]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Construct the client side psk extension for TLSv1.3
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
8ba708e5 51#include "../ssl_locl.h"
61ae935a 52#include "statem_locl.h"
ec577822
BM
53#include <openssl/buffer.h>
54#include <openssl/rand.h>
55#include <openssl/objects.h>
56#include <openssl/evp.h>
dbad1690 57#include <openssl/md5.h>
3c27208f 58#include <openssl/dh.h>
d095b68d 59#include <openssl/bn.h>
3c27208f 60#include <openssl/engine.h>
f9b3bff6 61
e46f2334
MC
62static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
63
7ab09630 64static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 65static int key_exchange_expected(SSL *s);
0f113f3e 66static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
d45ba43d 67static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 68 WPACKET *pkt);
ea262260 69
61ae935a
MC
70/*
71 * Is a CertificateRequest message allowed at the moment or not?
72 *
73 * Return values are:
74 * 1: Yes
75 * 0: No
76 */
7ab09630 77static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
78{
79 /* TLS does not like anon-DH with client cert */
b7fa1f98 80 if ((s->version > SSL3_VERSION
a230b26e
EK
81 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
82 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
83 return 0;
84
85 return 1;
86}
87
88/*
a455d0f6 89 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
90 *
91 * Return values are:
92 * 1: Yes
93 * 0: No
94 */
a455d0f6 95static int key_exchange_expected(SSL *s)
61ae935a
MC
96{
97 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
98
99 /*
100 * Can't skip server key exchange if this is an ephemeral
a455d0f6 101 * ciphersuite or for SRP
61ae935a 102 */
a455d0f6
MC
103 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
104 | SSL_kSRP)) {
105 return 1;
61ae935a
MC
106 }
107
a455d0f6 108 return 0;
61ae935a
MC
109}
110
0f1e51ea
MC
111/*
112 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
113 * handshake state transitions when a TLS1.3 client is reading messages from the
114 * server. The message type that the server has sent is provided in |mt|. The
115 * current state is in |s->statem.hand_state|.
116 *
94ed2c67
MC
117 * Return values are 1 for success (transition allowed) and 0 on error
118 * (transition not allowed)
0f1e51ea
MC
119 */
120static int ossl_statem_client13_read_transition(SSL *s, int mt)
121{
122 OSSL_STATEM *st = &s->statem;
123
94ed2c67
MC
124 /*
125 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
126 * we will update this to look more like real TLSv1.3
127 */
128
0f1e51ea
MC
129 /*
130 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
131 * yet negotiated TLSv1.3 at that point so that is handled by
132 * ossl_statem_client_read_transition()
133 */
134
135 switch (st->hand_state) {
136 default:
137 break;
138
139 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
140 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
141 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
142 return 1;
143 }
144 break;
145
146 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 147 if (s->hit) {
92760c21
MC
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
150 return 1;
151 }
152 } else {
92760c21
MC
153 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
154 st->hand_state = TLS_ST_CR_CERT_REQ;
155 return 1;
f5ca0b04
MC
156 }
157 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
158 st->hand_state = TLS_ST_CR_CERT;
159 return 1;
160 }
161 }
162 break;
163
92760c21
MC
164 case TLS_ST_CR_CERT_REQ:
165 if (mt == SSL3_MT_CERTIFICATE) {
166 st->hand_state = TLS_ST_CR_CERT;
167 return 1;
168 }
169 break;
170
0f1e51ea 171 case TLS_ST_CR_CERT:
2c5dfdc3
MC
172 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
173 st->hand_state = TLS_ST_CR_CERT_VRFY;
174 return 1;
175 }
176 break;
177
178 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
179 if (mt == SSL3_MT_FINISHED) {
180 st->hand_state = TLS_ST_CR_FINISHED;
181 return 1;
182 }
183 break;
cc2455bf
MC
184
185 case TLS_ST_OK:
186 if (mt == SSL3_MT_NEWSESSION_TICKET) {
187 st->hand_state = TLS_ST_CR_SESSION_TICKET;
188 return 1;
189 }
190 break;
0f1e51ea
MC
191 }
192
0f1e51ea 193 /* No valid transition found */
0f1e51ea
MC
194 return 0;
195}
196
61ae935a 197/*
8481f583
MC
198 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
199 * handshake state transitions when the client is reading messages from the
200 * server. The message type that the server has sent is provided in |mt|. The
201 * current state is in |s->statem.hand_state|.
61ae935a 202 *
94ed2c67
MC
203 * Return values are 1 for success (transition allowed) and 0 on error
204 * (transition not allowed)
61ae935a 205 */
8481f583 206int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 207{
d6f1a6e9 208 OSSL_STATEM *st = &s->statem;
a455d0f6 209 int ske_expected;
61ae935a 210
0f1e51ea
MC
211 /*
212 * Note that after a ClientHello we don't know what version we are going
213 * to negotiate yet, so we don't take this branch until later
214 */
f5ca0b04 215 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
216 if (!ossl_statem_client13_read_transition(s, mt))
217 goto err;
218 return 1;
219 }
0f1e51ea 220
a230b26e 221 switch (st->hand_state) {
f3b3d7f0
RS
222 default:
223 break;
224
61ae935a
MC
225 case TLS_ST_CW_CLNT_HELLO:
226 if (mt == SSL3_MT_SERVER_HELLO) {
227 st->hand_state = TLS_ST_CR_SRVR_HELLO;
228 return 1;
229 }
230
231 if (SSL_IS_DTLS(s)) {
232 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
233 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
234 return 1;
235 }
236 }
237 break;
238
239 case TLS_ST_CR_SRVR_HELLO:
240 if (s->hit) {
aff8c126 241 if (s->ext.ticket_expected) {
61ae935a
MC
242 if (mt == SSL3_MT_NEWSESSION_TICKET) {
243 st->hand_state = TLS_ST_CR_SESSION_TICKET;
244 return 1;
245 }
246 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
247 st->hand_state = TLS_ST_CR_CHANGE;
248 return 1;
249 }
250 } else {
251 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
252 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
253 return 1;
ad3819c2 254 } else if (s->version >= TLS1_VERSION
aff8c126
RS
255 && s->ext.session_secret_cb != NULL
256 && s->session->ext.tick != NULL
a230b26e 257 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
258 /*
259 * Normally, we can tell if the server is resuming the session
260 * from the session ID. EAP-FAST (RFC 4851), however, relies on
261 * the next server message after the ServerHello to determine if
262 * the server is resuming.
263 */
264 s->hit = 1;
265 st->hand_state = TLS_ST_CR_CHANGE;
266 return 1;
61ae935a 267 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 268 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
269 if (mt == SSL3_MT_CERTIFICATE) {
270 st->hand_state = TLS_ST_CR_CERT;
271 return 1;
272 }
273 } else {
a455d0f6 274 ske_expected = key_exchange_expected(s);
a455d0f6
MC
275 /* SKE is optional for some PSK ciphersuites */
276 if (ske_expected
a230b26e
EK
277 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
278 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
279 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
280 st->hand_state = TLS_ST_CR_KEY_EXCH;
281 return 1;
282 }
283 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
284 && cert_req_allowed(s)) {
285 st->hand_state = TLS_ST_CR_CERT_REQ;
286 return 1;
a455d0f6 287 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
288 st->hand_state = TLS_ST_CR_SRVR_DONE;
289 return 1;
61ae935a
MC
290 }
291 }
292 }
293 break;
294
295 case TLS_ST_CR_CERT:
bb1aaab4
MC
296 /*
297 * The CertificateStatus message is optional even if
aff8c126 298 * |ext.status_expected| is set
bb1aaab4 299 */
aff8c126 300 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
301 st->hand_state = TLS_ST_CR_CERT_STATUS;
302 return 1;
a455d0f6
MC
303 }
304 /* Fall through */
305
306 case TLS_ST_CR_CERT_STATUS:
307 ske_expected = key_exchange_expected(s);
a455d0f6 308 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
309 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
310 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
311 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
312 st->hand_state = TLS_ST_CR_KEY_EXCH;
313 return 1;
61ae935a 314 }
672f3337 315 goto err;
61ae935a 316 }
a455d0f6 317 /* Fall through */
61ae935a 318
a455d0f6
MC
319 case TLS_ST_CR_KEY_EXCH:
320 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
321 if (cert_req_allowed(s)) {
61ae935a
MC
322 st->hand_state = TLS_ST_CR_CERT_REQ;
323 return 1;
61ae935a 324 }
672f3337 325 goto err;
61ae935a 326 }
a455d0f6 327 /* Fall through */
61ae935a
MC
328
329 case TLS_ST_CR_CERT_REQ:
330 if (mt == SSL3_MT_SERVER_DONE) {
331 st->hand_state = TLS_ST_CR_SRVR_DONE;
332 return 1;
333 }
334 break;
335
336 case TLS_ST_CW_FINISHED:
aff8c126 337 if (s->ext.ticket_expected) {
c45d6b2b
DB
338 if (mt == SSL3_MT_NEWSESSION_TICKET) {
339 st->hand_state = TLS_ST_CR_SESSION_TICKET;
340 return 1;
341 }
61ae935a
MC
342 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
343 st->hand_state = TLS_ST_CR_CHANGE;
344 return 1;
345 }
346 break;
347
348 case TLS_ST_CR_SESSION_TICKET:
349 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
350 st->hand_state = TLS_ST_CR_CHANGE;
351 return 1;
352 }
353 break;
354
355 case TLS_ST_CR_CHANGE:
356 if (mt == SSL3_MT_FINISHED) {
357 st->hand_state = TLS_ST_CR_FINISHED;
358 return 1;
359 }
360 break;
c7f47786
MC
361
362 case TLS_ST_OK:
363 if (mt == SSL3_MT_HELLO_REQUEST) {
364 st->hand_state = TLS_ST_CR_HELLO_REQ;
365 return 1;
366 }
367 break;
61ae935a
MC
368 }
369
672f3337 370 err:
61ae935a 371 /* No valid transition found */
672f3337 372 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 373 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
374 return 0;
375}
376
377/*
0f1e51ea
MC
378 * ossl_statem_client13_write_transition() works out what handshake state to
379 * move to next when the TLSv1.3 client is writing messages to be sent to the
380 * server.
0f1e51ea
MC
381 */
382static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
383{
384 OSSL_STATEM *st = &s->statem;
385
94ed2c67
MC
386 /*
387 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
388 * we will update this to look more like real TLSv1.3
389 */
390
0f1e51ea
MC
391 /*
392 * Note: There are no cases for TLS_ST_BEFORE or TLS_ST_CW_CLNT_HELLO,
393 * because we haven't negotiated TLSv1.3 yet at that point. They are
394 * handled by ossl_statem_client_write_transition().
395 */
396 switch (st->hand_state) {
397 default:
398 /* Shouldn't happen */
399 return WRITE_TRAN_ERROR;
400
92760c21 401 case TLS_ST_CR_FINISHED:
94ed2c67 402 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 403 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
404 return WRITE_TRAN_CONTINUE;
405
406 case TLS_ST_CW_CERT:
407 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 408 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 409 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
410 return WRITE_TRAN_CONTINUE;
411
412 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
413 st->hand_state = TLS_ST_CW_FINISHED;
414 return WRITE_TRAN_CONTINUE;
415
cc2455bf 416 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 417 case TLS_ST_CW_FINISHED:
94ed2c67
MC
418 st->hand_state = TLS_ST_OK;
419 ossl_statem_set_in_init(s, 0);
420 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
421
422 case TLS_ST_OK:
423 /* Just go straight to trying to read from the server */
424 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
425 }
426}
427
428/*
429 * ossl_statem_client_write_transition() works out what handshake state to
430 * move to next when the client is writing messages to be sent to the server.
61ae935a 431 */
8481f583 432WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 433{
d6f1a6e9 434 OSSL_STATEM *st = &s->statem;
61ae935a 435
0f1e51ea
MC
436 /*
437 * Note that immediately before/after a ClientHello we don't know what
438 * version we are going to negotiate yet, so we don't take this branch until
439 * later
440 */
f5ca0b04 441 if (SSL_IS_TLS13(s))
0f1e51ea
MC
442 return ossl_statem_client13_write_transition(s);
443
a230b26e 444 switch (st->hand_state) {
f3b3d7f0
RS
445 default:
446 /* Shouldn't happen */
447 return WRITE_TRAN_ERROR;
448
a230b26e 449 case TLS_ST_OK:
c7f47786
MC
450 if (!s->renegotiate) {
451 /*
452 * We haven't requested a renegotiation ourselves so we must have
453 * received a message from the server. Better read it.
454 */
455 return WRITE_TRAN_FINISHED;
456 }
a230b26e
EK
457 /* Renegotiation - fall through */
458 case TLS_ST_BEFORE:
459 st->hand_state = TLS_ST_CW_CLNT_HELLO;
460 return WRITE_TRAN_CONTINUE;
61ae935a 461
a230b26e
EK
462 case TLS_ST_CW_CLNT_HELLO:
463 /*
464 * No transition at the end of writing because we don't know what
465 * we will be sent
466 */
467 return WRITE_TRAN_FINISHED;
61ae935a 468
a230b26e
EK
469 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
470 st->hand_state = TLS_ST_CW_CLNT_HELLO;
471 return WRITE_TRAN_CONTINUE;
61ae935a 472
a230b26e
EK
473 case TLS_ST_CR_SRVR_DONE:
474 if (s->s3->tmp.cert_req)
475 st->hand_state = TLS_ST_CW_CERT;
476 else
61ae935a 477 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 478 return WRITE_TRAN_CONTINUE;
61ae935a 479
a230b26e
EK
480 case TLS_ST_CW_CERT:
481 st->hand_state = TLS_ST_CW_KEY_EXCH;
482 return WRITE_TRAN_CONTINUE;
61ae935a 483
a230b26e
EK
484 case TLS_ST_CW_KEY_EXCH:
485 /*
486 * For TLS, cert_req is set to 2, so a cert chain of nothing is
487 * sent, but no verify packet is sent
488 */
489 /*
490 * XXX: For now, we do not support client authentication in ECDH
491 * cipher suites with ECDH (rather than ECDSA) certificates. We
492 * need to skip the certificate verify message when client's
493 * ECDH public key is sent inside the client certificate.
494 */
495 if (s->s3->tmp.cert_req == 1) {
496 st->hand_state = TLS_ST_CW_CERT_VRFY;
497 } else {
61ae935a 498 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
499 }
500 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
501 st->hand_state = TLS_ST_CW_CHANGE;
502 }
503 return WRITE_TRAN_CONTINUE;
61ae935a 504
a230b26e
EK
505 case TLS_ST_CW_CERT_VRFY:
506 st->hand_state = TLS_ST_CW_CHANGE;
507 return WRITE_TRAN_CONTINUE;
508
509 case TLS_ST_CW_CHANGE:
61ae935a 510#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 511 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 512#else
aff8c126 513 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
514 st->hand_state = TLS_ST_CW_NEXT_PROTO;
515 else
516 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 517#endif
a230b26e 518 return WRITE_TRAN_CONTINUE;
61ae935a
MC
519
520#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
521 case TLS_ST_CW_NEXT_PROTO:
522 st->hand_state = TLS_ST_CW_FINISHED;
523 return WRITE_TRAN_CONTINUE;
61ae935a
MC
524#endif
525
a230b26e
EK
526 case TLS_ST_CW_FINISHED:
527 if (s->hit) {
528 st->hand_state = TLS_ST_OK;
529 ossl_statem_set_in_init(s, 0);
530 return WRITE_TRAN_CONTINUE;
531 } else {
532 return WRITE_TRAN_FINISHED;
533 }
61ae935a 534
a230b26e
EK
535 case TLS_ST_CR_FINISHED:
536 if (s->hit) {
537 st->hand_state = TLS_ST_CW_CHANGE;
538 return WRITE_TRAN_CONTINUE;
539 } else {
540 st->hand_state = TLS_ST_OK;
541 ossl_statem_set_in_init(s, 0);
542 return WRITE_TRAN_CONTINUE;
543 }
c7f47786
MC
544
545 case TLS_ST_CR_HELLO_REQ:
546 /*
547 * If we can renegotiate now then do so, otherwise wait for a more
548 * convenient time.
549 */
550 if (ssl3_renegotiate_check(s, 1)) {
551 if (!tls_setup_handshake(s)) {
552 ossl_statem_set_error(s);
553 return WRITE_TRAN_ERROR;
554 }
555 st->hand_state = TLS_ST_CW_CLNT_HELLO;
556 return WRITE_TRAN_CONTINUE;
557 }
558 st->hand_state = TLS_ST_OK;
559 ossl_statem_set_in_init(s, 0);
560 return WRITE_TRAN_CONTINUE;
61ae935a
MC
561 }
562}
563
564/*
565 * Perform any pre work that needs to be done prior to sending a message from
566 * the client to the server.
567 */
8481f583 568WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 569{
d6f1a6e9 570 OSSL_STATEM *st = &s->statem;
61ae935a 571
a230b26e 572 switch (st->hand_state) {
f3b3d7f0
RS
573 default:
574 /* No pre work to be done */
575 break;
576
61ae935a
MC
577 case TLS_ST_CW_CLNT_HELLO:
578 s->shutdown = 0;
579 if (SSL_IS_DTLS(s)) {
580 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
581 if (!ssl3_init_finished_mac(s)) {
582 ossl_statem_set_error(s);
583 return WORK_ERROR;
584 }
61ae935a
MC
585 }
586 break;
587
61ae935a
MC
588 case TLS_ST_CW_CHANGE:
589 if (SSL_IS_DTLS(s)) {
590 if (s->hit) {
591 /*
592 * We're into the last flight so we don't retransmit these
593 * messages unless we need to.
594 */
595 st->use_timer = 0;
596 }
597#ifndef OPENSSL_NO_SCTP
598 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
599 return dtls_wait_for_dry(s);
600#endif
601 }
f3b3d7f0 602 break;
61ae935a
MC
603
604 case TLS_ST_OK:
30f05b19 605 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
606 }
607
608 return WORK_FINISHED_CONTINUE;
609}
610
611/*
612 * Perform any work that needs to be done after sending a message from the
613 * client to the server.
2c5dfdc3
MC
614 case TLS_ST_SR_CERT_VRFY:
615 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 616 */
8481f583 617WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 618{
d6f1a6e9 619 OSSL_STATEM *st = &s->statem;
61ae935a
MC
620
621 s->init_num = 0;
622
a230b26e 623 switch (st->hand_state) {
f3b3d7f0
RS
624 default:
625 /* No post work to be done */
626 break;
627
61ae935a 628 case TLS_ST_CW_CLNT_HELLO:
46417569 629 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 630 return WORK_MORE_A;
46417569 631
61ae935a
MC
632 if (SSL_IS_DTLS(s)) {
633 /* Treat the next message as the first packet */
634 s->first_packet = 1;
635 }
636 break;
637
638 case TLS_ST_CW_KEY_EXCH:
639 if (tls_client_key_exchange_post_work(s) == 0)
640 return WORK_ERROR;
641 break;
642
643 case TLS_ST_CW_CHANGE:
644 s->session->cipher = s->s3->tmp.new_cipher;
645#ifdef OPENSSL_NO_COMP
646 s->session->compress_meth = 0;
647#else
648 if (s->s3->tmp.new_compression == NULL)
649 s->session->compress_meth = 0;
650 else
651 s->session->compress_meth = s->s3->tmp.new_compression->id;
652#endif
653 if (!s->method->ssl3_enc->setup_key_block(s))
654 return WORK_ERROR;
655
656 if (!s->method->ssl3_enc->change_cipher_state(s,
657 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
658 return WORK_ERROR;
659
660 if (SSL_IS_DTLS(s)) {
661#ifndef OPENSSL_NO_SCTP
662 if (s->hit) {
663 /*
664 * Change to new shared key of SCTP-Auth, will be ignored if
665 * no SCTP used.
666 */
667 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
668 0, NULL);
669 }
670#endif
671
672 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
673 }
674 break;
675
676 case TLS_ST_CW_FINISHED:
677#ifndef OPENSSL_NO_SCTP
678 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
679 /*
680 * Change to new shared key of SCTP-Auth, will be ignored if
681 * no SCTP used.
682 */
683 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
684 0, NULL);
685 }
686#endif
687 if (statem_flush(s) != 1)
688 return WORK_MORE_B;
92760c21
MC
689
690 if (SSL_IS_TLS13(s)) {
691 if (!s->method->ssl3_enc->change_cipher_state(s,
692 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
693 return WORK_ERROR;
694 }
61ae935a 695 break;
61ae935a
MC
696 }
697
698 return WORK_FINISHED_CONTINUE;
699}
700
701/*
6392fb8e
MC
702 * Get the message construction function and message type for sending from the
703 * client
61ae935a
MC
704 *
705 * Valid return values are:
706 * 1: Success
707 * 0: Error
708 */
6392fb8e 709int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 710 confunc_f *confunc, int *mt)
61ae935a 711{
d6f1a6e9 712 OSSL_STATEM *st = &s->statem;
61ae935a 713
4a01c59f
MC
714 switch (st->hand_state) {
715 default:
716 /* Shouldn't happen */
717 return 0;
718
719 case TLS_ST_CW_CHANGE:
5923ad4b 720 if (SSL_IS_DTLS(s))
6392fb8e 721 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 722 else
6392fb8e
MC
723 *confunc = tls_construct_change_cipher_spec;
724 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
725 break;
726
727 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
728 *confunc = tls_construct_client_hello;
729 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
730 break;
731
732 case TLS_ST_CW_CERT:
6392fb8e
MC
733 *confunc = tls_construct_client_certificate;
734 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
735 break;
736
737 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
738 *confunc = tls_construct_client_key_exchange;
739 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
740 break;
741
742 case TLS_ST_CW_CERT_VRFY:
d8bc1399 743 *confunc = tls_construct_cert_verify;
6392fb8e 744 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 745 break;
61ae935a
MC
746
747#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 748 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
749 *confunc = tls_construct_next_proto;
750 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 751 break;
61ae935a 752#endif
4a01c59f 753 case TLS_ST_CW_FINISHED:
6392fb8e
MC
754 *confunc = tls_construct_finished;
755 *mt = SSL3_MT_FINISHED;
4a01c59f
MC
756 break;
757 }
5923ad4b 758
5923ad4b 759 return 1;
61ae935a
MC
760}
761
762/*
763 * Returns the maximum allowed length for the current message that we are
764 * reading. Excludes the message header.
765 */
eda75751 766size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 767{
d6f1a6e9 768 OSSL_STATEM *st = &s->statem;
61ae935a 769
a230b26e 770 switch (st->hand_state) {
f3b3d7f0
RS
771 default:
772 /* Shouldn't happen */
773 return 0;
774
a230b26e
EK
775 case TLS_ST_CR_SRVR_HELLO:
776 return SERVER_HELLO_MAX_LENGTH;
61ae935a 777
a230b26e
EK
778 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
779 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 780
a230b26e
EK
781 case TLS_ST_CR_CERT:
782 return s->max_cert_list;
61ae935a 783
2c5dfdc3
MC
784 case TLS_ST_CR_CERT_VRFY:
785 return SSL3_RT_MAX_PLAIN_LENGTH;
786
a230b26e
EK
787 case TLS_ST_CR_CERT_STATUS:
788 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 789
a230b26e
EK
790 case TLS_ST_CR_KEY_EXCH:
791 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 792
a230b26e
EK
793 case TLS_ST_CR_CERT_REQ:
794 /*
795 * Set to s->max_cert_list for compatibility with previous releases. In
796 * practice these messages can get quite long if servers are configured
797 * to provide a long list of acceptable CAs
798 */
799 return s->max_cert_list;
61ae935a 800
a230b26e
EK
801 case TLS_ST_CR_SRVR_DONE:
802 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 803
a230b26e
EK
804 case TLS_ST_CR_CHANGE:
805 if (s->version == DTLS1_BAD_VER)
806 return 3;
807 return CCS_MAX_LENGTH;
61ae935a 808
a230b26e
EK
809 case TLS_ST_CR_SESSION_TICKET:
810 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 811
a230b26e
EK
812 case TLS_ST_CR_FINISHED:
813 return FINISHED_MAX_LENGTH;
e46f2334
MC
814
815 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
816 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
61ae935a 817 }
61ae935a
MC
818}
819
820/*
821 * Process a message that the client has been received from the server.
822 */
8481f583 823MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 824{
d6f1a6e9 825 OSSL_STATEM *st = &s->statem;
61ae935a 826
a230b26e 827 switch (st->hand_state) {
f3b3d7f0
RS
828 default:
829 /* Shouldn't happen */
830 return MSG_PROCESS_ERROR;
831
a230b26e
EK
832 case TLS_ST_CR_SRVR_HELLO:
833 return tls_process_server_hello(s, pkt);
61ae935a 834
a230b26e
EK
835 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
836 return dtls_process_hello_verify(s, pkt);
61ae935a 837
a230b26e
EK
838 case TLS_ST_CR_CERT:
839 return tls_process_server_certificate(s, pkt);
61ae935a 840
2c5dfdc3
MC
841 case TLS_ST_CR_CERT_VRFY:
842 return tls_process_cert_verify(s, pkt);
843
a230b26e
EK
844 case TLS_ST_CR_CERT_STATUS:
845 return tls_process_cert_status(s, pkt);
61ae935a 846
a230b26e
EK
847 case TLS_ST_CR_KEY_EXCH:
848 return tls_process_key_exchange(s, pkt);
61ae935a 849
a230b26e
EK
850 case TLS_ST_CR_CERT_REQ:
851 return tls_process_certificate_request(s, pkt);
61ae935a 852
a230b26e
EK
853 case TLS_ST_CR_SRVR_DONE:
854 return tls_process_server_done(s, pkt);
61ae935a 855
a230b26e
EK
856 case TLS_ST_CR_CHANGE:
857 return tls_process_change_cipher_spec(s, pkt);
61ae935a 858
a230b26e
EK
859 case TLS_ST_CR_SESSION_TICKET:
860 return tls_process_new_session_ticket(s, pkt);
61ae935a 861
a230b26e
EK
862 case TLS_ST_CR_FINISHED:
863 return tls_process_finished(s, pkt);
e46f2334 864
c7f47786
MC
865 case TLS_ST_CR_HELLO_REQ:
866 return tls_process_hello_req(s, pkt);
867
e46f2334
MC
868 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
869 return tls_process_encrypted_extensions(s, pkt);
61ae935a 870 }
61ae935a
MC
871}
872
873/*
874 * Perform any further processing required following the receipt of a message
875 * from the server
876 */
8481f583 877WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 878{
d6f1a6e9 879 OSSL_STATEM *st = &s->statem;
61ae935a 880
a230b26e 881 switch (st->hand_state) {
f3b3d7f0
RS
882 default:
883 /* Shouldn't happen */
884 return WORK_ERROR;
885
05c4f1d5
MC
886 case TLS_ST_CR_CERT_REQ:
887 return tls_prepare_client_certificate(s, wst);
888
61ae935a
MC
889#ifndef OPENSSL_NO_SCTP
890 case TLS_ST_CR_SRVR_DONE:
891 /* We only get here if we are using SCTP and we are renegotiating */
892 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
893 s->s3->in_read_app_data = 2;
894 s->rwstate = SSL_READING;
895 BIO_clear_retry_flags(SSL_get_rbio(s));
896 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 897 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
898 return WORK_MORE_A;
899 }
fe3a3291 900 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
901 return WORK_FINISHED_STOP;
902#endif
61ae935a 903 }
61ae935a
MC
904}
905
7cea05dc 906int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 907{
2c7b4dbc 908 unsigned char *p;
ec60ccc1
MC
909 size_t sess_id_len;
910 int i, protverr;
2c7b4dbc 911 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 912#ifndef OPENSSL_NO_COMP
0f113f3e
MC
913 SSL_COMP *comp;
914#endif
b9908bf9 915 SSL_SESSION *sess = s->session;
0f113f3e 916
7cea05dc 917 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
918 /* Should not happen */
919 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 920 return 0;
2c7b4dbc 921 }
0f113f3e 922
b9908bf9 923 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
924 protverr = ssl_set_client_hello_version(s);
925 if (protverr != 0) {
926 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 927 return 0;
4fa52141 928 }
0f113f3e 929
a230b26e 930 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 931 /*
b9908bf9
MC
932 * In the case of EAP-FAST, we can have a pre-shared
933 * "ticket" without a session ID.
0f113f3e 934 */
aff8c126 935 (!sess->session_id_length && !sess->ext.tick) ||
b9908bf9
MC
936 (sess->not_resumable)) {
937 if (!ssl_get_new_session(s, 0))
7cea05dc 938 return 0;
b9908bf9
MC
939 }
940 /* else use the pre-loaded session */
0f113f3e 941
c7f47786
MC
942 /* This is a real handshake so make sure we clean it up at the end */
943 s->statem.cleanuphand = 1;
944
b9908bf9 945 p = s->s3->client_random;
0f113f3e 946
b9908bf9
MC
947 /*
948 * for DTLS if client_random is initialized, reuse it, we are
949 * required to use same upon reply to HelloVerify
950 */
951 if (SSL_IS_DTLS(s)) {
952 size_t idx;
953 i = 1;
954 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
955 if (p[idx]) {
956 i = 0;
957 break;
0f113f3e 958 }
0f113f3e 959 }
b9908bf9
MC
960 } else
961 i = 1;
0f113f3e 962
a230b26e 963 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
7cea05dc 964 return 0;
b9908bf9 965
b9908bf9
MC
966 /*-
967 * version indicates the negotiated version: for example from
968 * an SSLv2/v3 compatible client hello). The client_version
969 * field is the maximum version we permit and it is also
970 * used in RSA encrypted premaster secrets. Some servers can
971 * choke if we initially report a higher version then
972 * renegotiate to a lower one in the premaster secret. This
973 * didn't happen with TLS 1.0 as most servers supported it
974 * but it can with TLS 1.1 or later if the server only supports
975 * 1.0.
976 *
977 * Possible scenario with previous logic:
978 * 1. Client hello indicates TLS 1.2
979 * 2. Server hello says TLS 1.0
980 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 981 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
982 * 5. Server sends hello request to renegotiate.
983 * 6. Client hello indicates TLS v1.0 as we now
984 * know that is maximum server supports.
985 * 7. Server chokes on RSA encrypted premaster secret
986 * containing version 1.0.
987 *
988 * For interoperability it should be OK to always use the
989 * maximum version we support in client hello and then rely
990 * on the checking of version to ensure the servers isn't
991 * being inconsistent: for example initially negotiating with
992 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
993 * client_version in client hello and not resetting it to
994 * the negotiated version.
cd998837
MC
995 *
996 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 997 * supported_versions extension for the real supported versions.
b9908bf9 998 */
7acb8b64 999 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1000 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1001 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1002 return 0;
2c7b4dbc 1003 }
b9908bf9
MC
1004
1005 /* Session ID */
f05bcf0f 1006 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1007 sess_id_len = 0;
b9908bf9 1008 else
ec60ccc1
MC
1009 sess_id_len = s->session->session_id_length;
1010 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1011 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1012 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1013 sess_id_len))
7cea05dc 1014 || !WPACKET_close(pkt)) {
2c7b4dbc 1015 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1016 return 0;
b9908bf9 1017 }
0f113f3e 1018
b9908bf9
MC
1019 /* cookie stuff for DTLS */
1020 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1021 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1022 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1023 s->d1->cookie_len)) {
b9908bf9 1024 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1025 return 0;
0f113f3e 1026 }
b9908bf9
MC
1027 }
1028
1029 /* Ciphers supported */
7cea05dc 1030 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1031 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1032 return 0;
2c7b4dbc
MC
1033 }
1034 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1035 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1036 return 0;
1037 if (!WPACKET_close(pkt)) {
2c7b4dbc 1038 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1039 return 0;
b9908bf9 1040 }
0f113f3e 1041
b9908bf9 1042 /* COMPRESSION */
7cea05dc 1043 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1044 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1045 return 0;
2c7b4dbc
MC
1046 }
1047#ifndef OPENSSL_NO_COMP
1048 if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1049 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1050 for (i = 0; i < compnum; i++) {
1051 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1052 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1053 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1054 return 0;
2c7b4dbc
MC
1055 }
1056 }
b9908bf9 1057 }
09b6c2ef 1058#endif
2c7b4dbc 1059 /* Add the NULL method */
7cea05dc 1060 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1061 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1062 return 0;
2c7b4dbc 1063 }
761772d7 1064
b9908bf9 1065 /* TLS extensions */
30aeba43 1066 if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1067 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1068 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1069 return 0;
b9908bf9 1070 }
0f113f3e 1071
b9908bf9 1072 return 1;
0f113f3e 1073}
d02b48c6 1074
be3583fa 1075MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1076{
1077 int al;
cb150cbc 1078 size_t cookie_len;
8ba708e5
MC
1079 PACKET cookiepkt;
1080
1081 if (!PACKET_forward(pkt, 2)
a230b26e 1082 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1083 al = SSL_AD_DECODE_ERROR;
1084 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1085 goto f_err;
1086 }
1087
1088 cookie_len = PACKET_remaining(&cookiepkt);
1089 if (cookie_len > sizeof(s->d1->cookie)) {
1090 al = SSL_AD_ILLEGAL_PARAMETER;
1091 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1092 goto f_err;
1093 }
1094
1095 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1096 al = SSL_AD_DECODE_ERROR;
1097 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1098 goto f_err;
1099 }
1100 s->d1->cookie_len = cookie_len;
1101
1102 return MSG_PROCESS_FINISHED_READING;
1103 f_err:
1104 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1105 ossl_statem_set_error(s);
8ba708e5
MC
1106 return MSG_PROCESS_ERROR;
1107}
1108
be3583fa 1109MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
b9908bf9
MC
1110{
1111 STACK_OF(SSL_CIPHER) *sk;
1112 const SSL_CIPHER *c;
332eb390 1113 PACKET session_id, extpkt;
b9908bf9 1114 size_t session_id_len;
b6981744 1115 const unsigned char *cipherchars;
b9908bf9
MC
1116 int i, al = SSL_AD_INTERNAL_ERROR;
1117 unsigned int compression;
4fa52141 1118 unsigned int sversion;
3434f40b 1119 unsigned int context;
4fa52141 1120 int protverr;
332eb390 1121 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1122#ifndef OPENSSL_NO_COMP
1123 SSL_COMP *comp;
1124#endif
1125
4fa52141
VD
1126 if (!PACKET_get_net_2(pkt, &sversion)) {
1127 al = SSL_AD_DECODE_ERROR;
1128 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1129 goto f_err;
1130 }
50932c4a 1131
4fa52141
VD
1132 protverr = ssl_choose_client_version(s, sversion);
1133 if (protverr != 0) {
1134 al = SSL_AD_PROTOCOL_VERSION;
1135 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1136 goto f_err;
0f113f3e 1137 }
0f113f3e
MC
1138
1139 /* load the server hello data */
1140 /* load the server random */
73999b62 1141 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
50932c4a 1142 al = SSL_AD_DECODE_ERROR;
b9908bf9 1143 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1144 goto f_err;
1145 }
0f113f3e
MC
1146
1147 s->hit = 0;
1148
fc5ce51d 1149 /* Get the session-id. */
71728dd8
MC
1150 if (!SSL_IS_TLS13(s)) {
1151 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1152 al = SSL_AD_DECODE_ERROR;
1153 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1154 goto f_err;
1155 }
1156 session_id_len = PACKET_remaining(&session_id);
1157 if (session_id_len > sizeof s->session->session_id
1158 || session_id_len > SSL3_SESSION_ID_SIZE) {
1159 al = SSL_AD_ILLEGAL_PARAMETER;
1160 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1161 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1162 goto f_err;
1163 }
1164 } else {
625b0d51 1165 PACKET_null_init(&session_id);
71728dd8 1166 session_id_len = 0;
0f113f3e 1167 }
e481f9b9 1168
73999b62 1169 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1170 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1171 al = SSL_AD_DECODE_ERROR;
1172 goto f_err;
1173 }
1174
0f113f3e 1175 /*
6e3d0153
EK
1176 * Check if we can resume the session based on external pre-shared secret.
1177 * EAP-FAST (RFC 4851) supports two types of session resumption.
1178 * Resumption based on server-side state works with session IDs.
1179 * Resumption based on pre-shared Protected Access Credentials (PACs)
1180 * works by overriding the SessionTicket extension at the application
1181 * layer, and does not send a session ID. (We do not know whether EAP-FAST
1182 * servers would honour the session ID.) Therefore, the session ID alone
1183 * is not a reliable indicator of session resumption, so we first check if
1184 * we can resume, and later peek at the next handshake message to see if the
1185 * server wants to resume.
0f113f3e 1186 */
71728dd8 1187 if (s->version >= TLS1_VERSION && !SSL_IS_TLS13(s)
aff8c126 1188 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
4a640fb6 1189 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1190 /*
1191 * s->session->master_key_length is a size_t, but this is an int for
1192 * backwards compat reasons
1193 */
1194 int master_key_length;
1195 master_key_length = sizeof(s->session->master_key);
aff8c126 1196 if (s->ext.session_secret_cb(s, s->session->master_key,
8c1a5343 1197 &master_key_length,
0f113f3e 1198 NULL, &pref_cipher,
aff8c126 1199 s->ext.session_secret_cb_arg)
8c1a5343
MC
1200 && master_key_length > 0) {
1201 s->session->master_key_length = master_key_length;
0f113f3e 1202 s->session->cipher = pref_cipher ?
50932c4a 1203 pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
6e3d0153 1204 } else {
b9908bf9 1205 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
6e3d0153
EK
1206 al = SSL_AD_INTERNAL_ERROR;
1207 goto f_err;
0f113f3e 1208 }
50932c4a
MC
1209 }
1210
fc5ce51d
EK
1211 if (session_id_len != 0 && session_id_len == s->session->session_id_length
1212 && memcmp(PACKET_data(&session_id), s->session->session_id,
1213 session_id_len) == 0) {
0f113f3e
MC
1214 if (s->sid_ctx_length != s->session->sid_ctx_length
1215 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1216 /* actually a client application bug */
1217 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1218 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1219 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1220 goto f_err;
1221 }
1222 s->hit = 1;
6e3d0153 1223 } else {
0f113f3e 1224 /*
6e3d0153
EK
1225 * If we were trying for session-id reuse but the server
1226 * didn't echo the ID, make a new SSL_SESSION.
1227 * In the case of EAP-FAST and PAC, we do not send a session ID,
1228 * so the PAC-based session secret is always preserved. It'll be
1229 * overwritten if the server refuses resumption.
0f113f3e
MC
1230 */
1231 if (s->session->session_id_length > 0) {
4f6eaa59 1232 s->ctx->stats.sess_miss++;
0f113f3e
MC
1233 if (!ssl_get_new_session(s, 0)) {
1234 goto f_err;
1235 }
1236 }
50932c4a 1237
ccae4a15 1238 s->session->ssl_version = s->version;
fc5ce51d
EK
1239 s->session->session_id_length = session_id_len;
1240 /* session_id_len could be 0 */
a19fc66a
KR
1241 if (session_id_len > 0)
1242 memcpy(s->session->session_id, PACKET_data(&session_id),
1243 session_id_len);
0f113f3e 1244 }
fc5ce51d 1245
ccae4a15
FI
1246 /* Session version and negotiated protocol version should match */
1247 if (s->version != s->session->ssl_version) {
1248 al = SSL_AD_PROTOCOL_VERSION;
1249
1250 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1251 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1252 goto f_err;
1253 }
1254
50932c4a 1255 c = ssl_get_cipher_by_char(s, cipherchars);
0f113f3e
MC
1256 if (c == NULL) {
1257 /* unknown cipher */
1258 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1259 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
0f113f3e
MC
1260 goto f_err;
1261 }
0f113f3e 1262 /*
3eb2aff4
KR
1263 * Now that we know the version, update the check to see if it's an allowed
1264 * version.
1265 */
1266 s->s3->tmp.min_ver = s->version;
1267 s->s3->tmp.max_ver = s->version;
1268 /*
1269 * If it is a disabled cipher we either didn't send it in client hello,
1270 * or it's not allowed for the selected protocol. So we return an error.
0f113f3e
MC
1271 */
1272 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1273 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1274 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1275 goto f_err;
1276 }
0f113f3e
MC
1277
1278 sk = ssl_get_ciphers_by_id(s);
1279 i = sk_SSL_CIPHER_find(sk, c);
1280 if (i < 0) {
1281 /* we did not say we would use this cipher */
1282 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1283 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1284 goto f_err;
1285 }
1286
1287 /*
1288 * Depending on the session caching (internal/external), the cipher
1289 * and/or cipher_id values may not be set. Make sure that cipher_id is
1290 * set and use it for comparison.
1291 */
1292 if (s->session->cipher)
1293 s->session->cipher_id = s->session->cipher->id;
1294 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1 1295 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1296 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
9e9858d1
RS
1297 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1298 goto f_err;
0f113f3e
MC
1299 }
1300 s->s3->tmp.new_cipher = c;
0f113f3e
MC
1301 /* lets get the compression algorithm */
1302 /* COMPRESSION */
71728dd8
MC
1303 if (!SSL_IS_TLS13(s)) {
1304 if (!PACKET_get_1(pkt, &compression)) {
1305 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1306 al = SSL_AD_DECODE_ERROR;
1307 goto f_err;
1308 }
1309 } else {
1310 compression = 0;
50932c4a 1311 }
71728dd8 1312
09b6c2ef 1313#ifdef OPENSSL_NO_COMP
fc5ce51d 1314 if (compression != 0) {
0f113f3e 1315 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1316 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1317 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1318 goto f_err;
1319 }
1320 /*
1321 * If compression is disabled we'd better not try to resume a session
1322 * using compression.
1323 */
1324 if (s->session->compress_meth != 0) {
b9908bf9 1325 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1326 goto f_err;
1327 }
09b6c2ef 1328#else
fc5ce51d 1329 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1330 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1331 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1332 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1333 goto f_err;
1334 }
fc5ce51d 1335 if (compression == 0)
0f113f3e
MC
1336 comp = NULL;
1337 else if (!ssl_allow_compression(s)) {
1338 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1339 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1340 goto f_err;
fc5ce51d
EK
1341 } else {
1342 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1343 }
0f113f3e 1344
fc5ce51d 1345 if (compression != 0 && comp == NULL) {
0f113f3e 1346 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1347 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1348 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1349 goto f_err;
1350 } else {
1351 s->s3->tmp.new_compression = comp;
1352 }
09b6c2ef 1353#endif
761772d7 1354
0f113f3e 1355 /* TLS extensions */
332eb390
MC
1356 if (PACKET_remaining(pkt) == 0) {
1357 PACKET_null_init(&extpkt);
1358 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
0f113f3e 1359 al = SSL_AD_DECODE_ERROR;
332eb390 1360 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
0f113f3e
MC
1361 goto f_err;
1362 }
332eb390 1363
3434f40b
MC
1364 context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
1365 : EXT_TLS1_2_SERVER_HELLO;
1366 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al)
f97d4c37 1367 || !tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
332eb390
MC
1368 goto f_err;
1369
8723588e
MC
1370#ifndef OPENSSL_NO_SCTP
1371 if (SSL_IS_DTLS(s) && s->hit) {
1372 unsigned char sctpauthkey[64];
1373 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1374
1375 /*
1376 * Add new shared key for SCTP-Auth, will be ignored if
1377 * no SCTP used.
1378 */
141eb8c6
MC
1379 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1380 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1381
1382 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1383 sizeof(sctpauthkey),
1384 labelbuffer,
1385 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1386 goto f_err;
8723588e
MC
1387
1388 BIO_ctrl(SSL_get_wbio(s),
1389 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1390 sizeof(sctpauthkey), sctpauthkey);
1391 }
1392#endif
1393
92760c21
MC
1394 /*
1395 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1396 * we're done with this message
1397 */
1398 if (SSL_IS_TLS13(s)
1399 && (!s->method->ssl3_enc->setup_key_block(s)
1400 || !s->method->ssl3_enc->change_cipher_state(s,
1401 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
1402 || !s->method->ssl3_enc->change_cipher_state(s,
1403 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1404 al = SSL_AD_INTERNAL_ERROR;
1405 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1406 goto f_err;
1407 }
1408
1b0286a3 1409 OPENSSL_free(extensions);
b9908bf9 1410 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1411 f_err:
1412 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1413 ossl_statem_set_error(s);
1b0286a3 1414 OPENSSL_free(extensions);
b9908bf9 1415 return MSG_PROCESS_ERROR;
0f113f3e 1416}
d02b48c6 1417
be3583fa 1418MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1419{
1420 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1421 unsigned long cert_list_len, cert_len;
1422 X509 *x = NULL;
b6981744 1423 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1424 STACK_OF(X509) *sk = NULL;
1425 EVP_PKEY *pkey = NULL;
d805a57b 1426 size_t chainidx;
e96e0f8e 1427 unsigned int context = 0;
0f113f3e
MC
1428
1429 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1430 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1431 goto err;
0f113f3e
MC
1432 }
1433
e96e0f8e
MC
1434 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1435 || context != 0
1436 || !PACKET_get_net_3(pkt, &cert_list_len)
1437 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1438 al = SSL_AD_DECODE_ERROR;
b9908bf9 1439 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1440 goto f_err;
1441 }
d805a57b 1442 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1443 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1444 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1445 al = SSL_AD_DECODE_ERROR;
b9908bf9 1446 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1447 SSL_R_CERT_LENGTH_MISMATCH);
1448 goto f_err;
1449 }
1450
df758a85
MC
1451 certstart = certbytes;
1452 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1453 if (x == NULL) {
1454 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1455 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1456 goto f_err;
1457 }
df758a85 1458 if (certbytes != (certstart + cert_len)) {
0f113f3e 1459 al = SSL_AD_DECODE_ERROR;
b9908bf9 1460 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1461 SSL_R_CERT_LENGTH_MISMATCH);
1462 goto f_err;
1463 }
e96e0f8e
MC
1464
1465 if (SSL_IS_TLS13(s)) {
1466 RAW_EXTENSION *rawexts = NULL;
1467 PACKET extensions;
1468
1469 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1470 al = SSL_AD_DECODE_ERROR;
1471 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1472 goto f_err;
1473 }
1474 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
1475 &rawexts, &al)
1476 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
1477 rawexts, x, chainidx, &al)) {
1478 OPENSSL_free(rawexts);
e96e0f8e 1479 goto f_err;
5ee289ea
MC
1480 }
1481 OPENSSL_free(rawexts);
e96e0f8e
MC
1482 }
1483
0f113f3e 1484 if (!sk_X509_push(sk, x)) {
b9908bf9 1485 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1486 goto err;
0f113f3e
MC
1487 }
1488 x = NULL;
0f113f3e
MC
1489 }
1490
1491 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1492 /*
1493 * The documented interface is that SSL_VERIFY_PEER should be set in order
1494 * for client side verification of the server certificate to take place.
1495 * However, historically the code has only checked that *any* flag is set
1496 * to cause server verification to take place. Use of the other flags makes
1497 * no sense in client mode. An attempt to clean up the semantics was
1498 * reverted because at least one application *only* set
1499 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1500 * server verification to take place, after the clean up it silently did
1501 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1502 * sent to them because they are void functions. Therefore, we now use the
1503 * (less clean) historic behaviour of performing validation if any flag is
1504 * set. The *documented* interface remains the same.
1505 */
1506 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1507 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1508 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1509 SSL_R_CERTIFICATE_VERIFY_FAILED);
1510 goto f_err;
1511 }
1512 ERR_clear_error(); /* but we keep s->verify_result */
1513 if (i > 1) {
b9908bf9 1514 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1515 al = SSL_AD_HANDSHAKE_FAILURE;
1516 goto f_err;
1517 }
1518
c34b0f99 1519 s->session->peer_chain = sk;
0f113f3e
MC
1520 /*
1521 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1522 * which we don't include in statem_srvr.c
0f113f3e
MC
1523 */
1524 x = sk_X509_value(sk, 0);
1525 sk = NULL;
1526 /*
1527 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1528 */
1529
8382fd3a 1530 pkey = X509_get0_pubkey(x);
0f113f3e 1531
55a9a16f 1532 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1533 x = NULL;
1534 al = SSL3_AL_FATAL;
b9908bf9 1535 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1536 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1537 goto f_err;
1538 }
1539
1540 i = ssl_cert_type(x, pkey);
55a9a16f 1541 if (i < 0) {
0f113f3e
MC
1542 x = NULL;
1543 al = SSL3_AL_FATAL;
b9908bf9 1544 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1545 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1546 goto f_err;
1547 }
1548
55a9a16f 1549 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
e44380a9 1550 if (exp_idx >= 0 && i != exp_idx
a230b26e
EK
1551 && (exp_idx != SSL_PKEY_GOST_EC ||
1552 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1553 && i != SSL_PKEY_GOST01))) {
55a9a16f
MC
1554 x = NULL;
1555 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1556 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
55a9a16f
MC
1557 SSL_R_WRONG_CERTIFICATE_TYPE);
1558 goto f_err;
0f113f3e 1559 }
a273c6ee 1560 s->session->peer_type = i;
55a9a16f
MC
1561
1562 X509_free(s->session->peer);
05f0fb9f 1563 X509_up_ref(x);
55a9a16f 1564 s->session->peer = x;
0f113f3e 1565 s->session->verify_result = s->verify_result;
0f113f3e 1566 x = NULL;
2c5dfdc3
MC
1567
1568 /* Save the current hash state for when we receive the CertificateVerify */
1569 if (SSL_IS_TLS13(s)
1570 && !ssl_handshake_hash(s, s->cert_verify_hash,
1571 sizeof(s->cert_verify_hash),
1572 &s->cert_verify_hash_len)) {
1573 al = SSL_AD_INTERNAL_ERROR;
1574 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1575 goto f_err;
1576 }
1577
b9908bf9 1578 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1579 goto done;
1580
0f113f3e 1581 f_err:
66696478 1582 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1583 err:
fe3a3291 1584 ossl_statem_set_error(s);
66696478 1585 done:
0f113f3e
MC
1586 X509_free(x);
1587 sk_X509_pop_free(sk, X509_free);
b9908bf9 1588 return ret;
0f113f3e 1589}
d02b48c6 1590
7dc1c647 1591static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1592{
1593#ifndef OPENSSL_NO_PSK
7dc1c647 1594 PACKET psk_identity_hint;
02a74590 1595
7dc1c647
MC
1596 /* PSK ciphersuites are preceded by an identity hint */
1597
1598 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1599 *al = SSL_AD_DECODE_ERROR;
4fa88861 1600 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1601 return 0;
1602 }
1603
1604 /*
1605 * Store PSK identity hint for later use, hint is used in
1606 * tls_construct_client_key_exchange. Assume that the maximum length of
1607 * a PSK identity hint can be as long as the maximum length of a PSK
1608 * identity.
1609 */
1610 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1611 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1612 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1613 return 0;
1614 }
02a74590 1615
7dc1c647
MC
1616 if (PACKET_remaining(&psk_identity_hint) == 0) {
1617 OPENSSL_free(s->session->psk_identity_hint);
1618 s->session->psk_identity_hint = NULL;
1619 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1620 &s->session->psk_identity_hint)) {
7dc1c647
MC
1621 *al = SSL_AD_INTERNAL_ERROR;
1622 return 0;
1623 }
1624
1625 return 1;
1626#else
4fa88861 1627 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1628 *al = SSL_AD_INTERNAL_ERROR;
1629 return 0;
02a74590
MC
1630#endif
1631}
1632
25c6c10c
MC
1633static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1634{
1635#ifndef OPENSSL_NO_SRP
1636 PACKET prime, generator, salt, server_pub;
1637
1638 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1639 || !PACKET_get_length_prefixed_2(pkt, &generator)
1640 || !PACKET_get_length_prefixed_1(pkt, &salt)
1641 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1642 *al = SSL_AD_DECODE_ERROR;
4fa88861 1643 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1644 return 0;
1645 }
1646
348240c6 1647 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1648 if ((s->srp_ctx.N =
1649 BN_bin2bn(PACKET_data(&prime),
348240c6 1650 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1651 || (s->srp_ctx.g =
1652 BN_bin2bn(PACKET_data(&generator),
348240c6 1653 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1654 || (s->srp_ctx.s =
1655 BN_bin2bn(PACKET_data(&salt),
348240c6 1656 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1657 || (s->srp_ctx.B =
1658 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1659 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1660 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1661 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1662 return 0;
1663 }
1664
1665 if (!srp_verify_server_param(s, al)) {
1666 *al = SSL_AD_DECODE_ERROR;
4fa88861 1667 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1668 return 0;
1669 }
1670
1671 /* We must check if there is a certificate */
a230b26e 1672 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1673 *pkey = X509_get0_pubkey(s->session->peer);
1674
1675 return 1;
1676#else
4fa88861 1677 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1678 *al = SSL_AD_INTERNAL_ERROR;
1679 return 0;
1680#endif
1681}
1682
e01a610d
MC
1683static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1684{
1685#ifndef OPENSSL_NO_DH
1686 PACKET prime, generator, pub_key;
1687 EVP_PKEY *peer_tmp = NULL;
1688
1689 DH *dh = NULL;
1690 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1691
26505153
RL
1692 int check_bits = 0;
1693
e01a610d
MC
1694 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1695 || !PACKET_get_length_prefixed_2(pkt, &generator)
1696 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1697 *al = SSL_AD_DECODE_ERROR;
4fa88861 1698 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1699 return 0;
1700 }
1701
1702 peer_tmp = EVP_PKEY_new();
1703 dh = DH_new();
1704
1705 if (peer_tmp == NULL || dh == NULL) {
1706 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1707 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1708 goto err;
1709 }
1710
348240c6
MC
1711 /* TODO(size_t): Convert these calls */
1712 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1713 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1714 NULL);
1715 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1716 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1717 if (p == NULL || g == NULL || bnpub_key == NULL) {
1718 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1719 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1720 goto err;
1721 }
1722
26505153
RL
1723 /* test non-zero pupkey */
1724 if (BN_is_zero(bnpub_key)) {
e01a610d 1725 *al = SSL_AD_DECODE_ERROR;
4fa88861 1726 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1727 goto err;
1728 }
1729
1730 if (!DH_set0_pqg(dh, p, NULL, g)) {
1731 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1732 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1733 goto err;
1734 }
1735 p = g = NULL;
1736
26505153
RL
1737 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
1738 *al = SSL_AD_DECODE_ERROR;
1739 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1740 goto err;
1741 }
1742
e01a610d
MC
1743 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1744 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1745 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1746 goto err;
1747 }
1748 bnpub_key = NULL;
1749
1750 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1751 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1752 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
1753 goto err;
1754 }
1755
1756 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
1757 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1758 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
1759 goto err;
1760 }
1761
1762 s->s3->peer_tmp = peer_tmp;
1763
1764 /*
1765 * FIXME: This makes assumptions about which ciphersuites come with
1766 * public keys. We should have a less ad-hoc way of doing this
1767 */
a230b26e 1768 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
1769 *pkey = X509_get0_pubkey(s->session->peer);
1770 /* else anonymous DH, so no certificate or pkey. */
1771
1772 return 1;
1773
1774 err:
1775 BN_free(p);
1776 BN_free(g);
1777 BN_free(bnpub_key);
1778 DH_free(dh);
1779 EVP_PKEY_free(peer_tmp);
1780
1781 return 0;
1782#else
4fa88861 1783 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
1784 *al = SSL_AD_INTERNAL_ERROR;
1785 return 0;
1786#endif
1787}
1788
ff74aeb1
MC
1789static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1790{
1791#ifndef OPENSSL_NO_EC
1792 PACKET encoded_pt;
1793 const unsigned char *ecparams;
1794 int curve_nid;
ec24630a 1795 unsigned int curve_flags;
ff74aeb1
MC
1796 EVP_PKEY_CTX *pctx = NULL;
1797
1798 /*
1799 * Extract elliptic curve parameters and the server's ephemeral ECDH
1800 * public key. For now we only support named (not generic) curves and
1801 * ECParameters in this case is just three bytes.
1802 */
1803 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
1804 *al = SSL_AD_DECODE_ERROR;
4fa88861 1805 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
1806 return 0;
1807 }
1808 /*
1809 * Check curve is one of our preferences, if not server has sent an
1810 * invalid curve. ECParameters is 3 bytes.
1811 */
1812 if (!tls1_check_curve(s, ecparams, 3)) {
1813 *al = SSL_AD_DECODE_ERROR;
4fa88861 1814 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
1815 return 0;
1816 }
1817
ec24630a
DSH
1818 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
1819
a230b26e 1820 if (curve_nid == 0) {
ff74aeb1 1821 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1822 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
1823 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1824 return 0;
1825 }
1826
ec24630a
DSH
1827 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
1828 EVP_PKEY *key = EVP_PKEY_new();
1829
1830 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
1831 *al = SSL_AD_INTERNAL_ERROR;
1832 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1833 EVP_PKEY_free(key);
1834 return 0;
1835 }
1836 s->s3->peer_tmp = key;
1837 } else {
1838 /* Set up EVP_PKEY with named curve as parameters */
1839 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
1840 if (pctx == NULL
1841 || EVP_PKEY_paramgen_init(pctx) <= 0
1842 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
1843 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
1844 *al = SSL_AD_INTERNAL_ERROR;
1845 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1846 EVP_PKEY_CTX_free(pctx);
1847 return 0;
1848 }
ff74aeb1 1849 EVP_PKEY_CTX_free(pctx);
ec24630a 1850 pctx = NULL;
ff74aeb1 1851 }
ff74aeb1
MC
1852
1853 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
1854 *al = SSL_AD_DECODE_ERROR;
4fa88861 1855 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
1856 return 0;
1857 }
1858
ec24630a
DSH
1859 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
1860 PACKET_data(&encoded_pt),
1861 PACKET_remaining(&encoded_pt))) {
ff74aeb1 1862 *al = SSL_AD_DECODE_ERROR;
4fa88861 1863 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
1864 return 0;
1865 }
1866
1867 /*
1868 * The ECC/TLS specification does not mention the use of DSA to sign
1869 * ECParameters in the server key exchange message. We do support RSA
1870 * and ECDSA.
1871 */
1872 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
1873 *pkey = X509_get0_pubkey(s->session->peer);
1874 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
1875 *pkey = X509_get0_pubkey(s->session->peer);
1876 /* else anonymous ECDH, so no certificate or pkey. */
1877
1878 return 1;
1879#else
4fa88861 1880 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
1881 *al = SSL_AD_INTERNAL_ERROR;
1882 return 0;
1883#endif
1884}
1885
be3583fa 1886MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 1887{
fe3066ee 1888 int al = -1, ispss = 0;
e1e588ac 1889 long alg_k;
b9908bf9 1890 EVP_PKEY *pkey = NULL;
fe3066ee
MC
1891 EVP_MD_CTX *md_ctx = NULL;
1892 EVP_PKEY_CTX *pctx = NULL;
73999b62 1893 PACKET save_param_start, signature;
b9908bf9 1894
b9908bf9
MC
1895 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1896
73999b62 1897 save_param_start = *pkt;
8d92c1f8 1898
3260adf1 1899#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
1900 EVP_PKEY_free(s->s3->peer_tmp);
1901 s->s3->peer_tmp = NULL;
3260adf1 1902#endif
d02b48c6 1903
7689082b 1904 if (alg_k & SSL_PSK) {
7dc1c647
MC
1905 if (!tls_process_ske_psk_preamble(s, pkt, &al))
1906 goto err;
7689082b
DSH
1907 }
1908
1909 /* Nothing else to do for plain PSK or RSAPSK */
1910 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
1911 } else if (alg_k & SSL_kSRP) {
1912 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 1913 goto err;
e01a610d
MC
1914 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
1915 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
1916 goto err;
ff74aeb1
MC
1917 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
1918 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
1919 goto err;
0f113f3e
MC
1920 } else if (alg_k) {
1921 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 1922 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 1923 goto err;
0f113f3e 1924 }
0f113f3e 1925
0f113f3e
MC
1926 /* if it was signed, check the signature */
1927 if (pkey != NULL) {
32942870 1928 PACKET params;
be8dba2c
MC
1929 int maxsig;
1930 const EVP_MD *md = NULL;
e1e588ac 1931
32942870
EK
1932 /*
1933 * |pkt| now points to the beginning of the signature, so the difference
1934 * equals the length of the parameters.
1935 */
1936 if (!PACKET_get_sub_packet(&save_param_start, &params,
1937 PACKET_remaining(&save_param_start) -
73999b62 1938 PACKET_remaining(pkt))) {
32942870 1939 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 1940 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 1941 goto err;
32942870
EK
1942 }
1943
0f113f3e 1944 if (SSL_USE_SIGALGS(s)) {
703bcee0 1945 unsigned int sigalg;
0f113f3e 1946 int rv;
703bcee0
MC
1947
1948 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 1949 al = SSL_AD_DECODE_ERROR;
f0659bdb 1950 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 1951 goto err;
0f113f3e 1952 }
703bcee0 1953 rv = tls12_check_peer_sigalg(&md, s, sigalg, pkey);
e1e588ac
MC
1954 if (rv == -1) {
1955 al = SSL_AD_INTERNAL_ERROR;
1956 goto err;
1957 } else if (rv == 0) {
1958 al = SSL_AD_DECODE_ERROR;
0f113f3e 1959 goto err;
0f113f3e 1960 }
fe3066ee 1961 ispss = SIGID_IS_PSS(sigalg);
a2f9200f 1962#ifdef SSL_DEBUG
0f113f3e
MC
1963 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1964#endif
3aeb9348 1965 } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
192e4bbb 1966 md = EVP_md5_sha1();
32942870 1967 } else {
0f113f3e 1968 md = EVP_sha1();
32942870 1969 }
0f113f3e 1970
73999b62
MC
1971 if (!PACKET_get_length_prefixed_2(pkt, &signature)
1972 || PACKET_remaining(pkt) != 0) {
e1e588ac 1973 al = SSL_AD_DECODE_ERROR;
f0659bdb 1974 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 1975 goto err;
0f113f3e 1976 }
be8dba2c
MC
1977 maxsig = EVP_PKEY_size(pkey);
1978 if (maxsig < 0) {
e1e588ac 1979 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1980 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 1981 goto err;
8098fc56 1982 }
0f113f3e
MC
1983
1984 /*
8098fc56 1985 * Check signature length
0f113f3e 1986 */
be8dba2c 1987 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 1988 /* wrong packet length */
e1e588ac 1989 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
1990 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
1991 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
1992 goto err;
1993 }
1994
1995 md_ctx = EVP_MD_CTX_new();
1996 if (md_ctx == NULL) {
1997 al = SSL_AD_INTERNAL_ERROR;
1998 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1999 goto err;
0f113f3e 2000 }
e1e588ac 2001
fe3066ee
MC
2002 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2003 al = SSL_AD_INTERNAL_ERROR;
2004 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2005 goto err;
2006 }
2007 if (ispss) {
2008 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2009 /* -1 here means set saltlen to the digest len */
2010 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1) <= 0) {
2011 al = SSL_AD_INTERNAL_ERROR;
2012 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2013 goto err;
2014 }
2015 }
2016 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2017 SSL3_RANDOM_SIZE) <= 0
2018 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2019 SSL3_RANDOM_SIZE) <= 0
2020 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2021 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2022 al = SSL_AD_INTERNAL_ERROR;
2023 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2024 goto err;
192e4bbb 2025 }
fe3066ee
MC
2026 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2027 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2028 /* bad signature */
2029 al = SSL_AD_DECRYPT_ERROR;
2030 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2031 goto err;
0f113f3e 2032 }
e1e588ac 2033 EVP_MD_CTX_free(md_ctx);
fe3066ee 2034 md_ctx = NULL;
0f113f3e 2035 } else {
7689082b 2036 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2037 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2038 && !(alg_k & SSL_PSK)) {
0f113f3e 2039 /* Might be wrong key type, check it */
e1e588ac 2040 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2041 /* Otherwise this shouldn't happen */
e1e588ac 2042 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2043 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2044 } else {
2045 al = SSL_AD_DECODE_ERROR;
2046 }
0f113f3e
MC
2047 goto err;
2048 }
2049 /* still data left over */
73999b62 2050 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2051 al = SSL_AD_DECODE_ERROR;
b9908bf9 2052 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2053 goto err;
0f113f3e
MC
2054 }
2055 }
e1e588ac 2056
b9908bf9 2057 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2058 err:
7dc1c647
MC
2059 if (al != -1)
2060 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2061 ossl_statem_set_error(s);
fe3066ee 2062 EVP_MD_CTX_free(md_ctx);
b9908bf9 2063 return MSG_PROCESS_ERROR;
0f113f3e 2064}
d02b48c6 2065
be3583fa 2066MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2067{
2068 int ret = MSG_PROCESS_ERROR;
2069 unsigned int list_len, ctype_num, i, name_len;
2070 X509_NAME *xn = NULL;
b6981744
EK
2071 const unsigned char *data;
2072 const unsigned char *namestart, *namebytes;
b9908bf9 2073 STACK_OF(X509_NAME) *ca_sk = NULL;
0f113f3e
MC
2074
2075 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
b9908bf9 2076 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2077 goto err;
2078 }
2079
2080 /* get the certificate types */
73999b62 2081 if (!PACKET_get_1(pkt, &ctype_num)
a230b26e 2082 || !PACKET_get_bytes(pkt, &data, ctype_num)) {
ac112332 2083 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2084 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
ac112332
MC
2085 goto err;
2086 }
b548a1f1
RS
2087 OPENSSL_free(s->cert->ctypes);
2088 s->cert->ctypes = NULL;
0f113f3e
MC
2089 if (ctype_num > SSL3_CT_NUMBER) {
2090 /* If we exceed static buffer copy all to cert structure */
2091 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2092 if (s->cert->ctypes == NULL) {
b9908bf9 2093 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2094 goto err;
2095 }
ac112332 2096 memcpy(s->cert->ctypes, data, ctype_num);
d736bc1a 2097 s->cert->ctype_num = ctype_num;
0f113f3e
MC
2098 ctype_num = SSL3_CT_NUMBER;
2099 }
2100 for (i = 0; i < ctype_num; i++)
ac112332
MC
2101 s->s3->tmp.ctype[i] = data[i];
2102
0f113f3e 2103 if (SSL_USE_SIGALGS(s)) {
703bcee0
MC
2104 PACKET sigalgs;
2105
2106 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
0f113f3e 2107 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2108 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2109 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2110 goto err;
2111 }
ac112332 2112
0f113f3e
MC
2113 /* Clear certificate digests and validity flags */
2114 for (i = 0; i < SSL_PKEY_NUM; i++) {
d376e57d 2115 s->s3->tmp.md[i] = NULL;
6383d316 2116 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2117 }
703bcee0 2118 if (!tls1_save_sigalgs(s, &sigalgs)) {
0f113f3e 2119 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2120 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2121 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2122 goto err;
2123 }
2124 if (!tls1_process_sigalgs(s)) {
2125 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2126 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2127 goto err;
2128 }
a0f63828
DSH
2129 } else {
2130 ssl_set_default_md(s);
0f113f3e
MC
2131 }
2132
2133 /* get the CA RDNs */
73999b62 2134 if (!PACKET_get_net_2(pkt, &list_len)
a230b26e 2135 || PACKET_remaining(pkt) != list_len) {
0f113f3e 2136 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2137 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2138 goto err;
2139 }
2140
73999b62
MC
2141 while (PACKET_remaining(pkt)) {
2142 if (!PACKET_get_net_2(pkt, &name_len)
a230b26e 2143 || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
0f113f3e 2144 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2145 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2146 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2147 goto err;
2148 }
2149
ac112332 2150 namestart = namebytes;
0f113f3e 2151
ac112332
MC
2152 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
2153 name_len)) == NULL) {
3c33c6f6 2154 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2155 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
3c33c6f6 2156 goto err;
0f113f3e
MC
2157 }
2158
ac112332 2159 if (namebytes != (namestart + name_len)) {
0f113f3e 2160 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2161 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2162 SSL_R_CA_DN_LENGTH_MISMATCH);
2163 goto err;
2164 }
2165 if (!sk_X509_NAME_push(ca_sk, xn)) {
b9908bf9 2166 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2167 goto err;
2168 }
6afef8b1 2169 xn = NULL;
0f113f3e
MC
2170 }
2171
0f113f3e
MC
2172 /* we should setup a certificate to return.... */
2173 s->s3->tmp.cert_req = 1;
2174 s->s3->tmp.ctype_num = ctype_num;
222561fe 2175 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2176 s->s3->tmp.ca_names = ca_sk;
2177 ca_sk = NULL;
2178
05c4f1d5 2179 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2180 goto done;
0f113f3e 2181 err:
fe3a3291 2182 ossl_statem_set_error(s);
cc273a93 2183 done:
6afef8b1 2184 X509_NAME_free(xn);
222561fe 2185 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
b9908bf9 2186 return ret;
0f113f3e
MC
2187}
2188
2189static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2190{
0f113f3e 2191 return (X509_NAME_cmp(*a, *b));
dfeab068 2192}
dfeab068 2193
be3583fa 2194MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9
MC
2195{
2196 int al;
2197 unsigned int ticklen;
de1df7e9 2198 unsigned long ticket_lifetime_hint, add_age;
ec60ccc1 2199 unsigned int sess_len;
de1df7e9 2200 RAW_EXTENSION *exts = NULL;
b9908bf9 2201
73999b62 2202 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
de1df7e9 2203 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &add_age))
a230b26e 2204 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9
MC
2205 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2206 || (SSL_IS_TLS13(s) && (ticklen == 0
2207 || PACKET_remaining(pkt) < ticklen))) {
e711da71 2208 al = SSL_AD_DECODE_ERROR;
f0659bdb 2209 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2210 goto f_err;
2211 }
2212
de1df7e9
MC
2213 /*
2214 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2215 * ticket. We already checked this TLSv1.3 case above, so it should never
2216 * be 0 here in that instance
2217 */
e711da71 2218 if (ticklen == 0)
c9de4a20 2219 return MSG_PROCESS_CONTINUE_READING;
e711da71 2220
de1df7e9 2221 /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
98ece4ee
MC
2222 if (s->session->session_id_length > 0) {
2223 int i = s->session_ctx->session_cache_mode;
2224 SSL_SESSION *new_sess;
2225 /*
2226 * We reused an existing session, so we need to replace it with a new
2227 * one
2228 */
2229 if (i & SSL_SESS_CACHE_CLIENT) {
2230 /*
e4612d02 2231 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2232 */
e4612d02 2233 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2234 }
2235
2236 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2237 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2238 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2239 goto f_err;
2240 }
2241
2242 SSL_SESSION_free(s->session);
2243 s->session = new_sess;
2244 }
2245
aff8c126
RS
2246 OPENSSL_free(s->session->ext.tick);
2247 s->session->ext.tick = NULL;
2248 s->session->ext.ticklen = 0;
e711da71 2249
aff8c126
RS
2250 s->session->ext.tick = OPENSSL_malloc(ticklen);
2251 if (s->session->ext.tick == NULL) {
b9908bf9 2252 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2253 goto err;
2254 }
aff8c126 2255 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2256 al = SSL_AD_DECODE_ERROR;
b9908bf9 2257 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2258 goto f_err;
2259 }
e711da71 2260
aff8c126
RS
2261 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2262 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2263
2264 if (SSL_IS_TLS13(s)) {
2265 PACKET extpkt;
2266
2267 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2268 || !tls_collect_extensions(s, &extpkt,
2269 EXT_TLS1_3_NEW_SESSION_TICKET,
2270 &exts, &al)
2271 || !tls_parse_all_extensions(s, EXT_TLS1_3_NEW_SESSION_TICKET,
2272 exts, NULL, 0, &al)) {
2273 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2274 goto f_err;
2275 }
2276 }
2277
0f113f3e
MC
2278 /*
2279 * There are two ways to detect a resumed ticket session. One is to set
2280 * an appropriate session ID and then the server must return a match in
2281 * ServerHello. This allows the normal client session ID matching to work
2282 * and we know much earlier that the ticket has been accepted. The
2283 * other way is to set zero length session ID when the ticket is
2284 * presented and rely on the handshake to determine session resumption.
2285 * We choose the former approach because this fits in with assumptions
2286 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2287 * SHA256 is disabled) hash of the ticket.
2288 */
ec60ccc1
MC
2289 /*
2290 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2291 * but s->session->session_id_length is a size_t
2292 */
aff8c126 2293 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2294 s->session->session_id, &sess_len,
d166ed8c
DSH
2295 EVP_sha256(), NULL)) {
2296 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2297 goto err;
2298 }
ec60ccc1 2299 s->session->session_id_length = sess_len;
de1df7e9
MC
2300
2301 /* This is a standalone message in TLSv1.3, so there is no more to read */
2302 if (SSL_IS_TLS13(s)) {
2303 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2304 return MSG_PROCESS_FINISHED_READING;
2305 }
2306
b9908bf9 2307 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2308 f_err:
2309 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2310 err:
fe3a3291 2311 ossl_statem_set_error(s);
b9908bf9 2312 return MSG_PROCESS_ERROR;
0f113f3e 2313}
67c8e7f4 2314
f63e4288
MC
2315/*
2316 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2317 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2318 * |*al| is populated with a suitable alert code.
2319 */
2320int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2321{
8b0e934a 2322 size_t resplen;
b9908bf9 2323 unsigned int type;
b9908bf9 2324
73999b62 2325 if (!PACKET_get_1(pkt, &type)
a230b26e 2326 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2327 *al = SSL_AD_DECODE_ERROR;
2328 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2329 SSL_R_UNSUPPORTED_STATUS_TYPE);
2330 return 0;
0f113f3e 2331 }
56a26ce3
MC
2332 if (!PACKET_get_net_3_len(pkt, &resplen)
2333 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2334 *al = SSL_AD_DECODE_ERROR;
2335 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2336 return 0;
0f113f3e 2337 }
8cbfcc70
RS
2338 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2339 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2340 *al = SSL_AD_INTERNAL_ERROR;
2341 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2342 return 0;
0f113f3e 2343 }
8cbfcc70 2344 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2345 *al = SSL_AD_DECODE_ERROR;
2346 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2347 return 0;
ac63710a 2348 }
8cbfcc70 2349 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2350
2351 return 1;
2352}
2faa1b48 2353
f63e4288
MC
2354
2355MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2356{
2357 int al;
2358
2359 if (!tls_process_cert_status_body(s, pkt, &al)) {
2360 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2361 ossl_statem_set_error(s);
2362 return MSG_PROCESS_ERROR;
2363 }
2364
b9908bf9 2365 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2366}
d02b48c6 2367
7776a36c
MC
2368/*
2369 * Perform miscellaneous checks and processing after we have received the
2370 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2371 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2372 * on failure.
7776a36c
MC
2373 */
2374int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2375{
a455d0f6
MC
2376 /*
2377 * at this point we check that we have the required stuff from
2378 * the server
2379 */
2380 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2381 *al = SSL_AD_HANDSHAKE_FAILURE;
2382 return 0;
a455d0f6
MC
2383 }
2384
bb1aaab4 2385 /*
aff8c126
RS
2386 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2387 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2388 * message, or NULL and -1 otherwise
2389 */
aff8c126
RS
2390 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2391 && s->ctx->ext.status_cb != NULL) {
2392 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2393
bb1aaab4 2394 if (ret == 0) {
7776a36c
MC
2395 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2396 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2397 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2398 return 0;
bb1aaab4
MC
2399 }
2400 if (ret < 0) {
7776a36c
MC
2401 *al = SSL_AD_INTERNAL_ERROR;
2402 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2403 ERR_R_MALLOC_FAILURE);
2404 return 0;
bb1aaab4
MC
2405 }
2406 }
ed29e82a
RP
2407#ifndef OPENSSL_NO_CT
2408 if (s->ct_validation_callback != NULL) {
43341433
VD
2409 /* Note we validate the SCTs whether or not we abort on error */
2410 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2411 *al = SSL_AD_HANDSHAKE_FAILURE;
2412 return 0;
ed29e82a
RP
2413 }
2414 }
2415#endif
2416
7776a36c
MC
2417 return 1;
2418}
2419
2420MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2421{
2422 int al = SSL_AD_INTERNAL_ERROR;
2423
2424 if (PACKET_remaining(pkt) > 0) {
2425 /* should contain no data */
2426 al = SSL_AD_DECODE_ERROR;
2427 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2428 goto err;
2429 }
2430#ifndef OPENSSL_NO_SRP
2431 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2432 if (SRP_Calc_A_param(s) <= 0) {
2433 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2434 goto err;
2435 }
2436 }
2437#endif
2438
2439 /*
2440 * Error queue messages are generated directly by this function
2441 */
2442 if (!tls_process_initial_server_flight(s, &al))
2443 goto err;
2444
473483d4
MC
2445#ifndef OPENSSL_NO_SCTP
2446 /* Only applies to renegotiation */
2447 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
a230b26e 2448 && s->renegotiate != 0)
473483d4
MC
2449 return MSG_PROCESS_CONTINUE_PROCESSING;
2450 else
2451#endif
2452 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2453
2454 err:
2455 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2456 ossl_statem_set_error(s);
2457 return MSG_PROCESS_ERROR;
0f113f3e 2458}
176f31dd 2459
f1ec23c0 2460static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2461{
7689082b 2462#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2463 int ret = 0;
2464 /*
2465 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2466 * \0-terminated identity. The last byte is for us for simulating
2467 * strnlen.
2468 */
2469 char identity[PSK_MAX_IDENTITY_LEN + 1];
2470 size_t identitylen = 0;
2471 unsigned char psk[PSK_MAX_PSK_LEN];
2472 unsigned char *tmppsk = NULL;
2473 char *tmpidentity = NULL;
2474 size_t psklen = 0;
2475
2476 if (s->psk_client_callback == NULL) {
05ec6a25 2477 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2478 *al = SSL_AD_INTERNAL_ERROR;
2479 goto err;
2480 }
d02b48c6 2481
13c0ec4a 2482 memset(identity, 0, sizeof(identity));
d02b48c6 2483
13c0ec4a
MC
2484 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2485 identity, sizeof(identity) - 1,
2486 psk, sizeof(psk));
7689082b 2487
13c0ec4a 2488 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2489 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2490 *al = SSL_AD_HANDSHAKE_FAILURE;
2491 goto err;
2492 } else if (psklen == 0) {
05ec6a25 2493 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2494 SSL_R_PSK_IDENTITY_NOT_FOUND);
2495 *al = SSL_AD_HANDSHAKE_FAILURE;
2496 goto err;
2497 }
7689082b 2498
13c0ec4a
MC
2499 identitylen = strlen(identity);
2500 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2501 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2502 *al = SSL_AD_HANDSHAKE_FAILURE;
2503 goto err;
2504 }
7689082b 2505
13c0ec4a
MC
2506 tmppsk = OPENSSL_memdup(psk, psklen);
2507 tmpidentity = OPENSSL_strdup(identity);
2508 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2509 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2510 *al = SSL_AD_INTERNAL_ERROR;
2511 goto err;
2512 }
7689082b 2513
13c0ec4a
MC
2514 OPENSSL_free(s->s3->tmp.psk);
2515 s->s3->tmp.psk = tmppsk;
2516 s->s3->tmp.psklen = psklen;
2517 tmppsk = NULL;
2518 OPENSSL_free(s->session->psk_identity);
2519 s->session->psk_identity = tmpidentity;
2520 tmpidentity = NULL;
f1ec23c0 2521
b2b3024e 2522 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2523 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2524 *al = SSL_AD_INTERNAL_ERROR;
2525 goto err;
2526 }
7689082b 2527
13c0ec4a 2528 ret = 1;
0bce0b02 2529
13c0ec4a
MC
2530 err:
2531 OPENSSL_cleanse(psk, psklen);
2532 OPENSSL_cleanse(identity, sizeof(identity));
2533 OPENSSL_clear_free(tmppsk, psklen);
2534 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2535
13c0ec4a
MC
2536 return ret;
2537#else
05ec6a25 2538 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2539 *al = SSL_AD_INTERNAL_ERROR;
2540 return 0;
b9908bf9 2541#endif
13c0ec4a 2542}
b9908bf9 2543
f1ec23c0 2544static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2545{
bc36ee62 2546#ifndef OPENSSL_NO_RSA
f1ec23c0 2547 unsigned char *encdata = NULL;
13c0ec4a
MC
2548 EVP_PKEY *pkey = NULL;
2549 EVP_PKEY_CTX *pctx = NULL;
2550 size_t enclen;
2551 unsigned char *pms = NULL;
2552 size_t pmslen = 0;
b9908bf9 2553
13c0ec4a
MC
2554 if (s->session->peer == NULL) {
2555 /*
2556 * We should always have a server certificate with SSL_kRSA.
2557 */
05ec6a25 2558 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2559 return 0;
2560 }
0f113f3e 2561
13c0ec4a
MC
2562 pkey = X509_get0_pubkey(s->session->peer);
2563 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2564 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2565 return 0;
2566 }
0f113f3e 2567
13c0ec4a
MC
2568 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2569 pms = OPENSSL_malloc(pmslen);
2570 if (pms == NULL) {
05ec6a25 2571 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2572 *al = SSL_AD_INTERNAL_ERROR;
2573 return 0;
2574 }
0bce0b02 2575
13c0ec4a
MC
2576 pms[0] = s->client_version >> 8;
2577 pms[1] = s->client_version & 0xff;
348240c6
MC
2578 /* TODO(size_t): Convert this function */
2579 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2580 goto err;
2581 }
0f113f3e 2582
13c0ec4a 2583 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2584 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2585 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2586 goto err;
2587 }
13c0ec4a
MC
2588 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2589 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2590 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2591 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2592 goto err;
2593 }
f1ec23c0
MC
2594 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2595 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2596 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2597 goto err;
2598 }
13c0ec4a
MC
2599 EVP_PKEY_CTX_free(pctx);
2600 pctx = NULL;
0f113f3e 2601# ifdef PKCS1_CHECK
13c0ec4a
MC
2602 if (s->options & SSL_OP_PKCS1_CHECK_1)
2603 (*p)[1]++;
2604 if (s->options & SSL_OP_PKCS1_CHECK_2)
2605 tmp_buf[0] = 0x70;
0f113f3e 2606# endif
0f113f3e 2607
13c0ec4a 2608 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2609 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2610 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2611 goto err;
b9908bf9 2612 }
13c0ec4a
MC
2613
2614 s->s3->tmp.pms = pms;
2615 s->s3->tmp.pmslen = pmslen;
2616
2faa1b48
CB
2617 /* Log the premaster secret, if logging is enabled. */
2618 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2619 goto err;
2620
13c0ec4a
MC
2621 return 1;
2622 err:
2623 OPENSSL_clear_free(pms, pmslen);
2624 EVP_PKEY_CTX_free(pctx);
2625
2626 return 0;
2627#else
05ec6a25 2628 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2629 *al = SSL_AD_INTERNAL_ERROR;
2630 return 0;
f9b3bff6 2631#endif
13c0ec4a
MC
2632}
2633
f1ec23c0 2634static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2635{
2636#ifndef OPENSSL_NO_DH
2637 DH *dh_clnt = NULL;
2638 const BIGNUM *pub_key;
2639 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2640 unsigned char *keybytes = NULL;
a8c1c704
MC
2641
2642 skey = s->s3->peer_tmp;
f1ec23c0
MC
2643 if (skey == NULL)
2644 goto err;
2645
0a699a07 2646 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2647 if (ckey == NULL)
2648 goto err;
2649
a8c1c704
MC
2650 dh_clnt = EVP_PKEY_get0_DH(ckey);
2651
0f1e51ea 2652 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2653 goto err;
a8c1c704
MC
2654
2655 /* send off the data */
2656 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2657 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2658 goto err;
2659
2660 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2661 EVP_PKEY_free(ckey);
2662
2663 return 1;
f1ec23c0
MC
2664 err:
2665 EVP_PKEY_free(ckey);
2666#endif
05ec6a25 2667 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2668 *al = SSL_AD_INTERNAL_ERROR;
2669 return 0;
a8c1c704
MC
2670}
2671
f1ec23c0 2672static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2673{
2674#ifndef OPENSSL_NO_EC
2675 unsigned char *encodedPoint = NULL;
348240c6 2676 size_t encoded_pt_len = 0;
67ad5aab 2677 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2678 int ret = 0;
67ad5aab
MC
2679
2680 skey = s->s3->peer_tmp;
ec24630a 2681 if (skey == NULL) {
05ec6a25 2682 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2683 return 0;
2684 }
2685
0a699a07 2686 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2687 if (ckey == NULL) {
2688 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2689 goto err;
2690 }
67ad5aab 2691
0f1e51ea 2692 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2693 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2694 goto err;
2695 }
2696
2697 /* Generate encoding of client key */
ec24630a 2698 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2699
2700 if (encoded_pt_len == 0) {
05ec6a25 2701 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2702 goto err;
2703 }
2704
b2b3024e 2705 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2706 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2707 goto err;
2708 }
67ad5aab 2709
f1ec23c0 2710 ret = 1;
67ad5aab 2711 err:
f1ec23c0 2712 OPENSSL_free(encodedPoint);
67ad5aab 2713 EVP_PKEY_free(ckey);
f1ec23c0 2714 return ret;
67ad5aab 2715#else
05ec6a25 2716 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2717 *al = SSL_AD_INTERNAL_ERROR;
2718 return 0;
2719#endif
2720}
2721
f1ec23c0 2722static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2723{
2724#ifndef OPENSSL_NO_GOST
2725 /* GOST key exchange message creation */
2726 EVP_PKEY_CTX *pkey_ctx = NULL;
2727 X509 *peer_cert;
2728 size_t msglen;
2729 unsigned int md_len;
2730 unsigned char shared_ukm[32], tmp[256];
2731 EVP_MD_CTX *ukm_hash = NULL;
2732 int dgst_nid = NID_id_GostR3411_94;
2733 unsigned char *pms = NULL;
2734 size_t pmslen = 0;
2735
2736 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2737 dgst_nid = NID_id_GostR3411_2012_256;
2738
2739 /*
2740 * Get server sertificate PKEY and create ctx from it
2741 */
2742 peer_cert = s->session->peer;
2743 if (!peer_cert) {
2744 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2745 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2746 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2747 return 0;
2748 }
2749
2750 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2751 if (pkey_ctx == NULL) {
2752 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2753 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2754 return 0;
2755 }
2756 /*
2757 * If we have send a certificate, and certificate key
2758 * parameters match those of server certificate, use
2759 * certificate key for key exchange
2760 */
2761
2762 /* Otherwise, generate ephemeral key pair */
2763 pmslen = 32;
2764 pms = OPENSSL_malloc(pmslen);
2765 if (pms == NULL) {
2766 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2767 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2768 goto err;
e00e0b3d
MC
2769 }
2770
2771 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2772 /* Generate session key
2773 * TODO(size_t): Convert this function
2774 */
2775 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 2776 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2777 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2778 goto err;
2779 };
e00e0b3d
MC
2780 /*
2781 * Compute shared IV and store it in algorithm-specific context
2782 * data
2783 */
2784 ukm_hash = EVP_MD_CTX_new();
2785 if (ukm_hash == NULL
a230b26e
EK
2786 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2787 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2788 SSL3_RANDOM_SIZE) <= 0
2789 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2790 SSL3_RANDOM_SIZE) <= 0
2791 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 2792 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2793 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2794 goto err;
2795 }
2796 EVP_MD_CTX_free(ukm_hash);
2797 ukm_hash = NULL;
2798 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
2799 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
2800 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2801 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2802 goto err;
2803 }
2804 /* Make GOST keytransport blob message */
2805 /*
2806 * Encapsulate it into sequence
2807 */
e00e0b3d
MC
2808 msglen = 255;
2809 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2810 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2811 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2812 goto err;
2813 }
f1ec23c0 2814
08029dfa
MC
2815 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
2816 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 2817 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
2818 *al = SSL_AD_INTERNAL_ERROR;
2819 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2820 goto err;
e00e0b3d 2821 }
f1ec23c0 2822
e00e0b3d
MC
2823 EVP_PKEY_CTX_free(pkey_ctx);
2824 s->s3->tmp.pms = pms;
2825 s->s3->tmp.pmslen = pmslen;
2826
2827 return 1;
2828 err:
2829 EVP_PKEY_CTX_free(pkey_ctx);
2830 OPENSSL_clear_free(pms, pmslen);
2831 EVP_MD_CTX_free(ukm_hash);
2832 return 0;
2833#else
05ec6a25 2834 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2835 *al = SSL_AD_INTERNAL_ERROR;
2836 return 0;
2837#endif
2838}
2839
f1ec23c0 2840static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 2841{
8b9546c7 2842#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
2843 unsigned char *abytes = NULL;
2844
2845 if (s->srp_ctx.A == NULL
b2b3024e
MC
2846 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
2847 &abytes)) {
05ec6a25 2848 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2849 return 0;
2850 }
f1ec23c0
MC
2851 BN_bn2bin(s->srp_ctx.A, abytes);
2852
840a2bf8
MC
2853 OPENSSL_free(s->session->srp_username);
2854 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2855 if (s->session->srp_username == NULL) {
05ec6a25 2856 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
2857 return 0;
2858 }
2859
2860 return 1;
2861#else
05ec6a25 2862 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2863 *al = SSL_AD_INTERNAL_ERROR;
2864 return 0;
2865#endif
2866}
2867
7cea05dc 2868int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 2869{
13c0ec4a
MC
2870 unsigned long alg_k;
2871 int al = -1;
2872
f1ec23c0 2873 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 2874
13c0ec4a 2875 if ((alg_k & SSL_PSK)
7cea05dc 2876 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
2877 goto err;
2878
f1ec23c0 2879 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 2880 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 2881 goto err;
a8c1c704 2882 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 2883 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 2884 goto err;
67ad5aab 2885 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 2886 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 2887 goto err;
e00e0b3d 2888 } else if (alg_k & SSL_kGOST) {
7cea05dc 2889 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 2890 goto err;
840a2bf8 2891 } else if (alg_k & SSL_kSRP) {
7cea05dc 2892 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 2893 goto err;
4a424545 2894 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
2895 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2896 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2897 goto err;
2898 }
2899
b9908bf9 2900 return 1;
0f113f3e 2901 err:
13c0ec4a
MC
2902 if (al != -1)
2903 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 2904 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 2905 s->s3->tmp.pms = NULL;
7689082b
DSH
2906#ifndef OPENSSL_NO_PSK
2907 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2908 s->s3->tmp.psk = NULL;
0f113f3e 2909#endif
b9908bf9
MC
2910 return 0;
2911}
2912
2913int tls_client_key_exchange_post_work(SSL *s)
2914{
2915 unsigned char *pms = NULL;
2916 size_t pmslen = 0;
2917
6f137370
MC
2918 pms = s->s3->tmp.pms;
2919 pmslen = s->s3->tmp.pmslen;
2920
b9908bf9
MC
2921#ifndef OPENSSL_NO_SRP
2922 /* Check for SRP */
2923 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2924 if (!srp_generate_client_master_secret(s)) {
2925 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
2926 ERR_R_INTERNAL_ERROR);
2927 goto err;
2928 }
2929 return 1;
2930 }
2931#endif
b9908bf9
MC
2932
2933 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
2934 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2935 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
2936 goto err;
2937 }
2938 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
2939 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2940 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
2941 /* ssl_generate_master_secret frees the pms even on error */
2942 pms = NULL;
2943 pmslen = 0;
b9908bf9
MC
2944 goto err;
2945 }
6f137370
MC
2946 pms = NULL;
2947 pmslen = 0;
473483d4
MC
2948
2949#ifndef OPENSSL_NO_SCTP
2950 if (SSL_IS_DTLS(s)) {
2951 unsigned char sctpauthkey[64];
2952 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2953
2954 /*
2955 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2956 * used.
2957 */
141eb8c6
MC
2958 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2959 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
2960
2961 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
2962 sizeof(sctpauthkey), labelbuffer,
2963 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
2964 goto err;
2965
2966 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2967 sizeof(sctpauthkey), sctpauthkey);
2968 }
2969#endif
2970
b9908bf9
MC
2971 return 1;
2972 err:
2973 OPENSSL_clear_free(pms, pmslen);
2974 s->s3->tmp.pms = NULL;
2975 return 0;
0f113f3e 2976}
d02b48c6 2977
0f113f3e
MC
2978/*
2979 * Check a certificate can be used for client authentication. Currently check
2980 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
2981 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
2982 */
2983static int ssl3_check_client_certificate(SSL *s)
0f113f3e 2984{
0f113f3e
MC
2985 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
2986 return 0;
2987 /* If no suitable signature algorithm can't use certificate */
d376e57d 2988 if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
0f113f3e
MC
2989 return 0;
2990 /*
2991 * If strict mode check suitability of chain before using it. This also
2992 * adjusts suite B digest if necessary.
2993 */
2994 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
2995 !tls1_check_chain(s, NULL, NULL, NULL, -2))
2996 return 0;
0f113f3e
MC
2997 return 1;
2998}
0d609395 2999
be3583fa 3000WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3001{
3002 X509 *x509 = NULL;
3003 EVP_PKEY *pkey = NULL;
3004 int i;
3005
b9908bf9 3006 if (wst == WORK_MORE_A) {
0f113f3e
MC
3007 /* Let cert callback update client certificates if required */
3008 if (s->cert->cert_cb) {
3009 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3010 if (i < 0) {
3011 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3012 return WORK_MORE_A;
0f113f3e
MC
3013 }
3014 if (i == 0) {
3015 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3016 ossl_statem_set_error(s);
0f113f3e
MC
3017 return 0;
3018 }
3019 s->rwstate = SSL_NOTHING;
3020 }
3021 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3022 return WORK_FINISHED_CONTINUE;
3023
3024 /* Fall through to WORK_MORE_B */
3025 wst = WORK_MORE_B;
0f113f3e
MC
3026 }
3027
3028 /* We need to get a client cert */
b9908bf9 3029 if (wst == WORK_MORE_B) {
0f113f3e
MC
3030 /*
3031 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3032 * return(-1); We then get retied later
3033 */
0f113f3e
MC
3034 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3035 if (i < 0) {
3036 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3037 return WORK_MORE_B;
0f113f3e
MC
3038 }
3039 s->rwstate = SSL_NOTHING;
3040 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3041 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3042 i = 0;
3043 } else if (i == 1) {
3044 i = 0;
b9908bf9 3045 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3046 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3047 }
3048
222561fe 3049 X509_free(x509);
25aaa98a 3050 EVP_PKEY_free(pkey);
0f113f3e
MC
3051 if (i && !ssl3_check_client_certificate(s))
3052 i = 0;
3053 if (i == 0) {
3054 if (s->version == SSL3_VERSION) {
3055 s->s3->tmp.cert_req = 0;
3056 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3057 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3058 } else {
3059 s->s3->tmp.cert_req = 2;
124037fd 3060 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3061 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3062 ossl_statem_set_error(s);
dab18ab5
DSH
3063 return 0;
3064 }
0f113f3e
MC
3065 }
3066 }
3067
b9908bf9 3068 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3069 }
3070
b9908bf9
MC
3071 /* Shouldn't ever get here */
3072 return WORK_ERROR;
3073}
3074
7cea05dc 3075int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3076{
0baed5e9 3077 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3078
3079 /*
3080 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3081 * later
3082 */
3083 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3084 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3085 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3086 : s->cert->key,
3087 &al)) {
b9908bf9 3088 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3089 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9 3090 return 0;
0f113f3e 3091 }
b9908bf9
MC
3092
3093 return 1;
0f113f3e
MC
3094}
3095
3096#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3097
36d16f8e 3098int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3099{
60f43e9e
RL
3100 int i;
3101#ifndef OPENSSL_NO_EC
3102 int idx;
3103#endif
0f113f3e
MC
3104 long alg_k, alg_a;
3105 EVP_PKEY *pkey = NULL;
26c79d56 3106 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3107
0f113f3e
MC
3108 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3109 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3110
0f113f3e 3111 /* we don't have a certificate */
55a9a16f 3112 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3113 return (1);
d02b48c6 3114
0f113f3e 3115 /* This is the passed certificate */
d02b48c6 3116
10bf4fc2 3117#ifndef OPENSSL_NO_EC
60f43e9e 3118 idx = s->session->peer_type;
0f113f3e 3119 if (idx == SSL_PKEY_ECC) {
a273c6ee 3120 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3121 /* check failed */
3122 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3123 goto f_err;
3124 } else {
3125 return 1;
3126 }
3127 } else if (alg_a & SSL_aECDSA) {
3128 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3129 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3130 goto f_err;
0f113f3e
MC
3131 }
3132#endif
8382fd3a 3133 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3134 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3135
3136 /* Check that we have a certificate if we require one */
3137 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3138 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3139 SSL_R_MISSING_RSA_SIGNING_CERT);
3140 goto f_err;
3141 }
bc36ee62 3142#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3143 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3144 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3145 SSL_R_MISSING_DSA_SIGNING_CERT);
3146 goto f_err;
3147 }
d02b48c6 3148#endif
bc36ee62 3149#ifndef OPENSSL_NO_RSA
361a1191
KR
3150 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3151 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3152 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3153 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3154 goto f_err;
0f113f3e 3155 }
79df9d62 3156#endif
bc36ee62 3157#ifndef OPENSSL_NO_DH
fb79abe3 3158 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3159 al = SSL_AD_INTERNAL_ERROR;
3160 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3161 goto f_err;
0f113f3e 3162 }
d02b48c6
RE
3163#endif
3164
0f113f3e
MC
3165 return (1);
3166 f_err:
26c79d56 3167 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3168 return (0);
3169}
3170
e481f9b9 3171#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3172int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3173{
15e6be6c
MC
3174 size_t len, padding_len;
3175 unsigned char *padding = NULL;
15e6be6c 3176
aff8c126 3177 len = s->ext.npn_len;
b9908bf9 3178 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3179
aff8c126 3180 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3181 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3182 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3183 goto err;
3184 }
3185
3186 memset(padding, 0, padding_len);
3187
b9908bf9 3188 return 1;
15e6be6c 3189 err:
15e6be6c
MC
3190 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3191 return 0;
b9908bf9 3192}
6434abbf 3193#endif
368888bc 3194
c7f47786
MC
3195MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3196{
3197 if (PACKET_remaining(pkt) > 0) {
3198 /* should contain no data */
3199 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3200 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3201 ossl_statem_set_error(s);
3202 return MSG_PROCESS_ERROR;
3203 }
3204
3205 /*
3206 * This is a historical discrepancy maintained for compatibility
3207 * reasons. If a TLS client receives a HelloRequest it will attempt
3208 * an abbreviated handshake. However if a DTLS client receives a
3209 * HelloRequest it will do a full handshake.
3210 */
3211 if (SSL_IS_DTLS(s))
3212 SSL_renegotiate(s);
3213 else
3214 SSL_renegotiate_abbreviated(s);
3215
3216 return MSG_PROCESS_FINISHED_READING;
3217}
3218
e46f2334
MC
3219static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3220{
3221 int al = SSL_AD_INTERNAL_ERROR;
3222 PACKET extensions;
3434f40b 3223 RAW_EXTENSION *rawexts = NULL;
e46f2334 3224
e46f2334
MC
3225 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3226 al = SSL_AD_DECODE_ERROR;
3227 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3228 goto err;
3229 }
3230
e96e0f8e 3231 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd 3232 &rawexts, &al)
e96e0f8e 3233 || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f97d4c37 3234 rawexts, NULL, 0, &al))
3434f40b
MC
3235 goto err;
3236
1b0286a3 3237 OPENSSL_free(rawexts);
e46f2334
MC
3238 return MSG_PROCESS_CONTINUE_READING;
3239
3240 err:
3241 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3242 ossl_statem_set_error(s);
1b0286a3 3243 OPENSSL_free(rawexts);
e46f2334
MC
3244 return MSG_PROCESS_ERROR;
3245}
3246
368888bc 3247int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3248{
3249 int i = 0;
368888bc 3250#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3251 if (s->ctx->client_cert_engine) {
3252 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3253 SSL_get_client_CA_list(s),
3254 px509, ppkey, NULL, NULL, NULL);
3255 if (i != 0)
3256 return i;
3257 }
3258#endif
3259 if (s->ctx->client_cert_cb)
3260 i = s->ctx->client_cert_cb(s, px509, ppkey);
3261 return i;
3262}
d45ba43d 3263
ae2f7b37 3264int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3265{
2c7b4dbc
MC
3266 int i;
3267 size_t totlen = 0, len, maxlen;
d45ba43d
MC
3268 int empty_reneg_info_scsv = !s->renegotiate;
3269 /* Set disabled masks for this session */
3270 ssl_set_client_disabled(s);
3271
3272 if (sk == NULL)
3273 return (0);
d45ba43d 3274
2c7b4dbc
MC
3275#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3276# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3277# error Max cipher length too short
3278# endif
3279 /*
3280 * Some servers hang if client hello > 256 bytes as hack workaround
3281 * chop number of supported ciphers to keep it well below this if we
3282 * use TLS v1.2
3283 */
3284 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3285 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3286 else
3287#endif
3288 /* Maximum length that can be stored in 2 bytes. Length must be even */
3289 maxlen = 0xfffe;
3290
3291 if (empty_reneg_info_scsv)
3292 maxlen -= 2;
3293 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3294 maxlen -= 2;
3295
3296 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3297 const SSL_CIPHER *c;
3298
d45ba43d
MC
3299 c = sk_SSL_CIPHER_value(sk, i);
3300 /* Skip disabled ciphers */
3301 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3302 continue;
2c7b4dbc
MC
3303
3304 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3305 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3306 return 0;
3307 }
3308
3309 totlen += len;
d45ba43d 3310 }
2c7b4dbc
MC
3311
3312 if (totlen == 0) {
3313 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3314 return 0;
3315 }
3316
3317 if (totlen != 0) {
d45ba43d
MC
3318 if (empty_reneg_info_scsv) {
3319 static SSL_CIPHER scsv = {
3320 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3321 };
2c7b4dbc
MC
3322 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3323 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3324 return 0;
3325 }
d45ba43d
MC
3326 }
3327 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3328 static SSL_CIPHER scsv = {
3329 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3330 };
2c7b4dbc
MC
3331 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3332 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3333 return 0;
3334 }
d45ba43d
MC
3335 }
3336 }
3337
2c7b4dbc 3338 return 1;
d45ba43d 3339}