertificateVerify */
1960 if (SSL_IS_TLS13(s)
1961 && !ssl_handshake_hash(s, s->cert_verify_hash,
1962 sizeof(s->cert_verify_hash),
1963 &s->cert_verify_hash_len)) {
f63a17d6
MC
1964 /* SSLfatal() already called */;
1965 goto err;
2c5dfdc3
MC
1966 }
1967
b9908bf9 1968 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1969
cc273a93 1970 err:
0f113f3e
MC
1971 X509_free(x);
1972 sk_X509_pop_free(sk, X509_free);
b9908bf9 1973 return ret;
0f113f3e 1974}
d02b48c6 1975
a2c2e000 1976static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1977{
1978#ifndef OPENSSL_NO_PSK
7dc1c647 1979 PACKET psk_identity_hint;
02a74590 1980
7dc1c647
MC
1981 /* PSK ciphersuites are preceded by an identity hint */
1982
1983 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
1984 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1985 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1986 return 0;
1987 }
1988
1989 /*
1990 * Store PSK identity hint for later use, hint is used in
1991 * tls_construct_client_key_exchange. Assume that the maximum length of
1992 * a PSK identity hint can be as long as the maximum length of a PSK
1993 * identity.
1994 */
1995 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
1996 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1997 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1998 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1999 return 0;
2000 }
02a74590 2001
7dc1c647
MC
2002 if (PACKET_remaining(&psk_identity_hint) == 0) {
2003 OPENSSL_free(s->session->psk_identity_hint);
2004 s->session->psk_identity_hint = NULL;
2005 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 2006 &s->session->psk_identity_hint)) {
a2c2e000
MC
2007 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2008 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
2009 return 0;
2010 }
2011
2012 return 1;
2013#else
a2c2e000
MC
2014 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2015 ERR_R_INTERNAL_ERROR);
7dc1c647 2016 return 0;
02a74590
MC
2017#endif
2018}
2019
a2c2e000 2020static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
2021{
2022#ifndef OPENSSL_NO_SRP
2023 PACKET prime, generator, salt, server_pub;
2024
2025 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2026 || !PACKET_get_length_prefixed_2(pkt, &generator)
2027 || !PACKET_get_length_prefixed_1(pkt, &salt)
2028 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
2029 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2030 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
2031 return 0;
2032 }
2033
348240c6 2034 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
2035 if ((s->srp_ctx.N =
2036 BN_bin2bn(PACKET_data(&prime),
348240c6 2037 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
2038 || (s->srp_ctx.g =
2039 BN_bin2bn(PACKET_data(&generator),
348240c6 2040 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
2041 || (s->srp_ctx.s =
2042 BN_bin2bn(PACKET_data(&salt),
348240c6 2043 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2044 || (s->srp_ctx.B =
2045 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2046 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
2047 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2048 ERR_R_BN_LIB);
25c6c10c
MC
2049 return 0;
2050 }
2051
a2c2e000
MC
2052 if (!srp_verify_server_param(s)) {
2053 /* SSLfatal() already called */
25c6c10c
MC
2054 return 0;
2055 }
2056
2057 /* We must check if there is a certificate */
a230b26e 2058 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2059 *pkey = X509_get0_pubkey(s->session->peer);
2060
2061 return 1;
2062#else
a2c2e000
MC
2063 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2064 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2065 return 0;
2066#endif
2067}
2068
a2c2e000 2069static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
2070{
2071#ifndef OPENSSL_NO_DH
2072 PACKET prime, generator, pub_key;
2073 EVP_PKEY *peer_tmp = NULL;
2074
2075 DH *dh = NULL;
2076 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2077
26505153
RL
2078 int check_bits = 0;
2079
e01a610d
MC
2080 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2081 || !PACKET_get_length_prefixed_2(pkt, &generator)
2082 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
2083 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2084 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2085 return 0;
2086 }
2087
2088 peer_tmp = EVP_PKEY_new();
2089 dh = DH_new();
2090
2091 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2092 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2093 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2094 goto err;
2095 }
2096
348240c6
MC
2097 /* TODO(size_t): Convert these calls */
2098 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2099 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2100 NULL);
2101 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2102 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2103 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2104 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2105 ERR_R_BN_LIB);
e01a610d
MC
2106 goto err;
2107 }
2108
69687aa8 2109 /* test non-zero pubkey */
26505153 2110 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2111 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2112 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2113 goto err;
2114 }
2115
2116 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2117 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2118 ERR_R_BN_LIB);
e01a610d
MC
2119 goto err;
2120 }
2121 p = g = NULL;
2122
26505153 2123 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2124 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2125 SSL_R_BAD_DH_VALUE);
26505153
RL
2126 goto err;
2127 }
2128
e01a610d 2129 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2130 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2131 ERR_R_BN_LIB);
e01a610d
MC
2132 goto err;
2133 }
2134 bnpub_key = NULL;
2135
2136 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
a2c2e000
MC
2137 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2138 SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2139 goto err;
2140 }
2141
2142 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2143 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2144 ERR_R_EVP_LIB);
e01a610d
MC
2145 goto err;
2146 }
2147
2148 s->s3->peer_tmp = peer_tmp;
2149
2150 /*
2151 * FIXME: This makes assumptions about which ciphersuites come with
2152 * public keys. We should have a less ad-hoc way of doing this
2153 */
a230b26e 2154 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2155 *pkey = X509_get0_pubkey(s->session->peer);
2156 /* else anonymous DH, so no certificate or pkey. */
2157
2158 return 1;
2159
2160 err:
2161 BN_free(p);
2162 BN_free(g);
2163 BN_free(bnpub_key);
2164 DH_free(dh);
2165 EVP_PKEY_free(peer_tmp);
2166
2167 return 0;
2168#else
a2c2e000
MC
2169 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2170 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2171 return 0;
2172#endif
2173}
2174
a2c2e000 2175static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2176{
2177#ifndef OPENSSL_NO_EC
2178 PACKET encoded_pt;
6447e818 2179 unsigned int curve_type, curve_id;
ff74aeb1
MC
2180
2181 /*
2182 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2183 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2184 * ECParameters in this case is just three bytes.
2185 */
6447e818 2186 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2187 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2188 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2189 return 0;
2190 }
2191 /*
6447e818
DSH
2192 * Check curve is named curve type and one of our preferences, if not
2193 * server has sent an invalid curve.
ff74aeb1 2194 */
dcf8b01f
MC
2195 if (curve_type != NAMED_CURVE_TYPE
2196 || !tls1_check_group_id(s, curve_id, 1)) {
a2c2e000
MC
2197 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2198 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2199 return 0;
2200 }
2201
6447e818 2202 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
a2c2e000
MC
2203 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2204 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2205 return 0;
2206 }
2207
ff74aeb1 2208 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2209 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2210 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2211 return 0;
2212 }
2213
ec24630a
DSH
2214 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2215 PACKET_data(&encoded_pt),
2216 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2217 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2218 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2219 return 0;
2220 }
2221
2222 /*
2223 * The ECC/TLS specification does not mention the use of DSA to sign
2224 * ECParameters in the server key exchange message. We do support RSA
2225 * and ECDSA.
2226 */
2227 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2228 *pkey = X509_get0_pubkey(s->session->peer);
2229 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2230 *pkey = X509_get0_pubkey(s->session->peer);
2231 /* else anonymous ECDH, so no certificate or pkey. */
2232
2233 return 1;
2234#else
a2c2e000
MC
2235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2236 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2237 return 0;
2238#endif
2239}
2240
be3583fa 2241MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2242{
e1e588ac 2243 long alg_k;
b9908bf9 2244 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2245 EVP_MD_CTX *md_ctx = NULL;
2246 EVP_PKEY_CTX *pctx = NULL;
73999b62 2247 PACKET save_param_start, signature;
b9908bf9 2248
b9908bf9
MC
2249 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2250
73999b62 2251 save_param_start = *pkt;
8d92c1f8 2252
3260adf1 2253#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2254 EVP_PKEY_free(s->s3->peer_tmp);
2255 s->s3->peer_tmp = NULL;
3260adf1 2256#endif
d02b48c6 2257
7689082b 2258 if (alg_k & SSL_PSK) {
a2c2e000
MC
2259 if (!tls_process_ske_psk_preamble(s, pkt)) {
2260 /* SSLfatal() already called */
7dc1c647 2261 goto err;
a2c2e000 2262 }
7689082b
DSH
2263 }
2264
2265 /* Nothing else to do for plain PSK or RSAPSK */
2266 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2267 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2268 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2269 /* SSLfatal() already called */
0f113f3e 2270 goto err;
a2c2e000 2271 }
e01a610d 2272 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2273 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2274 /* SSLfatal() already called */
e01a610d 2275 goto err;
a2c2e000 2276 }
ff74aeb1 2277 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2278 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2279 /* SSLfatal() already called */
ff74aeb1 2280 goto err;
a2c2e000 2281 }
0f113f3e 2282 } else if (alg_k) {
a2c2e000
MC
2283 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2284 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2285 goto err;
0f113f3e 2286 }
0f113f3e 2287
0f113f3e
MC
2288 /* if it was signed, check the signature */
2289 if (pkey != NULL) {
32942870 2290 PACKET params;
be8dba2c
MC
2291 int maxsig;
2292 const EVP_MD *md = NULL;
72ceb6a6
DSH
2293 unsigned char *tbs;
2294 size_t tbslen;
2295 int rv;
e1e588ac 2296
32942870
EK
2297 /*
2298 * |pkt| now points to the beginning of the signature, so the difference
2299 * equals the length of the parameters.
2300 */
2301 if (!PACKET_get_sub_packet(&save_param_start, &params,
2302 PACKET_remaining(&save_param_start) -
73999b62 2303 PACKET_remaining(pkt))) {
a2c2e000
MC
2304 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2305 ERR_R_INTERNAL_ERROR);
e1e588ac 2306 goto err;
32942870
EK
2307 }
2308
0f113f3e 2309 if (SSL_USE_SIGALGS(s)) {
703bcee0 2310 unsigned int sigalg;
703bcee0
MC
2311
2312 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2313 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2314 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2315 goto err;
0f113f3e 2316 }
f63a17d6
MC
2317 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2318 /* SSLfatal() already called */
0f113f3e 2319 goto err;
0f113f3e 2320 }
f365a3e2 2321 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2322 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2323 ERR_R_INTERNAL_ERROR);
f365a3e2 2324 goto err;
32942870 2325 }
0f113f3e 2326
b2021556 2327 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
a2c2e000
MC
2328 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2329 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2330 goto err;
2331 }
44f23cd2
RS
2332#ifdef SSL_DEBUG
2333 if (SSL_USE_SIGALGS(s))
2334 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2335#endif
f365a3e2 2336
73999b62
MC
2337 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2338 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2339 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2340 SSL_R_LENGTH_MISMATCH);
e1e588ac 2341 goto err;
0f113f3e 2342 }
be8dba2c
MC
2343 maxsig = EVP_PKEY_size(pkey);
2344 if (maxsig < 0) {
a2c2e000
MC
2345 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2346 ERR_R_INTERNAL_ERROR);
e1e588ac 2347 goto err;
8098fc56 2348 }
0f113f3e
MC
2349
2350 /*
8098fc56 2351 * Check signature length
0f113f3e 2352 */
be8dba2c 2353 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2354 /* wrong packet length */
a2c2e000 2355 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
a230b26e 2356 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2357 goto err;
2358 }
2359
2360 md_ctx = EVP_MD_CTX_new();
2361 if (md_ctx == NULL) {
a2c2e000 2362 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
dd5a4279 2363 ERR_R_MALLOC_FAILURE);
e1e588ac 2364 goto err;
0f113f3e 2365 }
e1e588ac 2366
fe3066ee 2367 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
a2c2e000
MC
2368 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2369 ERR_R_EVP_LIB);
fe3066ee
MC
2370 goto err;
2371 }
5554facb 2372 if (SSL_USE_PSS(s)) {
fe3066ee 2373 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2374 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2375 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2376 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2377 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2378 goto err;
2379 }
2380 }
72ceb6a6
DSH
2381 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2382 PACKET_remaining(&params));
2383 if (tbslen == 0) {
f63a17d6 2384 /* SSLfatal() already called */
e1e588ac 2385 goto err;
192e4bbb 2386 }
72ceb6a6
DSH
2387
2388 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2389 PACKET_remaining(&signature), tbs, tbslen);
2390 OPENSSL_free(tbs);
cfba0675 2391 if (rv <= 0) {
a2c2e000
MC
2392 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2393 SSL_R_BAD_SIGNATURE);
e1e588ac 2394 goto err;
0f113f3e 2395 }
e1e588ac 2396 EVP_MD_CTX_free(md_ctx);
fe3066ee 2397 md_ctx = NULL;
0f113f3e 2398 } else {
7689082b 2399 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2400 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2401 && !(alg_k & SSL_PSK)) {
0f113f3e 2402 /* Might be wrong key type, check it */
e1e588ac 2403 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2404 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2405 SSL_R_BAD_DATA);
e1e588ac 2406 }
a2c2e000 2407 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2408 goto err;
2409 }
2410 /* still data left over */
73999b62 2411 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2412 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2413 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2414 goto err;
0f113f3e
MC
2415 }
2416 }
e1e588ac 2417
b9908bf9 2418 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2419 err:
fe3066ee 2420 EVP_MD_CTX_free(md_ctx);
b9908bf9 2421 return MSG_PROCESS_ERROR;
0f113f3e 2422}
d02b48c6 2423
be3583fa 2424MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2425{
32f66107
DSH
2426 size_t i;
2427
2428 /* Clear certificate validity flags */
2429 for (i = 0; i < SSL_PKEY_NUM; i++)
2430 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2431
03f44b97 2432 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2433 PACKET reqctx, extensions;
2434 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2435
2436 /* Free and zero certificate types: it is not present in TLS 1.3 */
2437 OPENSSL_free(s->s3->tmp.ctype);
2438 s->s3->tmp.ctype = NULL;
2439 s->s3->tmp.ctype_len = 0;
9d75dce3
TS
2440 OPENSSL_free(s->pha_context);
2441 s->pha_context = NULL;
32f66107 2442
9d75dce3
TS
2443 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2444 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
f63a17d6
MC
2445 SSLfatal(s, SSL_AD_DECODE_ERROR,
2446 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2447 SSL_R_LENGTH_MISMATCH);
2448 return MSG_PROCESS_ERROR;
03f44b97 2449 }
32f66107
DSH
2450
2451 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2452 SSLfatal(s, SSL_AD_DECODE_ERROR,
2453 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2454 SSL_R_BAD_LENGTH);
2455 return MSG_PROCESS_ERROR;
32f66107
DSH
2456 }
2457 if (!tls_collect_extensions(s, &extensions,
fe874d27 2458 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2459 &rawexts, NULL, 1)
fe874d27 2460 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2461 rawexts, NULL, 0, 1)) {
2462 /* SSLfatal() already called */
32f66107 2463 OPENSSL_free(rawexts);
f63a17d6 2464 return MSG_PROCESS_ERROR;
32f66107
DSH
2465 }
2466 OPENSSL_free(rawexts);
2467 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2468 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2469 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2470 SSL_R_BAD_LENGTH);
2471 return MSG_PROCESS_ERROR;
32f66107 2472 }
03f44b97
DSH
2473 } else {
2474 PACKET ctypes;
75c13e78 2475
03f44b97
DSH
2476 /* get the certificate types */
2477 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2478 SSLfatal(s, SSL_AD_DECODE_ERROR,
2479 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2480 SSL_R_LENGTH_MISMATCH);
2481 return MSG_PROCESS_ERROR;
03f44b97
DSH
2482 }
2483
2484 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
f63a17d6
MC
2485 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2486 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2487 ERR_R_INTERNAL_ERROR);
2488 return MSG_PROCESS_ERROR;
03f44b97 2489 }
ac112332 2490
32f66107
DSH
2491 if (SSL_USE_SIGALGS(s)) {
2492 PACKET sigalgs;
703bcee0 2493
32f66107 2494 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
848a950b 2495 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2496 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2497 SSL_R_LENGTH_MISMATCH);
2498 return MSG_PROCESS_ERROR;
32f66107 2499 }
ac112332 2500
c589c34e
BK
2501 /*
2502 * Despite this being for certificates, preserve compatibility
2503 * with pre-TLS 1.3 and use the regular sigalgs field.
2504 */
2505 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
f63a17d6
MC
2506 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2507 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2508 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2509 return MSG_PROCESS_ERROR;
32f66107
DSH
2510 }
2511 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2512 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2513 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2514 ERR_R_MALLOC_FAILURE);
2515 return MSG_PROCESS_ERROR;
32f66107 2516 }
0f113f3e 2517 }
0f113f3e 2518
32f66107 2519 /* get the CA RDNs */
f63a17d6
MC
2520 if (!parse_ca_names(s, pkt)) {
2521 /* SSLfatal() already called */
2522 return MSG_PROCESS_ERROR;
2523 }
03f44b97
DSH
2524 }
2525
2526 if (PACKET_remaining(pkt) != 0) {
848a950b 2527 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2528 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2529 SSL_R_LENGTH_MISMATCH);
2530 return MSG_PROCESS_ERROR;
03f44b97 2531 }
0f113f3e 2532
0f113f3e
MC
2533 /* we should setup a certificate to return.... */
2534 s->s3->tmp.cert_req = 1;
0f113f3e 2535
f63a17d6 2536 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2537}
2538
be3583fa 2539MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2540{
b9908bf9 2541 unsigned int ticklen;
9ac6244b 2542 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2543 unsigned int sess_len;
de1df7e9 2544 RAW_EXTENSION *exts = NULL;
9b6a8254 2545 PACKET nonce;
b9908bf9 2546
73999b62 2547 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2548 || (SSL_IS_TLS13(s)
2549 && (!PACKET_get_net_4(pkt, &age_add)
2550 || !PACKET_get_length_prefixed_1(pkt, &nonce)
9b6a8254
MC
2551 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2552 &s->session->ext.tick_nonce_len)))
a230b26e 2553 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2554 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2555 || (SSL_IS_TLS13(s)
2556 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f63a17d6
MC
2557 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2558 SSL_R_LENGTH_MISMATCH);
2559 goto err;
e711da71
EK
2560 }
2561
de1df7e9
MC
2562 /*
2563 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2564 * ticket. We already checked this TLSv1.3 case above, so it should never
2565 * be 0 here in that instance
2566 */
e711da71 2567 if (ticklen == 0)
c9de4a20 2568 return MSG_PROCESS_CONTINUE_READING;
e711da71 2569
150840b9
MC
2570 /*
2571 * Sessions must be immutable once they go into the session cache. Otherwise
2572 * we can get multi-thread problems. Therefore we don't "update" sessions,
2573 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2574 * time a NewSessionTicket arrives because those messages arrive
2575 * post-handshake and the session may have already gone into the session
2576 * cache.
2577 */
2578 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee
MC
2579 int i = s->session_ctx->session_cache_mode;
2580 SSL_SESSION *new_sess;
2581 /*
2582 * We reused an existing session, so we need to replace it with a new
2583 * one
2584 */
5d61491c 2585 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2586 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2587 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2588 ERR_R_MALLOC_FAILURE);
2589 goto err;
5d61491c
MC
2590 }
2591
98ece4ee
MC
2592 if (i & SSL_SESS_CACHE_CLIENT) {
2593 /*
e4612d02 2594 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2595 */
e4612d02 2596 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2597 }
2598
98ece4ee
MC
2599 SSL_SESSION_free(s->session);
2600 s->session = new_sess;
2601 }
2602
fc24f0bf
MC
2603 /*
2604 * Technically the cast to long here is not guaranteed by the C standard -
2605 * but we use it elsewhere, so this should be ok.
2606 */
2607 s->session->time = (long)time(NULL);
2608
aff8c126
RS
2609 OPENSSL_free(s->session->ext.tick);
2610 s->session->ext.tick = NULL;
2611 s->session->ext.ticklen = 0;
e711da71 2612
aff8c126
RS
2613 s->session->ext.tick = OPENSSL_malloc(ticklen);
2614 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2615 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2616 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2617 goto err;
2618 }
aff8c126 2619 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2620 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2621 SSL_R_LENGTH_MISMATCH);
2622 goto err;
561e12bb 2623 }
e711da71 2624
aff8c126 2625 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2626 s->session->ext.tick_age_add = age_add;
aff8c126 2627 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2628
2629 if (SSL_IS_TLS13(s)) {
2630 PACKET extpkt;
2631
2632 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
26b9172a 2633 || PACKET_remaining(pkt) != 0
de1df7e9 2634 || !tls_collect_extensions(s, &extpkt,
fe874d27 2635 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6 2636 &exts, NULL, 1)
fe874d27
MC
2637 || !tls_parse_all_extensions(s,
2638 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2639 exts, NULL, 0, 1)) {
2640 /* SSLfatal() already called */
2641 goto err;
de1df7e9
MC
2642 }
2643 }
2644
0f113f3e
MC
2645 /*
2646 * There are two ways to detect a resumed ticket session. One is to set
2647 * an appropriate session ID and then the server must return a match in
2648 * ServerHello. This allows the normal client session ID matching to work
2649 * and we know much earlier that the ticket has been accepted. The
2650 * other way is to set zero length session ID when the ticket is
2651 * presented and rely on the handshake to determine session resumption.
2652 * We choose the former approach because this fits in with assumptions
2653 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2654 * SHA256 is disabled) hash of the ticket.
2655 */
ec60ccc1
MC
2656 /*
2657 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2658 * but s->session->session_id_length is a size_t
2659 */
aff8c126 2660 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2661 s->session->session_id, &sess_len,
d166ed8c 2662 EVP_sha256(), NULL)) {
f63a17d6
MC
2663 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2664 ERR_R_EVP_LIB);
d166ed8c
DSH
2665 goto err;
2666 }
ec60ccc1 2667 s->session->session_id_length = sess_len;
de1df7e9
MC
2668
2669 /* This is a standalone message in TLSv1.3, so there is no more to read */
2670 if (SSL_IS_TLS13(s)) {
33d93417 2671 OPENSSL_free(exts);
de1df7e9
MC
2672 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2673 return MSG_PROCESS_FINISHED_READING;
2674 }
2675
b9908bf9 2676 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2677 err:
33d93417 2678 OPENSSL_free(exts);
b9908bf9 2679 return MSG_PROCESS_ERROR;
0f113f3e 2680}
67c8e7f4 2681
f63e4288
MC
2682/*
2683 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2684 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2685 */
f63a17d6 2686int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2687{
8b0e934a 2688 size_t resplen;
b9908bf9 2689 unsigned int type;
b9908bf9 2690
73999b62 2691 if (!PACKET_get_1(pkt, &type)
a230b26e 2692 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2693 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2694 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2695 return 0;
0f113f3e 2696 }
56a26ce3
MC
2697 if (!PACKET_get_net_3_len(pkt, &resplen)
2698 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2699 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2700 SSL_R_LENGTH_MISMATCH);
f63e4288 2701 return 0;
0f113f3e 2702 }
8cbfcc70
RS
2703 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2704 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2705 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2706 ERR_R_MALLOC_FAILURE);
f63e4288 2707 return 0;
0f113f3e 2708 }
8cbfcc70 2709 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2710 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2711 SSL_R_LENGTH_MISMATCH);
f63e4288 2712 return 0;
ac63710a 2713 }
8cbfcc70 2714 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2715
2716 return 1;
2717}
2faa1b48 2718
f63e4288
MC
2719
2720MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2721{
f63a17d6
MC
2722 if (!tls_process_cert_status_body(s, pkt)) {
2723 /* SSLfatal() already called */
f63e4288
MC
2724 return MSG_PROCESS_ERROR;
2725 }
2726
b9908bf9 2727 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2728}
d02b48c6 2729
7776a36c
MC
2730/*
2731 * Perform miscellaneous checks and processing after we have received the
2732 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2733 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2734 * on failure.
7776a36c 2735 */
f63a17d6 2736int tls_process_initial_server_flight(SSL *s)
b9908bf9 2737{
a455d0f6
MC
2738 /*
2739 * at this point we check that we have the required stuff from
2740 * the server
2741 */
2742 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2743 /* SSLfatal() already called */
7776a36c 2744 return 0;
a455d0f6
MC
2745 }
2746
bb1aaab4 2747 /*
aff8c126
RS
2748 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2749 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2750 * message, or NULL and -1 otherwise
2751 */
aff8c126
RS
2752 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2753 && s->ctx->ext.status_cb != NULL) {
2754 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2755
bb1aaab4 2756 if (ret == 0) {
f63a17d6
MC
2757 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2758 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2759 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2760 return 0;
bb1aaab4
MC
2761 }
2762 if (ret < 0) {
f63a17d6
MC
2763 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2764 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
dd5a4279 2765 ERR_R_MALLOC_FAILURE);
7776a36c 2766 return 0;
bb1aaab4
MC
2767 }
2768 }
ed29e82a
RP
2769#ifndef OPENSSL_NO_CT
2770 if (s->ct_validation_callback != NULL) {
43341433
VD
2771 /* Note we validate the SCTs whether or not we abort on error */
2772 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2773 /* SSLfatal() already called */
7776a36c 2774 return 0;
ed29e82a
RP
2775 }
2776 }
2777#endif
2778
7776a36c
MC
2779 return 1;
2780}
2781
2782MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2783{
7776a36c
MC
2784 if (PACKET_remaining(pkt) > 0) {
2785 /* should contain no data */
f63a17d6
MC
2786 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2787 SSL_R_LENGTH_MISMATCH);
2788 return MSG_PROCESS_ERROR;
7776a36c
MC
2789 }
2790#ifndef OPENSSL_NO_SRP
2791 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2792 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2793 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2794 SSL_R_SRP_A_CALC);
2795 return MSG_PROCESS_ERROR;
7776a36c
MC
2796 }
2797 }
2798#endif
2799
f63a17d6
MC
2800 if (!tls_process_initial_server_flight(s)) {
2801 /* SSLfatal() already called */
2802 return MSG_PROCESS_ERROR;
2803 }
7776a36c 2804
bd79bcb4 2805 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2806}
176f31dd 2807
a2c2e000 2808static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2809{
7689082b 2810#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2811 int ret = 0;
2812 /*
2813 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2814 * \0-terminated identity. The last byte is for us for simulating
2815 * strnlen.
2816 */
2817 char identity[PSK_MAX_IDENTITY_LEN + 1];
2818 size_t identitylen = 0;
2819 unsigned char psk[PSK_MAX_PSK_LEN];
2820 unsigned char *tmppsk = NULL;
2821 char *tmpidentity = NULL;
2822 size_t psklen = 0;
2823
2824 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2825 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2826 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2827 goto err;
2828 }
d02b48c6 2829
13c0ec4a 2830 memset(identity, 0, sizeof(identity));
d02b48c6 2831
13c0ec4a
MC
2832 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2833 identity, sizeof(identity) - 1,
2834 psk, sizeof(psk));
7689082b 2835
13c0ec4a 2836 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2837 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2838 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2839 goto err;
2840 } else if (psklen == 0) {
a2c2e000
MC
2841 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2842 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2843 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2844 goto err;
2845 }
7689082b 2846
13c0ec4a
MC
2847 identitylen = strlen(identity);
2848 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2849 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2850 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2851 goto err;
2852 }
7689082b 2853
13c0ec4a
MC
2854 tmppsk = OPENSSL_memdup(psk, psklen);
2855 tmpidentity = OPENSSL_strdup(identity);
2856 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2857 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2858 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2859 goto err;
2860 }
7689082b 2861
13c0ec4a
MC
2862 OPENSSL_free(s->s3->tmp.psk);
2863 s->s3->tmp.psk = tmppsk;
2864 s->s3->tmp.psklen = psklen;
2865 tmppsk = NULL;
2866 OPENSSL_free(s->session->psk_identity);
2867 s->session->psk_identity = tmpidentity;
2868 tmpidentity = NULL;
f1ec23c0 2869
b2b3024e 2870 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2871 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2872 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2873 goto err;
2874 }
7689082b 2875
13c0ec4a 2876 ret = 1;
0bce0b02 2877
13c0ec4a
MC
2878 err:
2879 OPENSSL_cleanse(psk, psklen);
2880 OPENSSL_cleanse(identity, sizeof(identity));
2881 OPENSSL_clear_free(tmppsk, psklen);
2882 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2883
13c0ec4a
MC
2884 return ret;
2885#else
a2c2e000
MC
2886 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2887 ERR_R_INTERNAL_ERROR);
13c0ec4a 2888 return 0;
b9908bf9 2889#endif
13c0ec4a 2890}
b9908bf9 2891
a2c2e000 2892static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2893{
bc36ee62 2894#ifndef OPENSSL_NO_RSA
f1ec23c0 2895 unsigned char *encdata = NULL;
13c0ec4a
MC
2896 EVP_PKEY *pkey = NULL;
2897 EVP_PKEY_CTX *pctx = NULL;
2898 size_t enclen;
2899 unsigned char *pms = NULL;
2900 size_t pmslen = 0;
b9908bf9 2901
13c0ec4a
MC
2902 if (s->session->peer == NULL) {
2903 /*
2904 * We should always have a server certificate with SSL_kRSA.
2905 */
a2c2e000
MC
2906 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2907 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2908 return 0;
2909 }
0f113f3e 2910
13c0ec4a
MC
2911 pkey = X509_get0_pubkey(s->session->peer);
2912 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2913 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2914 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2915 return 0;
2916 }
0f113f3e 2917
13c0ec4a
MC
2918 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2919 pms = OPENSSL_malloc(pmslen);
2920 if (pms == NULL) {
a2c2e000
MC
2921 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2922 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2923 return 0;
2924 }
0bce0b02 2925
13c0ec4a
MC
2926 pms[0] = s->client_version >> 8;
2927 pms[1] = s->client_version & 0xff;
348240c6 2928 /* TODO(size_t): Convert this function */
16cfc2c9 2929 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
2930 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2931 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2932 goto err;
2933 }
0f113f3e 2934
13c0ec4a 2935 /* Fix buf for TLS and beyond */
f1ec23c0 2936 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
2937 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2938 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2939 goto err;
2940 }
13c0ec4a
MC
2941 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2942 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2943 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2944 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2945 ERR_R_EVP_LIB);
13c0ec4a
MC
2946 goto err;
2947 }
f1ec23c0
MC
2948 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2949 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2950 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2951 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2952 goto err;
2953 }
13c0ec4a
MC
2954 EVP_PKEY_CTX_free(pctx);
2955 pctx = NULL;
0f113f3e 2956
13c0ec4a 2957 /* Fix buf for TLS and beyond */
f1ec23c0 2958 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
2959 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2960 ERR_R_INTERNAL_ERROR);
f1ec23c0 2961 goto err;
b9908bf9 2962 }
13c0ec4a 2963
2faa1b48 2964 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
2965 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2966 /* SSLfatal() already called */
2faa1b48 2967 goto err;
a2c2e000 2968 }
2faa1b48 2969
26fb4b03
RS
2970 s->s3->tmp.pms = pms;
2971 s->s3->tmp.pmslen = pmslen;
2972
13c0ec4a
MC
2973 return 1;
2974 err:
2975 OPENSSL_clear_free(pms, pmslen);
2976 EVP_PKEY_CTX_free(pctx);
2977
2978 return 0;
2979#else
a2c2e000
MC
2980 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2981 ERR_R_INTERNAL_ERROR);
13c0ec4a 2982 return 0;
f9b3bff6 2983#endif
13c0ec4a
MC
2984}
2985
a2c2e000 2986static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
2987{
2988#ifndef OPENSSL_NO_DH
2989 DH *dh_clnt = NULL;
2990 const BIGNUM *pub_key;
2991 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2992 unsigned char *keybytes = NULL;
a8c1c704
MC
2993
2994 skey = s->s3->peer_tmp;
a2c2e000
MC
2995 if (skey == NULL) {
2996 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2997 ERR_R_INTERNAL_ERROR);
f1ec23c0 2998 goto err;
a2c2e000 2999 }
f1ec23c0 3000
0a699a07 3001 ckey = ssl_generate_pkey(skey);
a2c2e000
MC
3002 if (ckey == NULL) {
3003 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3004 ERR_R_INTERNAL_ERROR);
b599ce3b 3005 goto err;
a2c2e000 3006 }
b599ce3b 3007
a8c1c704
MC
3008 dh_clnt = EVP_PKEY_get0_DH(ckey);
3009
a2c2e000
MC
3010 if (dh_clnt == NULL) {
3011 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3012 ERR_R_INTERNAL_ERROR);
3013 goto err;
3014 }
3015
3016 if (ssl_derive(s, ckey, skey, 0) == 0) {
3017 /* SSLfatal() already called */
f1ec23c0 3018 goto err;
a2c2e000 3019 }
a8c1c704
MC
3020
3021 /* send off the data */
3022 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
3023 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3024 &keybytes)) {
3025 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3026 ERR_R_INTERNAL_ERROR);
f1ec23c0 3027 goto err;
a2c2e000 3028 }
f1ec23c0
MC
3029
3030 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
3031 EVP_PKEY_free(ckey);
3032
3033 return 1;
f1ec23c0
MC
3034 err:
3035 EVP_PKEY_free(ckey);
f9f674eb
MC
3036 return 0;
3037#else
a2c2e000
MC
3038 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3039 ERR_R_INTERNAL_ERROR);
a8c1c704 3040 return 0;
f9f674eb 3041#endif
a8c1c704
MC
3042}
3043
a2c2e000 3044static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
3045{
3046#ifndef OPENSSL_NO_EC
3047 unsigned char *encodedPoint = NULL;
348240c6 3048 size_t encoded_pt_len = 0;
67ad5aab 3049 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3050 int ret = 0;
67ad5aab
MC
3051
3052 skey = s->s3->peer_tmp;
ec24630a 3053 if (skey == NULL) {
a2c2e000
MC
3054 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3055 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3056 return 0;
3057 }
3058
0a699a07 3059 ckey = ssl_generate_pkey(skey);
b599ce3b 3060 if (ckey == NULL) {
a2c2e000
MC
3061 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3062 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
3063 goto err;
3064 }
67ad5aab 3065
0f1e51ea 3066 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3067 /* SSLfatal() already called */
67ad5aab
MC
3068 goto err;
3069 }
3070
3071 /* Generate encoding of client key */
ec24630a 3072 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
3073
3074 if (encoded_pt_len == 0) {
a2c2e000
MC
3075 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3076 ERR_R_EC_LIB);
67ad5aab
MC
3077 goto err;
3078 }
3079
b2b3024e 3080 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
3081 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3082 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3083 goto err;
3084 }
67ad5aab 3085
f1ec23c0 3086 ret = 1;
67ad5aab 3087 err:
f1ec23c0 3088 OPENSSL_free(encodedPoint);
67ad5aab 3089 EVP_PKEY_free(ckey);
f1ec23c0 3090 return ret;
67ad5aab 3091#else
a2c2e000
MC
3092 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3093 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3094 return 0;
3095#endif
3096}
3097
a2c2e000 3098static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3099{
3100#ifndef OPENSSL_NO_GOST
3101 /* GOST key exchange message creation */
3102 EVP_PKEY_CTX *pkey_ctx = NULL;
3103 X509 *peer_cert;
3104 size_t msglen;
3105 unsigned int md_len;
3106 unsigned char shared_ukm[32], tmp[256];
3107 EVP_MD_CTX *ukm_hash = NULL;
3108 int dgst_nid = NID_id_GostR3411_94;
3109 unsigned char *pms = NULL;
3110 size_t pmslen = 0;
3111
3112 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3113 dgst_nid = NID_id_GostR3411_2012_256;
3114
3115 /*
1ee4b98e 3116 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3117 */
3118 peer_cert = s->session->peer;
3119 if (!peer_cert) {
a2c2e000 3120 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3121 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3122 return 0;
3123 }
3124
3125 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3126 if (pkey_ctx == NULL) {
a2c2e000
MC
3127 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3128 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3129 return 0;
3130 }
3131 /*
3132 * If we have send a certificate, and certificate key
3133 * parameters match those of server certificate, use
3134 * certificate key for key exchange
3135 */
3136
3137 /* Otherwise, generate ephemeral key pair */
3138 pmslen = 32;
3139 pms = OPENSSL_malloc(pmslen);
3140 if (pms == NULL) {
a2c2e000
MC
3141 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3142 ERR_R_MALLOC_FAILURE);
2f3930bc 3143 goto err;
e00e0b3d
MC
3144 }
3145
3146 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3147 /* Generate session key
3148 * TODO(size_t): Convert this function
3149 */
16cfc2c9 3150 || RAND_bytes(pms, (int)pmslen) <= 0) {
a2c2e000
MC
3151 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3152 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3153 goto err;
3154 };
e00e0b3d
MC
3155 /*
3156 * Compute shared IV and store it in algorithm-specific context
3157 * data
3158 */
3159 ukm_hash = EVP_MD_CTX_new();
3160 if (ukm_hash == NULL
a230b26e
EK
3161 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3162 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3163 SSL3_RANDOM_SIZE) <= 0
3164 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3165 SSL3_RANDOM_SIZE) <= 0
3166 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3167 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3168 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3169 goto err;
3170 }
3171 EVP_MD_CTX_free(ukm_hash);
3172 ukm_hash = NULL;
3173 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3174 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3175 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3176 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3177 goto err;
3178 }
3179 /* Make GOST keytransport blob message */
3180 /*
3181 * Encapsulate it into sequence
3182 */
e00e0b3d
MC
3183 msglen = 255;
3184 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3185 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3186 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3187 goto err;
3188 }
f1ec23c0 3189
08029dfa
MC
3190 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3191 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3192 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3193 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3194 ERR_R_INTERNAL_ERROR);
f1ec23c0 3195 goto err;
e00e0b3d 3196 }
f1ec23c0 3197
e00e0b3d
MC
3198 EVP_PKEY_CTX_free(pkey_ctx);
3199 s->s3->tmp.pms = pms;
3200 s->s3->tmp.pmslen = pmslen;
3201
3202 return 1;
3203 err:
3204 EVP_PKEY_CTX_free(pkey_ctx);
3205 OPENSSL_clear_free(pms, pmslen);
3206 EVP_MD_CTX_free(ukm_hash);
3207 return 0;
3208#else
a2c2e000
MC
3209 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3210 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3211 return 0;
3212#endif
3213}
3214
a2c2e000 3215static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3216{
8b9546c7 3217#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3218 unsigned char *abytes = NULL;
3219
3220 if (s->srp_ctx.A == NULL
b2b3024e
MC
3221 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3222 &abytes)) {
a2c2e000
MC
3223 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3224 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3225 return 0;
3226 }
f1ec23c0
MC
3227 BN_bn2bin(s->srp_ctx.A, abytes);
3228
840a2bf8
MC
3229 OPENSSL_free(s->session->srp_username);
3230 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3231 if (s->session->srp_username == NULL) {
a2c2e000
MC
3232 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3233 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3234 return 0;
3235 }
3236
3237 return 1;
3238#else
a2c2e000
MC
3239 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3240 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3241 return 0;
3242#endif
3243}
3244
7cea05dc 3245int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3246{
13c0ec4a 3247 unsigned long alg_k;
13c0ec4a 3248
f1ec23c0 3249 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3250
a2c2e000
MC
3251 /*
3252 * All of the construct functions below call SSLfatal() if necessary so
3253 * no need to do so here.
3254 */
13c0ec4a 3255 if ((alg_k & SSL_PSK)
a2c2e000 3256 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3257 goto err;
3258
f1ec23c0 3259 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3260 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3261 goto err;
a8c1c704 3262 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3263 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3264 goto err;
67ad5aab 3265 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3266 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3267 goto err;
e00e0b3d 3268 } else if (alg_k & SSL_kGOST) {
a2c2e000 3269 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3270 goto err;
840a2bf8 3271 } else if (alg_k & SSL_kSRP) {
a2c2e000 3272 if (!tls_construct_cke_srp(s, pkt))
69f68237 3273 goto err;
4a424545 3274 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3275 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3276 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3277 goto err;
3278 }
3279
b9908bf9 3280 return 1;
0f113f3e 3281 err:
0bce0b02 3282 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3283 s->s3->tmp.pms = NULL;
7689082b
DSH
3284#ifndef OPENSSL_NO_PSK
3285 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3286 s->s3->tmp.psk = NULL;
0f113f3e 3287#endif
b9908bf9
MC
3288 return 0;
3289}
3290
3291int tls_client_key_exchange_post_work(SSL *s)
3292{
3293 unsigned char *pms = NULL;
3294 size_t pmslen = 0;
3295
6f137370
MC
3296 pms = s->s3->tmp.pms;
3297 pmslen = s->s3->tmp.pmslen;
3298
b9908bf9
MC
3299#ifndef OPENSSL_NO_SRP
3300 /* Check for SRP */
3301 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3302 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3303 /* SSLfatal() already called */
b9908bf9
MC
3304 goto err;
3305 }
3306 return 1;
3307 }
3308#endif
b9908bf9
MC
3309
3310 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3311 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3312 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3313 goto err;
3314 }
3315 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3316 /* SSLfatal() already called */
6f137370
MC
3317 /* ssl_generate_master_secret frees the pms even on error */
3318 pms = NULL;
3319 pmslen = 0;
b9908bf9
MC
3320 goto err;
3321 }
6f137370
MC
3322 pms = NULL;
3323 pmslen = 0;
473483d4
MC
3324
3325#ifndef OPENSSL_NO_SCTP
3326 if (SSL_IS_DTLS(s)) {
3327 unsigned char sctpauthkey[64];
3328 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3329
3330 /*
3331 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3332 * used.
3333 */
141eb8c6
MC
3334 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3335 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3336
3337 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3338 sizeof(sctpauthkey), labelbuffer,
a2c2e000
MC
3339 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3340 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
dd5a4279
MC
3341 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3342 ERR_R_INTERNAL_ERROR);
473483d4 3343 goto err;
a2c2e000 3344 }
473483d4
MC
3345
3346 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3347 sizeof(sctpauthkey), sctpauthkey);
3348 }
3349#endif
3350
b9908bf9
MC
3351 return 1;
3352 err:
3353 OPENSSL_clear_free(pms, pmslen);
3354 s->s3->tmp.pms = NULL;
3355 return 0;
0f113f3e 3356}
d02b48c6 3357
0f113f3e
MC
3358/*
3359 * Check a certificate can be used for client authentication. Currently check
3360 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3361 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3362 */
3363static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3364{
0f113f3e 3365 /* If no suitable signature algorithm can't use certificate */
f63a17d6 3366 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3367 return 0;
3368 /*
3369 * If strict mode check suitability of chain before using it. This also
3370 * adjusts suite B digest if necessary.
3371 */
3372 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3373 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3374 return 0;
0f113f3e
MC
3375 return 1;
3376}
0d609395 3377
be3583fa 3378WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3379{
3380 X509 *x509 = NULL;
3381 EVP_PKEY *pkey = NULL;
3382 int i;
3383
b9908bf9 3384 if (wst == WORK_MORE_A) {
0f113f3e
MC
3385 /* Let cert callback update client certificates if required */
3386 if (s->cert->cert_cb) {
3387 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3388 if (i < 0) {
3389 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3390 return WORK_MORE_A;
0f113f3e
MC
3391 }
3392 if (i == 0) {
f63a17d6
MC
3393 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3394 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3395 SSL_R_CALLBACK_FAILED);
eb5fd03b 3396 return WORK_ERROR;
0f113f3e
MC
3397 }
3398 s->rwstate = SSL_NOTHING;
3399 }
9d75dce3
TS
3400 if (ssl3_check_client_certificate(s)) {
3401 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3402 return WORK_FINISHED_STOP;
3403 }
b9908bf9 3404 return WORK_FINISHED_CONTINUE;
9d75dce3 3405 }
b9908bf9
MC
3406
3407 /* Fall through to WORK_MORE_B */
3408 wst = WORK_MORE_B;
0f113f3e
MC
3409 }
3410
3411 /* We need to get a client cert */
b9908bf9 3412 if (wst == WORK_MORE_B) {
0f113f3e
MC
3413 /*
3414 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3415 * return(-1); We then get retied later
3416 */
0f113f3e
MC
3417 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3418 if (i < 0) {
3419 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3420 return WORK_MORE_B;
0f113f3e
MC
3421 }
3422 s->rwstate = SSL_NOTHING;
3423 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3424 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3425 i = 0;
3426 } else if (i == 1) {
3427 i = 0;
b9908bf9 3428 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3429 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3430 }
3431
222561fe 3432 X509_free(x509);
25aaa98a 3433 EVP_PKEY_free(pkey);
0f113f3e
MC
3434 if (i && !ssl3_check_client_certificate(s))
3435 i = 0;
3436 if (i == 0) {
3437 if (s->version == SSL3_VERSION) {
3438 s->s3->tmp.cert_req = 0;
3439 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3440 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3441 } else {
3442 s->s3->tmp.cert_req = 2;
124037fd 3443 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3444 /* SSLfatal() already called */
eb5fd03b 3445 return WORK_ERROR;
dab18ab5 3446 }
0f113f3e
MC
3447 }
3448 }
3449
9d75dce3
TS
3450 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3451 return WORK_FINISHED_STOP;
b9908bf9 3452 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3453 }
3454
b9908bf9 3455 /* Shouldn't ever get here */
a2c2e000
MC
3456 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3457 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3458 return WORK_ERROR;
3459}
3460
7cea05dc 3461int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3462{
9d75dce3
TS
3463 if (SSL_IS_TLS13(s)) {
3464 if (s->pha_context == NULL) {
3465 /* no context available, add 0-length context */
3466 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3467 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3468 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3469 return 0;
3470 }
3471 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3472 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3473 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3474 return 0;
3475 }
f63a17d6
MC
3476 }
3477 if (!ssl3_output_cert_chain(s, pkt,
3478 (s->s3->tmp.cert_req == 2) ? NULL
3479 : s->cert->key)) {
3480 /* SSLfatal() already called */
3481 return 0;
f7e393be
MC
3482 }
3483
3484 if (SSL_IS_TLS13(s)
3485 && SSL_IS_FIRST_HANDSHAKE(s)
3486 && (!s->method->ssl3_enc->change_cipher_state(s,
3487 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3488 /*
a2c2e000 3489 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3490 * state and thus ssl3_send_alert may crash.
c31ad0bb 3491 */
f63a17d6 3492 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
dd5a4279 3493 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3494 return 0;
0f113f3e 3495 }
b9908bf9
MC
3496
3497 return 1;
0f113f3e
MC
3498}
3499
36d16f8e 3500int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3501{
dd24857b
DSH
3502 const SSL_CERT_LOOKUP *clu;
3503 size_t idx;
0f113f3e 3504 long alg_k, alg_a;
d02b48c6 3505
0f113f3e
MC
3506 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3507 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3508
0f113f3e 3509 /* we don't have a certificate */
dd24857b
DSH
3510 if (!(alg_a & SSL_aCERT))
3511 return 1;
d02b48c6 3512
0f113f3e 3513 /* This is the passed certificate */
dd24857b 3514 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3515
dd24857b
DSH
3516 /* Check certificate is recognised and suitable for cipher */
3517 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3518 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3519 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3520 SSL_R_MISSING_SIGNING_CERT);
3521 return 0;
0f113f3e 3522 }
0f113f3e 3523
dd24857b
DSH
3524#ifndef OPENSSL_NO_EC
3525 if (clu->amask & SSL_aECDSA) {
3526 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3527 return 1;
f63a17d6
MC
3528 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3529 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3530 return 0;
0f113f3e 3531 }
d02b48c6 3532#endif
bc36ee62 3533#ifndef OPENSSL_NO_RSA
dd24857b 3534 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3535 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3536 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3537 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3538 return 0;
0f113f3e 3539 }
79df9d62 3540#endif
bc36ee62 3541#ifndef OPENSSL_NO_DH
fb79abe3 3542 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
f63a17d6
MC
3543 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3544 ERR_R_INTERNAL_ERROR);
3545 return 0;
0f113f3e 3546 }
d02b48c6
RE
3547#endif
3548
dd24857b 3549 return 1;
0f113f3e
MC
3550}
3551
e481f9b9 3552#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3553int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3554{
15e6be6c
MC
3555 size_t len, padding_len;
3556 unsigned char *padding = NULL;
15e6be6c 3557
aff8c126 3558 len = s->ext.npn_len;
b9908bf9 3559 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3560
aff8c126 3561 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3562 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3563 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3564 ERR_R_INTERNAL_ERROR);
3565 return 0;
15e6be6c
MC
3566 }
3567
3568 memset(padding, 0, padding_len);
3569
b9908bf9
MC
3570 return 1;
3571}
6434abbf 3572#endif
368888bc 3573
c7f47786
MC
3574MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3575{
3576 if (PACKET_remaining(pkt) > 0) {
3577 /* should contain no data */
f63a17d6
MC
3578 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3579 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3580 return MSG_PROCESS_ERROR;
3581 }
3582
db0f35dd
TS
3583 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3584 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3585 return MSG_PROCESS_FINISHED_READING;
3586 }
3587
c7f47786 3588 /*
1f04f23e
MC
3589 * This is a historical discrepancy (not in the RFC) maintained for
3590 * compatibility reasons. If a TLS client receives a HelloRequest it will
3591 * attempt an abbreviated handshake. However if a DTLS client receives a
3592 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3593 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3594 */
3595 if (SSL_IS_DTLS(s))
3596 SSL_renegotiate(s);
3597 else
3598 SSL_renegotiate_abbreviated(s);
3599
3600 return MSG_PROCESS_FINISHED_READING;
3601}
3602
e46f2334
MC
3603static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3604{
e46f2334 3605 PACKET extensions;
3434f40b 3606 RAW_EXTENSION *rawexts = NULL;
e46f2334 3607
26b9172a
MC
3608 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3609 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3610 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3611 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3612 goto err;
3613 }
3614
fe874d27
MC
3615 if (!tls_collect_extensions(s, &extensions,
3616 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3617 NULL, 1)
fe874d27 3618 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3619 rawexts, NULL, 0, 1)) {
3620 /* SSLfatal() already called */
3434f40b 3621 goto err;
f63a17d6 3622 }
3434f40b 3623
1b0286a3 3624 OPENSSL_free(rawexts);
e46f2334
MC
3625 return MSG_PROCESS_CONTINUE_READING;
3626
3627 err:
1b0286a3 3628 OPENSSL_free(rawexts);
e46f2334
MC
3629 return MSG_PROCESS_ERROR;
3630}
3631
368888bc 3632int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3633{
3634 int i = 0;
368888bc 3635#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3636 if (s->ctx->client_cert_engine) {
3637 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3638 SSL_get_client_CA_list(s),
3639 px509, ppkey, NULL, NULL, NULL);
3640 if (i != 0)
3641 return i;
3642 }
3643#endif
3644 if (s->ctx->client_cert_cb)
3645 i = s->ctx->client_cert_cb(s, px509, ppkey);
3646 return i;
3647}
d45ba43d 3648
ae2f7b37 3649int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3650{
2c7b4dbc 3651 int i;
aafec89c 3652 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d 3653 int empty_reneg_info_scsv = !s->renegotiate;
1d0c08b4 3654
d45ba43d 3655 /* Set disabled masks for this session */
1d0c08b4
MC
3656 if (!ssl_set_client_disabled(s)) {
3657 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3658 SSL_R_NO_PROTOCOLS_AVAILABLE);
3659 return 0;
3660 }
d45ba43d 3661
f63a17d6
MC
3662 if (sk == NULL) {
3663 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3664 ERR_R_INTERNAL_ERROR);
26a7d938 3665 return 0;
f63a17d6 3666 }
d45ba43d 3667
2c7b4dbc
MC
3668#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3669# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3670# error Max cipher length too short
3671# endif
3672 /*
3673 * Some servers hang if client hello > 256 bytes as hack workaround
3674 * chop number of supported ciphers to keep it well below this if we
3675 * use TLS v1.2
3676 */
3677 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3678 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3679 else
3680#endif
3681 /* Maximum length that can be stored in 2 bytes. Length must be even */
3682 maxlen = 0xfffe;
3683
3684 if (empty_reneg_info_scsv)
3685 maxlen -= 2;
3686 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3687 maxlen -= 2;
3688
3689 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3690 const SSL_CIPHER *c;
3691
d45ba43d
MC
3692 c = sk_SSL_CIPHER_value(sk, i);
3693 /* Skip disabled ciphers */
8af91fd9 3694 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3695 continue;
2c7b4dbc
MC
3696
3697 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3698 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3699 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3700 return 0;
3701 }
3702
aafec89c
MC
3703 /* Sanity check that the maximum version we offer has ciphers enabled */
3704 if (!maxverok) {
3705 if (SSL_IS_DTLS(s)) {
3706 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3707 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3708 maxverok = 1;
3709 } else {
3710 if (c->max_tls >= s->s3->tmp.max_ver
3711 && c->min_tls <= s->s3->tmp.max_ver)
3712 maxverok = 1;
3713 }
3714 }
3715
2c7b4dbc 3716 totlen += len;
d45ba43d 3717 }
2c7b4dbc 3718
aafec89c 3719 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3720 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3721 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3722
3723 if (!maxverok)
3724 ERR_add_error_data(1, "No ciphers enabled for max supported "
3725 "SSL/TLS version");
3726
2c7b4dbc
MC
3727 return 0;
3728 }
3729
3730 if (totlen != 0) {
d45ba43d
MC
3731 if (empty_reneg_info_scsv) {
3732 static SSL_CIPHER scsv = {
bbb4ceb8 3733 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3734 };
2c7b4dbc 3735 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3736 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3737 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3738 return 0;
3739 }
d45ba43d
MC
3740 }
3741 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3742 static SSL_CIPHER scsv = {
bbb4ceb8 3743 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3744 };
2c7b4dbc 3745 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3746 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3747 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3748 return 0;
3749 }
d45ba43d
MC
3750 }
3751 }
3752
2c7b4dbc 3753 return 1;
d45ba43d 3754}
ef6c191b
MC
3755
3756int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3757{
3758 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3759 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3760 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3761 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3762 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3763 return 0;
3764 }
3765
3766 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3767 return 1;
3768}