]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Add the ability for a client to receive a KeyUpdate message
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
fc24f0bf 51#include <time.h>
8ba708e5 52#include "../ssl_locl.h"
61ae935a 53#include "statem_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
dbad1690 58#include <openssl/md5.h>
3c27208f 59#include <openssl/dh.h>
d095b68d 60#include <openssl/bn.h>
3c27208f 61#include <openssl/engine.h>
f9b3bff6 62
3847d426 63static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
64static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
65
7ab09630 66static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 67static int key_exchange_expected(SSL *s);
0f113f3e 68static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
d45ba43d 69static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 70 WPACKET *pkt);
ea262260 71
61ae935a
MC
72/*
73 * Is a CertificateRequest message allowed at the moment or not?
74 *
75 * Return values are:
76 * 1: Yes
77 * 0: No
78 */
7ab09630 79static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
80{
81 /* TLS does not like anon-DH with client cert */
b7fa1f98 82 if ((s->version > SSL3_VERSION
a230b26e
EK
83 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
84 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
85 return 0;
86
87 return 1;
88}
89
90/*
a455d0f6 91 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
92 *
93 * Return values are:
94 * 1: Yes
95 * 0: No
96 */
a455d0f6 97static int key_exchange_expected(SSL *s)
61ae935a
MC
98{
99 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
100
101 /*
102 * Can't skip server key exchange if this is an ephemeral
a455d0f6 103 * ciphersuite or for SRP
61ae935a 104 */
a455d0f6
MC
105 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
106 | SSL_kSRP)) {
107 return 1;
61ae935a
MC
108 }
109
a455d0f6 110 return 0;
61ae935a
MC
111}
112
0f1e51ea
MC
113/*
114 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
115 * handshake state transitions when a TLS1.3 client is reading messages from the
116 * server. The message type that the server has sent is provided in |mt|. The
117 * current state is in |s->statem.hand_state|.
118 *
94ed2c67
MC
119 * Return values are 1 for success (transition allowed) and 0 on error
120 * (transition not allowed)
0f1e51ea
MC
121 */
122static int ossl_statem_client13_read_transition(SSL *s, int mt)
123{
124 OSSL_STATEM *st = &s->statem;
125
94ed2c67
MC
126 /*
127 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
128 * we will update this to look more like real TLSv1.3
129 */
130
0f1e51ea
MC
131 /*
132 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
133 * yet negotiated TLSv1.3 at that point so that is handled by
134 * ossl_statem_client_read_transition()
135 */
136
137 switch (st->hand_state) {
138 default:
139 break;
140
3847d426
MC
141 case TLS_ST_CW_CLNT_HELLO:
142 /*
143 * This must a ClientHello following a HelloRetryRequest, so the only
144 * thing we can get now is a ServerHello.
145 */
146 if (mt == SSL3_MT_SERVER_HELLO) {
147 st->hand_state = TLS_ST_CR_SRVR_HELLO;
148 return 1;
149 }
150 break;
151
0f1e51ea 152 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
153 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
154 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
155 return 1;
156 }
157 break;
158
159 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 160 if (s->hit) {
92760c21
MC
161 if (mt == SSL3_MT_FINISHED) {
162 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
163 return 1;
164 }
165 } else {
92760c21
MC
166 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
167 st->hand_state = TLS_ST_CR_CERT_REQ;
168 return 1;
f5ca0b04
MC
169 }
170 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
171 st->hand_state = TLS_ST_CR_CERT;
172 return 1;
173 }
174 }
175 break;
176
92760c21
MC
177 case TLS_ST_CR_CERT_REQ:
178 if (mt == SSL3_MT_CERTIFICATE) {
179 st->hand_state = TLS_ST_CR_CERT;
180 return 1;
181 }
182 break;
183
0f1e51ea 184 case TLS_ST_CR_CERT:
2c5dfdc3
MC
185 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
186 st->hand_state = TLS_ST_CR_CERT_VRFY;
187 return 1;
188 }
189 break;
190
191 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
192 if (mt == SSL3_MT_FINISHED) {
193 st->hand_state = TLS_ST_CR_FINISHED;
194 return 1;
195 }
196 break;
cc2455bf
MC
197
198 case TLS_ST_OK:
199 if (mt == SSL3_MT_NEWSESSION_TICKET) {
200 st->hand_state = TLS_ST_CR_SESSION_TICKET;
201 return 1;
202 }
e1c3de44
MC
203 if (mt == SSL3_MT_KEY_UPDATE) {
204 st->hand_state = TLS_ST_CR_KEY_UPDATE;
205 return 1;
206 }
cc2455bf 207 break;
0f1e51ea
MC
208 }
209
0f1e51ea 210 /* No valid transition found */
0f1e51ea
MC
211 return 0;
212}
213
61ae935a 214/*
8481f583
MC
215 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
216 * handshake state transitions when the client is reading messages from the
217 * server. The message type that the server has sent is provided in |mt|. The
218 * current state is in |s->statem.hand_state|.
61ae935a 219 *
94ed2c67
MC
220 * Return values are 1 for success (transition allowed) and 0 on error
221 * (transition not allowed)
61ae935a 222 */
8481f583 223int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 224{
d6f1a6e9 225 OSSL_STATEM *st = &s->statem;
a455d0f6 226 int ske_expected;
61ae935a 227
0f1e51ea 228 /*
3847d426
MC
229 * Note that after writing the first ClientHello we don't know what version
230 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 231 */
f5ca0b04 232 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
233 if (!ossl_statem_client13_read_transition(s, mt))
234 goto err;
235 return 1;
236 }
0f1e51ea 237
a230b26e 238 switch (st->hand_state) {
f3b3d7f0
RS
239 default:
240 break;
241
61ae935a
MC
242 case TLS_ST_CW_CLNT_HELLO:
243 if (mt == SSL3_MT_SERVER_HELLO) {
244 st->hand_state = TLS_ST_CR_SRVR_HELLO;
245 return 1;
246 }
247
248 if (SSL_IS_DTLS(s)) {
249 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
250 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
251 return 1;
252 }
3847d426
MC
253 } else {
254 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
255 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
256 return 1;
257 }
61ae935a
MC
258 }
259 break;
260
261 case TLS_ST_CR_SRVR_HELLO:
262 if (s->hit) {
aff8c126 263 if (s->ext.ticket_expected) {
61ae935a
MC
264 if (mt == SSL3_MT_NEWSESSION_TICKET) {
265 st->hand_state = TLS_ST_CR_SESSION_TICKET;
266 return 1;
267 }
268 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
269 st->hand_state = TLS_ST_CR_CHANGE;
270 return 1;
271 }
272 } else {
273 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
274 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
275 return 1;
ad3819c2 276 } else if (s->version >= TLS1_VERSION
aff8c126
RS
277 && s->ext.session_secret_cb != NULL
278 && s->session->ext.tick != NULL
a230b26e 279 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
280 /*
281 * Normally, we can tell if the server is resuming the session
282 * from the session ID. EAP-FAST (RFC 4851), however, relies on
283 * the next server message after the ServerHello to determine if
284 * the server is resuming.
285 */
286 s->hit = 1;
287 st->hand_state = TLS_ST_CR_CHANGE;
288 return 1;
61ae935a 289 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 290 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
291 if (mt == SSL3_MT_CERTIFICATE) {
292 st->hand_state = TLS_ST_CR_CERT;
293 return 1;
294 }
295 } else {
a455d0f6 296 ske_expected = key_exchange_expected(s);
a455d0f6
MC
297 /* SKE is optional for some PSK ciphersuites */
298 if (ske_expected
a230b26e
EK
299 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
300 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
301 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
302 st->hand_state = TLS_ST_CR_KEY_EXCH;
303 return 1;
304 }
305 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
306 && cert_req_allowed(s)) {
307 st->hand_state = TLS_ST_CR_CERT_REQ;
308 return 1;
a455d0f6 309 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
310 st->hand_state = TLS_ST_CR_SRVR_DONE;
311 return 1;
61ae935a
MC
312 }
313 }
314 }
315 break;
316
317 case TLS_ST_CR_CERT:
bb1aaab4
MC
318 /*
319 * The CertificateStatus message is optional even if
aff8c126 320 * |ext.status_expected| is set
bb1aaab4 321 */
aff8c126 322 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
323 st->hand_state = TLS_ST_CR_CERT_STATUS;
324 return 1;
a455d0f6
MC
325 }
326 /* Fall through */
327
328 case TLS_ST_CR_CERT_STATUS:
329 ske_expected = key_exchange_expected(s);
a455d0f6 330 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
331 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
332 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
333 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
334 st->hand_state = TLS_ST_CR_KEY_EXCH;
335 return 1;
61ae935a 336 }
672f3337 337 goto err;
61ae935a 338 }
a455d0f6 339 /* Fall through */
61ae935a 340
a455d0f6
MC
341 case TLS_ST_CR_KEY_EXCH:
342 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
343 if (cert_req_allowed(s)) {
61ae935a
MC
344 st->hand_state = TLS_ST_CR_CERT_REQ;
345 return 1;
61ae935a 346 }
672f3337 347 goto err;
61ae935a 348 }
a455d0f6 349 /* Fall through */
61ae935a
MC
350
351 case TLS_ST_CR_CERT_REQ:
352 if (mt == SSL3_MT_SERVER_DONE) {
353 st->hand_state = TLS_ST_CR_SRVR_DONE;
354 return 1;
355 }
356 break;
357
358 case TLS_ST_CW_FINISHED:
aff8c126 359 if (s->ext.ticket_expected) {
c45d6b2b
DB
360 if (mt == SSL3_MT_NEWSESSION_TICKET) {
361 st->hand_state = TLS_ST_CR_SESSION_TICKET;
362 return 1;
363 }
61ae935a
MC
364 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
365 st->hand_state = TLS_ST_CR_CHANGE;
366 return 1;
367 }
368 break;
369
370 case TLS_ST_CR_SESSION_TICKET:
371 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
372 st->hand_state = TLS_ST_CR_CHANGE;
373 return 1;
374 }
375 break;
376
377 case TLS_ST_CR_CHANGE:
378 if (mt == SSL3_MT_FINISHED) {
379 st->hand_state = TLS_ST_CR_FINISHED;
380 return 1;
381 }
382 break;
c7f47786
MC
383
384 case TLS_ST_OK:
385 if (mt == SSL3_MT_HELLO_REQUEST) {
386 st->hand_state = TLS_ST_CR_HELLO_REQ;
387 return 1;
388 }
389 break;
61ae935a
MC
390 }
391
672f3337 392 err:
61ae935a 393 /* No valid transition found */
672f3337 394 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 395 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
396 return 0;
397}
398
399/*
0f1e51ea
MC
400 * ossl_statem_client13_write_transition() works out what handshake state to
401 * move to next when the TLSv1.3 client is writing messages to be sent to the
402 * server.
0f1e51ea
MC
403 */
404static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
405{
406 OSSL_STATEM *st = &s->statem;
407
94ed2c67
MC
408 /*
409 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
410 * we will update this to look more like real TLSv1.3
411 */
412
0f1e51ea 413 /*
3847d426
MC
414 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
415 * TLSv1.3 yet at that point. They are handled by
416 * ossl_statem_client_write_transition().
0f1e51ea
MC
417 */
418 switch (st->hand_state) {
419 default:
420 /* Shouldn't happen */
421 return WRITE_TRAN_ERROR;
422
3847d426
MC
423 case TLS_ST_CW_CLNT_HELLO:
424 /* We only hit this in the case of HelloRetryRequest */
425 return WRITE_TRAN_FINISHED;
426
427 case TLS_ST_CR_HELLO_RETRY_REQUEST:
428 st->hand_state = TLS_ST_CW_CLNT_HELLO;
429 return WRITE_TRAN_CONTINUE;
430
92760c21 431 case TLS_ST_CR_FINISHED:
94ed2c67 432 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 433 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
434 return WRITE_TRAN_CONTINUE;
435
436 case TLS_ST_CW_CERT:
437 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 438 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 439 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
440 return WRITE_TRAN_CONTINUE;
441
442 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
443 st->hand_state = TLS_ST_CW_FINISHED;
444 return WRITE_TRAN_CONTINUE;
445
e1c3de44 446 case TLS_ST_CR_KEY_UPDATE:
cc2455bf 447 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 448 case TLS_ST_CW_FINISHED:
94ed2c67
MC
449 st->hand_state = TLS_ST_OK;
450 ossl_statem_set_in_init(s, 0);
451 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
452
453 case TLS_ST_OK:
454 /* Just go straight to trying to read from the server */
455 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
456 }
457}
458
459/*
460 * ossl_statem_client_write_transition() works out what handshake state to
461 * move to next when the client is writing messages to be sent to the server.
61ae935a 462 */
8481f583 463WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 464{
d6f1a6e9 465 OSSL_STATEM *st = &s->statem;
61ae935a 466
0f1e51ea
MC
467 /*
468 * Note that immediately before/after a ClientHello we don't know what
469 * version we are going to negotiate yet, so we don't take this branch until
470 * later
471 */
f5ca0b04 472 if (SSL_IS_TLS13(s))
0f1e51ea
MC
473 return ossl_statem_client13_write_transition(s);
474
a230b26e 475 switch (st->hand_state) {
f3b3d7f0
RS
476 default:
477 /* Shouldn't happen */
478 return WRITE_TRAN_ERROR;
479
a230b26e 480 case TLS_ST_OK:
c7f47786
MC
481 if (!s->renegotiate) {
482 /*
483 * We haven't requested a renegotiation ourselves so we must have
484 * received a message from the server. Better read it.
485 */
486 return WRITE_TRAN_FINISHED;
487 }
a230b26e
EK
488 /* Renegotiation - fall through */
489 case TLS_ST_BEFORE:
490 st->hand_state = TLS_ST_CW_CLNT_HELLO;
491 return WRITE_TRAN_CONTINUE;
61ae935a 492
a230b26e
EK
493 case TLS_ST_CW_CLNT_HELLO:
494 /*
495 * No transition at the end of writing because we don't know what
496 * we will be sent
497 */
498 return WRITE_TRAN_FINISHED;
61ae935a 499
a230b26e
EK
500 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
501 st->hand_state = TLS_ST_CW_CLNT_HELLO;
502 return WRITE_TRAN_CONTINUE;
61ae935a 503
a230b26e
EK
504 case TLS_ST_CR_SRVR_DONE:
505 if (s->s3->tmp.cert_req)
506 st->hand_state = TLS_ST_CW_CERT;
507 else
61ae935a 508 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 509 return WRITE_TRAN_CONTINUE;
61ae935a 510
a230b26e
EK
511 case TLS_ST_CW_CERT:
512 st->hand_state = TLS_ST_CW_KEY_EXCH;
513 return WRITE_TRAN_CONTINUE;
61ae935a 514
a230b26e
EK
515 case TLS_ST_CW_KEY_EXCH:
516 /*
517 * For TLS, cert_req is set to 2, so a cert chain of nothing is
518 * sent, but no verify packet is sent
519 */
520 /*
521 * XXX: For now, we do not support client authentication in ECDH
522 * cipher suites with ECDH (rather than ECDSA) certificates. We
523 * need to skip the certificate verify message when client's
524 * ECDH public key is sent inside the client certificate.
525 */
526 if (s->s3->tmp.cert_req == 1) {
527 st->hand_state = TLS_ST_CW_CERT_VRFY;
528 } else {
61ae935a 529 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
530 }
531 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
532 st->hand_state = TLS_ST_CW_CHANGE;
533 }
534 return WRITE_TRAN_CONTINUE;
61ae935a 535
a230b26e
EK
536 case TLS_ST_CW_CERT_VRFY:
537 st->hand_state = TLS_ST_CW_CHANGE;
538 return WRITE_TRAN_CONTINUE;
539
540 case TLS_ST_CW_CHANGE:
61ae935a 541#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 542 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 543#else
aff8c126 544 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
545 st->hand_state = TLS_ST_CW_NEXT_PROTO;
546 else
547 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 548#endif
a230b26e 549 return WRITE_TRAN_CONTINUE;
61ae935a
MC
550
551#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
552 case TLS_ST_CW_NEXT_PROTO:
553 st->hand_state = TLS_ST_CW_FINISHED;
554 return WRITE_TRAN_CONTINUE;
61ae935a
MC
555#endif
556
a230b26e
EK
557 case TLS_ST_CW_FINISHED:
558 if (s->hit) {
559 st->hand_state = TLS_ST_OK;
560 ossl_statem_set_in_init(s, 0);
561 return WRITE_TRAN_CONTINUE;
562 } else {
563 return WRITE_TRAN_FINISHED;
564 }
61ae935a 565
a230b26e
EK
566 case TLS_ST_CR_FINISHED:
567 if (s->hit) {
568 st->hand_state = TLS_ST_CW_CHANGE;
569 return WRITE_TRAN_CONTINUE;
570 } else {
571 st->hand_state = TLS_ST_OK;
572 ossl_statem_set_in_init(s, 0);
573 return WRITE_TRAN_CONTINUE;
574 }
c7f47786
MC
575
576 case TLS_ST_CR_HELLO_REQ:
577 /*
578 * If we can renegotiate now then do so, otherwise wait for a more
579 * convenient time.
580 */
581 if (ssl3_renegotiate_check(s, 1)) {
582 if (!tls_setup_handshake(s)) {
583 ossl_statem_set_error(s);
584 return WRITE_TRAN_ERROR;
585 }
586 st->hand_state = TLS_ST_CW_CLNT_HELLO;
587 return WRITE_TRAN_CONTINUE;
588 }
589 st->hand_state = TLS_ST_OK;
590 ossl_statem_set_in_init(s, 0);
591 return WRITE_TRAN_CONTINUE;
61ae935a
MC
592 }
593}
594
595/*
596 * Perform any pre work that needs to be done prior to sending a message from
597 * the client to the server.
598 */
8481f583 599WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 600{
d6f1a6e9 601 OSSL_STATEM *st = &s->statem;
61ae935a 602
a230b26e 603 switch (st->hand_state) {
f3b3d7f0
RS
604 default:
605 /* No pre work to be done */
606 break;
607
61ae935a
MC
608 case TLS_ST_CW_CLNT_HELLO:
609 s->shutdown = 0;
610 if (SSL_IS_DTLS(s)) {
611 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
612 if (!ssl3_init_finished_mac(s)) {
613 ossl_statem_set_error(s);
614 return WORK_ERROR;
615 }
61ae935a
MC
616 }
617 break;
618
61ae935a
MC
619 case TLS_ST_CW_CHANGE:
620 if (SSL_IS_DTLS(s)) {
621 if (s->hit) {
622 /*
623 * We're into the last flight so we don't retransmit these
624 * messages unless we need to.
625 */
626 st->use_timer = 0;
627 }
628#ifndef OPENSSL_NO_SCTP
629 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
630 return dtls_wait_for_dry(s);
631#endif
632 }
f3b3d7f0 633 break;
61ae935a
MC
634
635 case TLS_ST_OK:
30f05b19 636 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
637 }
638
639 return WORK_FINISHED_CONTINUE;
640}
641
642/*
643 * Perform any work that needs to be done after sending a message from the
644 * client to the server.
2c5dfdc3
MC
645 case TLS_ST_SR_CERT_VRFY:
646 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 647 */
8481f583 648WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 649{
d6f1a6e9 650 OSSL_STATEM *st = &s->statem;
61ae935a
MC
651
652 s->init_num = 0;
653
a230b26e 654 switch (st->hand_state) {
f3b3d7f0
RS
655 default:
656 /* No post work to be done */
657 break;
658
61ae935a 659 case TLS_ST_CW_CLNT_HELLO:
46417569 660 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 661 return WORK_MORE_A;
46417569 662
61ae935a
MC
663 if (SSL_IS_DTLS(s)) {
664 /* Treat the next message as the first packet */
665 s->first_packet = 1;
666 }
667 break;
668
669 case TLS_ST_CW_KEY_EXCH:
670 if (tls_client_key_exchange_post_work(s) == 0)
671 return WORK_ERROR;
672 break;
673
674 case TLS_ST_CW_CHANGE:
675 s->session->cipher = s->s3->tmp.new_cipher;
676#ifdef OPENSSL_NO_COMP
677 s->session->compress_meth = 0;
678#else
679 if (s->s3->tmp.new_compression == NULL)
680 s->session->compress_meth = 0;
681 else
682 s->session->compress_meth = s->s3->tmp.new_compression->id;
683#endif
684 if (!s->method->ssl3_enc->setup_key_block(s))
685 return WORK_ERROR;
686
687 if (!s->method->ssl3_enc->change_cipher_state(s,
688 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
689 return WORK_ERROR;
690
691 if (SSL_IS_DTLS(s)) {
692#ifndef OPENSSL_NO_SCTP
693 if (s->hit) {
694 /*
695 * Change to new shared key of SCTP-Auth, will be ignored if
696 * no SCTP used.
697 */
698 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
699 0, NULL);
700 }
701#endif
702
703 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
704 }
705 break;
706
707 case TLS_ST_CW_FINISHED:
708#ifndef OPENSSL_NO_SCTP
709 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
710 /*
711 * Change to new shared key of SCTP-Auth, will be ignored if
712 * no SCTP used.
713 */
714 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
715 0, NULL);
716 }
717#endif
718 if (statem_flush(s) != 1)
719 return WORK_MORE_B;
92760c21
MC
720
721 if (SSL_IS_TLS13(s)) {
722 if (!s->method->ssl3_enc->change_cipher_state(s,
723 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
724 return WORK_ERROR;
725 }
61ae935a 726 break;
61ae935a
MC
727 }
728
729 return WORK_FINISHED_CONTINUE;
730}
731
732/*
6392fb8e
MC
733 * Get the message construction function and message type for sending from the
734 * client
61ae935a
MC
735 *
736 * Valid return values are:
737 * 1: Success
738 * 0: Error
739 */
6392fb8e 740int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 741 confunc_f *confunc, int *mt)
61ae935a 742{
d6f1a6e9 743 OSSL_STATEM *st = &s->statem;
61ae935a 744
4a01c59f
MC
745 switch (st->hand_state) {
746 default:
747 /* Shouldn't happen */
748 return 0;
749
750 case TLS_ST_CW_CHANGE:
5923ad4b 751 if (SSL_IS_DTLS(s))
6392fb8e 752 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 753 else
6392fb8e
MC
754 *confunc = tls_construct_change_cipher_spec;
755 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
756 break;
757
758 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
759 *confunc = tls_construct_client_hello;
760 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
761 break;
762
763 case TLS_ST_CW_CERT:
6392fb8e
MC
764 *confunc = tls_construct_client_certificate;
765 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
766 break;
767
768 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
769 *confunc = tls_construct_client_key_exchange;
770 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
771 break;
772
773 case TLS_ST_CW_CERT_VRFY:
d8bc1399 774 *confunc = tls_construct_cert_verify;
6392fb8e 775 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 776 break;
61ae935a
MC
777
778#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 779 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
780 *confunc = tls_construct_next_proto;
781 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 782 break;
61ae935a 783#endif
4a01c59f 784 case TLS_ST_CW_FINISHED:
6392fb8e
MC
785 *confunc = tls_construct_finished;
786 *mt = SSL3_MT_FINISHED;
4a01c59f
MC
787 break;
788 }
5923ad4b 789
5923ad4b 790 return 1;
61ae935a
MC
791}
792
793/*
794 * Returns the maximum allowed length for the current message that we are
795 * reading. Excludes the message header.
796 */
eda75751 797size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 798{
d6f1a6e9 799 OSSL_STATEM *st = &s->statem;
61ae935a 800
a230b26e 801 switch (st->hand_state) {
f3b3d7f0
RS
802 default:
803 /* Shouldn't happen */
804 return 0;
805
a230b26e
EK
806 case TLS_ST_CR_SRVR_HELLO:
807 return SERVER_HELLO_MAX_LENGTH;
61ae935a 808
a230b26e
EK
809 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
810 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 811
3847d426
MC
812 case TLS_ST_CR_HELLO_RETRY_REQUEST:
813 return HELLO_RETRY_REQUEST_MAX_LENGTH;
814
a230b26e
EK
815 case TLS_ST_CR_CERT:
816 return s->max_cert_list;
61ae935a 817
2c5dfdc3
MC
818 case TLS_ST_CR_CERT_VRFY:
819 return SSL3_RT_MAX_PLAIN_LENGTH;
820
a230b26e
EK
821 case TLS_ST_CR_CERT_STATUS:
822 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 823
a230b26e
EK
824 case TLS_ST_CR_KEY_EXCH:
825 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 826
a230b26e
EK
827 case TLS_ST_CR_CERT_REQ:
828 /*
829 * Set to s->max_cert_list for compatibility with previous releases. In
830 * practice these messages can get quite long if servers are configured
831 * to provide a long list of acceptable CAs
832 */
833 return s->max_cert_list;
61ae935a 834
a230b26e
EK
835 case TLS_ST_CR_SRVR_DONE:
836 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 837
a230b26e
EK
838 case TLS_ST_CR_CHANGE:
839 if (s->version == DTLS1_BAD_VER)
840 return 3;
841 return CCS_MAX_LENGTH;
61ae935a 842
a230b26e
EK
843 case TLS_ST_CR_SESSION_TICKET:
844 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 845
a230b26e
EK
846 case TLS_ST_CR_FINISHED:
847 return FINISHED_MAX_LENGTH;
e46f2334
MC
848
849 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
850 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
851
852 case TLS_ST_CR_KEY_UPDATE:
853 return KEY_UPDATE_MAX_LENGTH;
61ae935a 854 }
61ae935a
MC
855}
856
857/*
858 * Process a message that the client has been received from the server.
859 */
8481f583 860MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 861{
d6f1a6e9 862 OSSL_STATEM *st = &s->statem;
61ae935a 863
a230b26e 864 switch (st->hand_state) {
f3b3d7f0
RS
865 default:
866 /* Shouldn't happen */
867 return MSG_PROCESS_ERROR;
868
a230b26e
EK
869 case TLS_ST_CR_SRVR_HELLO:
870 return tls_process_server_hello(s, pkt);
61ae935a 871
a230b26e
EK
872 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
873 return dtls_process_hello_verify(s, pkt);
61ae935a 874
3847d426
MC
875 case TLS_ST_CR_HELLO_RETRY_REQUEST:
876 return tls_process_hello_retry_request(s, pkt);
877
a230b26e
EK
878 case TLS_ST_CR_CERT:
879 return tls_process_server_certificate(s, pkt);
61ae935a 880
2c5dfdc3
MC
881 case TLS_ST_CR_CERT_VRFY:
882 return tls_process_cert_verify(s, pkt);
883
a230b26e
EK
884 case TLS_ST_CR_CERT_STATUS:
885 return tls_process_cert_status(s, pkt);
61ae935a 886
a230b26e
EK
887 case TLS_ST_CR_KEY_EXCH:
888 return tls_process_key_exchange(s, pkt);
61ae935a 889
a230b26e
EK
890 case TLS_ST_CR_CERT_REQ:
891 return tls_process_certificate_request(s, pkt);
61ae935a 892
a230b26e
EK
893 case TLS_ST_CR_SRVR_DONE:
894 return tls_process_server_done(s, pkt);
61ae935a 895
a230b26e
EK
896 case TLS_ST_CR_CHANGE:
897 return tls_process_change_cipher_spec(s, pkt);
61ae935a 898
a230b26e
EK
899 case TLS_ST_CR_SESSION_TICKET:
900 return tls_process_new_session_ticket(s, pkt);
61ae935a 901
a230b26e
EK
902 case TLS_ST_CR_FINISHED:
903 return tls_process_finished(s, pkt);
e46f2334 904
c7f47786
MC
905 case TLS_ST_CR_HELLO_REQ:
906 return tls_process_hello_req(s, pkt);
907
e46f2334
MC
908 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
909 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
910
911 case TLS_ST_CR_KEY_UPDATE:
912 return tls_process_key_update(s, pkt);
61ae935a 913 }
61ae935a
MC
914}
915
916/*
917 * Perform any further processing required following the receipt of a message
918 * from the server
919 */
8481f583 920WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 921{
d6f1a6e9 922 OSSL_STATEM *st = &s->statem;
61ae935a 923
a230b26e 924 switch (st->hand_state) {
f3b3d7f0
RS
925 default:
926 /* Shouldn't happen */
927 return WORK_ERROR;
928
05c4f1d5
MC
929 case TLS_ST_CR_CERT_REQ:
930 return tls_prepare_client_certificate(s, wst);
931
61ae935a
MC
932#ifndef OPENSSL_NO_SCTP
933 case TLS_ST_CR_SRVR_DONE:
934 /* We only get here if we are using SCTP and we are renegotiating */
935 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
936 s->s3->in_read_app_data = 2;
937 s->rwstate = SSL_READING;
938 BIO_clear_retry_flags(SSL_get_rbio(s));
939 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 940 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
941 return WORK_MORE_A;
942 }
fe3a3291 943 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
944 return WORK_FINISHED_STOP;
945#endif
61ae935a 946 }
61ae935a
MC
947}
948
7cea05dc 949int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 950{
2c7b4dbc 951 unsigned char *p;
ec60ccc1
MC
952 size_t sess_id_len;
953 int i, protverr;
2c7b4dbc 954 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 955#ifndef OPENSSL_NO_COMP
0f113f3e
MC
956 SSL_COMP *comp;
957#endif
b9908bf9 958 SSL_SESSION *sess = s->session;
0f113f3e 959
7cea05dc 960 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
961 /* Should not happen */
962 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 963 return 0;
2c7b4dbc 964 }
0f113f3e 965
b9908bf9 966 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
967 protverr = ssl_set_client_hello_version(s);
968 if (protverr != 0) {
969 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 970 return 0;
4fa52141 971 }
0f113f3e 972
a230b26e 973 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 974 /*
b9908bf9
MC
975 * In the case of EAP-FAST, we can have a pre-shared
976 * "ticket" without a session ID.
0f113f3e 977 */
aff8c126 978 (!sess->session_id_length && !sess->ext.tick) ||
b9908bf9
MC
979 (sess->not_resumable)) {
980 if (!ssl_get_new_session(s, 0))
7cea05dc 981 return 0;
b9908bf9
MC
982 }
983 /* else use the pre-loaded session */
0f113f3e 984
c7f47786
MC
985 /* This is a real handshake so make sure we clean it up at the end */
986 s->statem.cleanuphand = 1;
987
b9908bf9 988 p = s->s3->client_random;
0f113f3e 989
b9908bf9
MC
990 /*
991 * for DTLS if client_random is initialized, reuse it, we are
992 * required to use same upon reply to HelloVerify
993 */
994 if (SSL_IS_DTLS(s)) {
995 size_t idx;
996 i = 1;
997 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
998 if (p[idx]) {
999 i = 0;
1000 break;
0f113f3e 1001 }
0f113f3e 1002 }
b9908bf9
MC
1003 } else
1004 i = 1;
0f113f3e 1005
a230b26e 1006 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
7cea05dc 1007 return 0;
b9908bf9 1008
b9908bf9
MC
1009 /*-
1010 * version indicates the negotiated version: for example from
1011 * an SSLv2/v3 compatible client hello). The client_version
1012 * field is the maximum version we permit and it is also
1013 * used in RSA encrypted premaster secrets. Some servers can
1014 * choke if we initially report a higher version then
1015 * renegotiate to a lower one in the premaster secret. This
1016 * didn't happen with TLS 1.0 as most servers supported it
1017 * but it can with TLS 1.1 or later if the server only supports
1018 * 1.0.
1019 *
1020 * Possible scenario with previous logic:
1021 * 1. Client hello indicates TLS 1.2
1022 * 2. Server hello says TLS 1.0
1023 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1024 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1025 * 5. Server sends hello request to renegotiate.
1026 * 6. Client hello indicates TLS v1.0 as we now
1027 * know that is maximum server supports.
1028 * 7. Server chokes on RSA encrypted premaster secret
1029 * containing version 1.0.
1030 *
1031 * For interoperability it should be OK to always use the
1032 * maximum version we support in client hello and then rely
1033 * on the checking of version to ensure the servers isn't
1034 * being inconsistent: for example initially negotiating with
1035 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1036 * client_version in client hello and not resetting it to
1037 * the negotiated version.
cd998837
MC
1038 *
1039 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1040 * supported_versions extension for the real supported versions.
b9908bf9 1041 */
7acb8b64 1042 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1043 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1044 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1045 return 0;
2c7b4dbc 1046 }
b9908bf9
MC
1047
1048 /* Session ID */
f05bcf0f 1049 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1050 sess_id_len = 0;
b9908bf9 1051 else
ec60ccc1
MC
1052 sess_id_len = s->session->session_id_length;
1053 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1054 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1055 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1056 sess_id_len))
7cea05dc 1057 || !WPACKET_close(pkt)) {
2c7b4dbc 1058 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1059 return 0;
b9908bf9 1060 }
0f113f3e 1061
b9908bf9
MC
1062 /* cookie stuff for DTLS */
1063 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1064 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1065 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1066 s->d1->cookie_len)) {
b9908bf9 1067 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1068 return 0;
0f113f3e 1069 }
b9908bf9
MC
1070 }
1071
1072 /* Ciphers supported */
7cea05dc 1073 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1074 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1075 return 0;
2c7b4dbc
MC
1076 }
1077 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1078 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1079 return 0;
1080 if (!WPACKET_close(pkt)) {
2c7b4dbc 1081 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1082 return 0;
b9908bf9 1083 }
0f113f3e 1084
b9908bf9 1085 /* COMPRESSION */
7cea05dc 1086 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1087 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1088 return 0;
2c7b4dbc
MC
1089 }
1090#ifndef OPENSSL_NO_COMP
1091 if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1092 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1093 for (i = 0; i < compnum; i++) {
1094 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1095 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1096 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1097 return 0;
2c7b4dbc
MC
1098 }
1099 }
b9908bf9 1100 }
09b6c2ef 1101#endif
2c7b4dbc 1102 /* Add the NULL method */
7cea05dc 1103 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1104 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1105 return 0;
2c7b4dbc 1106 }
761772d7 1107
b9908bf9 1108 /* TLS extensions */
30aeba43 1109 if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1110 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1111 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1112 return 0;
b9908bf9 1113 }
0f113f3e 1114
b9908bf9 1115 return 1;
0f113f3e 1116}
d02b48c6 1117
be3583fa 1118MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1119{
1120 int al;
cb150cbc 1121 size_t cookie_len;
8ba708e5
MC
1122 PACKET cookiepkt;
1123
1124 if (!PACKET_forward(pkt, 2)
a230b26e 1125 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1126 al = SSL_AD_DECODE_ERROR;
1127 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1128 goto f_err;
1129 }
1130
1131 cookie_len = PACKET_remaining(&cookiepkt);
1132 if (cookie_len > sizeof(s->d1->cookie)) {
1133 al = SSL_AD_ILLEGAL_PARAMETER;
1134 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1135 goto f_err;
1136 }
1137
1138 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1139 al = SSL_AD_DECODE_ERROR;
1140 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1141 goto f_err;
1142 }
1143 s->d1->cookie_len = cookie_len;
1144
1145 return MSG_PROCESS_FINISHED_READING;
1146 f_err:
1147 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1148 ossl_statem_set_error(s);
8ba708e5
MC
1149 return MSG_PROCESS_ERROR;
1150}
1151
be3583fa 1152MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
b9908bf9
MC
1153{
1154 STACK_OF(SSL_CIPHER) *sk;
1155 const SSL_CIPHER *c;
332eb390 1156 PACKET session_id, extpkt;
b9908bf9 1157 size_t session_id_len;
b6981744 1158 const unsigned char *cipherchars;
b9908bf9
MC
1159 int i, al = SSL_AD_INTERNAL_ERROR;
1160 unsigned int compression;
4fa52141 1161 unsigned int sversion;
3434f40b 1162 unsigned int context;
4fa52141 1163 int protverr;
332eb390 1164 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1165#ifndef OPENSSL_NO_COMP
1166 SSL_COMP *comp;
1167#endif
1168
4fa52141
VD
1169 if (!PACKET_get_net_2(pkt, &sversion)) {
1170 al = SSL_AD_DECODE_ERROR;
1171 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1172 goto f_err;
1173 }
50932c4a 1174
4ff65f77 1175 /* We do this immediately so we know what format the ServerHello is in */
4fa52141
VD
1176 protverr = ssl_choose_client_version(s, sversion);
1177 if (protverr != 0) {
1178 al = SSL_AD_PROTOCOL_VERSION;
1179 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1180 goto f_err;
0f113f3e 1181 }
0f113f3e
MC
1182
1183 /* load the server hello data */
1184 /* load the server random */
73999b62 1185 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
50932c4a 1186 al = SSL_AD_DECODE_ERROR;
b9908bf9 1187 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1188 goto f_err;
1189 }
0f113f3e 1190
fc5ce51d 1191 /* Get the session-id. */
71728dd8
MC
1192 if (!SSL_IS_TLS13(s)) {
1193 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1194 al = SSL_AD_DECODE_ERROR;
1195 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1196 goto f_err;
1197 }
1198 session_id_len = PACKET_remaining(&session_id);
1199 if (session_id_len > sizeof s->session->session_id
1200 || session_id_len > SSL3_SESSION_ID_SIZE) {
1201 al = SSL_AD_ILLEGAL_PARAMETER;
1202 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1203 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1204 goto f_err;
1205 }
1206 } else {
625b0d51 1207 PACKET_null_init(&session_id);
71728dd8 1208 session_id_len = 0;
0f113f3e 1209 }
e481f9b9 1210
73999b62 1211 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1212 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1213 al = SSL_AD_DECODE_ERROR;
1214 goto f_err;
1215 }
1216
4ff65f77
MC
1217 if (!SSL_IS_TLS13(s)) {
1218 if (!PACKET_get_1(pkt, &compression)) {
1219 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1220 al = SSL_AD_DECODE_ERROR;
1221 goto f_err;
1222 }
1223 } else {
1224 compression = 0;
1225 }
1226
1227 /* TLS extensions */
1228 if (PACKET_remaining(pkt) == 0) {
1229 PACKET_null_init(&extpkt);
1230 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1231 al = SSL_AD_DECODE_ERROR;
1232 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1233 goto f_err;
1234 }
1235
1236 context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
1237 : EXT_TLS1_2_SERVER_HELLO;
1238 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al))
1239 goto f_err;
1240
1241 s->hit = 0;
1242
1243 if (SSL_IS_TLS13(s)) {
1244 /* This will set s->hit if we are resuming */
1245 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1246 EXT_TLS1_3_SERVER_HELLO,
1247 extensions, NULL, 0, &al))
1248 goto f_err;
1249 } else {
8c1a5343 1250 /*
4ff65f77
MC
1251 * Check if we can resume the session based on external pre-shared
1252 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1253 * Resumption based on server-side state works with session IDs.
1254 * Resumption based on pre-shared Protected Access Credentials (PACs)
1255 * works by overriding the SessionTicket extension at the application
1256 * layer, and does not send a session ID. (We do not know whether
1257 * EAP-FAST servers would honour the session ID.) Therefore, the session
1258 * ID alone is not a reliable indicator of session resumption, so we
1259 * first check if we can resume, and later peek at the next handshake
1260 * message to see if the server wants to resume.
8c1a5343 1261 */
4ff65f77
MC
1262 if (s->version >= TLS1_VERSION
1263 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1264 const SSL_CIPHER *pref_cipher = NULL;
1265 /*
1266 * s->session->master_key_length is a size_t, but this is an int for
1267 * backwards compat reasons
1268 */
1269 int master_key_length;
1270 master_key_length = sizeof(s->session->master_key);
1271 if (s->ext.session_secret_cb(s, s->session->master_key,
1272 &master_key_length,
1273 NULL, &pref_cipher,
1274 s->ext.session_secret_cb_arg)
1275 && master_key_length > 0) {
1276 s->session->master_key_length = master_key_length;
1277 s->session->cipher = pref_cipher ?
1278 pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
1279 } else {
1280 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1281 al = SSL_AD_INTERNAL_ERROR;
1282 goto f_err;
1283 }
0f113f3e 1284 }
4ff65f77
MC
1285
1286 if (session_id_len != 0
1287 && session_id_len == s->session->session_id_length
1288 && memcmp(PACKET_data(&session_id), s->session->session_id,
1289 session_id_len) == 0)
1290 s->hit = 1;
50932c4a
MC
1291 }
1292
4ff65f77 1293 if (s->hit) {
0f113f3e 1294 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1295 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1296 /* actually a client application bug */
1297 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1298 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1299 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1300 goto f_err;
1301 }
6e3d0153 1302 } else {
0f113f3e 1303 /*
6e3d0153 1304 * If we were trying for session-id reuse but the server
4ff65f77 1305 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1306 * In the case of EAP-FAST and PAC, we do not send a session ID,
1307 * so the PAC-based session secret is always preserved. It'll be
1308 * overwritten if the server refuses resumption.
0f113f3e 1309 */
4ff65f77
MC
1310 if (s->session->session_id_length > 0
1311 || (SSL_IS_TLS13(s)
1312 && s->session->ext.tick_identity
1313 != TLSEXT_PSK_BAD_IDENTITY)) {
4f6eaa59 1314 s->ctx->stats.sess_miss++;
0f113f3e
MC
1315 if (!ssl_get_new_session(s, 0)) {
1316 goto f_err;
1317 }
1318 }
50932c4a 1319
ccae4a15 1320 s->session->ssl_version = s->version;
fc5ce51d
EK
1321 s->session->session_id_length = session_id_len;
1322 /* session_id_len could be 0 */
a19fc66a
KR
1323 if (session_id_len > 0)
1324 memcpy(s->session->session_id, PACKET_data(&session_id),
1325 session_id_len);
0f113f3e 1326 }
fc5ce51d 1327
ccae4a15
FI
1328 /* Session version and negotiated protocol version should match */
1329 if (s->version != s->session->ssl_version) {
1330 al = SSL_AD_PROTOCOL_VERSION;
1331
1332 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1333 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1334 goto f_err;
1335 }
1336
50932c4a 1337 c = ssl_get_cipher_by_char(s, cipherchars);
0f113f3e
MC
1338 if (c == NULL) {
1339 /* unknown cipher */
1340 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1341 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
0f113f3e
MC
1342 goto f_err;
1343 }
0f113f3e 1344 /*
3eb2aff4
KR
1345 * Now that we know the version, update the check to see if it's an allowed
1346 * version.
1347 */
1348 s->s3->tmp.min_ver = s->version;
1349 s->s3->tmp.max_ver = s->version;
1350 /*
1351 * If it is a disabled cipher we either didn't send it in client hello,
1352 * or it's not allowed for the selected protocol. So we return an error.
0f113f3e
MC
1353 */
1354 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1355 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1356 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1357 goto f_err;
1358 }
0f113f3e
MC
1359
1360 sk = ssl_get_ciphers_by_id(s);
1361 i = sk_SSL_CIPHER_find(sk, c);
1362 if (i < 0) {
1363 /* we did not say we would use this cipher */
1364 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1365 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1366 goto f_err;
1367 }
1368
1369 /*
1370 * Depending on the session caching (internal/external), the cipher
1371 * and/or cipher_id values may not be set. Make sure that cipher_id is
1372 * set and use it for comparison.
1373 */
1374 if (s->session->cipher)
1375 s->session->cipher_id = s->session->cipher->id;
1376 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1 1377 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1378 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
9e9858d1
RS
1379 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1380 goto f_err;
0f113f3e
MC
1381 }
1382 s->s3->tmp.new_cipher = c;
71728dd8 1383
09b6c2ef 1384#ifdef OPENSSL_NO_COMP
fc5ce51d 1385 if (compression != 0) {
0f113f3e 1386 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1387 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1388 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1389 goto f_err;
1390 }
1391 /*
1392 * If compression is disabled we'd better not try to resume a session
1393 * using compression.
1394 */
1395 if (s->session->compress_meth != 0) {
b9908bf9 1396 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1397 goto f_err;
1398 }
09b6c2ef 1399#else
fc5ce51d 1400 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1401 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1402 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1403 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1404 goto f_err;
1405 }
fc5ce51d 1406 if (compression == 0)
0f113f3e
MC
1407 comp = NULL;
1408 else if (!ssl_allow_compression(s)) {
1409 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1410 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1411 goto f_err;
fc5ce51d
EK
1412 } else {
1413 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1414 }
0f113f3e 1415
fc5ce51d 1416 if (compression != 0 && comp == NULL) {
0f113f3e 1417 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1418 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1419 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1420 goto f_err;
1421 } else {
1422 s->s3->tmp.new_compression = comp;
1423 }
09b6c2ef 1424#endif
761772d7 1425
4ff65f77 1426 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
332eb390
MC
1427 goto f_err;
1428
8723588e
MC
1429#ifndef OPENSSL_NO_SCTP
1430 if (SSL_IS_DTLS(s) && s->hit) {
1431 unsigned char sctpauthkey[64];
1432 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1433
1434 /*
1435 * Add new shared key for SCTP-Auth, will be ignored if
1436 * no SCTP used.
1437 */
141eb8c6
MC
1438 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1439 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1440
1441 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1442 sizeof(sctpauthkey),
1443 labelbuffer,
1444 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1445 goto f_err;
8723588e
MC
1446
1447 BIO_ctrl(SSL_get_wbio(s),
1448 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1449 sizeof(sctpauthkey), sctpauthkey);
1450 }
1451#endif
1452
92760c21
MC
1453 /*
1454 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1455 * we're done with this message
1456 */
1457 if (SSL_IS_TLS13(s)
1458 && (!s->method->ssl3_enc->setup_key_block(s)
1459 || !s->method->ssl3_enc->change_cipher_state(s,
1460 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
1461 || !s->method->ssl3_enc->change_cipher_state(s,
1462 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1463 al = SSL_AD_INTERNAL_ERROR;
1464 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1465 goto f_err;
1466 }
1467
1b0286a3 1468 OPENSSL_free(extensions);
b9908bf9 1469 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1470 f_err:
1471 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1472 ossl_statem_set_error(s);
1b0286a3 1473 OPENSSL_free(extensions);
b9908bf9 1474 return MSG_PROCESS_ERROR;
0f113f3e 1475}
d02b48c6 1476
3847d426
MC
1477static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1478{
1479 unsigned int sversion;
2248dbeb 1480 int errorcode;
3847d426
MC
1481 RAW_EXTENSION *extensions = NULL;
1482 int al;
1483 PACKET extpkt;
1484
1485 if (!PACKET_get_net_2(pkt, &sversion)) {
1486 al = SSL_AD_DECODE_ERROR;
1487 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1488 goto f_err;
1489 }
1490
1491 s->hello_retry_request = 1;
1492
1493 /* This will fail if it doesn't choose TLSv1.3+ */
2248dbeb
MC
1494 errorcode = ssl_choose_client_version(s, sversion);
1495 if (errorcode != 0) {
3847d426 1496 al = SSL_AD_PROTOCOL_VERSION;
2248dbeb 1497 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
3847d426
MC
1498 goto f_err;
1499 }
1500
1501 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1502 al = SSL_AD_DECODE_ERROR;
1503 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
1504 goto f_err;
1505 }
1506
1507 if (!tls_collect_extensions(s, &extpkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
1508 &extensions, &al)
1509 || !tls_parse_all_extensions(s, EXT_TLS1_3_HELLO_RETRY_REQUEST,
1510 extensions, NULL, 0, &al))
1511 goto f_err;
1512
1513 OPENSSL_free(extensions);
1514
1515 return MSG_PROCESS_FINISHED_READING;
1516 f_err:
1517 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1518 ossl_statem_set_error(s);
1519 OPENSSL_free(extensions);
1520 return MSG_PROCESS_ERROR;
1521}
1522
be3583fa 1523MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1524{
1525 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1526 unsigned long cert_list_len, cert_len;
1527 X509 *x = NULL;
b6981744 1528 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1529 STACK_OF(X509) *sk = NULL;
1530 EVP_PKEY *pkey = NULL;
d805a57b 1531 size_t chainidx;
e96e0f8e 1532 unsigned int context = 0;
0f113f3e
MC
1533
1534 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1535 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1536 goto err;
0f113f3e
MC
1537 }
1538
e96e0f8e
MC
1539 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1540 || context != 0
1541 || !PACKET_get_net_3(pkt, &cert_list_len)
1542 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1543 al = SSL_AD_DECODE_ERROR;
b9908bf9 1544 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1545 goto f_err;
1546 }
d805a57b 1547 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1548 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1549 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1550 al = SSL_AD_DECODE_ERROR;
b9908bf9 1551 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1552 SSL_R_CERT_LENGTH_MISMATCH);
1553 goto f_err;
1554 }
1555
df758a85
MC
1556 certstart = certbytes;
1557 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1558 if (x == NULL) {
1559 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1560 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1561 goto f_err;
1562 }
df758a85 1563 if (certbytes != (certstart + cert_len)) {
0f113f3e 1564 al = SSL_AD_DECODE_ERROR;
b9908bf9 1565 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1566 SSL_R_CERT_LENGTH_MISMATCH);
1567 goto f_err;
1568 }
e96e0f8e
MC
1569
1570 if (SSL_IS_TLS13(s)) {
1571 RAW_EXTENSION *rawexts = NULL;
1572 PACKET extensions;
1573
1574 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1575 al = SSL_AD_DECODE_ERROR;
1576 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1577 goto f_err;
1578 }
1579 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
1580 &rawexts, &al)
1581 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
1582 rawexts, x, chainidx, &al)) {
1583 OPENSSL_free(rawexts);
e96e0f8e 1584 goto f_err;
5ee289ea
MC
1585 }
1586 OPENSSL_free(rawexts);
e96e0f8e
MC
1587 }
1588
0f113f3e 1589 if (!sk_X509_push(sk, x)) {
b9908bf9 1590 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1591 goto err;
0f113f3e
MC
1592 }
1593 x = NULL;
0f113f3e
MC
1594 }
1595
1596 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1597 /*
1598 * The documented interface is that SSL_VERIFY_PEER should be set in order
1599 * for client side verification of the server certificate to take place.
1600 * However, historically the code has only checked that *any* flag is set
1601 * to cause server verification to take place. Use of the other flags makes
1602 * no sense in client mode. An attempt to clean up the semantics was
1603 * reverted because at least one application *only* set
1604 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1605 * server verification to take place, after the clean up it silently did
1606 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1607 * sent to them because they are void functions. Therefore, we now use the
1608 * (less clean) historic behaviour of performing validation if any flag is
1609 * set. The *documented* interface remains the same.
1610 */
1611 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1612 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1613 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1614 SSL_R_CERTIFICATE_VERIFY_FAILED);
1615 goto f_err;
1616 }
1617 ERR_clear_error(); /* but we keep s->verify_result */
1618 if (i > 1) {
b9908bf9 1619 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1620 al = SSL_AD_HANDSHAKE_FAILURE;
1621 goto f_err;
1622 }
1623
c34b0f99 1624 s->session->peer_chain = sk;
0f113f3e
MC
1625 /*
1626 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1627 * which we don't include in statem_srvr.c
0f113f3e
MC
1628 */
1629 x = sk_X509_value(sk, 0);
1630 sk = NULL;
1631 /*
1632 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1633 */
1634
8382fd3a 1635 pkey = X509_get0_pubkey(x);
0f113f3e 1636
55a9a16f 1637 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1638 x = NULL;
1639 al = SSL3_AL_FATAL;
b9908bf9 1640 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1641 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1642 goto f_err;
1643 }
1644
1645 i = ssl_cert_type(x, pkey);
55a9a16f 1646 if (i < 0) {
0f113f3e
MC
1647 x = NULL;
1648 al = SSL3_AL_FATAL;
b9908bf9 1649 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1650 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1651 goto f_err;
1652 }
05b8486e
DSH
1653 /*
1654 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1655 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1656 * type.
1657 */
1658 if (!SSL_IS_TLS13(s)) {
1659 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1660 if (exp_idx >= 0 && i != exp_idx
1661 && (exp_idx != SSL_PKEY_GOST_EC ||
1662 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1663 && i != SSL_PKEY_GOST01))) {
1664 x = NULL;
1665 al = SSL_AD_ILLEGAL_PARAMETER;
1666 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1667 SSL_R_WRONG_CERTIFICATE_TYPE);
1668 goto f_err;
1669 }
0f113f3e 1670 }
a273c6ee 1671 s->session->peer_type = i;
55a9a16f
MC
1672
1673 X509_free(s->session->peer);
05f0fb9f 1674 X509_up_ref(x);
55a9a16f 1675 s->session->peer = x;
0f113f3e 1676 s->session->verify_result = s->verify_result;
0f113f3e 1677 x = NULL;
2c5dfdc3
MC
1678
1679 /* Save the current hash state for when we receive the CertificateVerify */
1680 if (SSL_IS_TLS13(s)
1681 && !ssl_handshake_hash(s, s->cert_verify_hash,
1682 sizeof(s->cert_verify_hash),
1683 &s->cert_verify_hash_len)) {
1684 al = SSL_AD_INTERNAL_ERROR;
1685 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1686 goto f_err;
1687 }
1688
b9908bf9 1689 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1690 goto done;
1691
0f113f3e 1692 f_err:
66696478 1693 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1694 err:
fe3a3291 1695 ossl_statem_set_error(s);
66696478 1696 done:
0f113f3e
MC
1697 X509_free(x);
1698 sk_X509_pop_free(sk, X509_free);
b9908bf9 1699 return ret;
0f113f3e 1700}
d02b48c6 1701
7dc1c647 1702static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1703{
1704#ifndef OPENSSL_NO_PSK
7dc1c647 1705 PACKET psk_identity_hint;
02a74590 1706
7dc1c647
MC
1707 /* PSK ciphersuites are preceded by an identity hint */
1708
1709 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1710 *al = SSL_AD_DECODE_ERROR;
4fa88861 1711 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1712 return 0;
1713 }
1714
1715 /*
1716 * Store PSK identity hint for later use, hint is used in
1717 * tls_construct_client_key_exchange. Assume that the maximum length of
1718 * a PSK identity hint can be as long as the maximum length of a PSK
1719 * identity.
1720 */
1721 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1722 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1723 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1724 return 0;
1725 }
02a74590 1726
7dc1c647
MC
1727 if (PACKET_remaining(&psk_identity_hint) == 0) {
1728 OPENSSL_free(s->session->psk_identity_hint);
1729 s->session->psk_identity_hint = NULL;
1730 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1731 &s->session->psk_identity_hint)) {
7dc1c647
MC
1732 *al = SSL_AD_INTERNAL_ERROR;
1733 return 0;
1734 }
1735
1736 return 1;
1737#else
4fa88861 1738 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1739 *al = SSL_AD_INTERNAL_ERROR;
1740 return 0;
02a74590
MC
1741#endif
1742}
1743
25c6c10c
MC
1744static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1745{
1746#ifndef OPENSSL_NO_SRP
1747 PACKET prime, generator, salt, server_pub;
1748
1749 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1750 || !PACKET_get_length_prefixed_2(pkt, &generator)
1751 || !PACKET_get_length_prefixed_1(pkt, &salt)
1752 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1753 *al = SSL_AD_DECODE_ERROR;
4fa88861 1754 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1755 return 0;
1756 }
1757
348240c6 1758 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1759 if ((s->srp_ctx.N =
1760 BN_bin2bn(PACKET_data(&prime),
348240c6 1761 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1762 || (s->srp_ctx.g =
1763 BN_bin2bn(PACKET_data(&generator),
348240c6 1764 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1765 || (s->srp_ctx.s =
1766 BN_bin2bn(PACKET_data(&salt),
348240c6 1767 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1768 || (s->srp_ctx.B =
1769 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1770 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1771 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1772 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1773 return 0;
1774 }
1775
1776 if (!srp_verify_server_param(s, al)) {
1777 *al = SSL_AD_DECODE_ERROR;
4fa88861 1778 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1779 return 0;
1780 }
1781
1782 /* We must check if there is a certificate */
a230b26e 1783 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1784 *pkey = X509_get0_pubkey(s->session->peer);
1785
1786 return 1;
1787#else
4fa88861 1788 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1789 *al = SSL_AD_INTERNAL_ERROR;
1790 return 0;
1791#endif
1792}
1793
e01a610d
MC
1794static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1795{
1796#ifndef OPENSSL_NO_DH
1797 PACKET prime, generator, pub_key;
1798 EVP_PKEY *peer_tmp = NULL;
1799
1800 DH *dh = NULL;
1801 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1802
26505153
RL
1803 int check_bits = 0;
1804
e01a610d
MC
1805 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1806 || !PACKET_get_length_prefixed_2(pkt, &generator)
1807 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1808 *al = SSL_AD_DECODE_ERROR;
4fa88861 1809 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1810 return 0;
1811 }
1812
1813 peer_tmp = EVP_PKEY_new();
1814 dh = DH_new();
1815
1816 if (peer_tmp == NULL || dh == NULL) {
1817 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1818 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1819 goto err;
1820 }
1821
348240c6
MC
1822 /* TODO(size_t): Convert these calls */
1823 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1824 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1825 NULL);
1826 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1827 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1828 if (p == NULL || g == NULL || bnpub_key == NULL) {
1829 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1830 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1831 goto err;
1832 }
1833
26505153
RL
1834 /* test non-zero pupkey */
1835 if (BN_is_zero(bnpub_key)) {
e01a610d 1836 *al = SSL_AD_DECODE_ERROR;
4fa88861 1837 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1838 goto err;
1839 }
1840
1841 if (!DH_set0_pqg(dh, p, NULL, g)) {
1842 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1843 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1844 goto err;
1845 }
1846 p = g = NULL;
1847
26505153
RL
1848 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
1849 *al = SSL_AD_DECODE_ERROR;
1850 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1851 goto err;
1852 }
1853
e01a610d
MC
1854 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1855 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1856 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1857 goto err;
1858 }
1859 bnpub_key = NULL;
1860
1861 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1862 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1863 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
1864 goto err;
1865 }
1866
1867 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
1868 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1869 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
1870 goto err;
1871 }
1872
1873 s->s3->peer_tmp = peer_tmp;
1874
1875 /*
1876 * FIXME: This makes assumptions about which ciphersuites come with
1877 * public keys. We should have a less ad-hoc way of doing this
1878 */
a230b26e 1879 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
1880 *pkey = X509_get0_pubkey(s->session->peer);
1881 /* else anonymous DH, so no certificate or pkey. */
1882
1883 return 1;
1884
1885 err:
1886 BN_free(p);
1887 BN_free(g);
1888 BN_free(bnpub_key);
1889 DH_free(dh);
1890 EVP_PKEY_free(peer_tmp);
1891
1892 return 0;
1893#else
4fa88861 1894 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
1895 *al = SSL_AD_INTERNAL_ERROR;
1896 return 0;
1897#endif
1898}
1899
ff74aeb1
MC
1900static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1901{
1902#ifndef OPENSSL_NO_EC
1903 PACKET encoded_pt;
1904 const unsigned char *ecparams;
1905 int curve_nid;
ec24630a 1906 unsigned int curve_flags;
ff74aeb1
MC
1907 EVP_PKEY_CTX *pctx = NULL;
1908
1909 /*
1910 * Extract elliptic curve parameters and the server's ephemeral ECDH
1911 * public key. For now we only support named (not generic) curves and
1912 * ECParameters in this case is just three bytes.
1913 */
1914 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
1915 *al = SSL_AD_DECODE_ERROR;
4fa88861 1916 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
1917 return 0;
1918 }
1919 /*
1920 * Check curve is one of our preferences, if not server has sent an
1921 * invalid curve. ECParameters is 3 bytes.
1922 */
1923 if (!tls1_check_curve(s, ecparams, 3)) {
1924 *al = SSL_AD_DECODE_ERROR;
4fa88861 1925 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
1926 return 0;
1927 }
1928
ec24630a
DSH
1929 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
1930
a230b26e 1931 if (curve_nid == 0) {
ff74aeb1 1932 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1933 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
1934 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1935 return 0;
1936 }
1937
ec24630a
DSH
1938 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
1939 EVP_PKEY *key = EVP_PKEY_new();
1940
1941 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
1942 *al = SSL_AD_INTERNAL_ERROR;
1943 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1944 EVP_PKEY_free(key);
1945 return 0;
1946 }
1947 s->s3->peer_tmp = key;
1948 } else {
1949 /* Set up EVP_PKEY with named curve as parameters */
1950 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
1951 if (pctx == NULL
1952 || EVP_PKEY_paramgen_init(pctx) <= 0
1953 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
1954 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
1955 *al = SSL_AD_INTERNAL_ERROR;
1956 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1957 EVP_PKEY_CTX_free(pctx);
1958 return 0;
1959 }
ff74aeb1 1960 EVP_PKEY_CTX_free(pctx);
ec24630a 1961 pctx = NULL;
ff74aeb1 1962 }
ff74aeb1
MC
1963
1964 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
1965 *al = SSL_AD_DECODE_ERROR;
4fa88861 1966 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
1967 return 0;
1968 }
1969
ec24630a
DSH
1970 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
1971 PACKET_data(&encoded_pt),
1972 PACKET_remaining(&encoded_pt))) {
ff74aeb1 1973 *al = SSL_AD_DECODE_ERROR;
4fa88861 1974 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
1975 return 0;
1976 }
1977
1978 /*
1979 * The ECC/TLS specification does not mention the use of DSA to sign
1980 * ECParameters in the server key exchange message. We do support RSA
1981 * and ECDSA.
1982 */
1983 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
1984 *pkey = X509_get0_pubkey(s->session->peer);
1985 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
1986 *pkey = X509_get0_pubkey(s->session->peer);
1987 /* else anonymous ECDH, so no certificate or pkey. */
1988
1989 return 1;
1990#else
4fa88861 1991 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
1992 *al = SSL_AD_INTERNAL_ERROR;
1993 return 0;
1994#endif
1995}
1996
be3583fa 1997MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 1998{
5554facb 1999 int al = -1;
e1e588ac 2000 long alg_k;
b9908bf9 2001 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2002 EVP_MD_CTX *md_ctx = NULL;
2003 EVP_PKEY_CTX *pctx = NULL;
73999b62 2004 PACKET save_param_start, signature;
b9908bf9 2005
b9908bf9
MC
2006 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2007
73999b62 2008 save_param_start = *pkt;
8d92c1f8 2009
3260adf1 2010#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2011 EVP_PKEY_free(s->s3->peer_tmp);
2012 s->s3->peer_tmp = NULL;
3260adf1 2013#endif
d02b48c6 2014
7689082b 2015 if (alg_k & SSL_PSK) {
7dc1c647
MC
2016 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2017 goto err;
7689082b
DSH
2018 }
2019
2020 /* Nothing else to do for plain PSK or RSAPSK */
2021 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
2022 } else if (alg_k & SSL_kSRP) {
2023 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 2024 goto err;
e01a610d
MC
2025 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2026 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2027 goto err;
ff74aeb1
MC
2028 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2029 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2030 goto err;
0f113f3e
MC
2031 } else if (alg_k) {
2032 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 2033 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2034 goto err;
0f113f3e 2035 }
0f113f3e 2036
0f113f3e
MC
2037 /* if it was signed, check the signature */
2038 if (pkey != NULL) {
32942870 2039 PACKET params;
be8dba2c
MC
2040 int maxsig;
2041 const EVP_MD *md = NULL;
e1e588ac 2042
32942870
EK
2043 /*
2044 * |pkt| now points to the beginning of the signature, so the difference
2045 * equals the length of the parameters.
2046 */
2047 if (!PACKET_get_sub_packet(&save_param_start, &params,
2048 PACKET_remaining(&save_param_start) -
73999b62 2049 PACKET_remaining(pkt))) {
32942870 2050 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 2051 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2052 goto err;
32942870
EK
2053 }
2054
0f113f3e 2055 if (SSL_USE_SIGALGS(s)) {
703bcee0 2056 unsigned int sigalg;
0f113f3e 2057 int rv;
703bcee0
MC
2058
2059 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 2060 al = SSL_AD_DECODE_ERROR;
f0659bdb 2061 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2062 goto err;
0f113f3e 2063 }
5554facb 2064 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
e1e588ac
MC
2065 if (rv == -1) {
2066 al = SSL_AD_INTERNAL_ERROR;
2067 goto err;
2068 } else if (rv == 0) {
2069 al = SSL_AD_DECODE_ERROR;
0f113f3e 2070 goto err;
0f113f3e 2071 }
a2f9200f 2072#ifdef SSL_DEBUG
0f113f3e
MC
2073 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2074#endif
f365a3e2
DSH
2075 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2076 al = SSL_AD_INTERNAL_ERROR;
2077 goto err;
32942870 2078 }
0f113f3e 2079
f365a3e2
DSH
2080 md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);
2081
73999b62
MC
2082 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2083 || PACKET_remaining(pkt) != 0) {
e1e588ac 2084 al = SSL_AD_DECODE_ERROR;
f0659bdb 2085 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 2086 goto err;
0f113f3e 2087 }
be8dba2c
MC
2088 maxsig = EVP_PKEY_size(pkey);
2089 if (maxsig < 0) {
e1e588ac 2090 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2091 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2092 goto err;
8098fc56 2093 }
0f113f3e
MC
2094
2095 /*
8098fc56 2096 * Check signature length
0f113f3e 2097 */
be8dba2c 2098 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2099 /* wrong packet length */
e1e588ac 2100 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2101 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2102 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2103 goto err;
2104 }
2105
2106 md_ctx = EVP_MD_CTX_new();
2107 if (md_ctx == NULL) {
2108 al = SSL_AD_INTERNAL_ERROR;
2109 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2110 goto err;
0f113f3e 2111 }
e1e588ac 2112
fe3066ee
MC
2113 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2114 al = SSL_AD_INTERNAL_ERROR;
2115 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2116 goto err;
2117 }
5554facb 2118 if (SSL_USE_PSS(s)) {
fe3066ee 2119 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2120 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2121 RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2122 al = SSL_AD_INTERNAL_ERROR;
2123 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2124 goto err;
2125 }
2126 }
2127 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2128 SSL3_RANDOM_SIZE) <= 0
2129 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2130 SSL3_RANDOM_SIZE) <= 0
2131 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2132 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2133 al = SSL_AD_INTERNAL_ERROR;
2134 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2135 goto err;
192e4bbb 2136 }
fe3066ee
MC
2137 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2138 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2139 /* bad signature */
2140 al = SSL_AD_DECRYPT_ERROR;
2141 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2142 goto err;
0f113f3e 2143 }
e1e588ac 2144 EVP_MD_CTX_free(md_ctx);
fe3066ee 2145 md_ctx = NULL;
0f113f3e 2146 } else {
7689082b 2147 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2148 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2149 && !(alg_k & SSL_PSK)) {
0f113f3e 2150 /* Might be wrong key type, check it */
e1e588ac 2151 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2152 /* Otherwise this shouldn't happen */
e1e588ac 2153 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2154 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2155 } else {
2156 al = SSL_AD_DECODE_ERROR;
2157 }
0f113f3e
MC
2158 goto err;
2159 }
2160 /* still data left over */
73999b62 2161 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2162 al = SSL_AD_DECODE_ERROR;
b9908bf9 2163 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2164 goto err;
0f113f3e
MC
2165 }
2166 }
e1e588ac 2167
b9908bf9 2168 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2169 err:
7dc1c647
MC
2170 if (al != -1)
2171 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2172 ossl_statem_set_error(s);
fe3066ee 2173 EVP_MD_CTX_free(md_ctx);
b9908bf9 2174 return MSG_PROCESS_ERROR;
0f113f3e 2175}
d02b48c6 2176
be3583fa 2177MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2178{
2179 int ret = MSG_PROCESS_ERROR;
2180 unsigned int list_len, ctype_num, i, name_len;
2181 X509_NAME *xn = NULL;
b6981744
EK
2182 const unsigned char *data;
2183 const unsigned char *namestart, *namebytes;
b9908bf9 2184 STACK_OF(X509_NAME) *ca_sk = NULL;
0f113f3e
MC
2185
2186 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
b9908bf9 2187 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2188 goto err;
2189 }
2190
2191 /* get the certificate types */
73999b62 2192 if (!PACKET_get_1(pkt, &ctype_num)
a230b26e 2193 || !PACKET_get_bytes(pkt, &data, ctype_num)) {
ac112332 2194 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2195 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
ac112332
MC
2196 goto err;
2197 }
b548a1f1
RS
2198 OPENSSL_free(s->cert->ctypes);
2199 s->cert->ctypes = NULL;
0f113f3e
MC
2200 if (ctype_num > SSL3_CT_NUMBER) {
2201 /* If we exceed static buffer copy all to cert structure */
2202 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2203 if (s->cert->ctypes == NULL) {
b9908bf9 2204 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2205 goto err;
2206 }
ac112332 2207 memcpy(s->cert->ctypes, data, ctype_num);
d736bc1a 2208 s->cert->ctype_num = ctype_num;
0f113f3e
MC
2209 ctype_num = SSL3_CT_NUMBER;
2210 }
2211 for (i = 0; i < ctype_num; i++)
ac112332
MC
2212 s->s3->tmp.ctype[i] = data[i];
2213
0f113f3e 2214 if (SSL_USE_SIGALGS(s)) {
703bcee0
MC
2215 PACKET sigalgs;
2216
2217 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
0f113f3e 2218 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2219 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2220 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2221 goto err;
2222 }
ac112332 2223
0f113f3e
MC
2224 /* Clear certificate digests and validity flags */
2225 for (i = 0; i < SSL_PKEY_NUM; i++) {
d376e57d 2226 s->s3->tmp.md[i] = NULL;
6383d316 2227 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2228 }
703bcee0 2229 if (!tls1_save_sigalgs(s, &sigalgs)) {
0f113f3e 2230 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2231 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2232 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2233 goto err;
2234 }
2235 if (!tls1_process_sigalgs(s)) {
2236 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2237 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2238 goto err;
2239 }
a0f63828
DSH
2240 } else {
2241 ssl_set_default_md(s);
0f113f3e
MC
2242 }
2243
2244 /* get the CA RDNs */
73999b62 2245 if (!PACKET_get_net_2(pkt, &list_len)
a230b26e 2246 || PACKET_remaining(pkt) != list_len) {
0f113f3e 2247 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2248 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2249 goto err;
2250 }
2251
73999b62
MC
2252 while (PACKET_remaining(pkt)) {
2253 if (!PACKET_get_net_2(pkt, &name_len)
a230b26e 2254 || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
0f113f3e 2255 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2256 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2257 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2258 goto err;
2259 }
2260
ac112332 2261 namestart = namebytes;
0f113f3e 2262
ac112332
MC
2263 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
2264 name_len)) == NULL) {
3c33c6f6 2265 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2266 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
3c33c6f6 2267 goto err;
0f113f3e
MC
2268 }
2269
ac112332 2270 if (namebytes != (namestart + name_len)) {
0f113f3e 2271 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2272 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2273 SSL_R_CA_DN_LENGTH_MISMATCH);
2274 goto err;
2275 }
2276 if (!sk_X509_NAME_push(ca_sk, xn)) {
b9908bf9 2277 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2278 goto err;
2279 }
6afef8b1 2280 xn = NULL;
0f113f3e
MC
2281 }
2282
0f113f3e
MC
2283 /* we should setup a certificate to return.... */
2284 s->s3->tmp.cert_req = 1;
2285 s->s3->tmp.ctype_num = ctype_num;
222561fe 2286 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2287 s->s3->tmp.ca_names = ca_sk;
2288 ca_sk = NULL;
2289
05c4f1d5 2290 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2291 goto done;
0f113f3e 2292 err:
fe3a3291 2293 ossl_statem_set_error(s);
cc273a93 2294 done:
6afef8b1 2295 X509_NAME_free(xn);
222561fe 2296 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
b9908bf9 2297 return ret;
0f113f3e
MC
2298}
2299
2300static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2301{
0f113f3e 2302 return (X509_NAME_cmp(*a, *b));
dfeab068 2303}
dfeab068 2304
be3583fa 2305MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2306{
6df55cac 2307 int al = SSL_AD_DECODE_ERROR;
b9908bf9 2308 unsigned int ticklen;
9ac6244b 2309 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2310 unsigned int sess_len;
de1df7e9 2311 RAW_EXTENSION *exts = NULL;
b9908bf9 2312
73999b62 2313 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
fc24f0bf 2314 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
a230b26e 2315 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2316 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2317 || (SSL_IS_TLS13(s)
2318 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f0659bdb 2319 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2320 goto f_err;
2321 }
2322
de1df7e9
MC
2323 /*
2324 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2325 * ticket. We already checked this TLSv1.3 case above, so it should never
2326 * be 0 here in that instance
2327 */
e711da71 2328 if (ticklen == 0)
c9de4a20 2329 return MSG_PROCESS_CONTINUE_READING;
e711da71 2330
de1df7e9 2331 /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
98ece4ee
MC
2332 if (s->session->session_id_length > 0) {
2333 int i = s->session_ctx->session_cache_mode;
2334 SSL_SESSION *new_sess;
2335 /*
2336 * We reused an existing session, so we need to replace it with a new
2337 * one
2338 */
2339 if (i & SSL_SESS_CACHE_CLIENT) {
2340 /*
e4612d02 2341 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2342 */
e4612d02 2343 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2344 }
2345
2346 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2347 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2348 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2349 goto f_err;
2350 }
2351
2352 SSL_SESSION_free(s->session);
2353 s->session = new_sess;
2354 }
2355
fc24f0bf
MC
2356 /*
2357 * Technically the cast to long here is not guaranteed by the C standard -
2358 * but we use it elsewhere, so this should be ok.
2359 */
2360 s->session->time = (long)time(NULL);
2361
aff8c126
RS
2362 OPENSSL_free(s->session->ext.tick);
2363 s->session->ext.tick = NULL;
2364 s->session->ext.ticklen = 0;
e711da71 2365
aff8c126
RS
2366 s->session->ext.tick = OPENSSL_malloc(ticklen);
2367 if (s->session->ext.tick == NULL) {
b9908bf9 2368 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2369 goto err;
2370 }
aff8c126 2371 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2372 al = SSL_AD_DECODE_ERROR;
b9908bf9 2373 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2374 goto f_err;
2375 }
e711da71 2376
aff8c126 2377 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2378 s->session->ext.tick_age_add = age_add;
aff8c126 2379 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2380
2381 if (SSL_IS_TLS13(s)) {
2382 PACKET extpkt;
2383
2384 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2385 || !tls_collect_extensions(s, &extpkt,
2386 EXT_TLS1_3_NEW_SESSION_TICKET,
2387 &exts, &al)
2388 || !tls_parse_all_extensions(s, EXT_TLS1_3_NEW_SESSION_TICKET,
2389 exts, NULL, 0, &al)) {
2390 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2391 goto f_err;
2392 }
2393 }
2394
0f113f3e
MC
2395 /*
2396 * There are two ways to detect a resumed ticket session. One is to set
2397 * an appropriate session ID and then the server must return a match in
2398 * ServerHello. This allows the normal client session ID matching to work
2399 * and we know much earlier that the ticket has been accepted. The
2400 * other way is to set zero length session ID when the ticket is
2401 * presented and rely on the handshake to determine session resumption.
2402 * We choose the former approach because this fits in with assumptions
2403 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2404 * SHA256 is disabled) hash of the ticket.
2405 */
ec60ccc1
MC
2406 /*
2407 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2408 * but s->session->session_id_length is a size_t
2409 */
aff8c126 2410 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2411 s->session->session_id, &sess_len,
d166ed8c
DSH
2412 EVP_sha256(), NULL)) {
2413 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2414 goto err;
2415 }
ec60ccc1 2416 s->session->session_id_length = sess_len;
de1df7e9
MC
2417
2418 /* This is a standalone message in TLSv1.3, so there is no more to read */
2419 if (SSL_IS_TLS13(s)) {
33d93417 2420 OPENSSL_free(exts);
de1df7e9
MC
2421 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2422 return MSG_PROCESS_FINISHED_READING;
2423 }
2424
b9908bf9 2425 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2426 f_err:
2427 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2428 err:
fe3a3291 2429 ossl_statem_set_error(s);
33d93417 2430 OPENSSL_free(exts);
b9908bf9 2431 return MSG_PROCESS_ERROR;
0f113f3e 2432}
67c8e7f4 2433
f63e4288
MC
2434/*
2435 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2436 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2437 * |*al| is populated with a suitable alert code.
2438 */
2439int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2440{
8b0e934a 2441 size_t resplen;
b9908bf9 2442 unsigned int type;
b9908bf9 2443
73999b62 2444 if (!PACKET_get_1(pkt, &type)
a230b26e 2445 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2446 *al = SSL_AD_DECODE_ERROR;
2447 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2448 SSL_R_UNSUPPORTED_STATUS_TYPE);
2449 return 0;
0f113f3e 2450 }
56a26ce3
MC
2451 if (!PACKET_get_net_3_len(pkt, &resplen)
2452 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2453 *al = SSL_AD_DECODE_ERROR;
2454 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2455 return 0;
0f113f3e 2456 }
8cbfcc70
RS
2457 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2458 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2459 *al = SSL_AD_INTERNAL_ERROR;
2460 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2461 return 0;
0f113f3e 2462 }
8cbfcc70 2463 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2464 *al = SSL_AD_DECODE_ERROR;
2465 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2466 return 0;
ac63710a 2467 }
8cbfcc70 2468 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2469
2470 return 1;
2471}
2faa1b48 2472
f63e4288
MC
2473
2474MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2475{
2476 int al;
2477
2478 if (!tls_process_cert_status_body(s, pkt, &al)) {
2479 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2480 ossl_statem_set_error(s);
2481 return MSG_PROCESS_ERROR;
2482 }
2483
b9908bf9 2484 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2485}
d02b48c6 2486
7776a36c
MC
2487/*
2488 * Perform miscellaneous checks and processing after we have received the
2489 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2490 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2491 * on failure.
7776a36c
MC
2492 */
2493int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2494{
a455d0f6
MC
2495 /*
2496 * at this point we check that we have the required stuff from
2497 * the server
2498 */
2499 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2500 *al = SSL_AD_HANDSHAKE_FAILURE;
2501 return 0;
a455d0f6
MC
2502 }
2503
bb1aaab4 2504 /*
aff8c126
RS
2505 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2506 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2507 * message, or NULL and -1 otherwise
2508 */
aff8c126
RS
2509 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2510 && s->ctx->ext.status_cb != NULL) {
2511 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2512
bb1aaab4 2513 if (ret == 0) {
7776a36c
MC
2514 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2515 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2516 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2517 return 0;
bb1aaab4
MC
2518 }
2519 if (ret < 0) {
7776a36c
MC
2520 *al = SSL_AD_INTERNAL_ERROR;
2521 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2522 ERR_R_MALLOC_FAILURE);
2523 return 0;
bb1aaab4
MC
2524 }
2525 }
ed29e82a
RP
2526#ifndef OPENSSL_NO_CT
2527 if (s->ct_validation_callback != NULL) {
43341433
VD
2528 /* Note we validate the SCTs whether or not we abort on error */
2529 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2530 *al = SSL_AD_HANDSHAKE_FAILURE;
2531 return 0;
ed29e82a
RP
2532 }
2533 }
2534#endif
2535
7776a36c
MC
2536 return 1;
2537}
2538
2539MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2540{
2541 int al = SSL_AD_INTERNAL_ERROR;
2542
2543 if (PACKET_remaining(pkt) > 0) {
2544 /* should contain no data */
2545 al = SSL_AD_DECODE_ERROR;
2546 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2547 goto err;
2548 }
2549#ifndef OPENSSL_NO_SRP
2550 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2551 if (SRP_Calc_A_param(s) <= 0) {
2552 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2553 goto err;
2554 }
2555 }
2556#endif
2557
2558 /*
2559 * Error queue messages are generated directly by this function
2560 */
2561 if (!tls_process_initial_server_flight(s, &al))
2562 goto err;
2563
473483d4
MC
2564#ifndef OPENSSL_NO_SCTP
2565 /* Only applies to renegotiation */
2566 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
a230b26e 2567 && s->renegotiate != 0)
473483d4
MC
2568 return MSG_PROCESS_CONTINUE_PROCESSING;
2569 else
2570#endif
2571 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2572
2573 err:
2574 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2575 ossl_statem_set_error(s);
2576 return MSG_PROCESS_ERROR;
0f113f3e 2577}
176f31dd 2578
f1ec23c0 2579static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2580{
7689082b 2581#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2582 int ret = 0;
2583 /*
2584 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2585 * \0-terminated identity. The last byte is for us for simulating
2586 * strnlen.
2587 */
2588 char identity[PSK_MAX_IDENTITY_LEN + 1];
2589 size_t identitylen = 0;
2590 unsigned char psk[PSK_MAX_PSK_LEN];
2591 unsigned char *tmppsk = NULL;
2592 char *tmpidentity = NULL;
2593 size_t psklen = 0;
2594
2595 if (s->psk_client_callback == NULL) {
05ec6a25 2596 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2597 *al = SSL_AD_INTERNAL_ERROR;
2598 goto err;
2599 }
d02b48c6 2600
13c0ec4a 2601 memset(identity, 0, sizeof(identity));
d02b48c6 2602
13c0ec4a
MC
2603 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2604 identity, sizeof(identity) - 1,
2605 psk, sizeof(psk));
7689082b 2606
13c0ec4a 2607 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2608 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2609 *al = SSL_AD_HANDSHAKE_FAILURE;
2610 goto err;
2611 } else if (psklen == 0) {
05ec6a25 2612 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2613 SSL_R_PSK_IDENTITY_NOT_FOUND);
2614 *al = SSL_AD_HANDSHAKE_FAILURE;
2615 goto err;
2616 }
7689082b 2617
13c0ec4a
MC
2618 identitylen = strlen(identity);
2619 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2620 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2621 *al = SSL_AD_HANDSHAKE_FAILURE;
2622 goto err;
2623 }
7689082b 2624
13c0ec4a
MC
2625 tmppsk = OPENSSL_memdup(psk, psklen);
2626 tmpidentity = OPENSSL_strdup(identity);
2627 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2628 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2629 *al = SSL_AD_INTERNAL_ERROR;
2630 goto err;
2631 }
7689082b 2632
13c0ec4a
MC
2633 OPENSSL_free(s->s3->tmp.psk);
2634 s->s3->tmp.psk = tmppsk;
2635 s->s3->tmp.psklen = psklen;
2636 tmppsk = NULL;
2637 OPENSSL_free(s->session->psk_identity);
2638 s->session->psk_identity = tmpidentity;
2639 tmpidentity = NULL;
f1ec23c0 2640
b2b3024e 2641 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2642 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2643 *al = SSL_AD_INTERNAL_ERROR;
2644 goto err;
2645 }
7689082b 2646
13c0ec4a 2647 ret = 1;
0bce0b02 2648
13c0ec4a
MC
2649 err:
2650 OPENSSL_cleanse(psk, psklen);
2651 OPENSSL_cleanse(identity, sizeof(identity));
2652 OPENSSL_clear_free(tmppsk, psklen);
2653 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2654
13c0ec4a
MC
2655 return ret;
2656#else
05ec6a25 2657 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2658 *al = SSL_AD_INTERNAL_ERROR;
2659 return 0;
b9908bf9 2660#endif
13c0ec4a 2661}
b9908bf9 2662
f1ec23c0 2663static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2664{
bc36ee62 2665#ifndef OPENSSL_NO_RSA
f1ec23c0 2666 unsigned char *encdata = NULL;
13c0ec4a
MC
2667 EVP_PKEY *pkey = NULL;
2668 EVP_PKEY_CTX *pctx = NULL;
2669 size_t enclen;
2670 unsigned char *pms = NULL;
2671 size_t pmslen = 0;
b9908bf9 2672
13c0ec4a
MC
2673 if (s->session->peer == NULL) {
2674 /*
2675 * We should always have a server certificate with SSL_kRSA.
2676 */
05ec6a25 2677 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2678 return 0;
2679 }
0f113f3e 2680
13c0ec4a
MC
2681 pkey = X509_get0_pubkey(s->session->peer);
2682 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2683 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2684 return 0;
2685 }
0f113f3e 2686
13c0ec4a
MC
2687 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2688 pms = OPENSSL_malloc(pmslen);
2689 if (pms == NULL) {
05ec6a25 2690 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2691 *al = SSL_AD_INTERNAL_ERROR;
2692 return 0;
2693 }
0bce0b02 2694
13c0ec4a
MC
2695 pms[0] = s->client_version >> 8;
2696 pms[1] = s->client_version & 0xff;
348240c6
MC
2697 /* TODO(size_t): Convert this function */
2698 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2699 goto err;
2700 }
0f113f3e 2701
13c0ec4a 2702 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2703 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2704 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2705 goto err;
2706 }
13c0ec4a
MC
2707 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2708 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2709 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2710 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2711 goto err;
2712 }
f1ec23c0
MC
2713 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2714 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2715 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2716 goto err;
2717 }
13c0ec4a
MC
2718 EVP_PKEY_CTX_free(pctx);
2719 pctx = NULL;
0f113f3e 2720# ifdef PKCS1_CHECK
13c0ec4a
MC
2721 if (s->options & SSL_OP_PKCS1_CHECK_1)
2722 (*p)[1]++;
2723 if (s->options & SSL_OP_PKCS1_CHECK_2)
2724 tmp_buf[0] = 0x70;
0f113f3e 2725# endif
0f113f3e 2726
13c0ec4a 2727 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2728 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2729 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2730 goto err;
b9908bf9 2731 }
13c0ec4a
MC
2732
2733 s->s3->tmp.pms = pms;
2734 s->s3->tmp.pmslen = pmslen;
2735
2faa1b48
CB
2736 /* Log the premaster secret, if logging is enabled. */
2737 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2738 goto err;
2739
13c0ec4a
MC
2740 return 1;
2741 err:
2742 OPENSSL_clear_free(pms, pmslen);
2743 EVP_PKEY_CTX_free(pctx);
2744
2745 return 0;
2746#else
05ec6a25 2747 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2748 *al = SSL_AD_INTERNAL_ERROR;
2749 return 0;
f9b3bff6 2750#endif
13c0ec4a
MC
2751}
2752
f1ec23c0 2753static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2754{
2755#ifndef OPENSSL_NO_DH
2756 DH *dh_clnt = NULL;
2757 const BIGNUM *pub_key;
2758 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2759 unsigned char *keybytes = NULL;
a8c1c704
MC
2760
2761 skey = s->s3->peer_tmp;
f1ec23c0
MC
2762 if (skey == NULL)
2763 goto err;
2764
0a699a07 2765 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2766 if (ckey == NULL)
2767 goto err;
2768
a8c1c704
MC
2769 dh_clnt = EVP_PKEY_get0_DH(ckey);
2770
0f1e51ea 2771 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2772 goto err;
a8c1c704
MC
2773
2774 /* send off the data */
2775 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2776 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2777 goto err;
2778
2779 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2780 EVP_PKEY_free(ckey);
2781
2782 return 1;
f1ec23c0
MC
2783 err:
2784 EVP_PKEY_free(ckey);
2785#endif
05ec6a25 2786 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2787 *al = SSL_AD_INTERNAL_ERROR;
2788 return 0;
a8c1c704
MC
2789}
2790
f1ec23c0 2791static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2792{
2793#ifndef OPENSSL_NO_EC
2794 unsigned char *encodedPoint = NULL;
348240c6 2795 size_t encoded_pt_len = 0;
67ad5aab 2796 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2797 int ret = 0;
67ad5aab
MC
2798
2799 skey = s->s3->peer_tmp;
ec24630a 2800 if (skey == NULL) {
05ec6a25 2801 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2802 return 0;
2803 }
2804
0a699a07 2805 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2806 if (ckey == NULL) {
2807 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2808 goto err;
2809 }
67ad5aab 2810
0f1e51ea 2811 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2812 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2813 goto err;
2814 }
2815
2816 /* Generate encoding of client key */
ec24630a 2817 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2818
2819 if (encoded_pt_len == 0) {
05ec6a25 2820 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2821 goto err;
2822 }
2823
b2b3024e 2824 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2825 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2826 goto err;
2827 }
67ad5aab 2828
f1ec23c0 2829 ret = 1;
67ad5aab 2830 err:
f1ec23c0 2831 OPENSSL_free(encodedPoint);
67ad5aab 2832 EVP_PKEY_free(ckey);
f1ec23c0 2833 return ret;
67ad5aab 2834#else
05ec6a25 2835 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2836 *al = SSL_AD_INTERNAL_ERROR;
2837 return 0;
2838#endif
2839}
2840
f1ec23c0 2841static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2842{
2843#ifndef OPENSSL_NO_GOST
2844 /* GOST key exchange message creation */
2845 EVP_PKEY_CTX *pkey_ctx = NULL;
2846 X509 *peer_cert;
2847 size_t msglen;
2848 unsigned int md_len;
2849 unsigned char shared_ukm[32], tmp[256];
2850 EVP_MD_CTX *ukm_hash = NULL;
2851 int dgst_nid = NID_id_GostR3411_94;
2852 unsigned char *pms = NULL;
2853 size_t pmslen = 0;
2854
2855 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2856 dgst_nid = NID_id_GostR3411_2012_256;
2857
2858 /*
2859 * Get server sertificate PKEY and create ctx from it
2860 */
2861 peer_cert = s->session->peer;
2862 if (!peer_cert) {
2863 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2864 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2865 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2866 return 0;
2867 }
2868
2869 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2870 if (pkey_ctx == NULL) {
2871 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2872 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2873 return 0;
2874 }
2875 /*
2876 * If we have send a certificate, and certificate key
2877 * parameters match those of server certificate, use
2878 * certificate key for key exchange
2879 */
2880
2881 /* Otherwise, generate ephemeral key pair */
2882 pmslen = 32;
2883 pms = OPENSSL_malloc(pmslen);
2884 if (pms == NULL) {
2885 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2886 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2887 goto err;
e00e0b3d
MC
2888 }
2889
2890 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2891 /* Generate session key
2892 * TODO(size_t): Convert this function
2893 */
2894 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 2895 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2896 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2897 goto err;
2898 };
e00e0b3d
MC
2899 /*
2900 * Compute shared IV and store it in algorithm-specific context
2901 * data
2902 */
2903 ukm_hash = EVP_MD_CTX_new();
2904 if (ukm_hash == NULL
a230b26e
EK
2905 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2906 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2907 SSL3_RANDOM_SIZE) <= 0
2908 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2909 SSL3_RANDOM_SIZE) <= 0
2910 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 2911 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2912 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2913 goto err;
2914 }
2915 EVP_MD_CTX_free(ukm_hash);
2916 ukm_hash = NULL;
2917 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
2918 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
2919 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2920 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2921 goto err;
2922 }
2923 /* Make GOST keytransport blob message */
2924 /*
2925 * Encapsulate it into sequence
2926 */
e00e0b3d
MC
2927 msglen = 255;
2928 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2929 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2930 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2931 goto err;
2932 }
f1ec23c0 2933
08029dfa
MC
2934 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
2935 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 2936 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
2937 *al = SSL_AD_INTERNAL_ERROR;
2938 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2939 goto err;
e00e0b3d 2940 }
f1ec23c0 2941
e00e0b3d
MC
2942 EVP_PKEY_CTX_free(pkey_ctx);
2943 s->s3->tmp.pms = pms;
2944 s->s3->tmp.pmslen = pmslen;
2945
2946 return 1;
2947 err:
2948 EVP_PKEY_CTX_free(pkey_ctx);
2949 OPENSSL_clear_free(pms, pmslen);
2950 EVP_MD_CTX_free(ukm_hash);
2951 return 0;
2952#else
05ec6a25 2953 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2954 *al = SSL_AD_INTERNAL_ERROR;
2955 return 0;
2956#endif
2957}
2958
f1ec23c0 2959static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 2960{
8b9546c7 2961#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
2962 unsigned char *abytes = NULL;
2963
2964 if (s->srp_ctx.A == NULL
b2b3024e
MC
2965 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
2966 &abytes)) {
05ec6a25 2967 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2968 return 0;
2969 }
f1ec23c0
MC
2970 BN_bn2bin(s->srp_ctx.A, abytes);
2971
840a2bf8
MC
2972 OPENSSL_free(s->session->srp_username);
2973 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2974 if (s->session->srp_username == NULL) {
05ec6a25 2975 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
2976 return 0;
2977 }
2978
2979 return 1;
2980#else
05ec6a25 2981 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2982 *al = SSL_AD_INTERNAL_ERROR;
2983 return 0;
2984#endif
2985}
2986
7cea05dc 2987int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 2988{
13c0ec4a
MC
2989 unsigned long alg_k;
2990 int al = -1;
2991
f1ec23c0 2992 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 2993
13c0ec4a 2994 if ((alg_k & SSL_PSK)
7cea05dc 2995 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
2996 goto err;
2997
f1ec23c0 2998 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 2999 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 3000 goto err;
a8c1c704 3001 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 3002 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 3003 goto err;
67ad5aab 3004 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 3005 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 3006 goto err;
e00e0b3d 3007 } else if (alg_k & SSL_kGOST) {
7cea05dc 3008 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 3009 goto err;
840a2bf8 3010 } else if (alg_k & SSL_kSRP) {
7cea05dc 3011 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 3012 goto err;
4a424545 3013 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
3014 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3015 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3016 goto err;
3017 }
3018
b9908bf9 3019 return 1;
0f113f3e 3020 err:
13c0ec4a
MC
3021 if (al != -1)
3022 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 3023 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3024 s->s3->tmp.pms = NULL;
7689082b
DSH
3025#ifndef OPENSSL_NO_PSK
3026 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3027 s->s3->tmp.psk = NULL;
0f113f3e 3028#endif
b9908bf9
MC
3029 return 0;
3030}
3031
3032int tls_client_key_exchange_post_work(SSL *s)
3033{
3034 unsigned char *pms = NULL;
3035 size_t pmslen = 0;
3036
6f137370
MC
3037 pms = s->s3->tmp.pms;
3038 pmslen = s->s3->tmp.pmslen;
3039
b9908bf9
MC
3040#ifndef OPENSSL_NO_SRP
3041 /* Check for SRP */
3042 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3043 if (!srp_generate_client_master_secret(s)) {
3044 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3045 ERR_R_INTERNAL_ERROR);
3046 goto err;
3047 }
3048 return 1;
3049 }
3050#endif
b9908bf9
MC
3051
3052 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3053 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3054 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3055 goto err;
3056 }
3057 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3058 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3059 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
3060 /* ssl_generate_master_secret frees the pms even on error */
3061 pms = NULL;
3062 pmslen = 0;
b9908bf9
MC
3063 goto err;
3064 }
6f137370
MC
3065 pms = NULL;
3066 pmslen = 0;
473483d4
MC
3067
3068#ifndef OPENSSL_NO_SCTP
3069 if (SSL_IS_DTLS(s)) {
3070 unsigned char sctpauthkey[64];
3071 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3072
3073 /*
3074 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3075 * used.
3076 */
141eb8c6
MC
3077 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3078 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3079
3080 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3081 sizeof(sctpauthkey), labelbuffer,
3082 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
3083 goto err;
3084
3085 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3086 sizeof(sctpauthkey), sctpauthkey);
3087 }
3088#endif
3089
b9908bf9
MC
3090 return 1;
3091 err:
3092 OPENSSL_clear_free(pms, pmslen);
3093 s->s3->tmp.pms = NULL;
3094 return 0;
0f113f3e 3095}
d02b48c6 3096
0f113f3e
MC
3097/*
3098 * Check a certificate can be used for client authentication. Currently check
3099 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3100 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3101 */
3102static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3103{
0f113f3e 3104 /* If no suitable signature algorithm can't use certificate */
ad4dd362 3105 if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3106 return 0;
3107 /*
3108 * If strict mode check suitability of chain before using it. This also
3109 * adjusts suite B digest if necessary.
3110 */
3111 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3112 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3113 return 0;
0f113f3e
MC
3114 return 1;
3115}
0d609395 3116
be3583fa 3117WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3118{
3119 X509 *x509 = NULL;
3120 EVP_PKEY *pkey = NULL;
3121 int i;
3122
b9908bf9 3123 if (wst == WORK_MORE_A) {
0f113f3e
MC
3124 /* Let cert callback update client certificates if required */
3125 if (s->cert->cert_cb) {
3126 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3127 if (i < 0) {
3128 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3129 return WORK_MORE_A;
0f113f3e
MC
3130 }
3131 if (i == 0) {
3132 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3133 ossl_statem_set_error(s);
0f113f3e
MC
3134 return 0;
3135 }
3136 s->rwstate = SSL_NOTHING;
3137 }
3138 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3139 return WORK_FINISHED_CONTINUE;
3140
3141 /* Fall through to WORK_MORE_B */
3142 wst = WORK_MORE_B;
0f113f3e
MC
3143 }
3144
3145 /* We need to get a client cert */
b9908bf9 3146 if (wst == WORK_MORE_B) {
0f113f3e
MC
3147 /*
3148 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3149 * return(-1); We then get retied later
3150 */
0f113f3e
MC
3151 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3152 if (i < 0) {
3153 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3154 return WORK_MORE_B;
0f113f3e
MC
3155 }
3156 s->rwstate = SSL_NOTHING;
3157 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3158 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3159 i = 0;
3160 } else if (i == 1) {
3161 i = 0;
b9908bf9 3162 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3163 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3164 }
3165
222561fe 3166 X509_free(x509);
25aaa98a 3167 EVP_PKEY_free(pkey);
0f113f3e
MC
3168 if (i && !ssl3_check_client_certificate(s))
3169 i = 0;
3170 if (i == 0) {
3171 if (s->version == SSL3_VERSION) {
3172 s->s3->tmp.cert_req = 0;
3173 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3174 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3175 } else {
3176 s->s3->tmp.cert_req = 2;
124037fd 3177 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3178 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3179 ossl_statem_set_error(s);
dab18ab5
DSH
3180 return 0;
3181 }
0f113f3e
MC
3182 }
3183 }
3184
b9908bf9 3185 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3186 }
3187
b9908bf9
MC
3188 /* Shouldn't ever get here */
3189 return WORK_ERROR;
3190}
3191
7cea05dc 3192int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3193{
0baed5e9 3194 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3195
3196 /*
3197 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3198 * later
3199 */
3200 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3201 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3202 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3203 : s->cert->key,
3204 &al)) {
b9908bf9 3205 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3206 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9 3207 return 0;
0f113f3e 3208 }
b9908bf9
MC
3209
3210 return 1;
0f113f3e
MC
3211}
3212
3213#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3214
36d16f8e 3215int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3216{
60f43e9e
RL
3217 int i;
3218#ifndef OPENSSL_NO_EC
3219 int idx;
3220#endif
0f113f3e
MC
3221 long alg_k, alg_a;
3222 EVP_PKEY *pkey = NULL;
26c79d56 3223 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3224
0f113f3e
MC
3225 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3226 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3227
0f113f3e 3228 /* we don't have a certificate */
55a9a16f 3229 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3230 return (1);
d02b48c6 3231
0f113f3e 3232 /* This is the passed certificate */
d02b48c6 3233
10bf4fc2 3234#ifndef OPENSSL_NO_EC
60f43e9e 3235 idx = s->session->peer_type;
0f113f3e 3236 if (idx == SSL_PKEY_ECC) {
a273c6ee 3237 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3238 /* check failed */
3239 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3240 goto f_err;
3241 } else {
3242 return 1;
3243 }
3244 } else if (alg_a & SSL_aECDSA) {
3245 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3246 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3247 goto f_err;
0f113f3e
MC
3248 }
3249#endif
8382fd3a 3250 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3251 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3252
3253 /* Check that we have a certificate if we require one */
3254 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3255 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3256 SSL_R_MISSING_RSA_SIGNING_CERT);
3257 goto f_err;
3258 }
bc36ee62 3259#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3260 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3261 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3262 SSL_R_MISSING_DSA_SIGNING_CERT);
3263 goto f_err;
3264 }
d02b48c6 3265#endif
bc36ee62 3266#ifndef OPENSSL_NO_RSA
361a1191
KR
3267 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3268 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3269 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3270 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3271 goto f_err;
0f113f3e 3272 }
79df9d62 3273#endif
bc36ee62 3274#ifndef OPENSSL_NO_DH
fb79abe3 3275 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3276 al = SSL_AD_INTERNAL_ERROR;
3277 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3278 goto f_err;
0f113f3e 3279 }
d02b48c6
RE
3280#endif
3281
0f113f3e
MC
3282 return (1);
3283 f_err:
26c79d56 3284 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3285 return (0);
3286}
3287
e481f9b9 3288#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3289int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3290{
15e6be6c
MC
3291 size_t len, padding_len;
3292 unsigned char *padding = NULL;
15e6be6c 3293
aff8c126 3294 len = s->ext.npn_len;
b9908bf9 3295 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3296
aff8c126 3297 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3298 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3299 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3300 goto err;
3301 }
3302
3303 memset(padding, 0, padding_len);
3304
b9908bf9 3305 return 1;
15e6be6c 3306 err:
15e6be6c
MC
3307 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3308 return 0;
b9908bf9 3309}
6434abbf 3310#endif
368888bc 3311
c7f47786
MC
3312MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3313{
3314 if (PACKET_remaining(pkt) > 0) {
3315 /* should contain no data */
3316 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3317 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3318 ossl_statem_set_error(s);
3319 return MSG_PROCESS_ERROR;
3320 }
3321
3322 /*
1f04f23e
MC
3323 * This is a historical discrepancy (not in the RFC) maintained for
3324 * compatibility reasons. If a TLS client receives a HelloRequest it will
3325 * attempt an abbreviated handshake. However if a DTLS client receives a
3326 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3327 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3328 */
3329 if (SSL_IS_DTLS(s))
3330 SSL_renegotiate(s);
3331 else
3332 SSL_renegotiate_abbreviated(s);
3333
3334 return MSG_PROCESS_FINISHED_READING;
3335}
3336
e46f2334
MC
3337static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3338{
3339 int al = SSL_AD_INTERNAL_ERROR;
3340 PACKET extensions;
3434f40b 3341 RAW_EXTENSION *rawexts = NULL;
e46f2334 3342
e46f2334
MC
3343 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3344 al = SSL_AD_DECODE_ERROR;
3345 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3346 goto err;
3347 }
3348
e96e0f8e 3349 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd 3350 &rawexts, &al)
e96e0f8e 3351 || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f97d4c37 3352 rawexts, NULL, 0, &al))
3434f40b
MC
3353 goto err;
3354
1b0286a3 3355 OPENSSL_free(rawexts);
e46f2334
MC
3356 return MSG_PROCESS_CONTINUE_READING;
3357
3358 err:
3359 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3360 ossl_statem_set_error(s);
1b0286a3 3361 OPENSSL_free(rawexts);
e46f2334
MC
3362 return MSG_PROCESS_ERROR;
3363}
3364
368888bc 3365int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3366{
3367 int i = 0;
368888bc 3368#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3369 if (s->ctx->client_cert_engine) {
3370 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3371 SSL_get_client_CA_list(s),
3372 px509, ppkey, NULL, NULL, NULL);
3373 if (i != 0)
3374 return i;
3375 }
3376#endif
3377 if (s->ctx->client_cert_cb)
3378 i = s->ctx->client_cert_cb(s, px509, ppkey);
3379 return i;
3380}
d45ba43d 3381
ae2f7b37 3382int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3383{
2c7b4dbc
MC
3384 int i;
3385 size_t totlen = 0, len, maxlen;
d45ba43d
MC
3386 int empty_reneg_info_scsv = !s->renegotiate;
3387 /* Set disabled masks for this session */
3388 ssl_set_client_disabled(s);
3389
3390 if (sk == NULL)
3391 return (0);
d45ba43d 3392
2c7b4dbc
MC
3393#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3394# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3395# error Max cipher length too short
3396# endif
3397 /*
3398 * Some servers hang if client hello > 256 bytes as hack workaround
3399 * chop number of supported ciphers to keep it well below this if we
3400 * use TLS v1.2
3401 */
3402 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3403 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3404 else
3405#endif
3406 /* Maximum length that can be stored in 2 bytes. Length must be even */
3407 maxlen = 0xfffe;
3408
3409 if (empty_reneg_info_scsv)
3410 maxlen -= 2;
3411 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3412 maxlen -= 2;
3413
3414 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3415 const SSL_CIPHER *c;
3416
d45ba43d
MC
3417 c = sk_SSL_CIPHER_value(sk, i);
3418 /* Skip disabled ciphers */
3419 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3420 continue;
2c7b4dbc
MC
3421
3422 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3423 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3424 return 0;
3425 }
3426
3427 totlen += len;
d45ba43d 3428 }
2c7b4dbc
MC
3429
3430 if (totlen == 0) {
3431 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3432 return 0;
3433 }
3434
3435 if (totlen != 0) {
d45ba43d
MC
3436 if (empty_reneg_info_scsv) {
3437 static SSL_CIPHER scsv = {
3438 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3439 };
2c7b4dbc
MC
3440 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3441 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3442 return 0;
3443 }
d45ba43d
MC
3444 }
3445 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3446 static SSL_CIPHER scsv = {
3447 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3448 };
2c7b4dbc
MC
3449 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3450 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3451 return 0;
3452 }
d45ba43d
MC
3453 }
3454 }
3455
2c7b4dbc 3456 return 1;
d45ba43d 3457}