]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Fix the constant time 64 test
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
ec577822
BM
16#include <openssl/buffer.h>
17#include <openssl/rand.h>
18#include <openssl/objects.h>
19#include <openssl/evp.h>
dbad1690 20#include <openssl/md5.h>
3c27208f 21#include <openssl/dh.h>
d095b68d 22#include <openssl/bn.h>
3c27208f 23#include <openssl/engine.h>
f9b3bff6 24
3847d426 25static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
26static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
7ab09630 28static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 29static int key_exchange_expected(SSL *s);
d45ba43d 30static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 31 WPACKET *pkt);
ea262260 32
61ae935a
MC
33/*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
7ab09630 40static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
41{
42 /* TLS does not like anon-DH with client cert */
b7fa1f98 43 if ((s->version > SSL3_VERSION
a230b26e
EK
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
46 return 0;
47
48 return 1;
49}
50
51/*
a455d0f6 52 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
a455d0f6 58static int key_exchange_expected(SSL *s)
61ae935a
MC
59{
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
a455d0f6 64 * ciphersuite or for SRP
61ae935a 65 */
a455d0f6
MC
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
61ae935a
MC
69 }
70
a455d0f6 71 return 0;
61ae935a
MC
72}
73
0f1e51ea
MC
74/*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
94ed2c67
MC
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
0f1e51ea
MC
82 */
83static int ossl_statem_client13_read_transition(SSL *s, int mt)
84{
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
3847d426
MC
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
0f1e51ea 108 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 116 if (s->hit) {
92760c21
MC
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
119 return 1;
120 }
121 } else {
92760c21
MC
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
f5ca0b04
MC
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
92760c21
MC
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
0f1e51ea 140 case TLS_ST_CR_CERT:
2c5dfdc3
MC
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
cc2455bf
MC
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
e1c3de44
MC
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
cc2455bf 163 break;
0f1e51ea
MC
164 }
165
0f1e51ea 166 /* No valid transition found */
0f1e51ea
MC
167 return 0;
168}
169
61ae935a 170/*
8481f583
MC
171 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the client is reading messages from the
173 * server. The message type that the server has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
61ae935a 175 *
94ed2c67
MC
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
61ae935a 178 */
8481f583 179int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 180{
d6f1a6e9 181 OSSL_STATEM *st = &s->statem;
a455d0f6 182 int ske_expected;
61ae935a 183
0f1e51ea 184 /*
3847d426
MC
185 * Note that after writing the first ClientHello we don't know what version
186 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 187 */
f5ca0b04 188 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
189 if (!ossl_statem_client13_read_transition(s, mt))
190 goto err;
191 return 1;
192 }
0f1e51ea 193
a230b26e 194 switch (st->hand_state) {
f3b3d7f0
RS
195 default:
196 break;
197
61ae935a
MC
198 case TLS_ST_CW_CLNT_HELLO:
199 if (mt == SSL3_MT_SERVER_HELLO) {
200 st->hand_state = TLS_ST_CR_SRVR_HELLO;
201 return 1;
202 }
203
204 if (SSL_IS_DTLS(s)) {
205 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
206 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
207 return 1;
208 }
3847d426
MC
209 } else {
210 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
211 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
212 return 1;
213 }
61ae935a
MC
214 }
215 break;
216
d7f8783f 217 case TLS_ST_EARLY_DATA:
4004ce5f
MC
218 /*
219 * We've not actually selected TLSv1.3 yet, but we have sent early
220 * data. The only thing allowed now is a ServerHello or a
221 * HelloRetryRequest.
222 */
223 if (mt == SSL3_MT_SERVER_HELLO) {
224 st->hand_state = TLS_ST_CR_SRVR_HELLO;
225 return 1;
226 }
227 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
228 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
229 return 1;
230 }
231 break;
232
61ae935a
MC
233 case TLS_ST_CR_SRVR_HELLO:
234 if (s->hit) {
aff8c126 235 if (s->ext.ticket_expected) {
61ae935a
MC
236 if (mt == SSL3_MT_NEWSESSION_TICKET) {
237 st->hand_state = TLS_ST_CR_SESSION_TICKET;
238 return 1;
239 }
240 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
241 st->hand_state = TLS_ST_CR_CHANGE;
242 return 1;
243 }
244 } else {
245 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
246 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
247 return 1;
ad3819c2 248 } else if (s->version >= TLS1_VERSION
aff8c126
RS
249 && s->ext.session_secret_cb != NULL
250 && s->session->ext.tick != NULL
a230b26e 251 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
252 /*
253 * Normally, we can tell if the server is resuming the session
254 * from the session ID. EAP-FAST (RFC 4851), however, relies on
255 * the next server message after the ServerHello to determine if
256 * the server is resuming.
257 */
258 s->hit = 1;
259 st->hand_state = TLS_ST_CR_CHANGE;
260 return 1;
61ae935a 261 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 262 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
263 if (mt == SSL3_MT_CERTIFICATE) {
264 st->hand_state = TLS_ST_CR_CERT;
265 return 1;
266 }
267 } else {
a455d0f6 268 ske_expected = key_exchange_expected(s);
a455d0f6
MC
269 /* SKE is optional for some PSK ciphersuites */
270 if (ske_expected
a230b26e
EK
271 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
272 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
273 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
274 st->hand_state = TLS_ST_CR_KEY_EXCH;
275 return 1;
276 }
277 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
278 && cert_req_allowed(s)) {
279 st->hand_state = TLS_ST_CR_CERT_REQ;
280 return 1;
a455d0f6 281 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
282 st->hand_state = TLS_ST_CR_SRVR_DONE;
283 return 1;
61ae935a
MC
284 }
285 }
286 }
287 break;
288
289 case TLS_ST_CR_CERT:
bb1aaab4
MC
290 /*
291 * The CertificateStatus message is optional even if
aff8c126 292 * |ext.status_expected| is set
bb1aaab4 293 */
aff8c126 294 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
295 st->hand_state = TLS_ST_CR_CERT_STATUS;
296 return 1;
a455d0f6
MC
297 }
298 /* Fall through */
299
300 case TLS_ST_CR_CERT_STATUS:
301 ske_expected = key_exchange_expected(s);
a455d0f6 302 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
303 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
304 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
305 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
306 st->hand_state = TLS_ST_CR_KEY_EXCH;
307 return 1;
61ae935a 308 }
672f3337 309 goto err;
61ae935a 310 }
a455d0f6 311 /* Fall through */
61ae935a 312
a455d0f6
MC
313 case TLS_ST_CR_KEY_EXCH:
314 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
315 if (cert_req_allowed(s)) {
61ae935a
MC
316 st->hand_state = TLS_ST_CR_CERT_REQ;
317 return 1;
61ae935a 318 }
672f3337 319 goto err;
61ae935a 320 }
a455d0f6 321 /* Fall through */
61ae935a
MC
322
323 case TLS_ST_CR_CERT_REQ:
324 if (mt == SSL3_MT_SERVER_DONE) {
325 st->hand_state = TLS_ST_CR_SRVR_DONE;
326 return 1;
327 }
328 break;
329
330 case TLS_ST_CW_FINISHED:
aff8c126 331 if (s->ext.ticket_expected) {
c45d6b2b
DB
332 if (mt == SSL3_MT_NEWSESSION_TICKET) {
333 st->hand_state = TLS_ST_CR_SESSION_TICKET;
334 return 1;
335 }
61ae935a
MC
336 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
337 st->hand_state = TLS_ST_CR_CHANGE;
338 return 1;
339 }
340 break;
341
342 case TLS_ST_CR_SESSION_TICKET:
343 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_CHANGE:
350 if (mt == SSL3_MT_FINISHED) {
351 st->hand_state = TLS_ST_CR_FINISHED;
352 return 1;
353 }
354 break;
c7f47786
MC
355
356 case TLS_ST_OK:
4004ce5f 357 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
358 st->hand_state = TLS_ST_CR_HELLO_REQ;
359 return 1;
360 }
361 break;
61ae935a
MC
362 }
363
672f3337 364 err:
61ae935a 365 /* No valid transition found */
672f3337 366 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 367 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
368 return 0;
369}
370
371/*
0f1e51ea
MC
372 * ossl_statem_client13_write_transition() works out what handshake state to
373 * move to next when the TLSv1.3 client is writing messages to be sent to the
374 * server.
0f1e51ea
MC
375 */
376static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
377{
378 OSSL_STATEM *st = &s->statem;
379
380 /*
3847d426
MC
381 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
382 * TLSv1.3 yet at that point. They are handled by
383 * ossl_statem_client_write_transition().
0f1e51ea
MC
384 */
385 switch (st->hand_state) {
386 default:
387 /* Shouldn't happen */
388 return WRITE_TRAN_ERROR;
389
3847d426
MC
390 case TLS_ST_CW_CLNT_HELLO:
391 /* We only hit this in the case of HelloRetryRequest */
392 return WRITE_TRAN_FINISHED;
393
394 case TLS_ST_CR_HELLO_RETRY_REQUEST:
395 st->hand_state = TLS_ST_CW_CLNT_HELLO;
396 return WRITE_TRAN_CONTINUE;
397
92760c21 398 case TLS_ST_CR_FINISHED:
ef6c191b
MC
399 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
400 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 401 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
564547e4
MC
402 else
403 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
404 : TLS_ST_CW_FINISHED;
405 return WRITE_TRAN_CONTINUE;
406
d7f8783f 407 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
408 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
409 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
410 return WRITE_TRAN_CONTINUE;
411 }
412 /* Fall through */
413
414 case TLS_ST_CW_END_OF_EARLY_DATA:
94ed2c67 415 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 416 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
417 return WRITE_TRAN_CONTINUE;
418
419 case TLS_ST_CW_CERT:
420 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 421 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 422 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
423 return WRITE_TRAN_CONTINUE;
424
425 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
426 st->hand_state = TLS_ST_CW_FINISHED;
427 return WRITE_TRAN_CONTINUE;
428
e1c3de44 429 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
430 if (s->key_update != SSL_KEY_UPDATE_NONE) {
431 st->hand_state = TLS_ST_CW_KEY_UPDATE;
432 return WRITE_TRAN_CONTINUE;
433 }
434 /* Fall through */
435
9412b3ad 436 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 437 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 438 case TLS_ST_CW_FINISHED:
94ed2c67 439 st->hand_state = TLS_ST_OK;
94ed2c67 440 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
441
442 case TLS_ST_OK:
9412b3ad
MC
443 if (s->key_update != SSL_KEY_UPDATE_NONE) {
444 st->hand_state = TLS_ST_CW_KEY_UPDATE;
445 return WRITE_TRAN_CONTINUE;
446 }
447
448 /* Try to read from the server instead */
cc2455bf 449 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
450 }
451}
452
453/*
454 * ossl_statem_client_write_transition() works out what handshake state to
455 * move to next when the client is writing messages to be sent to the server.
61ae935a 456 */
8481f583 457WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 458{
d6f1a6e9 459 OSSL_STATEM *st = &s->statem;
61ae935a 460
0f1e51ea
MC
461 /*
462 * Note that immediately before/after a ClientHello we don't know what
463 * version we are going to negotiate yet, so we don't take this branch until
464 * later
465 */
f5ca0b04 466 if (SSL_IS_TLS13(s))
0f1e51ea
MC
467 return ossl_statem_client13_write_transition(s);
468
a230b26e 469 switch (st->hand_state) {
f3b3d7f0
RS
470 default:
471 /* Shouldn't happen */
472 return WRITE_TRAN_ERROR;
473
a230b26e 474 case TLS_ST_OK:
c7f47786
MC
475 if (!s->renegotiate) {
476 /*
477 * We haven't requested a renegotiation ourselves so we must have
478 * received a message from the server. Better read it.
479 */
480 return WRITE_TRAN_FINISHED;
481 }
018fcbec
BE
482 /* Renegotiation */
483 /* fall thru */
a230b26e
EK
484 case TLS_ST_BEFORE:
485 st->hand_state = TLS_ST_CW_CLNT_HELLO;
486 return WRITE_TRAN_CONTINUE;
61ae935a 487
a230b26e 488 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
489 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
490 /*
491 * We are assuming this is a TLSv1.3 connection, although we haven't
492 * actually selected a version yet.
493 */
d7f8783f 494 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
495 return WRITE_TRAN_CONTINUE;
496 }
a230b26e
EK
497 /*
498 * No transition at the end of writing because we don't know what
499 * we will be sent
500 */
501 return WRITE_TRAN_FINISHED;
61ae935a 502
d7f8783f 503 case TLS_ST_EARLY_DATA:
4004ce5f
MC
504 return WRITE_TRAN_FINISHED;
505
a230b26e
EK
506 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
507 st->hand_state = TLS_ST_CW_CLNT_HELLO;
508 return WRITE_TRAN_CONTINUE;
61ae935a 509
a230b26e
EK
510 case TLS_ST_CR_SRVR_DONE:
511 if (s->s3->tmp.cert_req)
512 st->hand_state = TLS_ST_CW_CERT;
513 else
61ae935a 514 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 515 return WRITE_TRAN_CONTINUE;
61ae935a 516
a230b26e
EK
517 case TLS_ST_CW_CERT:
518 st->hand_state = TLS_ST_CW_KEY_EXCH;
519 return WRITE_TRAN_CONTINUE;
61ae935a 520
a230b26e
EK
521 case TLS_ST_CW_KEY_EXCH:
522 /*
523 * For TLS, cert_req is set to 2, so a cert chain of nothing is
524 * sent, but no verify packet is sent
525 */
526 /*
527 * XXX: For now, we do not support client authentication in ECDH
528 * cipher suites with ECDH (rather than ECDSA) certificates. We
529 * need to skip the certificate verify message when client's
530 * ECDH public key is sent inside the client certificate.
531 */
532 if (s->s3->tmp.cert_req == 1) {
533 st->hand_state = TLS_ST_CW_CERT_VRFY;
534 } else {
61ae935a 535 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
536 }
537 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
538 st->hand_state = TLS_ST_CW_CHANGE;
539 }
540 return WRITE_TRAN_CONTINUE;
61ae935a 541
a230b26e
EK
542 case TLS_ST_CW_CERT_VRFY:
543 st->hand_state = TLS_ST_CW_CHANGE;
544 return WRITE_TRAN_CONTINUE;
545
546 case TLS_ST_CW_CHANGE:
61ae935a 547#if defined(OPENSSL_NO_NEXTPROTONEG)
4004ce5f
MC
548 st->
549 hand_state = TLS_ST_CW_FINISHED;
61ae935a 550#else
aff8c126 551 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
552 st->hand_state = TLS_ST_CW_NEXT_PROTO;
553 else
554 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 555#endif
a230b26e 556 return WRITE_TRAN_CONTINUE;
61ae935a
MC
557
558#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
559 case TLS_ST_CW_NEXT_PROTO:
560 st->hand_state = TLS_ST_CW_FINISHED;
561 return WRITE_TRAN_CONTINUE;
61ae935a
MC
562#endif
563
a230b26e
EK
564 case TLS_ST_CW_FINISHED:
565 if (s->hit) {
566 st->hand_state = TLS_ST_OK;
a230b26e
EK
567 return WRITE_TRAN_CONTINUE;
568 } else {
569 return WRITE_TRAN_FINISHED;
570 }
61ae935a 571
a230b26e
EK
572 case TLS_ST_CR_FINISHED:
573 if (s->hit) {
574 st->hand_state = TLS_ST_CW_CHANGE;
575 return WRITE_TRAN_CONTINUE;
576 } else {
577 st->hand_state = TLS_ST_OK;
a230b26e
EK
578 return WRITE_TRAN_CONTINUE;
579 }
c7f47786
MC
580
581 case TLS_ST_CR_HELLO_REQ:
582 /*
583 * If we can renegotiate now then do so, otherwise wait for a more
584 * convenient time.
585 */
586 if (ssl3_renegotiate_check(s, 1)) {
587 if (!tls_setup_handshake(s)) {
588 ossl_statem_set_error(s);
589 return WRITE_TRAN_ERROR;
590 }
591 st->hand_state = TLS_ST_CW_CLNT_HELLO;
592 return WRITE_TRAN_CONTINUE;
593 }
594 st->hand_state = TLS_ST_OK;
c7f47786 595 return WRITE_TRAN_CONTINUE;
61ae935a
MC
596 }
597}
598
599/*
600 * Perform any pre work that needs to be done prior to sending a message from
601 * the client to the server.
602 */
8481f583 603WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 604{
d6f1a6e9 605 OSSL_STATEM *st = &s->statem;
61ae935a 606
a230b26e 607 switch (st->hand_state) {
f3b3d7f0
RS
608 default:
609 /* No pre work to be done */
610 break;
611
61ae935a
MC
612 case TLS_ST_CW_CLNT_HELLO:
613 s->shutdown = 0;
614 if (SSL_IS_DTLS(s)) {
615 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
616 if (!ssl3_init_finished_mac(s)) {
617 ossl_statem_set_error(s);
618 return WORK_ERROR;
619 }
61ae935a
MC
620 }
621 break;
622
61ae935a
MC
623 case TLS_ST_CW_CHANGE:
624 if (SSL_IS_DTLS(s)) {
625 if (s->hit) {
626 /*
627 * We're into the last flight so we don't retransmit these
628 * messages unless we need to.
629 */
630 st->use_timer = 0;
631 }
632#ifndef OPENSSL_NO_SCTP
633 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
634 return dtls_wait_for_dry(s);
635#endif
636 }
f3b3d7f0 637 break;
61ae935a 638
d7f8783f 639 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
640 /*
641 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
642 * attempt to write early data before calling SSL_read() then we press
643 * on with the handshake. Otherwise we pause here.
644 */
645 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
646 || s->early_data_state == SSL_EARLY_DATA_NONE)
647 return WORK_FINISHED_CONTINUE;
648 /* Fall through */
649
650 case TLS_ST_EARLY_DATA:
61ae935a 651 case TLS_ST_OK:
30f05b19 652 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
653 }
654
655 return WORK_FINISHED_CONTINUE;
656}
657
658/*
659 * Perform any work that needs to be done after sending a message from the
660 * client to the server.
661 */
8481f583 662WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 663{
d6f1a6e9 664 OSSL_STATEM *st = &s->statem;
61ae935a
MC
665
666 s->init_num = 0;
667
a230b26e 668 switch (st->hand_state) {
f3b3d7f0
RS
669 default:
670 /* No post work to be done */
671 break;
672
61ae935a 673 case TLS_ST_CW_CLNT_HELLO:
46417569 674 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 675 return WORK_MORE_A;
46417569 676
61ae935a
MC
677 if (SSL_IS_DTLS(s)) {
678 /* Treat the next message as the first packet */
679 s->first_packet = 1;
680 }
6cb42265
MC
681
682 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
683 && s->max_early_data > 0) {
684 /*
685 * We haven't selected TLSv1.3 yet so we don't call the change
686 * cipher state function associated with the SSL_METHOD. Instead
687 * we call tls13_change_cipher_state() directly.
688 */
689 if (!tls13_change_cipher_state(s,
690 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
1ea4d09a 691 return WORK_ERROR;
6cb42265 692 }
61ae935a
MC
693 break;
694
ef6c191b
MC
695 case TLS_ST_CW_END_OF_EARLY_DATA:
696 /*
697 * We set the enc_write_ctx back to NULL because we may end up writing
698 * in cleartext again if we get a HelloRetryRequest from the server.
699 */
700 EVP_CIPHER_CTX_free(s->enc_write_ctx);
701 s->enc_write_ctx = NULL;
702 break;
703
61ae935a
MC
704 case TLS_ST_CW_KEY_EXCH:
705 if (tls_client_key_exchange_post_work(s) == 0)
706 return WORK_ERROR;
707 break;
708
709 case TLS_ST_CW_CHANGE:
710 s->session->cipher = s->s3->tmp.new_cipher;
711#ifdef OPENSSL_NO_COMP
712 s->session->compress_meth = 0;
713#else
714 if (s->s3->tmp.new_compression == NULL)
715 s->session->compress_meth = 0;
716 else
717 s->session->compress_meth = s->s3->tmp.new_compression->id;
718#endif
719 if (!s->method->ssl3_enc->setup_key_block(s))
720 return WORK_ERROR;
721
722 if (!s->method->ssl3_enc->change_cipher_state(s,
723 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
724 return WORK_ERROR;
725
726 if (SSL_IS_DTLS(s)) {
727#ifndef OPENSSL_NO_SCTP
728 if (s->hit) {
729 /*
730 * Change to new shared key of SCTP-Auth, will be ignored if
731 * no SCTP used.
732 */
733 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
734 0, NULL);
735 }
736#endif
737
738 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
739 }
740 break;
741
742 case TLS_ST_CW_FINISHED:
743#ifndef OPENSSL_NO_SCTP
744 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
745 /*
746 * Change to new shared key of SCTP-Auth, will be ignored if
747 * no SCTP used.
748 */
749 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
750 0, NULL);
751 }
752#endif
753 if (statem_flush(s) != 1)
754 return WORK_MORE_B;
92760c21
MC
755
756 if (SSL_IS_TLS13(s)) {
757 if (!s->method->ssl3_enc->change_cipher_state(s,
758 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
759 return WORK_ERROR;
760 }
61ae935a 761 break;
9412b3ad
MC
762
763 case TLS_ST_CW_KEY_UPDATE:
764 if (statem_flush(s) != 1)
765 return WORK_MORE_A;
57389a32
MC
766 if (!tls13_update_key(s, 1))
767 return WORK_ERROR;
9412b3ad 768 break;
61ae935a
MC
769 }
770
771 return WORK_FINISHED_CONTINUE;
772}
773
774/*
6392fb8e
MC
775 * Get the message construction function and message type for sending from the
776 * client
61ae935a
MC
777 *
778 * Valid return values are:
779 * 1: Success
780 * 0: Error
781 */
6392fb8e 782int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 783 confunc_f *confunc, int *mt)
61ae935a 784{
d6f1a6e9 785 OSSL_STATEM *st = &s->statem;
61ae935a 786
4a01c59f
MC
787 switch (st->hand_state) {
788 default:
789 /* Shouldn't happen */
790 return 0;
791
792 case TLS_ST_CW_CHANGE:
5923ad4b 793 if (SSL_IS_DTLS(s))
6392fb8e 794 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 795 else
6392fb8e
MC
796 *confunc = tls_construct_change_cipher_spec;
797 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
798 break;
799
800 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
801 *confunc = tls_construct_client_hello;
802 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
803 break;
804
ef6c191b
MC
805 case TLS_ST_CW_END_OF_EARLY_DATA:
806 *confunc = tls_construct_end_of_early_data;
807 *mt = SSL3_MT_END_OF_EARLY_DATA;
808 break;
809
810 case TLS_ST_PENDING_EARLY_DATA_END:
811 *confunc = NULL;
812 *mt = SSL3_MT_DUMMY;
813 break;
814
4a01c59f 815 case TLS_ST_CW_CERT:
6392fb8e
MC
816 *confunc = tls_construct_client_certificate;
817 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
818 break;
819
820 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
821 *confunc = tls_construct_client_key_exchange;
822 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
823 break;
824
825 case TLS_ST_CW_CERT_VRFY:
d8bc1399 826 *confunc = tls_construct_cert_verify;
6392fb8e 827 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 828 break;
61ae935a
MC
829
830#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 831 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
832 *confunc = tls_construct_next_proto;
833 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 834 break;
61ae935a 835#endif
4a01c59f 836 case TLS_ST_CW_FINISHED:
6392fb8e
MC
837 *confunc = tls_construct_finished;
838 *mt = SSL3_MT_FINISHED;
4a01c59f 839 break;
9412b3ad
MC
840
841 case TLS_ST_CW_KEY_UPDATE:
842 *confunc = tls_construct_key_update;
843 *mt = SSL3_MT_KEY_UPDATE;
844 break;
4a01c59f 845 }
5923ad4b 846
5923ad4b 847 return 1;
61ae935a
MC
848}
849
850/*
851 * Returns the maximum allowed length for the current message that we are
852 * reading. Excludes the message header.
853 */
eda75751 854size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 855{
d6f1a6e9 856 OSSL_STATEM *st = &s->statem;
61ae935a 857
a230b26e 858 switch (st->hand_state) {
f3b3d7f0
RS
859 default:
860 /* Shouldn't happen */
861 return 0;
862
a230b26e
EK
863 case TLS_ST_CR_SRVR_HELLO:
864 return SERVER_HELLO_MAX_LENGTH;
61ae935a 865
a230b26e
EK
866 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
867 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 868
3847d426
MC
869 case TLS_ST_CR_HELLO_RETRY_REQUEST:
870 return HELLO_RETRY_REQUEST_MAX_LENGTH;
871
a230b26e
EK
872 case TLS_ST_CR_CERT:
873 return s->max_cert_list;
61ae935a 874
2c5dfdc3
MC
875 case TLS_ST_CR_CERT_VRFY:
876 return SSL3_RT_MAX_PLAIN_LENGTH;
877
a230b26e
EK
878 case TLS_ST_CR_CERT_STATUS:
879 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 880
a230b26e
EK
881 case TLS_ST_CR_KEY_EXCH:
882 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 883
a230b26e
EK
884 case TLS_ST_CR_CERT_REQ:
885 /*
886 * Set to s->max_cert_list for compatibility with previous releases. In
887 * practice these messages can get quite long if servers are configured
888 * to provide a long list of acceptable CAs
889 */
890 return s->max_cert_list;
61ae935a 891
a230b26e
EK
892 case TLS_ST_CR_SRVR_DONE:
893 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 894
a230b26e
EK
895 case TLS_ST_CR_CHANGE:
896 if (s->version == DTLS1_BAD_VER)
897 return 3;
898 return CCS_MAX_LENGTH;
61ae935a 899
a230b26e
EK
900 case TLS_ST_CR_SESSION_TICKET:
901 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 902
a230b26e
EK
903 case TLS_ST_CR_FINISHED:
904 return FINISHED_MAX_LENGTH;
e46f2334
MC
905
906 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
907 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
908
909 case TLS_ST_CR_KEY_UPDATE:
910 return KEY_UPDATE_MAX_LENGTH;
61ae935a 911 }
61ae935a
MC
912}
913
914/*
915 * Process a message that the client has been received from the server.
916 */
8481f583 917MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 918{
d6f1a6e9 919 OSSL_STATEM *st = &s->statem;
61ae935a 920
a230b26e 921 switch (st->hand_state) {
f3b3d7f0
RS
922 default:
923 /* Shouldn't happen */
924 return MSG_PROCESS_ERROR;
925
a230b26e
EK
926 case TLS_ST_CR_SRVR_HELLO:
927 return tls_process_server_hello(s, pkt);
61ae935a 928
a230b26e
EK
929 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
930 return dtls_process_hello_verify(s, pkt);
61ae935a 931
3847d426
MC
932 case TLS_ST_CR_HELLO_RETRY_REQUEST:
933 return tls_process_hello_retry_request(s, pkt);
934
a230b26e
EK
935 case TLS_ST_CR_CERT:
936 return tls_process_server_certificate(s, pkt);
61ae935a 937
2c5dfdc3
MC
938 case TLS_ST_CR_CERT_VRFY:
939 return tls_process_cert_verify(s, pkt);
940
a230b26e
EK
941 case TLS_ST_CR_CERT_STATUS:
942 return tls_process_cert_status(s, pkt);
61ae935a 943
a230b26e
EK
944 case TLS_ST_CR_KEY_EXCH:
945 return tls_process_key_exchange(s, pkt);
61ae935a 946
a230b26e
EK
947 case TLS_ST_CR_CERT_REQ:
948 return tls_process_certificate_request(s, pkt);
61ae935a 949
a230b26e
EK
950 case TLS_ST_CR_SRVR_DONE:
951 return tls_process_server_done(s, pkt);
61ae935a 952
a230b26e
EK
953 case TLS_ST_CR_CHANGE:
954 return tls_process_change_cipher_spec(s, pkt);
61ae935a 955
a230b26e
EK
956 case TLS_ST_CR_SESSION_TICKET:
957 return tls_process_new_session_ticket(s, pkt);
61ae935a 958
a230b26e
EK
959 case TLS_ST_CR_FINISHED:
960 return tls_process_finished(s, pkt);
e46f2334 961
c7f47786
MC
962 case TLS_ST_CR_HELLO_REQ:
963 return tls_process_hello_req(s, pkt);
964
e46f2334
MC
965 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
966 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
967
968 case TLS_ST_CR_KEY_UPDATE:
969 return tls_process_key_update(s, pkt);
61ae935a 970 }
61ae935a
MC
971}
972
973/*
974 * Perform any further processing required following the receipt of a message
975 * from the server
976 */
8481f583 977WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 978{
d6f1a6e9 979 OSSL_STATEM *st = &s->statem;
61ae935a 980
a230b26e 981 switch (st->hand_state) {
f3b3d7f0
RS
982 default:
983 /* Shouldn't happen */
984 return WORK_ERROR;
985
05c4f1d5
MC
986 case TLS_ST_CR_CERT_REQ:
987 return tls_prepare_client_certificate(s, wst);
61ae935a 988 }
61ae935a
MC
989}
990
7cea05dc 991int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 992{
2c7b4dbc 993 unsigned char *p;
ec60ccc1
MC
994 size_t sess_id_len;
995 int i, protverr;
2c7b4dbc 996 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 997#ifndef OPENSSL_NO_COMP
0f113f3e
MC
998 SSL_COMP *comp;
999#endif
b9908bf9 1000 SSL_SESSION *sess = s->session;
0f113f3e 1001
7cea05dc 1002 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
1003 /* Should not happen */
1004 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1005 return 0;
2c7b4dbc 1006 }
0f113f3e 1007
b9908bf9 1008 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1009 protverr = ssl_set_client_hello_version(s);
1010 if (protverr != 0) {
1011 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 1012 return 0;
4fa52141 1013 }
0f113f3e 1014
e586eac8
MC
1015 if (sess == NULL
1016 || !ssl_version_supported(s, sess->ssl_version)
1017 || !SSL_SESSION_is_resumable(sess)) {
b9908bf9 1018 if (!ssl_get_new_session(s, 0))
7cea05dc 1019 return 0;
b9908bf9
MC
1020 }
1021 /* else use the pre-loaded session */
0f113f3e 1022
b9908bf9 1023 p = s->s3->client_random;
0f113f3e 1024
b9908bf9
MC
1025 /*
1026 * for DTLS if client_random is initialized, reuse it, we are
1027 * required to use same upon reply to HelloVerify
1028 */
1029 if (SSL_IS_DTLS(s)) {
1030 size_t idx;
1031 i = 1;
1032 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1033 if (p[idx]) {
1034 i = 0;
1035 break;
0f113f3e 1036 }
0f113f3e 1037 }
b9908bf9
MC
1038 } else
1039 i = 1;
0f113f3e 1040
f7f2a01d
MC
1041 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1042 DOWNGRADE_NONE) <= 0)
7cea05dc 1043 return 0;
b9908bf9 1044
b9908bf9
MC
1045 /*-
1046 * version indicates the negotiated version: for example from
1047 * an SSLv2/v3 compatible client hello). The client_version
1048 * field is the maximum version we permit and it is also
1049 * used in RSA encrypted premaster secrets. Some servers can
1050 * choke if we initially report a higher version then
1051 * renegotiate to a lower one in the premaster secret. This
1052 * didn't happen with TLS 1.0 as most servers supported it
1053 * but it can with TLS 1.1 or later if the server only supports
1054 * 1.0.
1055 *
1056 * Possible scenario with previous logic:
1057 * 1. Client hello indicates TLS 1.2
1058 * 2. Server hello says TLS 1.0
1059 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1060 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1061 * 5. Server sends hello request to renegotiate.
1062 * 6. Client hello indicates TLS v1.0 as we now
1063 * know that is maximum server supports.
1064 * 7. Server chokes on RSA encrypted premaster secret
1065 * containing version 1.0.
1066 *
1067 * For interoperability it should be OK to always use the
1068 * maximum version we support in client hello and then rely
1069 * on the checking of version to ensure the servers isn't
1070 * being inconsistent: for example initially negotiating with
1071 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1072 * client_version in client hello and not resetting it to
1073 * the negotiated version.
cd998837
MC
1074 *
1075 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1076 * supported_versions extension for the real supported versions.
b9908bf9 1077 */
7acb8b64 1078 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1079 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1080 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1081 return 0;
2c7b4dbc 1082 }
b9908bf9
MC
1083
1084 /* Session ID */
f05bcf0f 1085 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1086 sess_id_len = 0;
b9908bf9 1087 else
ec60ccc1
MC
1088 sess_id_len = s->session->session_id_length;
1089 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1090 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1091 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1092 sess_id_len))
7cea05dc 1093 || !WPACKET_close(pkt)) {
2c7b4dbc 1094 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1095 return 0;
b9908bf9 1096 }
0f113f3e 1097
b9908bf9
MC
1098 /* cookie stuff for DTLS */
1099 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1100 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1101 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1102 s->d1->cookie_len)) {
b9908bf9 1103 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1104 return 0;
0f113f3e 1105 }
b9908bf9
MC
1106 }
1107
1108 /* Ciphers supported */
7cea05dc 1109 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1110 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1111 return 0;
2c7b4dbc
MC
1112 }
1113 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1114 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1115 return 0;
1116 if (!WPACKET_close(pkt)) {
2c7b4dbc 1117 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1118 return 0;
b9908bf9 1119 }
0f113f3e 1120
b9908bf9 1121 /* COMPRESSION */
7cea05dc 1122 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1123 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1124 return 0;
2c7b4dbc
MC
1125 }
1126#ifndef OPENSSL_NO_COMP
c19602b5
MC
1127 if (ssl_allow_compression(s)
1128 && s->ctx->comp_methods
1129 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1130 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1131 for (i = 0; i < compnum; i++) {
1132 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1133 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1134 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1135 return 0;
2c7b4dbc
MC
1136 }
1137 }
b9908bf9 1138 }
09b6c2ef 1139#endif
2c7b4dbc 1140 /* Add the NULL method */
7cea05dc 1141 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1142 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1143 return 0;
2c7b4dbc 1144 }
761772d7 1145
b9908bf9 1146 /* TLS extensions */
fe874d27 1147 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9 1148 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1149 return 0;
b9908bf9 1150 }
0f113f3e 1151
b9908bf9 1152 return 1;
0f113f3e 1153}
d02b48c6 1154
be3583fa 1155MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1156{
1157 int al;
cb150cbc 1158 size_t cookie_len;
8ba708e5
MC
1159 PACKET cookiepkt;
1160
1161 if (!PACKET_forward(pkt, 2)
a230b26e 1162 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1163 al = SSL_AD_DECODE_ERROR;
1164 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1165 goto f_err;
1166 }
1167
1168 cookie_len = PACKET_remaining(&cookiepkt);
1169 if (cookie_len > sizeof(s->d1->cookie)) {
1170 al = SSL_AD_ILLEGAL_PARAMETER;
1171 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1172 goto f_err;
1173 }
1174
1175 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1176 al = SSL_AD_DECODE_ERROR;
1177 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1178 goto f_err;
1179 }
1180 s->d1->cookie_len = cookie_len;
1181
1182 return MSG_PROCESS_FINISHED_READING;
1183 f_err:
1184 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1185 ossl_statem_set_error(s);
8ba708e5
MC
1186 return MSG_PROCESS_ERROR;
1187}
1188
11c67eea 1189static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1190{
1191 STACK_OF(SSL_CIPHER) *sk;
1192 const SSL_CIPHER *c;
11c67eea
MC
1193 int i;
1194
1195 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1196 if (c == NULL) {
1197 /* unknown cipher */
1198 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_UNKNOWN_CIPHER_RETURNED);
1199 return 0;
1200 }
1201 /*
1202 * If it is a disabled cipher we either didn't send it in client hello,
1203 * or it's not allowed for the selected protocol. So we return an error.
1204 */
8af91fd9 1205 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
11c67eea
MC
1206 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1207 return 0;
1208 }
1209
1210 sk = ssl_get_ciphers_by_id(s);
1211 i = sk_SSL_CIPHER_find(sk, c);
1212 if (i < 0) {
1213 /* we did not say we would use this cipher */
1214 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1215 return 0;
1216 }
1217
1218 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1219 && s->s3->tmp.new_cipher->id != c->id) {
1220 /* ServerHello selected a different ciphersuite to that in the HRR */
1221 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1222 return 0;
1223 }
1224
1225 /*
1226 * Depending on the session caching (internal/external), the cipher
1227 * and/or cipher_id values may not be set. Make sure that cipher_id is
1228 * set and use it for comparison.
1229 */
1230 if (s->session->cipher != NULL)
1231 s->session->cipher_id = s->session->cipher->id;
1232 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1233 if (SSL_IS_TLS13(s)) {
1234 /*
1235 * In TLSv1.3 it is valid for the server to select a different
1236 * ciphersuite as long as the hash is the same.
1237 */
1238 if (ssl_md(c->algorithm2)
1239 != ssl_md(s->session->cipher->algorithm2)) {
1240 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE,
1241 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1242 return 0;
1243 }
1244 } else {
1245 /*
1246 * Prior to TLSv1.3 resuming a session always meant using the same
1247 * ciphersuite.
1248 */
1249 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE,
1250 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1251 return 0;
1252 }
11c67eea
MC
1253 }
1254 s->s3->tmp.new_cipher = c;
1255
1256 return 1;
1257}
1258
1259MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1260{
332eb390 1261 PACKET session_id, extpkt;
b9908bf9 1262 size_t session_id_len;
b6981744 1263 const unsigned char *cipherchars;
11c67eea 1264 int al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1265 unsigned int compression;
4fa52141 1266 unsigned int sversion;
3434f40b 1267 unsigned int context;
4fa52141 1268 int protverr;
332eb390 1269 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1270#ifndef OPENSSL_NO_COMP
1271 SSL_COMP *comp;
1272#endif
1273
4fa52141
VD
1274 if (!PACKET_get_net_2(pkt, &sversion)) {
1275 al = SSL_AD_DECODE_ERROR;
1276 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1277 goto f_err;
1278 }
50932c4a 1279
c3043dcd
MC
1280 /* load the server random */
1281 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1282 al = SSL_AD_DECODE_ERROR;
1283 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1284 goto f_err;
1285 }
1286
1287 /*
1288 * We do this immediately so we know what format the ServerHello is in.
1289 * Must be done after reading the random data so we can check for the
1290 * TLSv1.3 downgrade sentinels
1291 */
1292 protverr = ssl_choose_client_version(s, sversion, 1, &al);
4fa52141 1293 if (protverr != 0) {
4fa52141
VD
1294 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1295 goto f_err;
0f113f3e 1296 }
0f113f3e 1297
524420d8
MC
1298 /*
1299 * In TLSv1.3 a ServerHello message signals a key change so the end of the
1300 * message must be on a record boundary.
1301 */
1302 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1303 al = SSL_AD_UNEXPECTED_MESSAGE;
1304 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_NOT_ON_RECORD_BOUNDARY);
1305 goto f_err;
1306 }
1307
fc5ce51d 1308 /* Get the session-id. */
71728dd8
MC
1309 if (!SSL_IS_TLS13(s)) {
1310 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1311 al = SSL_AD_DECODE_ERROR;
1312 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1313 goto f_err;
1314 }
1315 session_id_len = PACKET_remaining(&session_id);
1316 if (session_id_len > sizeof s->session->session_id
1317 || session_id_len > SSL3_SESSION_ID_SIZE) {
1318 al = SSL_AD_ILLEGAL_PARAMETER;
1319 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1320 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1321 goto f_err;
1322 }
1323 } else {
625b0d51 1324 PACKET_null_init(&session_id);
71728dd8 1325 session_id_len = 0;
0f113f3e 1326 }
e481f9b9 1327
73999b62 1328 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1329 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1330 al = SSL_AD_DECODE_ERROR;
1331 goto f_err;
1332 }
1333
4ff65f77
MC
1334 if (!SSL_IS_TLS13(s)) {
1335 if (!PACKET_get_1(pkt, &compression)) {
1336 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1337 al = SSL_AD_DECODE_ERROR;
1338 goto f_err;
1339 }
1340 } else {
1341 compression = 0;
1342 }
1343
1344 /* TLS extensions */
1345 if (PACKET_remaining(pkt) == 0) {
1346 PACKET_null_init(&extpkt);
26b9172a
MC
1347 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1348 || PACKET_remaining(pkt) != 0) {
4ff65f77
MC
1349 al = SSL_AD_DECODE_ERROR;
1350 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1351 goto f_err;
1352 }
1353
fe874d27
MC
1354 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1355 : SSL_EXT_TLS1_2_SERVER_HELLO;
735d5b59 1356 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL, 1))
4ff65f77
MC
1357 goto f_err;
1358
1359 s->hit = 0;
1360
1361 if (SSL_IS_TLS13(s)) {
1362 /* This will set s->hit if we are resuming */
1363 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1364 SSL_EXT_TLS1_3_SERVER_HELLO,
4ff65f77
MC
1365 extensions, NULL, 0, &al))
1366 goto f_err;
1367 } else {
8c1a5343 1368 /*
4ff65f77
MC
1369 * Check if we can resume the session based on external pre-shared
1370 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1371 * Resumption based on server-side state works with session IDs.
1372 * Resumption based on pre-shared Protected Access Credentials (PACs)
1373 * works by overriding the SessionTicket extension at the application
1374 * layer, and does not send a session ID. (We do not know whether
1375 * EAP-FAST servers would honour the session ID.) Therefore, the session
1376 * ID alone is not a reliable indicator of session resumption, so we
1377 * first check if we can resume, and later peek at the next handshake
1378 * message to see if the server wants to resume.
8c1a5343 1379 */
4ff65f77
MC
1380 if (s->version >= TLS1_VERSION
1381 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1382 const SSL_CIPHER *pref_cipher = NULL;
1383 /*
1384 * s->session->master_key_length is a size_t, but this is an int for
1385 * backwards compat reasons
1386 */
1387 int master_key_length;
1388 master_key_length = sizeof(s->session->master_key);
1389 if (s->ext.session_secret_cb(s, s->session->master_key,
1390 &master_key_length,
1391 NULL, &pref_cipher,
1392 s->ext.session_secret_cb_arg)
1393 && master_key_length > 0) {
1394 s->session->master_key_length = master_key_length;
1395 s->session->cipher = pref_cipher ?
60d685d1 1396 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77
MC
1397 } else {
1398 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1399 al = SSL_AD_INTERNAL_ERROR;
1400 goto f_err;
1401 }
0f113f3e 1402 }
4ff65f77
MC
1403
1404 if (session_id_len != 0
1405 && session_id_len == s->session->session_id_length
1406 && memcmp(PACKET_data(&session_id), s->session->session_id,
1407 session_id_len) == 0)
1408 s->hit = 1;
50932c4a
MC
1409 }
1410
4ff65f77 1411 if (s->hit) {
0f113f3e 1412 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1413 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1414 /* actually a client application bug */
1415 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1416 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1417 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1418 goto f_err;
1419 }
6e3d0153 1420 } else {
0f113f3e 1421 /*
6e3d0153 1422 * If we were trying for session-id reuse but the server
4ff65f77 1423 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1424 * In the case of EAP-FAST and PAC, we do not send a session ID,
1425 * so the PAC-based session secret is always preserved. It'll be
1426 * overwritten if the server refuses resumption.
0f113f3e 1427 */
4ff65f77
MC
1428 if (s->session->session_id_length > 0
1429 || (SSL_IS_TLS13(s)
1430 && s->session->ext.tick_identity
1431 != TLSEXT_PSK_BAD_IDENTITY)) {
4f6eaa59 1432 s->ctx->stats.sess_miss++;
0f113f3e
MC
1433 if (!ssl_get_new_session(s, 0)) {
1434 goto f_err;
1435 }
1436 }
50932c4a 1437
ccae4a15 1438 s->session->ssl_version = s->version;
fc5ce51d
EK
1439 s->session->session_id_length = session_id_len;
1440 /* session_id_len could be 0 */
a19fc66a
KR
1441 if (session_id_len > 0)
1442 memcpy(s->session->session_id, PACKET_data(&session_id),
1443 session_id_len);
0f113f3e 1444 }
fc5ce51d 1445
ccae4a15
FI
1446 /* Session version and negotiated protocol version should match */
1447 if (s->version != s->session->ssl_version) {
1448 al = SSL_AD_PROTOCOL_VERSION;
1449
1450 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1451 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1452 goto f_err;
1453 }
0f113f3e 1454 /*
3eb2aff4
KR
1455 * Now that we know the version, update the check to see if it's an allowed
1456 * version.
1457 */
1458 s->s3->tmp.min_ver = s->version;
1459 s->s3->tmp.max_ver = s->version;
0f113f3e 1460
11c67eea 1461 if (!set_client_ciphersuite(s, cipherchars)) {
0f113f3e 1462 al = SSL_AD_ILLEGAL_PARAMETER;
0f113f3e
MC
1463 goto f_err;
1464 }
1465
09b6c2ef 1466#ifdef OPENSSL_NO_COMP
fc5ce51d 1467 if (compression != 0) {
0f113f3e 1468 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1469 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1470 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1471 goto f_err;
1472 }
1473 /*
1474 * If compression is disabled we'd better not try to resume a session
1475 * using compression.
1476 */
1477 if (s->session->compress_meth != 0) {
b9908bf9 1478 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1479 goto f_err;
1480 }
09b6c2ef 1481#else
fc5ce51d 1482 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1483 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1484 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1485 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1486 goto f_err;
1487 }
fc5ce51d 1488 if (compression == 0)
0f113f3e
MC
1489 comp = NULL;
1490 else if (!ssl_allow_compression(s)) {
1491 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1492 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1493 goto f_err;
fc5ce51d
EK
1494 } else {
1495 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1496 }
0f113f3e 1497
fc5ce51d 1498 if (compression != 0 && comp == NULL) {
0f113f3e 1499 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1500 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1501 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1502 goto f_err;
1503 } else {
1504 s->s3->tmp.new_compression = comp;
1505 }
09b6c2ef 1506#endif
761772d7 1507
735d5b59 1508 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al, 1))
332eb390
MC
1509 goto f_err;
1510
8723588e
MC
1511#ifndef OPENSSL_NO_SCTP
1512 if (SSL_IS_DTLS(s) && s->hit) {
1513 unsigned char sctpauthkey[64];
1514 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1515
1516 /*
1517 * Add new shared key for SCTP-Auth, will be ignored if
1518 * no SCTP used.
1519 */
141eb8c6
MC
1520 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1521 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1522
1523 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1524 sizeof(sctpauthkey),
1525 labelbuffer,
1526 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1527 goto f_err;
8723588e
MC
1528
1529 BIO_ctrl(SSL_get_wbio(s),
1530 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1531 sizeof(sctpauthkey), sctpauthkey);
1532 }
1533#endif
1534
92760c21
MC
1535 /*
1536 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1537 * we're done with this message
1538 */
1539 if (SSL_IS_TLS13(s)
1540 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1541 || !s->method->ssl3_enc->change_cipher_state(s,
1542 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1543 al = SSL_AD_INTERNAL_ERROR;
1544 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1545 goto f_err;
1546 }
1547
1b0286a3 1548 OPENSSL_free(extensions);
b9908bf9 1549 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1550 f_err:
1551 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1552 ossl_statem_set_error(s);
1b0286a3 1553 OPENSSL_free(extensions);
b9908bf9 1554 return MSG_PROCESS_ERROR;
0f113f3e 1555}
d02b48c6 1556
3847d426
MC
1557static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1558{
1559 unsigned int sversion;
2248dbeb 1560 int errorcode;
11c67eea 1561 const unsigned char *cipherchars;
3847d426
MC
1562 RAW_EXTENSION *extensions = NULL;
1563 int al;
1564 PACKET extpkt;
1565
1566 if (!PACKET_get_net_2(pkt, &sversion)) {
1567 al = SSL_AD_DECODE_ERROR;
1568 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1569 goto f_err;
1570 }
1571
1572 s->hello_retry_request = 1;
1573
1574 /* This will fail if it doesn't choose TLSv1.3+ */
c3043dcd 1575 errorcode = ssl_choose_client_version(s, sversion, 0, &al);
2248dbeb 1576 if (errorcode != 0) {
2248dbeb 1577 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
3847d426
MC
1578 goto f_err;
1579 }
1580
11c67eea
MC
1581 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1582 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1583 al = SSL_AD_DECODE_ERROR;
1584 goto f_err;
1585 }
1586
1587 if (!set_client_ciphersuite(s, cipherchars)) {
1588 al = SSL_AD_ILLEGAL_PARAMETER;
1589 goto f_err;
1590 }
1591
66d4bf6b
MC
1592 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1593 /* Must have a non-empty extensions block */
1594 || PACKET_remaining(&extpkt) == 0
1595 /* Must be no trailing data after extensions */
1596 || PACKET_remaining(pkt) != 0) {
3847d426
MC
1597 al = SSL_AD_DECODE_ERROR;
1598 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
1599 goto f_err;
1600 }
1601
fe874d27 1602 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
735d5b59 1603 &extensions, &al, NULL, 1)
fe874d27 1604 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
735d5b59 1605 extensions, NULL, 0, &al, 1))
3847d426
MC
1606 goto f_err;
1607
1608 OPENSSL_free(extensions);
66d4bf6b
MC
1609 extensions = NULL;
1610
1611 if (s->ext.tls13_cookie_len == 0 && s->s3->tmp.pkey != NULL) {
1612 /*
1613 * We didn't receive a cookie or a new key_share so the next
1614 * ClientHello will not change
1615 */
1616 al = SSL_AD_ILLEGAL_PARAMETER;
1617 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1618 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1619 goto f_err;
1620 }
3847d426 1621
11c67eea
MC
1622 /*
1623 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1624 * a synthetic message_hash in place of ClientHello1.
1625 */
1626 if (!create_synthetic_message_hash(s)) {
1627 al = SSL_AD_INTERNAL_ERROR;
1628 goto f_err;
1629 }
1630
1631 /*
1632 * Add this message to the Transcript Hash. Normally this is done
1633 * automatically prior to the message processing stage. However due to the
1634 * need to create the synthetic message hash, we defer that step until now
1635 * for HRR messages.
1636 */
1637 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1638 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1639 al = SSL_AD_INTERNAL_ERROR;
1640 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
1641 goto f_err;
1642 }
1643
3847d426
MC
1644 return MSG_PROCESS_FINISHED_READING;
1645 f_err:
1646 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1647 ossl_statem_set_error(s);
1648 OPENSSL_free(extensions);
1649 return MSG_PROCESS_ERROR;
1650}
1651
be3583fa 1652MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1653{
1654 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1655 unsigned long cert_list_len, cert_len;
1656 X509 *x = NULL;
b6981744 1657 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1658 STACK_OF(X509) *sk = NULL;
1659 EVP_PKEY *pkey = NULL;
d805a57b 1660 size_t chainidx;
e96e0f8e 1661 unsigned int context = 0;
0f113f3e
MC
1662
1663 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1664 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1665 goto err;
0f113f3e
MC
1666 }
1667
e96e0f8e
MC
1668 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1669 || context != 0
1670 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1671 || PACKET_remaining(pkt) != cert_list_len
1672 || PACKET_remaining(pkt) == 0) {
0f113f3e 1673 al = SSL_AD_DECODE_ERROR;
b9908bf9 1674 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1675 goto f_err;
1676 }
d805a57b 1677 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1678 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1679 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1680 al = SSL_AD_DECODE_ERROR;
b9908bf9 1681 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1682 SSL_R_CERT_LENGTH_MISMATCH);
1683 goto f_err;
1684 }
1685
df758a85
MC
1686 certstart = certbytes;
1687 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1688 if (x == NULL) {
1689 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1690 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1691 goto f_err;
1692 }
df758a85 1693 if (certbytes != (certstart + cert_len)) {
0f113f3e 1694 al = SSL_AD_DECODE_ERROR;
b9908bf9 1695 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1696 SSL_R_CERT_LENGTH_MISMATCH);
1697 goto f_err;
1698 }
e96e0f8e
MC
1699
1700 if (SSL_IS_TLS13(s)) {
1701 RAW_EXTENSION *rawexts = NULL;
1702 PACKET extensions;
1703
1704 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1705 al = SSL_AD_DECODE_ERROR;
1706 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1707 goto f_err;
1708 }
fe874d27
MC
1709 if (!tls_collect_extensions(s, &extensions,
1710 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
735d5b59 1711 &al, NULL, chainidx == 0)
8e1634ec
TT
1712 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1713 rawexts, x, chainidx, &al,
1714 PACKET_remaining(pkt) == 0)) {
5ee289ea 1715 OPENSSL_free(rawexts);
e96e0f8e 1716 goto f_err;
5ee289ea
MC
1717 }
1718 OPENSSL_free(rawexts);
e96e0f8e
MC
1719 }
1720
0f113f3e 1721 if (!sk_X509_push(sk, x)) {
b9908bf9 1722 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1723 goto err;
0f113f3e
MC
1724 }
1725 x = NULL;
0f113f3e
MC
1726 }
1727
1728 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1729 /*
1730 * The documented interface is that SSL_VERIFY_PEER should be set in order
1731 * for client side verification of the server certificate to take place.
1732 * However, historically the code has only checked that *any* flag is set
1733 * to cause server verification to take place. Use of the other flags makes
1734 * no sense in client mode. An attempt to clean up the semantics was
1735 * reverted because at least one application *only* set
1736 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1737 * server verification to take place, after the clean up it silently did
1738 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1739 * sent to them because they are void functions. Therefore, we now use the
1740 * (less clean) historic behaviour of performing validation if any flag is
1741 * set. The *documented* interface remains the same.
1742 */
1743 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1744 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1745 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1746 SSL_R_CERTIFICATE_VERIFY_FAILED);
1747 goto f_err;
1748 }
1749 ERR_clear_error(); /* but we keep s->verify_result */
1750 if (i > 1) {
b9908bf9 1751 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1752 al = SSL_AD_HANDSHAKE_FAILURE;
1753 goto f_err;
1754 }
1755
c34b0f99 1756 s->session->peer_chain = sk;
0f113f3e
MC
1757 /*
1758 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1759 * which we don't include in statem_srvr.c
0f113f3e
MC
1760 */
1761 x = sk_X509_value(sk, 0);
1762 sk = NULL;
1763 /*
1764 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1765 */
1766
8382fd3a 1767 pkey = X509_get0_pubkey(x);
0f113f3e 1768
55a9a16f 1769 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1770 x = NULL;
f69fe73a 1771 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1772 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1773 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1774 goto f_err;
1775 }
1776
1777 i = ssl_cert_type(x, pkey);
55a9a16f 1778 if (i < 0) {
0f113f3e
MC
1779 x = NULL;
1780 al = SSL3_AL_FATAL;
b9908bf9 1781 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1782 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1783 goto f_err;
1784 }
05b8486e
DSH
1785 /*
1786 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1787 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1788 * type.
1789 */
1790 if (!SSL_IS_TLS13(s)) {
1791 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1792 if (exp_idx >= 0 && i != exp_idx
b2021556
DSH
1793 && (exp_idx != SSL_PKEY_ECC || i != SSL_PKEY_ED25519)
1794 && (exp_idx != SSL_PKEY_GOST_EC ||
1795 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1796 && i != SSL_PKEY_GOST01))) {
05b8486e
DSH
1797 x = NULL;
1798 al = SSL_AD_ILLEGAL_PARAMETER;
1799 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1800 SSL_R_WRONG_CERTIFICATE_TYPE);
1801 goto f_err;
1802 }
0f113f3e 1803 }
a273c6ee 1804 s->session->peer_type = i;
55a9a16f
MC
1805
1806 X509_free(s->session->peer);
05f0fb9f 1807 X509_up_ref(x);
55a9a16f 1808 s->session->peer = x;
0f113f3e 1809 s->session->verify_result = s->verify_result;
0f113f3e 1810 x = NULL;
2c5dfdc3
MC
1811
1812 /* Save the current hash state for when we receive the CertificateVerify */
1813 if (SSL_IS_TLS13(s)
1814 && !ssl_handshake_hash(s, s->cert_verify_hash,
1815 sizeof(s->cert_verify_hash),
1816 &s->cert_verify_hash_len)) {
1817 al = SSL_AD_INTERNAL_ERROR;
1818 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1819 goto f_err;
1820 }
1821
b9908bf9 1822 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1823 goto done;
1824
0f113f3e 1825 f_err:
66696478 1826 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1827 err:
fe3a3291 1828 ossl_statem_set_error(s);
66696478 1829 done:
0f113f3e
MC
1830 X509_free(x);
1831 sk_X509_pop_free(sk, X509_free);
b9908bf9 1832 return ret;
0f113f3e 1833}
d02b48c6 1834
7dc1c647 1835static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1836{
1837#ifndef OPENSSL_NO_PSK
7dc1c647 1838 PACKET psk_identity_hint;
02a74590 1839
7dc1c647
MC
1840 /* PSK ciphersuites are preceded by an identity hint */
1841
1842 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1843 *al = SSL_AD_DECODE_ERROR;
4fa88861 1844 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1845 return 0;
1846 }
1847
1848 /*
1849 * Store PSK identity hint for later use, hint is used in
1850 * tls_construct_client_key_exchange. Assume that the maximum length of
1851 * a PSK identity hint can be as long as the maximum length of a PSK
1852 * identity.
1853 */
1854 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1855 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1856 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1857 return 0;
1858 }
02a74590 1859
7dc1c647
MC
1860 if (PACKET_remaining(&psk_identity_hint) == 0) {
1861 OPENSSL_free(s->session->psk_identity_hint);
1862 s->session->psk_identity_hint = NULL;
1863 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1864 &s->session->psk_identity_hint)) {
7dc1c647
MC
1865 *al = SSL_AD_INTERNAL_ERROR;
1866 return 0;
1867 }
1868
1869 return 1;
1870#else
4fa88861 1871 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1872 *al = SSL_AD_INTERNAL_ERROR;
1873 return 0;
02a74590
MC
1874#endif
1875}
1876
25c6c10c
MC
1877static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1878{
1879#ifndef OPENSSL_NO_SRP
1880 PACKET prime, generator, salt, server_pub;
1881
1882 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1883 || !PACKET_get_length_prefixed_2(pkt, &generator)
1884 || !PACKET_get_length_prefixed_1(pkt, &salt)
1885 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1886 *al = SSL_AD_DECODE_ERROR;
4fa88861 1887 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1888 return 0;
1889 }
1890
348240c6 1891 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1892 if ((s->srp_ctx.N =
1893 BN_bin2bn(PACKET_data(&prime),
348240c6 1894 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1895 || (s->srp_ctx.g =
1896 BN_bin2bn(PACKET_data(&generator),
348240c6 1897 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1898 || (s->srp_ctx.s =
1899 BN_bin2bn(PACKET_data(&salt),
348240c6 1900 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1901 || (s->srp_ctx.B =
1902 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1903 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1904 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1905 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1906 return 0;
1907 }
1908
1909 if (!srp_verify_server_param(s, al)) {
4fa88861 1910 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1911 return 0;
1912 }
1913
1914 /* We must check if there is a certificate */
a230b26e 1915 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1916 *pkey = X509_get0_pubkey(s->session->peer);
1917
1918 return 1;
1919#else
4fa88861 1920 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1921 *al = SSL_AD_INTERNAL_ERROR;
1922 return 0;
1923#endif
1924}
1925
e01a610d
MC
1926static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1927{
1928#ifndef OPENSSL_NO_DH
1929 PACKET prime, generator, pub_key;
1930 EVP_PKEY *peer_tmp = NULL;
1931
1932 DH *dh = NULL;
1933 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1934
26505153
RL
1935 int check_bits = 0;
1936
e01a610d
MC
1937 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1938 || !PACKET_get_length_prefixed_2(pkt, &generator)
1939 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1940 *al = SSL_AD_DECODE_ERROR;
4fa88861 1941 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1942 return 0;
1943 }
1944
1945 peer_tmp = EVP_PKEY_new();
1946 dh = DH_new();
1947
1948 if (peer_tmp == NULL || dh == NULL) {
1949 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1950 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1951 goto err;
1952 }
1953
348240c6
MC
1954 /* TODO(size_t): Convert these calls */
1955 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1956 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1957 NULL);
1958 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1959 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1960 if (p == NULL || g == NULL || bnpub_key == NULL) {
1961 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1962 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1963 goto err;
1964 }
1965
69687aa8 1966 /* test non-zero pubkey */
26505153 1967 if (BN_is_zero(bnpub_key)) {
fb34a0f4 1968 *al = SSL_AD_ILLEGAL_PARAMETER;
4fa88861 1969 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1970 goto err;
1971 }
1972
1973 if (!DH_set0_pqg(dh, p, NULL, g)) {
1974 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1975 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1976 goto err;
1977 }
1978 p = g = NULL;
1979
26505153 1980 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
fb34a0f4 1981 *al = SSL_AD_ILLEGAL_PARAMETER;
26505153
RL
1982 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1983 goto err;
1984 }
1985
e01a610d
MC
1986 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1987 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1988 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1989 goto err;
1990 }
1991 bnpub_key = NULL;
1992
1993 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1994 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1995 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
1996 goto err;
1997 }
1998
1999 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2000 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2001 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
2002 goto err;
2003 }
2004
2005 s->s3->peer_tmp = peer_tmp;
2006
2007 /*
2008 * FIXME: This makes assumptions about which ciphersuites come with
2009 * public keys. We should have a less ad-hoc way of doing this
2010 */
a230b26e 2011 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2012 *pkey = X509_get0_pubkey(s->session->peer);
2013 /* else anonymous DH, so no certificate or pkey. */
2014
2015 return 1;
2016
2017 err:
2018 BN_free(p);
2019 BN_free(g);
2020 BN_free(bnpub_key);
2021 DH_free(dh);
2022 EVP_PKEY_free(peer_tmp);
2023
2024 return 0;
2025#else
4fa88861 2026 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
2027 *al = SSL_AD_INTERNAL_ERROR;
2028 return 0;
2029#endif
2030}
2031
ff74aeb1
MC
2032static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
2033{
2034#ifndef OPENSSL_NO_EC
2035 PACKET encoded_pt;
2036 const unsigned char *ecparams;
2037 int curve_nid;
ec24630a 2038 unsigned int curve_flags;
ff74aeb1
MC
2039 EVP_PKEY_CTX *pctx = NULL;
2040
2041 /*
2042 * Extract elliptic curve parameters and the server's ephemeral ECDH
2043 * public key. For now we only support named (not generic) curves and
2044 * ECParameters in this case is just three bytes.
2045 */
2046 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
2047 *al = SSL_AD_DECODE_ERROR;
4fa88861 2048 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2049 return 0;
2050 }
2051 /*
2052 * Check curve is one of our preferences, if not server has sent an
2053 * invalid curve. ECParameters is 3 bytes.
2054 */
2055 if (!tls1_check_curve(s, ecparams, 3)) {
fb34a0f4 2056 *al = SSL_AD_ILLEGAL_PARAMETER;
4fa88861 2057 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
2058 return 0;
2059 }
2060
ec24630a
DSH
2061 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
2062
a230b26e 2063 if (curve_nid == 0) {
ff74aeb1 2064 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2065 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
2066 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2067 return 0;
2068 }
2069
ec24630a
DSH
2070 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
2071 EVP_PKEY *key = EVP_PKEY_new();
2072
2073 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
2074 *al = SSL_AD_INTERNAL_ERROR;
2075 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2076 EVP_PKEY_free(key);
2077 return 0;
2078 }
2079 s->s3->peer_tmp = key;
2080 } else {
2081 /* Set up EVP_PKEY with named curve as parameters */
2082 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
2083 if (pctx == NULL
2084 || EVP_PKEY_paramgen_init(pctx) <= 0
2085 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
2086 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
2087 *al = SSL_AD_INTERNAL_ERROR;
2088 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2089 EVP_PKEY_CTX_free(pctx);
2090 return 0;
2091 }
ff74aeb1 2092 EVP_PKEY_CTX_free(pctx);
ec24630a 2093 pctx = NULL;
ff74aeb1 2094 }
ff74aeb1
MC
2095
2096 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2097 *al = SSL_AD_DECODE_ERROR;
4fa88861 2098 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2099 return 0;
2100 }
2101
ec24630a
DSH
2102 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2103 PACKET_data(&encoded_pt),
2104 PACKET_remaining(&encoded_pt))) {
fb34a0f4 2105 *al = SSL_AD_ILLEGAL_PARAMETER;
4fa88861 2106 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2107 return 0;
2108 }
2109
2110 /*
2111 * The ECC/TLS specification does not mention the use of DSA to sign
2112 * ECParameters in the server key exchange message. We do support RSA
2113 * and ECDSA.
2114 */
2115 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2116 *pkey = X509_get0_pubkey(s->session->peer);
2117 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2118 *pkey = X509_get0_pubkey(s->session->peer);
2119 /* else anonymous ECDH, so no certificate or pkey. */
2120
2121 return 1;
2122#else
4fa88861 2123 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2124 *al = SSL_AD_INTERNAL_ERROR;
2125 return 0;
2126#endif
2127}
2128
be3583fa 2129MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2130{
5554facb 2131 int al = -1;
e1e588ac 2132 long alg_k;
b9908bf9 2133 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2134 EVP_MD_CTX *md_ctx = NULL;
2135 EVP_PKEY_CTX *pctx = NULL;
73999b62 2136 PACKET save_param_start, signature;
b9908bf9 2137
b9908bf9
MC
2138 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2139
73999b62 2140 save_param_start = *pkt;
8d92c1f8 2141
3260adf1 2142#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2143 EVP_PKEY_free(s->s3->peer_tmp);
2144 s->s3->peer_tmp = NULL;
3260adf1 2145#endif
d02b48c6 2146
7689082b 2147 if (alg_k & SSL_PSK) {
7dc1c647
MC
2148 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2149 goto err;
7689082b
DSH
2150 }
2151
2152 /* Nothing else to do for plain PSK or RSAPSK */
2153 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
2154 } else if (alg_k & SSL_kSRP) {
2155 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 2156 goto err;
e01a610d
MC
2157 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2158 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2159 goto err;
ff74aeb1
MC
2160 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2161 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2162 goto err;
0f113f3e
MC
2163 } else if (alg_k) {
2164 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 2165 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2166 goto err;
0f113f3e 2167 }
0f113f3e 2168
0f113f3e
MC
2169 /* if it was signed, check the signature */
2170 if (pkey != NULL) {
32942870 2171 PACKET params;
be8dba2c
MC
2172 int maxsig;
2173 const EVP_MD *md = NULL;
72ceb6a6
DSH
2174 unsigned char *tbs;
2175 size_t tbslen;
2176 int rv;
e1e588ac 2177
32942870
EK
2178 /*
2179 * |pkt| now points to the beginning of the signature, so the difference
2180 * equals the length of the parameters.
2181 */
2182 if (!PACKET_get_sub_packet(&save_param_start, &params,
2183 PACKET_remaining(&save_param_start) -
73999b62 2184 PACKET_remaining(pkt))) {
fb34a0f4 2185 al = SSL_AD_DECODE_ERROR;
f0659bdb 2186 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2187 goto err;
32942870
EK
2188 }
2189
0f113f3e 2190 if (SSL_USE_SIGALGS(s)) {
703bcee0 2191 unsigned int sigalg;
703bcee0
MC
2192
2193 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 2194 al = SSL_AD_DECODE_ERROR;
f0659bdb 2195 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2196 goto err;
0f113f3e 2197 }
5554facb 2198 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
e1e588ac
MC
2199 if (rv == -1) {
2200 al = SSL_AD_INTERNAL_ERROR;
2201 goto err;
2202 } else if (rv == 0) {
2203 al = SSL_AD_DECODE_ERROR;
0f113f3e 2204 goto err;
0f113f3e 2205 }
a2f9200f 2206#ifdef SSL_DEBUG
0f113f3e
MC
2207 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2208#endif
f365a3e2
DSH
2209 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2210 al = SSL_AD_INTERNAL_ERROR;
2211 goto err;
32942870 2212 }
0f113f3e 2213
b2021556
DSH
2214 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
2215 al = SSL_AD_INTERNAL_ERROR;
2216 goto err;
2217 }
f365a3e2 2218
73999b62
MC
2219 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2220 || PACKET_remaining(pkt) != 0) {
e1e588ac 2221 al = SSL_AD_DECODE_ERROR;
f0659bdb 2222 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 2223 goto err;
0f113f3e 2224 }
be8dba2c
MC
2225 maxsig = EVP_PKEY_size(pkey);
2226 if (maxsig < 0) {
e1e588ac 2227 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2228 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2229 goto err;
8098fc56 2230 }
0f113f3e
MC
2231
2232 /*
8098fc56 2233 * Check signature length
0f113f3e 2234 */
be8dba2c 2235 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2236 /* wrong packet length */
e1e588ac 2237 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2238 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2239 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2240 goto err;
2241 }
2242
2243 md_ctx = EVP_MD_CTX_new();
2244 if (md_ctx == NULL) {
2245 al = SSL_AD_INTERNAL_ERROR;
2246 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2247 goto err;
0f113f3e 2248 }
e1e588ac 2249
fe3066ee
MC
2250 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2251 al = SSL_AD_INTERNAL_ERROR;
2252 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2253 goto err;
2254 }
5554facb 2255 if (SSL_USE_PSS(s)) {
fe3066ee 2256 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2257 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2258 RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2259 al = SSL_AD_INTERNAL_ERROR;
2260 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2261 goto err;
2262 }
2263 }
72ceb6a6
DSH
2264 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2265 PACKET_remaining(&params));
2266 if (tbslen == 0) {
192e4bbb 2267 al = SSL_AD_INTERNAL_ERROR;
72ceb6a6 2268 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
e1e588ac 2269 goto err;
192e4bbb 2270 }
72ceb6a6
DSH
2271
2272 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2273 PACKET_remaining(&signature), tbs, tbslen);
2274 OPENSSL_free(tbs);
2275 if (rv < 0) {
2276 al = SSL_AD_INTERNAL_ERROR;
2277 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2278 goto err;
2279 } else if (rv == 0) {
192e4bbb
DSH
2280 al = SSL_AD_DECRYPT_ERROR;
2281 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2282 goto err;
0f113f3e 2283 }
e1e588ac 2284 EVP_MD_CTX_free(md_ctx);
fe3066ee 2285 md_ctx = NULL;
0f113f3e 2286 } else {
7689082b 2287 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2288 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2289 && !(alg_k & SSL_PSK)) {
0f113f3e 2290 /* Might be wrong key type, check it */
e1e588ac 2291 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2292 /* Otherwise this shouldn't happen */
e1e588ac 2293 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2294 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2295 } else {
2296 al = SSL_AD_DECODE_ERROR;
2297 }
0f113f3e
MC
2298 goto err;
2299 }
2300 /* still data left over */
73999b62 2301 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2302 al = SSL_AD_DECODE_ERROR;
b9908bf9 2303 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2304 goto err;
0f113f3e
MC
2305 }
2306 }
e1e588ac 2307
b9908bf9 2308 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2309 err:
7dc1c647
MC
2310 if (al != -1)
2311 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2312 ossl_statem_set_error(s);
fe3066ee 2313 EVP_MD_CTX_free(md_ctx);
b9908bf9 2314 return MSG_PROCESS_ERROR;
0f113f3e 2315}
d02b48c6 2316
be3583fa 2317MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2318{
2319 int ret = MSG_PROCESS_ERROR;
32f66107
DSH
2320 int al = SSL_AD_DECODE_ERROR;
2321 size_t i;
2322
2323 /* Clear certificate validity flags */
2324 for (i = 0; i < SSL_PKEY_NUM; i++)
2325 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2326
03f44b97 2327 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2328 PACKET reqctx, extensions;
2329 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2330
2331 /* Free and zero certificate types: it is not present in TLS 1.3 */
2332 OPENSSL_free(s->s3->tmp.ctype);
2333 s->s3->tmp.ctype = NULL;
2334 s->s3->tmp.ctype_len = 0;
32f66107 2335
03f44b97
DSH
2336 /* TODO(TLS1.3) need to process request context, for now ignore */
2337 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2338 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2339 SSL_R_LENGTH_MISMATCH);
2340 goto err;
2341 }
32f66107
DSH
2342
2343 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
45615c5f 2344 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_BAD_LENGTH);
32f66107
DSH
2345 goto err;
2346 }
2347 if (!tls_collect_extensions(s, &extensions,
fe874d27 2348 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
735d5b59 2349 &rawexts, &al, NULL, 1)
fe874d27 2350 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
735d5b59 2351 rawexts, NULL, 0, &al, 1)) {
32f66107
DSH
2352 OPENSSL_free(rawexts);
2353 goto err;
2354 }
2355 OPENSSL_free(rawexts);
2356 if (!tls1_process_sigalgs(s)) {
2357 al = SSL_AD_INTERNAL_ERROR;
2358 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2359 goto err;
2360 }
03f44b97
DSH
2361 } else {
2362 PACKET ctypes;
75c13e78 2363
03f44b97
DSH
2364 /* get the certificate types */
2365 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
03f44b97
DSH
2366 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2367 SSL_R_LENGTH_MISMATCH);
0f113f3e 2368 goto err;
03f44b97
DSH
2369 }
2370
2371 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
32f66107 2372 al = SSL_AD_INTERNAL_ERROR;
03f44b97
DSH
2373 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2374 goto err;
2375 }
ac112332 2376
32f66107
DSH
2377 if (SSL_USE_SIGALGS(s)) {
2378 PACKET sigalgs;
703bcee0 2379
32f66107
DSH
2380 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2381 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2382 SSL_R_LENGTH_MISMATCH);
2383 goto err;
2384 }
ac112332 2385
32f66107
DSH
2386 if (!tls1_save_sigalgs(s, &sigalgs)) {
2387 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2388 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2389 goto err;
2390 }
2391 if (!tls1_process_sigalgs(s)) {
2392 al = SSL_AD_INTERNAL_ERROR;
2393 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2394 ERR_R_MALLOC_FAILURE);
2395 goto err;
2396 }
0f113f3e 2397 }
0f113f3e 2398
32f66107
DSH
2399 /* get the CA RDNs */
2400 if (!parse_ca_names(s, pkt, &al))
03f44b97 2401 goto err;
03f44b97
DSH
2402 }
2403
2404 if (PACKET_remaining(pkt) != 0) {
03f44b97
DSH
2405 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2406 goto err;
2407 }
0f113f3e 2408
0f113f3e
MC
2409 /* we should setup a certificate to return.... */
2410 s->s3->tmp.cert_req = 1;
0f113f3e 2411
05c4f1d5 2412 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2413 goto done;
0f113f3e 2414 err:
32f66107 2415 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2416 ossl_statem_set_error(s);
cc273a93 2417 done:
b9908bf9 2418 return ret;
0f113f3e
MC
2419}
2420
be3583fa 2421MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2422{
6df55cac 2423 int al = SSL_AD_DECODE_ERROR;
b9908bf9 2424 unsigned int ticklen;
9ac6244b 2425 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2426 unsigned int sess_len;
de1df7e9 2427 RAW_EXTENSION *exts = NULL;
b9908bf9 2428
73999b62 2429 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
fc24f0bf 2430 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
a230b26e 2431 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2432 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2433 || (SSL_IS_TLS13(s)
2434 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f0659bdb 2435 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2436 goto f_err;
2437 }
2438
de1df7e9
MC
2439 /*
2440 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2441 * ticket. We already checked this TLSv1.3 case above, so it should never
2442 * be 0 here in that instance
2443 */
e711da71 2444 if (ticklen == 0)
c9de4a20 2445 return MSG_PROCESS_CONTINUE_READING;
e711da71 2446
150840b9
MC
2447 /*
2448 * Sessions must be immutable once they go into the session cache. Otherwise
2449 * we can get multi-thread problems. Therefore we don't "update" sessions,
2450 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2451 * time a NewSessionTicket arrives because those messages arrive
2452 * post-handshake and the session may have already gone into the session
2453 * cache.
2454 */
2455 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee
MC
2456 int i = s->session_ctx->session_cache_mode;
2457 SSL_SESSION *new_sess;
2458 /*
2459 * We reused an existing session, so we need to replace it with a new
2460 * one
2461 */
2462 if (i & SSL_SESS_CACHE_CLIENT) {
2463 /*
e4612d02 2464 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2465 */
e4612d02 2466 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2467 }
2468
2469 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2470 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2471 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2472 goto f_err;
2473 }
2474
2475 SSL_SESSION_free(s->session);
2476 s->session = new_sess;
2477 }
2478
fc24f0bf
MC
2479 /*
2480 * Technically the cast to long here is not guaranteed by the C standard -
2481 * but we use it elsewhere, so this should be ok.
2482 */
2483 s->session->time = (long)time(NULL);
2484
aff8c126
RS
2485 OPENSSL_free(s->session->ext.tick);
2486 s->session->ext.tick = NULL;
2487 s->session->ext.ticklen = 0;
e711da71 2488
aff8c126
RS
2489 s->session->ext.tick = OPENSSL_malloc(ticklen);
2490 if (s->session->ext.tick == NULL) {
b9908bf9 2491 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2492 goto err;
2493 }
aff8c126 2494 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2495 al = SSL_AD_DECODE_ERROR;
b9908bf9 2496 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2497 goto f_err;
2498 }
e711da71 2499
aff8c126 2500 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2501 s->session->ext.tick_age_add = age_add;
aff8c126 2502 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2503
2504 if (SSL_IS_TLS13(s)) {
2505 PACKET extpkt;
2506
2507 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
26b9172a 2508 || PACKET_remaining(pkt) != 0
de1df7e9 2509 || !tls_collect_extensions(s, &extpkt,
fe874d27 2510 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
735d5b59 2511 &exts, &al, NULL, 1)
fe874d27
MC
2512 || !tls_parse_all_extensions(s,
2513 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
735d5b59 2514 exts, NULL, 0, &al, 1)) {
de1df7e9
MC
2515 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2516 goto f_err;
2517 }
2518 }
2519
0f113f3e
MC
2520 /*
2521 * There are two ways to detect a resumed ticket session. One is to set
2522 * an appropriate session ID and then the server must return a match in
2523 * ServerHello. This allows the normal client session ID matching to work
2524 * and we know much earlier that the ticket has been accepted. The
2525 * other way is to set zero length session ID when the ticket is
2526 * presented and rely on the handshake to determine session resumption.
2527 * We choose the former approach because this fits in with assumptions
2528 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2529 * SHA256 is disabled) hash of the ticket.
2530 */
ec60ccc1
MC
2531 /*
2532 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2533 * but s->session->session_id_length is a size_t
2534 */
aff8c126 2535 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2536 s->session->session_id, &sess_len,
d166ed8c
DSH
2537 EVP_sha256(), NULL)) {
2538 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2539 goto err;
2540 }
ec60ccc1 2541 s->session->session_id_length = sess_len;
de1df7e9
MC
2542
2543 /* This is a standalone message in TLSv1.3, so there is no more to read */
2544 if (SSL_IS_TLS13(s)) {
33d93417 2545 OPENSSL_free(exts);
de1df7e9
MC
2546 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2547 return MSG_PROCESS_FINISHED_READING;
2548 }
2549
b9908bf9 2550 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2551 f_err:
2552 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2553 err:
fe3a3291 2554 ossl_statem_set_error(s);
33d93417 2555 OPENSSL_free(exts);
b9908bf9 2556 return MSG_PROCESS_ERROR;
0f113f3e 2557}
67c8e7f4 2558
f63e4288
MC
2559/*
2560 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2561 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2562 * |*al| is populated with a suitable alert code.
2563 */
2564int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2565{
8b0e934a 2566 size_t resplen;
b9908bf9 2567 unsigned int type;
b9908bf9 2568
73999b62 2569 if (!PACKET_get_1(pkt, &type)
a230b26e 2570 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2571 *al = SSL_AD_DECODE_ERROR;
2572 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2573 SSL_R_UNSUPPORTED_STATUS_TYPE);
2574 return 0;
0f113f3e 2575 }
56a26ce3
MC
2576 if (!PACKET_get_net_3_len(pkt, &resplen)
2577 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2578 *al = SSL_AD_DECODE_ERROR;
2579 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2580 return 0;
0f113f3e 2581 }
8cbfcc70
RS
2582 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2583 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2584 *al = SSL_AD_INTERNAL_ERROR;
2585 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2586 return 0;
0f113f3e 2587 }
8cbfcc70 2588 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2589 *al = SSL_AD_DECODE_ERROR;
2590 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2591 return 0;
ac63710a 2592 }
8cbfcc70 2593 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2594
2595 return 1;
2596}
2faa1b48 2597
f63e4288
MC
2598
2599MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2600{
2601 int al;
2602
2603 if (!tls_process_cert_status_body(s, pkt, &al)) {
2604 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2605 ossl_statem_set_error(s);
2606 return MSG_PROCESS_ERROR;
2607 }
2608
b9908bf9 2609 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2610}
d02b48c6 2611
7776a36c
MC
2612/*
2613 * Perform miscellaneous checks and processing after we have received the
2614 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2615 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2616 * on failure.
7776a36c
MC
2617 */
2618int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2619{
a455d0f6
MC
2620 /*
2621 * at this point we check that we have the required stuff from
2622 * the server
2623 */
2624 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2625 *al = SSL_AD_HANDSHAKE_FAILURE;
2626 return 0;
a455d0f6
MC
2627 }
2628
bb1aaab4 2629 /*
aff8c126
RS
2630 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2631 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2632 * message, or NULL and -1 otherwise
2633 */
aff8c126
RS
2634 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2635 && s->ctx->ext.status_cb != NULL) {
2636 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2637
bb1aaab4 2638 if (ret == 0) {
7776a36c
MC
2639 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2640 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2641 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2642 return 0;
bb1aaab4
MC
2643 }
2644 if (ret < 0) {
7776a36c
MC
2645 *al = SSL_AD_INTERNAL_ERROR;
2646 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2647 ERR_R_MALLOC_FAILURE);
2648 return 0;
bb1aaab4
MC
2649 }
2650 }
ed29e82a
RP
2651#ifndef OPENSSL_NO_CT
2652 if (s->ct_validation_callback != NULL) {
43341433
VD
2653 /* Note we validate the SCTs whether or not we abort on error */
2654 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2655 *al = SSL_AD_HANDSHAKE_FAILURE;
2656 return 0;
ed29e82a
RP
2657 }
2658 }
2659#endif
2660
7776a36c
MC
2661 return 1;
2662}
2663
2664MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2665{
2666 int al = SSL_AD_INTERNAL_ERROR;
2667
2668 if (PACKET_remaining(pkt) > 0) {
2669 /* should contain no data */
2670 al = SSL_AD_DECODE_ERROR;
2671 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2672 goto err;
2673 }
2674#ifndef OPENSSL_NO_SRP
2675 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2676 if (SRP_Calc_A_param(s) <= 0) {
2677 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2678 goto err;
2679 }
2680 }
2681#endif
2682
2683 /*
2684 * Error queue messages are generated directly by this function
2685 */
2686 if (!tls_process_initial_server_flight(s, &al))
2687 goto err;
2688
bd79bcb4 2689 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2690
2691 err:
2692 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2693 ossl_statem_set_error(s);
2694 return MSG_PROCESS_ERROR;
0f113f3e 2695}
176f31dd 2696
f1ec23c0 2697static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2698{
7689082b 2699#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2700 int ret = 0;
2701 /*
2702 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2703 * \0-terminated identity. The last byte is for us for simulating
2704 * strnlen.
2705 */
2706 char identity[PSK_MAX_IDENTITY_LEN + 1];
2707 size_t identitylen = 0;
2708 unsigned char psk[PSK_MAX_PSK_LEN];
2709 unsigned char *tmppsk = NULL;
2710 char *tmpidentity = NULL;
2711 size_t psklen = 0;
2712
2713 if (s->psk_client_callback == NULL) {
05ec6a25 2714 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2715 *al = SSL_AD_INTERNAL_ERROR;
2716 goto err;
2717 }
d02b48c6 2718
13c0ec4a 2719 memset(identity, 0, sizeof(identity));
d02b48c6 2720
13c0ec4a
MC
2721 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2722 identity, sizeof(identity) - 1,
2723 psk, sizeof(psk));
7689082b 2724
13c0ec4a 2725 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2726 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2727 *al = SSL_AD_HANDSHAKE_FAILURE;
2728 goto err;
2729 } else if (psklen == 0) {
05ec6a25 2730 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2731 SSL_R_PSK_IDENTITY_NOT_FOUND);
2732 *al = SSL_AD_HANDSHAKE_FAILURE;
2733 goto err;
2734 }
7689082b 2735
13c0ec4a
MC
2736 identitylen = strlen(identity);
2737 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2738 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
fb34a0f4 2739 *al = SSL_AD_INTERNAL_ERROR;
13c0ec4a
MC
2740 goto err;
2741 }
7689082b 2742
13c0ec4a
MC
2743 tmppsk = OPENSSL_memdup(psk, psklen);
2744 tmpidentity = OPENSSL_strdup(identity);
2745 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2746 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2747 *al = SSL_AD_INTERNAL_ERROR;
2748 goto err;
2749 }
7689082b 2750
13c0ec4a
MC
2751 OPENSSL_free(s->s3->tmp.psk);
2752 s->s3->tmp.psk = tmppsk;
2753 s->s3->tmp.psklen = psklen;
2754 tmppsk = NULL;
2755 OPENSSL_free(s->session->psk_identity);
2756 s->session->psk_identity = tmpidentity;
2757 tmpidentity = NULL;
f1ec23c0 2758
b2b3024e 2759 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2760 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2761 *al = SSL_AD_INTERNAL_ERROR;
2762 goto err;
2763 }
7689082b 2764
13c0ec4a 2765 ret = 1;
0bce0b02 2766
13c0ec4a
MC
2767 err:
2768 OPENSSL_cleanse(psk, psklen);
2769 OPENSSL_cleanse(identity, sizeof(identity));
2770 OPENSSL_clear_free(tmppsk, psklen);
2771 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2772
13c0ec4a
MC
2773 return ret;
2774#else
05ec6a25 2775 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2776 *al = SSL_AD_INTERNAL_ERROR;
2777 return 0;
b9908bf9 2778#endif
13c0ec4a 2779}
b9908bf9 2780
f1ec23c0 2781static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2782{
bc36ee62 2783#ifndef OPENSSL_NO_RSA
f1ec23c0 2784 unsigned char *encdata = NULL;
13c0ec4a
MC
2785 EVP_PKEY *pkey = NULL;
2786 EVP_PKEY_CTX *pctx = NULL;
2787 size_t enclen;
2788 unsigned char *pms = NULL;
2789 size_t pmslen = 0;
b9908bf9 2790
13c0ec4a
MC
2791 if (s->session->peer == NULL) {
2792 /*
2793 * We should always have a server certificate with SSL_kRSA.
2794 */
05ec6a25 2795 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2796 return 0;
2797 }
0f113f3e 2798
13c0ec4a
MC
2799 pkey = X509_get0_pubkey(s->session->peer);
2800 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2801 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2802 return 0;
2803 }
0f113f3e 2804
13c0ec4a
MC
2805 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2806 pms = OPENSSL_malloc(pmslen);
2807 if (pms == NULL) {
05ec6a25 2808 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2809 *al = SSL_AD_INTERNAL_ERROR;
2810 return 0;
2811 }
0bce0b02 2812
13c0ec4a
MC
2813 pms[0] = s->client_version >> 8;
2814 pms[1] = s->client_version & 0xff;
348240c6
MC
2815 /* TODO(size_t): Convert this function */
2816 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2817 goto err;
2818 }
0f113f3e 2819
13c0ec4a 2820 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2821 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2822 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2823 goto err;
2824 }
13c0ec4a
MC
2825 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2826 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2827 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2828 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2829 goto err;
2830 }
f1ec23c0
MC
2831 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2832 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2833 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2834 goto err;
2835 }
13c0ec4a
MC
2836 EVP_PKEY_CTX_free(pctx);
2837 pctx = NULL;
0f113f3e 2838
13c0ec4a 2839 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2840 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2841 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2842 goto err;
b9908bf9 2843 }
13c0ec4a 2844
2faa1b48
CB
2845 /* Log the premaster secret, if logging is enabled. */
2846 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2847 goto err;
2848
26fb4b03
RS
2849 s->s3->tmp.pms = pms;
2850 s->s3->tmp.pmslen = pmslen;
2851
13c0ec4a
MC
2852 return 1;
2853 err:
2854 OPENSSL_clear_free(pms, pmslen);
2855 EVP_PKEY_CTX_free(pctx);
2856
2857 return 0;
2858#else
05ec6a25 2859 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2860 *al = SSL_AD_INTERNAL_ERROR;
2861 return 0;
f9b3bff6 2862#endif
13c0ec4a
MC
2863}
2864
f1ec23c0 2865static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2866{
2867#ifndef OPENSSL_NO_DH
2868 DH *dh_clnt = NULL;
2869 const BIGNUM *pub_key;
2870 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2871 unsigned char *keybytes = NULL;
a8c1c704
MC
2872
2873 skey = s->s3->peer_tmp;
f1ec23c0
MC
2874 if (skey == NULL)
2875 goto err;
2876
0a699a07 2877 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2878 if (ckey == NULL)
2879 goto err;
2880
a8c1c704
MC
2881 dh_clnt = EVP_PKEY_get0_DH(ckey);
2882
0f1e51ea 2883 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2884 goto err;
a8c1c704
MC
2885
2886 /* send off the data */
2887 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2888 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2889 goto err;
2890
2891 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2892 EVP_PKEY_free(ckey);
2893
2894 return 1;
f1ec23c0
MC
2895 err:
2896 EVP_PKEY_free(ckey);
2897#endif
05ec6a25 2898 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2899 *al = SSL_AD_INTERNAL_ERROR;
2900 return 0;
a8c1c704
MC
2901}
2902
f1ec23c0 2903static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2904{
2905#ifndef OPENSSL_NO_EC
2906 unsigned char *encodedPoint = NULL;
348240c6 2907 size_t encoded_pt_len = 0;
67ad5aab 2908 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2909 int ret = 0;
67ad5aab
MC
2910
2911 skey = s->s3->peer_tmp;
ec24630a 2912 if (skey == NULL) {
05ec6a25 2913 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2914 return 0;
2915 }
2916
0a699a07 2917 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2918 if (ckey == NULL) {
2919 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2920 goto err;
2921 }
67ad5aab 2922
0f1e51ea 2923 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2924 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2925 goto err;
2926 }
2927
2928 /* Generate encoding of client key */
ec24630a 2929 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2930
2931 if (encoded_pt_len == 0) {
05ec6a25 2932 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2933 goto err;
2934 }
2935
b2b3024e 2936 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2937 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2938 goto err;
2939 }
67ad5aab 2940
f1ec23c0 2941 ret = 1;
67ad5aab 2942 err:
f1ec23c0 2943 OPENSSL_free(encodedPoint);
67ad5aab 2944 EVP_PKEY_free(ckey);
f1ec23c0 2945 return ret;
67ad5aab 2946#else
05ec6a25 2947 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2948 *al = SSL_AD_INTERNAL_ERROR;
2949 return 0;
2950#endif
2951}
2952
f1ec23c0 2953static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2954{
2955#ifndef OPENSSL_NO_GOST
2956 /* GOST key exchange message creation */
2957 EVP_PKEY_CTX *pkey_ctx = NULL;
2958 X509 *peer_cert;
2959 size_t msglen;
2960 unsigned int md_len;
2961 unsigned char shared_ukm[32], tmp[256];
2962 EVP_MD_CTX *ukm_hash = NULL;
2963 int dgst_nid = NID_id_GostR3411_94;
2964 unsigned char *pms = NULL;
2965 size_t pmslen = 0;
2966
2967 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2968 dgst_nid = NID_id_GostR3411_2012_256;
2969
2970 /*
1ee4b98e 2971 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
2972 */
2973 peer_cert = s->session->peer;
2974 if (!peer_cert) {
2975 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2976 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2977 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2978 return 0;
2979 }
2980
2981 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2982 if (pkey_ctx == NULL) {
2983 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2984 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2985 return 0;
2986 }
2987 /*
2988 * If we have send a certificate, and certificate key
2989 * parameters match those of server certificate, use
2990 * certificate key for key exchange
2991 */
2992
2993 /* Otherwise, generate ephemeral key pair */
2994 pmslen = 32;
2995 pms = OPENSSL_malloc(pmslen);
2996 if (pms == NULL) {
2997 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2998 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2999 goto err;
e00e0b3d
MC
3000 }
3001
3002 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3003 /* Generate session key
3004 * TODO(size_t): Convert this function
3005 */
3006 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 3007 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3008 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3009 goto err;
3010 };
e00e0b3d
MC
3011 /*
3012 * Compute shared IV and store it in algorithm-specific context
3013 * data
3014 */
3015 ukm_hash = EVP_MD_CTX_new();
3016 if (ukm_hash == NULL
a230b26e
EK
3017 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3018 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3019 SSL3_RANDOM_SIZE) <= 0
3020 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3021 SSL3_RANDOM_SIZE) <= 0
3022 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 3023 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3024 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3025 goto err;
3026 }
3027 EVP_MD_CTX_free(ukm_hash);
3028 ukm_hash = NULL;
3029 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3030 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3031 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3032 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3033 goto err;
3034 }
3035 /* Make GOST keytransport blob message */
3036 /*
3037 * Encapsulate it into sequence
3038 */
e00e0b3d
MC
3039 msglen = 255;
3040 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3041 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3042 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3043 goto err;
3044 }
f1ec23c0 3045
08029dfa
MC
3046 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3047 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3048 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
3049 *al = SSL_AD_INTERNAL_ERROR;
3050 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3051 goto err;
e00e0b3d 3052 }
f1ec23c0 3053
e00e0b3d
MC
3054 EVP_PKEY_CTX_free(pkey_ctx);
3055 s->s3->tmp.pms = pms;
3056 s->s3->tmp.pmslen = pmslen;
3057
3058 return 1;
3059 err:
3060 EVP_PKEY_CTX_free(pkey_ctx);
3061 OPENSSL_clear_free(pms, pmslen);
3062 EVP_MD_CTX_free(ukm_hash);
3063 return 0;
3064#else
05ec6a25 3065 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3066 *al = SSL_AD_INTERNAL_ERROR;
3067 return 0;
3068#endif
3069}
3070
f1ec23c0 3071static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 3072{
8b9546c7 3073#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3074 unsigned char *abytes = NULL;
3075
3076 if (s->srp_ctx.A == NULL
b2b3024e
MC
3077 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3078 &abytes)) {
05ec6a25 3079 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3080 return 0;
3081 }
f1ec23c0
MC
3082 BN_bn2bin(s->srp_ctx.A, abytes);
3083
840a2bf8
MC
3084 OPENSSL_free(s->session->srp_username);
3085 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3086 if (s->session->srp_username == NULL) {
05ec6a25 3087 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3088 return 0;
3089 }
3090
3091 return 1;
3092#else
05ec6a25 3093 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3094 *al = SSL_AD_INTERNAL_ERROR;
3095 return 0;
3096#endif
3097}
3098
7cea05dc 3099int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3100{
13c0ec4a
MC
3101 unsigned long alg_k;
3102 int al = -1;
3103
f1ec23c0 3104 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3105
13c0ec4a 3106 if ((alg_k & SSL_PSK)
7cea05dc 3107 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
3108 goto err;
3109
f1ec23c0 3110 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 3111 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 3112 goto err;
a8c1c704 3113 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 3114 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 3115 goto err;
67ad5aab 3116 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 3117 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 3118 goto err;
e00e0b3d 3119 } else if (alg_k & SSL_kGOST) {
7cea05dc 3120 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 3121 goto err;
840a2bf8 3122 } else if (alg_k & SSL_kSRP) {
7cea05dc 3123 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 3124 goto err;
4a424545 3125 } else if (!(alg_k & SSL_kPSK)) {
fb34a0f4 3126 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9
MC
3127 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3128 goto err;
3129 }
3130
b9908bf9 3131 return 1;
0f113f3e 3132 err:
13c0ec4a
MC
3133 if (al != -1)
3134 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 3135 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3136 s->s3->tmp.pms = NULL;
7689082b
DSH
3137#ifndef OPENSSL_NO_PSK
3138 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3139 s->s3->tmp.psk = NULL;
0f113f3e 3140#endif
b9908bf9
MC
3141 return 0;
3142}
3143
3144int tls_client_key_exchange_post_work(SSL *s)
3145{
3146 unsigned char *pms = NULL;
3147 size_t pmslen = 0;
3148
6f137370
MC
3149 pms = s->s3->tmp.pms;
3150 pmslen = s->s3->tmp.pmslen;
3151
b9908bf9
MC
3152#ifndef OPENSSL_NO_SRP
3153 /* Check for SRP */
3154 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3155 if (!srp_generate_client_master_secret(s)) {
3156 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3157 ERR_R_INTERNAL_ERROR);
3158 goto err;
3159 }
3160 return 1;
3161 }
3162#endif
b9908bf9
MC
3163
3164 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3165 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3166 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3167 goto err;
3168 }
3169 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3170 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3171 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
3172 /* ssl_generate_master_secret frees the pms even on error */
3173 pms = NULL;
3174 pmslen = 0;
b9908bf9
MC
3175 goto err;
3176 }
6f137370
MC
3177 pms = NULL;
3178 pmslen = 0;
473483d4
MC
3179
3180#ifndef OPENSSL_NO_SCTP
3181 if (SSL_IS_DTLS(s)) {
3182 unsigned char sctpauthkey[64];
3183 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3184
3185 /*
3186 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3187 * used.
3188 */
141eb8c6
MC
3189 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3190 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3191
3192 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3193 sizeof(sctpauthkey), labelbuffer,
3194 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
3195 goto err;
3196
3197 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3198 sizeof(sctpauthkey), sctpauthkey);
3199 }
3200#endif
3201
b9908bf9
MC
3202 return 1;
3203 err:
3204 OPENSSL_clear_free(pms, pmslen);
3205 s->s3->tmp.pms = NULL;
3206 return 0;
0f113f3e 3207}
d02b48c6 3208
0f113f3e
MC
3209/*
3210 * Check a certificate can be used for client authentication. Currently check
3211 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3212 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3213 */
3214static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3215{
0f113f3e 3216 /* If no suitable signature algorithm can't use certificate */
ad4dd362 3217 if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3218 return 0;
3219 /*
3220 * If strict mode check suitability of chain before using it. This also
3221 * adjusts suite B digest if necessary.
3222 */
3223 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3224 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3225 return 0;
0f113f3e
MC
3226 return 1;
3227}
0d609395 3228
be3583fa 3229WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3230{
3231 X509 *x509 = NULL;
3232 EVP_PKEY *pkey = NULL;
3233 int i;
3234
b9908bf9 3235 if (wst == WORK_MORE_A) {
0f113f3e
MC
3236 /* Let cert callback update client certificates if required */
3237 if (s->cert->cert_cb) {
3238 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3239 if (i < 0) {
3240 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3241 return WORK_MORE_A;
0f113f3e
MC
3242 }
3243 if (i == 0) {
3244 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3245 ossl_statem_set_error(s);
0f113f3e
MC
3246 return 0;
3247 }
3248 s->rwstate = SSL_NOTHING;
3249 }
3250 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3251 return WORK_FINISHED_CONTINUE;
3252
3253 /* Fall through to WORK_MORE_B */
3254 wst = WORK_MORE_B;
0f113f3e
MC
3255 }
3256
3257 /* We need to get a client cert */
b9908bf9 3258 if (wst == WORK_MORE_B) {
0f113f3e
MC
3259 /*
3260 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3261 * return(-1); We then get retied later
3262 */
0f113f3e
MC
3263 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3264 if (i < 0) {
3265 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3266 return WORK_MORE_B;
0f113f3e
MC
3267 }
3268 s->rwstate = SSL_NOTHING;
3269 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3270 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3271 i = 0;
3272 } else if (i == 1) {
3273 i = 0;
b9908bf9 3274 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3275 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3276 }
3277
222561fe 3278 X509_free(x509);
25aaa98a 3279 EVP_PKEY_free(pkey);
0f113f3e
MC
3280 if (i && !ssl3_check_client_certificate(s))
3281 i = 0;
3282 if (i == 0) {
3283 if (s->version == SSL3_VERSION) {
3284 s->s3->tmp.cert_req = 0;
3285 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3286 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3287 } else {
3288 s->s3->tmp.cert_req = 2;
124037fd 3289 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3290 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3291 ossl_statem_set_error(s);
dab18ab5
DSH
3292 return 0;
3293 }
0f113f3e
MC
3294 }
3295 }
3296
b9908bf9 3297 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3298 }
3299
b9908bf9
MC
3300 /* Shouldn't ever get here */
3301 return WORK_ERROR;
3302}
3303
7cea05dc 3304int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3305{
0baed5e9 3306 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3307
3308 /*
3309 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3310 * later
3311 */
3312 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3313 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3314 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3315 : s->cert->key,
3316 &al)) {
b9908bf9 3317 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
f7e393be
MC
3318 goto err;
3319 }
3320
3321 if (SSL_IS_TLS13(s)
3322 && SSL_IS_FIRST_HANDSHAKE(s)
3323 && (!s->method->ssl3_enc->change_cipher_state(s,
3324 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3325 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3326 SSL_R_CANNOT_CHANGE_CIPHER);
3327 goto err;
0f113f3e 3328 }
b9908bf9
MC
3329
3330 return 1;
f7e393be
MC
3331 err:
3332 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3333 return 0;
0f113f3e
MC
3334}
3335
3336#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3337
36d16f8e 3338int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3339{
60f43e9e
RL
3340 int i;
3341#ifndef OPENSSL_NO_EC
3342 int idx;
3343#endif
0f113f3e
MC
3344 long alg_k, alg_a;
3345 EVP_PKEY *pkey = NULL;
26c79d56 3346 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3347
0f113f3e
MC
3348 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3349 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3350
0f113f3e 3351 /* we don't have a certificate */
55a9a16f 3352 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3353 return (1);
d02b48c6 3354
0f113f3e 3355 /* This is the passed certificate */
d02b48c6 3356
10bf4fc2 3357#ifndef OPENSSL_NO_EC
60f43e9e 3358 idx = s->session->peer_type;
b2021556 3359 if (idx == SSL_PKEY_ECC || idx == SSL_PKEY_ED25519) {
a273c6ee 3360 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3361 /* check failed */
3362 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3363 goto f_err;
3364 } else {
3365 return 1;
3366 }
3367 } else if (alg_a & SSL_aECDSA) {
3368 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3369 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3370 goto f_err;
0f113f3e
MC
3371 }
3372#endif
8382fd3a 3373 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3374 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3375
3376 /* Check that we have a certificate if we require one */
3377 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3378 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3379 SSL_R_MISSING_RSA_SIGNING_CERT);
3380 goto f_err;
3381 }
bc36ee62 3382#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3383 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3384 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3385 SSL_R_MISSING_DSA_SIGNING_CERT);
3386 goto f_err;
3387 }
d02b48c6 3388#endif
bc36ee62 3389#ifndef OPENSSL_NO_RSA
361a1191
KR
3390 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3391 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3392 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3393 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3394 goto f_err;
0f113f3e 3395 }
79df9d62 3396#endif
bc36ee62 3397#ifndef OPENSSL_NO_DH
fb79abe3 3398 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3399 al = SSL_AD_INTERNAL_ERROR;
3400 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3401 goto f_err;
0f113f3e 3402 }
d02b48c6
RE
3403#endif
3404
0f113f3e
MC
3405 return (1);
3406 f_err:
26c79d56 3407 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3408 return (0);
3409}
3410
e481f9b9 3411#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3412int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3413{
15e6be6c
MC
3414 size_t len, padding_len;
3415 unsigned char *padding = NULL;
15e6be6c 3416
aff8c126 3417 len = s->ext.npn_len;
b9908bf9 3418 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3419
aff8c126 3420 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3421 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3422 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3423 goto err;
3424 }
3425
3426 memset(padding, 0, padding_len);
3427
b9908bf9 3428 return 1;
15e6be6c 3429 err:
15e6be6c
MC
3430 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3431 return 0;
b9908bf9 3432}
6434abbf 3433#endif
368888bc 3434
c7f47786
MC
3435MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3436{
3437 if (PACKET_remaining(pkt) > 0) {
3438 /* should contain no data */
3439 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3440 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3441 ossl_statem_set_error(s);
3442 return MSG_PROCESS_ERROR;
3443 }
3444
db0f35dd
TS
3445 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3446 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3447 return MSG_PROCESS_FINISHED_READING;
3448 }
3449
c7f47786 3450 /*
1f04f23e
MC
3451 * This is a historical discrepancy (not in the RFC) maintained for
3452 * compatibility reasons. If a TLS client receives a HelloRequest it will
3453 * attempt an abbreviated handshake. However if a DTLS client receives a
3454 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3455 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3456 */
3457 if (SSL_IS_DTLS(s))
3458 SSL_renegotiate(s);
3459 else
3460 SSL_renegotiate_abbreviated(s);
3461
3462 return MSG_PROCESS_FINISHED_READING;
3463}
3464
e46f2334
MC
3465static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3466{
3467 int al = SSL_AD_INTERNAL_ERROR;
3468 PACKET extensions;
3434f40b 3469 RAW_EXTENSION *rawexts = NULL;
e46f2334 3470
26b9172a
MC
3471 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3472 || PACKET_remaining(pkt) != 0) {
e46f2334
MC
3473 al = SSL_AD_DECODE_ERROR;
3474 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3475 goto err;
3476 }
3477
fe874d27
MC
3478 if (!tls_collect_extensions(s, &extensions,
3479 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
735d5b59 3480 &al, NULL, 1)
fe874d27 3481 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
735d5b59 3482 rawexts, NULL, 0, &al, 1))
3434f40b
MC
3483 goto err;
3484
1b0286a3 3485 OPENSSL_free(rawexts);
e46f2334
MC
3486 return MSG_PROCESS_CONTINUE_READING;
3487
3488 err:
3489 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3490 ossl_statem_set_error(s);
1b0286a3 3491 OPENSSL_free(rawexts);
e46f2334
MC
3492 return MSG_PROCESS_ERROR;
3493}
3494
368888bc 3495int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3496{
3497 int i = 0;
368888bc 3498#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3499 if (s->ctx->client_cert_engine) {
3500 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3501 SSL_get_client_CA_list(s),
3502 px509, ppkey, NULL, NULL, NULL);
3503 if (i != 0)
3504 return i;
3505 }
3506#endif
3507 if (s->ctx->client_cert_cb)
3508 i = s->ctx->client_cert_cb(s, px509, ppkey);
3509 return i;
3510}
d45ba43d 3511
ae2f7b37 3512int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3513{
2c7b4dbc 3514 int i;
aafec89c 3515 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d
MC
3516 int empty_reneg_info_scsv = !s->renegotiate;
3517 /* Set disabled masks for this session */
3518 ssl_set_client_disabled(s);
3519
3520 if (sk == NULL)
3521 return (0);
d45ba43d 3522
2c7b4dbc
MC
3523#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3524# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3525# error Max cipher length too short
3526# endif
3527 /*
3528 * Some servers hang if client hello > 256 bytes as hack workaround
3529 * chop number of supported ciphers to keep it well below this if we
3530 * use TLS v1.2
3531 */
3532 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3533 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3534 else
3535#endif
3536 /* Maximum length that can be stored in 2 bytes. Length must be even */
3537 maxlen = 0xfffe;
3538
3539 if (empty_reneg_info_scsv)
3540 maxlen -= 2;
3541 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3542 maxlen -= 2;
3543
3544 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3545 const SSL_CIPHER *c;
3546
d45ba43d
MC
3547 c = sk_SSL_CIPHER_value(sk, i);
3548 /* Skip disabled ciphers */
8af91fd9 3549 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3550 continue;
2c7b4dbc
MC
3551
3552 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3553 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3554 return 0;
3555 }
3556
aafec89c
MC
3557 /* Sanity check that the maximum version we offer has ciphers enabled */
3558 if (!maxverok) {
3559 if (SSL_IS_DTLS(s)) {
3560 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3561 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3562 maxverok = 1;
3563 } else {
3564 if (c->max_tls >= s->s3->tmp.max_ver
3565 && c->min_tls <= s->s3->tmp.max_ver)
3566 maxverok = 1;
3567 }
3568 }
3569
2c7b4dbc 3570 totlen += len;
d45ba43d 3571 }
2c7b4dbc 3572
aafec89c 3573 if (totlen == 0 || !maxverok) {
2c7b4dbc 3574 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3575
3576 if (!maxverok)
3577 ERR_add_error_data(1, "No ciphers enabled for max supported "
3578 "SSL/TLS version");
3579
2c7b4dbc
MC
3580 return 0;
3581 }
3582
3583 if (totlen != 0) {
d45ba43d
MC
3584 if (empty_reneg_info_scsv) {
3585 static SSL_CIPHER scsv = {
3586 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3587 };
2c7b4dbc
MC
3588 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3589 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3590 return 0;
3591 }
d45ba43d
MC
3592 }
3593 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3594 static SSL_CIPHER scsv = {
3595 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3596 };
2c7b4dbc
MC
3597 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3598 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3599 return 0;
3600 }
d45ba43d
MC
3601 }
3602 }
3603
2c7b4dbc 3604 return 1;
d45ba43d 3605}
ef6c191b
MC
3606
3607int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3608{
3609 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3610 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3611 SSLerr(SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3612 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3613 return 0;
3614 }
3615
3616 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3617 return 1;
3618}