]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Add support for the age_add field
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
fc24f0bf 51#include <time.h>
8ba708e5 52#include "../ssl_locl.h"
61ae935a 53#include "statem_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
dbad1690 58#include <openssl/md5.h>
3c27208f 59#include <openssl/dh.h>
d095b68d 60#include <openssl/bn.h>
3c27208f 61#include <openssl/engine.h>
f9b3bff6 62
e46f2334
MC
63static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
64
7ab09630 65static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 66static int key_exchange_expected(SSL *s);
0f113f3e 67static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
d45ba43d 68static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 69 WPACKET *pkt);
ea262260 70
61ae935a
MC
71/*
72 * Is a CertificateRequest message allowed at the moment or not?
73 *
74 * Return values are:
75 * 1: Yes
76 * 0: No
77 */
7ab09630 78static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
79{
80 /* TLS does not like anon-DH with client cert */
b7fa1f98 81 if ((s->version > SSL3_VERSION
a230b26e
EK
82 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
83 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
84 return 0;
85
86 return 1;
87}
88
89/*
a455d0f6 90 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
91 *
92 * Return values are:
93 * 1: Yes
94 * 0: No
95 */
a455d0f6 96static int key_exchange_expected(SSL *s)
61ae935a
MC
97{
98 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
99
100 /*
101 * Can't skip server key exchange if this is an ephemeral
a455d0f6 102 * ciphersuite or for SRP
61ae935a 103 */
a455d0f6
MC
104 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
105 | SSL_kSRP)) {
106 return 1;
61ae935a
MC
107 }
108
a455d0f6 109 return 0;
61ae935a
MC
110}
111
0f1e51ea
MC
112/*
113 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
114 * handshake state transitions when a TLS1.3 client is reading messages from the
115 * server. The message type that the server has sent is provided in |mt|. The
116 * current state is in |s->statem.hand_state|.
117 *
94ed2c67
MC
118 * Return values are 1 for success (transition allowed) and 0 on error
119 * (transition not allowed)
0f1e51ea
MC
120 */
121static int ossl_statem_client13_read_transition(SSL *s, int mt)
122{
123 OSSL_STATEM *st = &s->statem;
124
94ed2c67
MC
125 /*
126 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
127 * we will update this to look more like real TLSv1.3
128 */
129
0f1e51ea
MC
130 /*
131 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
132 * yet negotiated TLSv1.3 at that point so that is handled by
133 * ossl_statem_client_read_transition()
134 */
135
136 switch (st->hand_state) {
137 default:
138 break;
139
140 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
141 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
142 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 148 if (s->hit) {
92760c21
MC
149 if (mt == SSL3_MT_FINISHED) {
150 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
151 return 1;
152 }
153 } else {
92760c21
MC
154 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
155 st->hand_state = TLS_ST_CR_CERT_REQ;
156 return 1;
f5ca0b04
MC
157 }
158 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
159 st->hand_state = TLS_ST_CR_CERT;
160 return 1;
161 }
162 }
163 break;
164
92760c21
MC
165 case TLS_ST_CR_CERT_REQ:
166 if (mt == SSL3_MT_CERTIFICATE) {
167 st->hand_state = TLS_ST_CR_CERT;
168 return 1;
169 }
170 break;
171
0f1e51ea 172 case TLS_ST_CR_CERT:
2c5dfdc3
MC
173 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
174 st->hand_state = TLS_ST_CR_CERT_VRFY;
175 return 1;
176 }
177 break;
178
179 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
180 if (mt == SSL3_MT_FINISHED) {
181 st->hand_state = TLS_ST_CR_FINISHED;
182 return 1;
183 }
184 break;
cc2455bf
MC
185
186 case TLS_ST_OK:
187 if (mt == SSL3_MT_NEWSESSION_TICKET) {
188 st->hand_state = TLS_ST_CR_SESSION_TICKET;
189 return 1;
190 }
191 break;
0f1e51ea
MC
192 }
193
0f1e51ea 194 /* No valid transition found */
0f1e51ea
MC
195 return 0;
196}
197
61ae935a 198/*
8481f583
MC
199 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
200 * handshake state transitions when the client is reading messages from the
201 * server. The message type that the server has sent is provided in |mt|. The
202 * current state is in |s->statem.hand_state|.
61ae935a 203 *
94ed2c67
MC
204 * Return values are 1 for success (transition allowed) and 0 on error
205 * (transition not allowed)
61ae935a 206 */
8481f583 207int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 208{
d6f1a6e9 209 OSSL_STATEM *st = &s->statem;
a455d0f6 210 int ske_expected;
61ae935a 211
0f1e51ea
MC
212 /*
213 * Note that after a ClientHello we don't know what version we are going
214 * to negotiate yet, so we don't take this branch until later
215 */
f5ca0b04 216 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
217 if (!ossl_statem_client13_read_transition(s, mt))
218 goto err;
219 return 1;
220 }
0f1e51ea 221
a230b26e 222 switch (st->hand_state) {
f3b3d7f0
RS
223 default:
224 break;
225
61ae935a
MC
226 case TLS_ST_CW_CLNT_HELLO:
227 if (mt == SSL3_MT_SERVER_HELLO) {
228 st->hand_state = TLS_ST_CR_SRVR_HELLO;
229 return 1;
230 }
231
232 if (SSL_IS_DTLS(s)) {
233 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
234 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
235 return 1;
236 }
237 }
238 break;
239
240 case TLS_ST_CR_SRVR_HELLO:
241 if (s->hit) {
aff8c126 242 if (s->ext.ticket_expected) {
61ae935a
MC
243 if (mt == SSL3_MT_NEWSESSION_TICKET) {
244 st->hand_state = TLS_ST_CR_SESSION_TICKET;
245 return 1;
246 }
247 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
248 st->hand_state = TLS_ST_CR_CHANGE;
249 return 1;
250 }
251 } else {
252 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
253 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
254 return 1;
ad3819c2 255 } else if (s->version >= TLS1_VERSION
aff8c126
RS
256 && s->ext.session_secret_cb != NULL
257 && s->session->ext.tick != NULL
a230b26e 258 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
259 /*
260 * Normally, we can tell if the server is resuming the session
261 * from the session ID. EAP-FAST (RFC 4851), however, relies on
262 * the next server message after the ServerHello to determine if
263 * the server is resuming.
264 */
265 s->hit = 1;
266 st->hand_state = TLS_ST_CR_CHANGE;
267 return 1;
61ae935a 268 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 269 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
270 if (mt == SSL3_MT_CERTIFICATE) {
271 st->hand_state = TLS_ST_CR_CERT;
272 return 1;
273 }
274 } else {
a455d0f6 275 ske_expected = key_exchange_expected(s);
a455d0f6
MC
276 /* SKE is optional for some PSK ciphersuites */
277 if (ske_expected
a230b26e
EK
278 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
279 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
280 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
281 st->hand_state = TLS_ST_CR_KEY_EXCH;
282 return 1;
283 }
284 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
285 && cert_req_allowed(s)) {
286 st->hand_state = TLS_ST_CR_CERT_REQ;
287 return 1;
a455d0f6 288 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
289 st->hand_state = TLS_ST_CR_SRVR_DONE;
290 return 1;
61ae935a
MC
291 }
292 }
293 }
294 break;
295
296 case TLS_ST_CR_CERT:
bb1aaab4
MC
297 /*
298 * The CertificateStatus message is optional even if
aff8c126 299 * |ext.status_expected| is set
bb1aaab4 300 */
aff8c126 301 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
302 st->hand_state = TLS_ST_CR_CERT_STATUS;
303 return 1;
a455d0f6
MC
304 }
305 /* Fall through */
306
307 case TLS_ST_CR_CERT_STATUS:
308 ske_expected = key_exchange_expected(s);
a455d0f6 309 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
310 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
311 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
312 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
313 st->hand_state = TLS_ST_CR_KEY_EXCH;
314 return 1;
61ae935a 315 }
672f3337 316 goto err;
61ae935a 317 }
a455d0f6 318 /* Fall through */
61ae935a 319
a455d0f6
MC
320 case TLS_ST_CR_KEY_EXCH:
321 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
322 if (cert_req_allowed(s)) {
61ae935a
MC
323 st->hand_state = TLS_ST_CR_CERT_REQ;
324 return 1;
61ae935a 325 }
672f3337 326 goto err;
61ae935a 327 }
a455d0f6 328 /* Fall through */
61ae935a
MC
329
330 case TLS_ST_CR_CERT_REQ:
331 if (mt == SSL3_MT_SERVER_DONE) {
332 st->hand_state = TLS_ST_CR_SRVR_DONE;
333 return 1;
334 }
335 break;
336
337 case TLS_ST_CW_FINISHED:
aff8c126 338 if (s->ext.ticket_expected) {
c45d6b2b
DB
339 if (mt == SSL3_MT_NEWSESSION_TICKET) {
340 st->hand_state = TLS_ST_CR_SESSION_TICKET;
341 return 1;
342 }
61ae935a
MC
343 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_SESSION_TICKET:
350 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
351 st->hand_state = TLS_ST_CR_CHANGE;
352 return 1;
353 }
354 break;
355
356 case TLS_ST_CR_CHANGE:
357 if (mt == SSL3_MT_FINISHED) {
358 st->hand_state = TLS_ST_CR_FINISHED;
359 return 1;
360 }
361 break;
c7f47786
MC
362
363 case TLS_ST_OK:
364 if (mt == SSL3_MT_HELLO_REQUEST) {
365 st->hand_state = TLS_ST_CR_HELLO_REQ;
366 return 1;
367 }
368 break;
61ae935a
MC
369 }
370
672f3337 371 err:
61ae935a 372 /* No valid transition found */
672f3337 373 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 374 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
375 return 0;
376}
377
378/*
0f1e51ea
MC
379 * ossl_statem_client13_write_transition() works out what handshake state to
380 * move to next when the TLSv1.3 client is writing messages to be sent to the
381 * server.
0f1e51ea
MC
382 */
383static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
384{
385 OSSL_STATEM *st = &s->statem;
386
94ed2c67
MC
387 /*
388 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
389 * we will update this to look more like real TLSv1.3
390 */
391
0f1e51ea
MC
392 /*
393 * Note: There are no cases for TLS_ST_BEFORE or TLS_ST_CW_CLNT_HELLO,
394 * because we haven't negotiated TLSv1.3 yet at that point. They are
395 * handled by ossl_statem_client_write_transition().
396 */
397 switch (st->hand_state) {
398 default:
399 /* Shouldn't happen */
400 return WRITE_TRAN_ERROR;
401
92760c21 402 case TLS_ST_CR_FINISHED:
94ed2c67 403 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 404 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
405 return WRITE_TRAN_CONTINUE;
406
407 case TLS_ST_CW_CERT:
408 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 409 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 410 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
411 return WRITE_TRAN_CONTINUE;
412
413 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
414 st->hand_state = TLS_ST_CW_FINISHED;
415 return WRITE_TRAN_CONTINUE;
416
cc2455bf 417 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 418 case TLS_ST_CW_FINISHED:
94ed2c67
MC
419 st->hand_state = TLS_ST_OK;
420 ossl_statem_set_in_init(s, 0);
421 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
422
423 case TLS_ST_OK:
424 /* Just go straight to trying to read from the server */
425 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
426 }
427}
428
429/*
430 * ossl_statem_client_write_transition() works out what handshake state to
431 * move to next when the client is writing messages to be sent to the server.
61ae935a 432 */
8481f583 433WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 434{
d6f1a6e9 435 OSSL_STATEM *st = &s->statem;
61ae935a 436
0f1e51ea
MC
437 /*
438 * Note that immediately before/after a ClientHello we don't know what
439 * version we are going to negotiate yet, so we don't take this branch until
440 * later
441 */
f5ca0b04 442 if (SSL_IS_TLS13(s))
0f1e51ea
MC
443 return ossl_statem_client13_write_transition(s);
444
a230b26e 445 switch (st->hand_state) {
f3b3d7f0
RS
446 default:
447 /* Shouldn't happen */
448 return WRITE_TRAN_ERROR;
449
a230b26e 450 case TLS_ST_OK:
c7f47786
MC
451 if (!s->renegotiate) {
452 /*
453 * We haven't requested a renegotiation ourselves so we must have
454 * received a message from the server. Better read it.
455 */
456 return WRITE_TRAN_FINISHED;
457 }
a230b26e
EK
458 /* Renegotiation - fall through */
459 case TLS_ST_BEFORE:
460 st->hand_state = TLS_ST_CW_CLNT_HELLO;
461 return WRITE_TRAN_CONTINUE;
61ae935a 462
a230b26e
EK
463 case TLS_ST_CW_CLNT_HELLO:
464 /*
465 * No transition at the end of writing because we don't know what
466 * we will be sent
467 */
468 return WRITE_TRAN_FINISHED;
61ae935a 469
a230b26e
EK
470 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
471 st->hand_state = TLS_ST_CW_CLNT_HELLO;
472 return WRITE_TRAN_CONTINUE;
61ae935a 473
a230b26e
EK
474 case TLS_ST_CR_SRVR_DONE:
475 if (s->s3->tmp.cert_req)
476 st->hand_state = TLS_ST_CW_CERT;
477 else
61ae935a 478 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 479 return WRITE_TRAN_CONTINUE;
61ae935a 480
a230b26e
EK
481 case TLS_ST_CW_CERT:
482 st->hand_state = TLS_ST_CW_KEY_EXCH;
483 return WRITE_TRAN_CONTINUE;
61ae935a 484
a230b26e
EK
485 case TLS_ST_CW_KEY_EXCH:
486 /*
487 * For TLS, cert_req is set to 2, so a cert chain of nothing is
488 * sent, but no verify packet is sent
489 */
490 /*
491 * XXX: For now, we do not support client authentication in ECDH
492 * cipher suites with ECDH (rather than ECDSA) certificates. We
493 * need to skip the certificate verify message when client's
494 * ECDH public key is sent inside the client certificate.
495 */
496 if (s->s3->tmp.cert_req == 1) {
497 st->hand_state = TLS_ST_CW_CERT_VRFY;
498 } else {
61ae935a 499 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
500 }
501 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
502 st->hand_state = TLS_ST_CW_CHANGE;
503 }
504 return WRITE_TRAN_CONTINUE;
61ae935a 505
a230b26e
EK
506 case TLS_ST_CW_CERT_VRFY:
507 st->hand_state = TLS_ST_CW_CHANGE;
508 return WRITE_TRAN_CONTINUE;
509
510 case TLS_ST_CW_CHANGE:
61ae935a 511#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 512 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 513#else
aff8c126 514 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
515 st->hand_state = TLS_ST_CW_NEXT_PROTO;
516 else
517 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 518#endif
a230b26e 519 return WRITE_TRAN_CONTINUE;
61ae935a
MC
520
521#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
522 case TLS_ST_CW_NEXT_PROTO:
523 st->hand_state = TLS_ST_CW_FINISHED;
524 return WRITE_TRAN_CONTINUE;
61ae935a
MC
525#endif
526
a230b26e
EK
527 case TLS_ST_CW_FINISHED:
528 if (s->hit) {
529 st->hand_state = TLS_ST_OK;
530 ossl_statem_set_in_init(s, 0);
531 return WRITE_TRAN_CONTINUE;
532 } else {
533 return WRITE_TRAN_FINISHED;
534 }
61ae935a 535
a230b26e
EK
536 case TLS_ST_CR_FINISHED:
537 if (s->hit) {
538 st->hand_state = TLS_ST_CW_CHANGE;
539 return WRITE_TRAN_CONTINUE;
540 } else {
541 st->hand_state = TLS_ST_OK;
542 ossl_statem_set_in_init(s, 0);
543 return WRITE_TRAN_CONTINUE;
544 }
c7f47786
MC
545
546 case TLS_ST_CR_HELLO_REQ:
547 /*
548 * If we can renegotiate now then do so, otherwise wait for a more
549 * convenient time.
550 */
551 if (ssl3_renegotiate_check(s, 1)) {
552 if (!tls_setup_handshake(s)) {
553 ossl_statem_set_error(s);
554 return WRITE_TRAN_ERROR;
555 }
556 st->hand_state = TLS_ST_CW_CLNT_HELLO;
557 return WRITE_TRAN_CONTINUE;
558 }
559 st->hand_state = TLS_ST_OK;
560 ossl_statem_set_in_init(s, 0);
561 return WRITE_TRAN_CONTINUE;
61ae935a
MC
562 }
563}
564
565/*
566 * Perform any pre work that needs to be done prior to sending a message from
567 * the client to the server.
568 */
8481f583 569WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 570{
d6f1a6e9 571 OSSL_STATEM *st = &s->statem;
61ae935a 572
a230b26e 573 switch (st->hand_state) {
f3b3d7f0
RS
574 default:
575 /* No pre work to be done */
576 break;
577
61ae935a
MC
578 case TLS_ST_CW_CLNT_HELLO:
579 s->shutdown = 0;
580 if (SSL_IS_DTLS(s)) {
581 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
582 if (!ssl3_init_finished_mac(s)) {
583 ossl_statem_set_error(s);
584 return WORK_ERROR;
585 }
61ae935a
MC
586 }
587 break;
588
61ae935a
MC
589 case TLS_ST_CW_CHANGE:
590 if (SSL_IS_DTLS(s)) {
591 if (s->hit) {
592 /*
593 * We're into the last flight so we don't retransmit these
594 * messages unless we need to.
595 */
596 st->use_timer = 0;
597 }
598#ifndef OPENSSL_NO_SCTP
599 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
600 return dtls_wait_for_dry(s);
601#endif
602 }
f3b3d7f0 603 break;
61ae935a
MC
604
605 case TLS_ST_OK:
30f05b19 606 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
607 }
608
609 return WORK_FINISHED_CONTINUE;
610}
611
612/*
613 * Perform any work that needs to be done after sending a message from the
614 * client to the server.
2c5dfdc3
MC
615 case TLS_ST_SR_CERT_VRFY:
616 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 617 */
8481f583 618WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 619{
d6f1a6e9 620 OSSL_STATEM *st = &s->statem;
61ae935a
MC
621
622 s->init_num = 0;
623
a230b26e 624 switch (st->hand_state) {
f3b3d7f0
RS
625 default:
626 /* No post work to be done */
627 break;
628
61ae935a 629 case TLS_ST_CW_CLNT_HELLO:
46417569 630 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 631 return WORK_MORE_A;
46417569 632
61ae935a
MC
633 if (SSL_IS_DTLS(s)) {
634 /* Treat the next message as the first packet */
635 s->first_packet = 1;
636 }
637 break;
638
639 case TLS_ST_CW_KEY_EXCH:
640 if (tls_client_key_exchange_post_work(s) == 0)
641 return WORK_ERROR;
642 break;
643
644 case TLS_ST_CW_CHANGE:
645 s->session->cipher = s->s3->tmp.new_cipher;
646#ifdef OPENSSL_NO_COMP
647 s->session->compress_meth = 0;
648#else
649 if (s->s3->tmp.new_compression == NULL)
650 s->session->compress_meth = 0;
651 else
652 s->session->compress_meth = s->s3->tmp.new_compression->id;
653#endif
654 if (!s->method->ssl3_enc->setup_key_block(s))
655 return WORK_ERROR;
656
657 if (!s->method->ssl3_enc->change_cipher_state(s,
658 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
659 return WORK_ERROR;
660
661 if (SSL_IS_DTLS(s)) {
662#ifndef OPENSSL_NO_SCTP
663 if (s->hit) {
664 /*
665 * Change to new shared key of SCTP-Auth, will be ignored if
666 * no SCTP used.
667 */
668 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
669 0, NULL);
670 }
671#endif
672
673 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
674 }
675 break;
676
677 case TLS_ST_CW_FINISHED:
678#ifndef OPENSSL_NO_SCTP
679 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
680 /*
681 * Change to new shared key of SCTP-Auth, will be ignored if
682 * no SCTP used.
683 */
684 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
685 0, NULL);
686 }
687#endif
688 if (statem_flush(s) != 1)
689 return WORK_MORE_B;
92760c21
MC
690
691 if (SSL_IS_TLS13(s)) {
692 if (!s->method->ssl3_enc->change_cipher_state(s,
693 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
694 return WORK_ERROR;
695 }
61ae935a 696 break;
61ae935a
MC
697 }
698
699 return WORK_FINISHED_CONTINUE;
700}
701
702/*
6392fb8e
MC
703 * Get the message construction function and message type for sending from the
704 * client
61ae935a
MC
705 *
706 * Valid return values are:
707 * 1: Success
708 * 0: Error
709 */
6392fb8e 710int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 711 confunc_f *confunc, int *mt)
61ae935a 712{
d6f1a6e9 713 OSSL_STATEM *st = &s->statem;
61ae935a 714
4a01c59f
MC
715 switch (st->hand_state) {
716 default:
717 /* Shouldn't happen */
718 return 0;
719
720 case TLS_ST_CW_CHANGE:
5923ad4b 721 if (SSL_IS_DTLS(s))
6392fb8e 722 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 723 else
6392fb8e
MC
724 *confunc = tls_construct_change_cipher_spec;
725 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
726 break;
727
728 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
729 *confunc = tls_construct_client_hello;
730 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
731 break;
732
733 case TLS_ST_CW_CERT:
6392fb8e
MC
734 *confunc = tls_construct_client_certificate;
735 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
736 break;
737
738 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
739 *confunc = tls_construct_client_key_exchange;
740 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
741 break;
742
743 case TLS_ST_CW_CERT_VRFY:
d8bc1399 744 *confunc = tls_construct_cert_verify;
6392fb8e 745 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 746 break;
61ae935a
MC
747
748#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 749 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
750 *confunc = tls_construct_next_proto;
751 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 752 break;
61ae935a 753#endif
4a01c59f 754 case TLS_ST_CW_FINISHED:
6392fb8e
MC
755 *confunc = tls_construct_finished;
756 *mt = SSL3_MT_FINISHED;
4a01c59f
MC
757 break;
758 }
5923ad4b 759
5923ad4b 760 return 1;
61ae935a
MC
761}
762
763/*
764 * Returns the maximum allowed length for the current message that we are
765 * reading. Excludes the message header.
766 */
eda75751 767size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 768{
d6f1a6e9 769 OSSL_STATEM *st = &s->statem;
61ae935a 770
a230b26e 771 switch (st->hand_state) {
f3b3d7f0
RS
772 default:
773 /* Shouldn't happen */
774 return 0;
775
a230b26e
EK
776 case TLS_ST_CR_SRVR_HELLO:
777 return SERVER_HELLO_MAX_LENGTH;
61ae935a 778
a230b26e
EK
779 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
780 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 781
a230b26e
EK
782 case TLS_ST_CR_CERT:
783 return s->max_cert_list;
61ae935a 784
2c5dfdc3
MC
785 case TLS_ST_CR_CERT_VRFY:
786 return SSL3_RT_MAX_PLAIN_LENGTH;
787
a230b26e
EK
788 case TLS_ST_CR_CERT_STATUS:
789 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 790
a230b26e
EK
791 case TLS_ST_CR_KEY_EXCH:
792 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 793
a230b26e
EK
794 case TLS_ST_CR_CERT_REQ:
795 /*
796 * Set to s->max_cert_list for compatibility with previous releases. In
797 * practice these messages can get quite long if servers are configured
798 * to provide a long list of acceptable CAs
799 */
800 return s->max_cert_list;
61ae935a 801
a230b26e
EK
802 case TLS_ST_CR_SRVR_DONE:
803 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 804
a230b26e
EK
805 case TLS_ST_CR_CHANGE:
806 if (s->version == DTLS1_BAD_VER)
807 return 3;
808 return CCS_MAX_LENGTH;
61ae935a 809
a230b26e
EK
810 case TLS_ST_CR_SESSION_TICKET:
811 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 812
a230b26e
EK
813 case TLS_ST_CR_FINISHED:
814 return FINISHED_MAX_LENGTH;
e46f2334
MC
815
816 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
817 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
61ae935a 818 }
61ae935a
MC
819}
820
821/*
822 * Process a message that the client has been received from the server.
823 */
8481f583 824MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 825{
d6f1a6e9 826 OSSL_STATEM *st = &s->statem;
61ae935a 827
a230b26e 828 switch (st->hand_state) {
f3b3d7f0
RS
829 default:
830 /* Shouldn't happen */
831 return MSG_PROCESS_ERROR;
832
a230b26e
EK
833 case TLS_ST_CR_SRVR_HELLO:
834 return tls_process_server_hello(s, pkt);
61ae935a 835
a230b26e
EK
836 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
837 return dtls_process_hello_verify(s, pkt);
61ae935a 838
a230b26e
EK
839 case TLS_ST_CR_CERT:
840 return tls_process_server_certificate(s, pkt);
61ae935a 841
2c5dfdc3
MC
842 case TLS_ST_CR_CERT_VRFY:
843 return tls_process_cert_verify(s, pkt);
844
a230b26e
EK
845 case TLS_ST_CR_CERT_STATUS:
846 return tls_process_cert_status(s, pkt);
61ae935a 847
a230b26e
EK
848 case TLS_ST_CR_KEY_EXCH:
849 return tls_process_key_exchange(s, pkt);
61ae935a 850
a230b26e
EK
851 case TLS_ST_CR_CERT_REQ:
852 return tls_process_certificate_request(s, pkt);
61ae935a 853
a230b26e
EK
854 case TLS_ST_CR_SRVR_DONE:
855 return tls_process_server_done(s, pkt);
61ae935a 856
a230b26e
EK
857 case TLS_ST_CR_CHANGE:
858 return tls_process_change_cipher_spec(s, pkt);
61ae935a 859
a230b26e
EK
860 case TLS_ST_CR_SESSION_TICKET:
861 return tls_process_new_session_ticket(s, pkt);
61ae935a 862
a230b26e
EK
863 case TLS_ST_CR_FINISHED:
864 return tls_process_finished(s, pkt);
e46f2334 865
c7f47786
MC
866 case TLS_ST_CR_HELLO_REQ:
867 return tls_process_hello_req(s, pkt);
868
e46f2334
MC
869 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
870 return tls_process_encrypted_extensions(s, pkt);
61ae935a 871 }
61ae935a
MC
872}
873
874/*
875 * Perform any further processing required following the receipt of a message
876 * from the server
877 */
8481f583 878WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 879{
d6f1a6e9 880 OSSL_STATEM *st = &s->statem;
61ae935a 881
a230b26e 882 switch (st->hand_state) {
f3b3d7f0
RS
883 default:
884 /* Shouldn't happen */
885 return WORK_ERROR;
886
05c4f1d5
MC
887 case TLS_ST_CR_CERT_REQ:
888 return tls_prepare_client_certificate(s, wst);
889
61ae935a
MC
890#ifndef OPENSSL_NO_SCTP
891 case TLS_ST_CR_SRVR_DONE:
892 /* We only get here if we are using SCTP and we are renegotiating */
893 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
894 s->s3->in_read_app_data = 2;
895 s->rwstate = SSL_READING;
896 BIO_clear_retry_flags(SSL_get_rbio(s));
897 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 898 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
899 return WORK_MORE_A;
900 }
fe3a3291 901 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
902 return WORK_FINISHED_STOP;
903#endif
61ae935a 904 }
61ae935a
MC
905}
906
7cea05dc 907int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 908{
2c7b4dbc 909 unsigned char *p;
ec60ccc1
MC
910 size_t sess_id_len;
911 int i, protverr;
2c7b4dbc 912 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 913#ifndef OPENSSL_NO_COMP
0f113f3e
MC
914 SSL_COMP *comp;
915#endif
b9908bf9 916 SSL_SESSION *sess = s->session;
0f113f3e 917
7cea05dc 918 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
919 /* Should not happen */
920 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 921 return 0;
2c7b4dbc 922 }
0f113f3e 923
b9908bf9 924 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
925 protverr = ssl_set_client_hello_version(s);
926 if (protverr != 0) {
927 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 928 return 0;
4fa52141 929 }
0f113f3e 930
a230b26e 931 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 932 /*
b9908bf9
MC
933 * In the case of EAP-FAST, we can have a pre-shared
934 * "ticket" without a session ID.
0f113f3e 935 */
aff8c126 936 (!sess->session_id_length && !sess->ext.tick) ||
b9908bf9
MC
937 (sess->not_resumable)) {
938 if (!ssl_get_new_session(s, 0))
7cea05dc 939 return 0;
b9908bf9
MC
940 }
941 /* else use the pre-loaded session */
0f113f3e 942
c7f47786
MC
943 /* This is a real handshake so make sure we clean it up at the end */
944 s->statem.cleanuphand = 1;
945
b9908bf9 946 p = s->s3->client_random;
0f113f3e 947
b9908bf9
MC
948 /*
949 * for DTLS if client_random is initialized, reuse it, we are
950 * required to use same upon reply to HelloVerify
951 */
952 if (SSL_IS_DTLS(s)) {
953 size_t idx;
954 i = 1;
955 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
956 if (p[idx]) {
957 i = 0;
958 break;
0f113f3e 959 }
0f113f3e 960 }
b9908bf9
MC
961 } else
962 i = 1;
0f113f3e 963
a230b26e 964 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
7cea05dc 965 return 0;
b9908bf9 966
b9908bf9
MC
967 /*-
968 * version indicates the negotiated version: for example from
969 * an SSLv2/v3 compatible client hello). The client_version
970 * field is the maximum version we permit and it is also
971 * used in RSA encrypted premaster secrets. Some servers can
972 * choke if we initially report a higher version then
973 * renegotiate to a lower one in the premaster secret. This
974 * didn't happen with TLS 1.0 as most servers supported it
975 * but it can with TLS 1.1 or later if the server only supports
976 * 1.0.
977 *
978 * Possible scenario with previous logic:
979 * 1. Client hello indicates TLS 1.2
980 * 2. Server hello says TLS 1.0
981 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 982 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
983 * 5. Server sends hello request to renegotiate.
984 * 6. Client hello indicates TLS v1.0 as we now
985 * know that is maximum server supports.
986 * 7. Server chokes on RSA encrypted premaster secret
987 * containing version 1.0.
988 *
989 * For interoperability it should be OK to always use the
990 * maximum version we support in client hello and then rely
991 * on the checking of version to ensure the servers isn't
992 * being inconsistent: for example initially negotiating with
993 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
994 * client_version in client hello and not resetting it to
995 * the negotiated version.
cd998837
MC
996 *
997 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 998 * supported_versions extension for the real supported versions.
b9908bf9 999 */
7acb8b64 1000 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1001 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1002 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1003 return 0;
2c7b4dbc 1004 }
b9908bf9
MC
1005
1006 /* Session ID */
f05bcf0f 1007 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1008 sess_id_len = 0;
b9908bf9 1009 else
ec60ccc1
MC
1010 sess_id_len = s->session->session_id_length;
1011 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1012 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1013 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1014 sess_id_len))
7cea05dc 1015 || !WPACKET_close(pkt)) {
2c7b4dbc 1016 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1017 return 0;
b9908bf9 1018 }
0f113f3e 1019
b9908bf9
MC
1020 /* cookie stuff for DTLS */
1021 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1022 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1023 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1024 s->d1->cookie_len)) {
b9908bf9 1025 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1026 return 0;
0f113f3e 1027 }
b9908bf9
MC
1028 }
1029
1030 /* Ciphers supported */
7cea05dc 1031 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1032 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1033 return 0;
2c7b4dbc
MC
1034 }
1035 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1036 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1037 return 0;
1038 if (!WPACKET_close(pkt)) {
2c7b4dbc 1039 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1040 return 0;
b9908bf9 1041 }
0f113f3e 1042
b9908bf9 1043 /* COMPRESSION */
7cea05dc 1044 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1045 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1046 return 0;
2c7b4dbc
MC
1047 }
1048#ifndef OPENSSL_NO_COMP
1049 if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1050 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1051 for (i = 0; i < compnum; i++) {
1052 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1053 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1054 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1055 return 0;
2c7b4dbc
MC
1056 }
1057 }
b9908bf9 1058 }
09b6c2ef 1059#endif
2c7b4dbc 1060 /* Add the NULL method */
7cea05dc 1061 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1062 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1063 return 0;
2c7b4dbc 1064 }
761772d7 1065
b9908bf9 1066 /* TLS extensions */
30aeba43 1067 if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1068 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1069 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1070 return 0;
b9908bf9 1071 }
0f113f3e 1072
b9908bf9 1073 return 1;
0f113f3e 1074}
d02b48c6 1075
be3583fa 1076MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1077{
1078 int al;
cb150cbc 1079 size_t cookie_len;
8ba708e5
MC
1080 PACKET cookiepkt;
1081
1082 if (!PACKET_forward(pkt, 2)
a230b26e 1083 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1084 al = SSL_AD_DECODE_ERROR;
1085 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1086 goto f_err;
1087 }
1088
1089 cookie_len = PACKET_remaining(&cookiepkt);
1090 if (cookie_len > sizeof(s->d1->cookie)) {
1091 al = SSL_AD_ILLEGAL_PARAMETER;
1092 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1093 goto f_err;
1094 }
1095
1096 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1097 al = SSL_AD_DECODE_ERROR;
1098 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1099 goto f_err;
1100 }
1101 s->d1->cookie_len = cookie_len;
1102
1103 return MSG_PROCESS_FINISHED_READING;
1104 f_err:
1105 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1106 ossl_statem_set_error(s);
8ba708e5
MC
1107 return MSG_PROCESS_ERROR;
1108}
1109
be3583fa 1110MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
b9908bf9
MC
1111{
1112 STACK_OF(SSL_CIPHER) *sk;
1113 const SSL_CIPHER *c;
332eb390 1114 PACKET session_id, extpkt;
b9908bf9 1115 size_t session_id_len;
b6981744 1116 const unsigned char *cipherchars;
b9908bf9
MC
1117 int i, al = SSL_AD_INTERNAL_ERROR;
1118 unsigned int compression;
4fa52141 1119 unsigned int sversion;
3434f40b 1120 unsigned int context;
4fa52141 1121 int protverr;
332eb390 1122 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1123#ifndef OPENSSL_NO_COMP
1124 SSL_COMP *comp;
1125#endif
1126
4fa52141
VD
1127 if (!PACKET_get_net_2(pkt, &sversion)) {
1128 al = SSL_AD_DECODE_ERROR;
1129 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1130 goto f_err;
1131 }
50932c4a 1132
4fa52141
VD
1133 protverr = ssl_choose_client_version(s, sversion);
1134 if (protverr != 0) {
1135 al = SSL_AD_PROTOCOL_VERSION;
1136 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1137 goto f_err;
0f113f3e 1138 }
0f113f3e
MC
1139
1140 /* load the server hello data */
1141 /* load the server random */
73999b62 1142 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
50932c4a 1143 al = SSL_AD_DECODE_ERROR;
b9908bf9 1144 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1145 goto f_err;
1146 }
0f113f3e
MC
1147
1148 s->hit = 0;
1149
fc5ce51d 1150 /* Get the session-id. */
71728dd8
MC
1151 if (!SSL_IS_TLS13(s)) {
1152 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1153 al = SSL_AD_DECODE_ERROR;
1154 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1155 goto f_err;
1156 }
1157 session_id_len = PACKET_remaining(&session_id);
1158 if (session_id_len > sizeof s->session->session_id
1159 || session_id_len > SSL3_SESSION_ID_SIZE) {
1160 al = SSL_AD_ILLEGAL_PARAMETER;
1161 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1162 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1163 goto f_err;
1164 }
1165 } else {
625b0d51 1166 PACKET_null_init(&session_id);
71728dd8 1167 session_id_len = 0;
0f113f3e 1168 }
e481f9b9 1169
73999b62 1170 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1171 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1172 al = SSL_AD_DECODE_ERROR;
1173 goto f_err;
1174 }
1175
0f113f3e 1176 /*
6e3d0153
EK
1177 * Check if we can resume the session based on external pre-shared secret.
1178 * EAP-FAST (RFC 4851) supports two types of session resumption.
1179 * Resumption based on server-side state works with session IDs.
1180 * Resumption based on pre-shared Protected Access Credentials (PACs)
1181 * works by overriding the SessionTicket extension at the application
1182 * layer, and does not send a session ID. (We do not know whether EAP-FAST
1183 * servers would honour the session ID.) Therefore, the session ID alone
1184 * is not a reliable indicator of session resumption, so we first check if
1185 * we can resume, and later peek at the next handshake message to see if the
1186 * server wants to resume.
0f113f3e 1187 */
71728dd8 1188 if (s->version >= TLS1_VERSION && !SSL_IS_TLS13(s)
aff8c126 1189 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
4a640fb6 1190 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1191 /*
1192 * s->session->master_key_length is a size_t, but this is an int for
1193 * backwards compat reasons
1194 */
1195 int master_key_length;
1196 master_key_length = sizeof(s->session->master_key);
aff8c126 1197 if (s->ext.session_secret_cb(s, s->session->master_key,
8c1a5343 1198 &master_key_length,
0f113f3e 1199 NULL, &pref_cipher,
aff8c126 1200 s->ext.session_secret_cb_arg)
8c1a5343
MC
1201 && master_key_length > 0) {
1202 s->session->master_key_length = master_key_length;
0f113f3e 1203 s->session->cipher = pref_cipher ?
50932c4a 1204 pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
6e3d0153 1205 } else {
b9908bf9 1206 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
6e3d0153
EK
1207 al = SSL_AD_INTERNAL_ERROR;
1208 goto f_err;
0f113f3e 1209 }
50932c4a
MC
1210 }
1211
fc5ce51d
EK
1212 if (session_id_len != 0 && session_id_len == s->session->session_id_length
1213 && memcmp(PACKET_data(&session_id), s->session->session_id,
1214 session_id_len) == 0) {
0f113f3e
MC
1215 if (s->sid_ctx_length != s->session->sid_ctx_length
1216 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1217 /* actually a client application bug */
1218 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1219 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1220 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1221 goto f_err;
1222 }
1223 s->hit = 1;
6e3d0153 1224 } else {
0f113f3e 1225 /*
6e3d0153
EK
1226 * If we were trying for session-id reuse but the server
1227 * didn't echo the ID, make a new SSL_SESSION.
1228 * In the case of EAP-FAST and PAC, we do not send a session ID,
1229 * so the PAC-based session secret is always preserved. It'll be
1230 * overwritten if the server refuses resumption.
0f113f3e
MC
1231 */
1232 if (s->session->session_id_length > 0) {
4f6eaa59 1233 s->ctx->stats.sess_miss++;
0f113f3e
MC
1234 if (!ssl_get_new_session(s, 0)) {
1235 goto f_err;
1236 }
1237 }
50932c4a 1238
ccae4a15 1239 s->session->ssl_version = s->version;
fc5ce51d
EK
1240 s->session->session_id_length = session_id_len;
1241 /* session_id_len could be 0 */
a19fc66a
KR
1242 if (session_id_len > 0)
1243 memcpy(s->session->session_id, PACKET_data(&session_id),
1244 session_id_len);
0f113f3e 1245 }
fc5ce51d 1246
ccae4a15
FI
1247 /* Session version and negotiated protocol version should match */
1248 if (s->version != s->session->ssl_version) {
1249 al = SSL_AD_PROTOCOL_VERSION;
1250
1251 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1252 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1253 goto f_err;
1254 }
1255
50932c4a 1256 c = ssl_get_cipher_by_char(s, cipherchars);
0f113f3e
MC
1257 if (c == NULL) {
1258 /* unknown cipher */
1259 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1260 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
0f113f3e
MC
1261 goto f_err;
1262 }
0f113f3e 1263 /*
3eb2aff4
KR
1264 * Now that we know the version, update the check to see if it's an allowed
1265 * version.
1266 */
1267 s->s3->tmp.min_ver = s->version;
1268 s->s3->tmp.max_ver = s->version;
1269 /*
1270 * If it is a disabled cipher we either didn't send it in client hello,
1271 * or it's not allowed for the selected protocol. So we return an error.
0f113f3e
MC
1272 */
1273 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1274 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1275 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1276 goto f_err;
1277 }
0f113f3e
MC
1278
1279 sk = ssl_get_ciphers_by_id(s);
1280 i = sk_SSL_CIPHER_find(sk, c);
1281 if (i < 0) {
1282 /* we did not say we would use this cipher */
1283 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1284 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1285 goto f_err;
1286 }
1287
1288 /*
1289 * Depending on the session caching (internal/external), the cipher
1290 * and/or cipher_id values may not be set. Make sure that cipher_id is
1291 * set and use it for comparison.
1292 */
1293 if (s->session->cipher)
1294 s->session->cipher_id = s->session->cipher->id;
1295 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1 1296 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1297 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
9e9858d1
RS
1298 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1299 goto f_err;
0f113f3e
MC
1300 }
1301 s->s3->tmp.new_cipher = c;
0f113f3e
MC
1302 /* lets get the compression algorithm */
1303 /* COMPRESSION */
71728dd8
MC
1304 if (!SSL_IS_TLS13(s)) {
1305 if (!PACKET_get_1(pkt, &compression)) {
1306 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1307 al = SSL_AD_DECODE_ERROR;
1308 goto f_err;
1309 }
1310 } else {
1311 compression = 0;
50932c4a 1312 }
71728dd8 1313
09b6c2ef 1314#ifdef OPENSSL_NO_COMP
fc5ce51d 1315 if (compression != 0) {
0f113f3e 1316 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1317 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1318 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1319 goto f_err;
1320 }
1321 /*
1322 * If compression is disabled we'd better not try to resume a session
1323 * using compression.
1324 */
1325 if (s->session->compress_meth != 0) {
b9908bf9 1326 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1327 goto f_err;
1328 }
09b6c2ef 1329#else
fc5ce51d 1330 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1331 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1332 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1333 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1334 goto f_err;
1335 }
fc5ce51d 1336 if (compression == 0)
0f113f3e
MC
1337 comp = NULL;
1338 else if (!ssl_allow_compression(s)) {
1339 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1340 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1341 goto f_err;
fc5ce51d
EK
1342 } else {
1343 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1344 }
0f113f3e 1345
fc5ce51d 1346 if (compression != 0 && comp == NULL) {
0f113f3e 1347 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1348 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1349 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1350 goto f_err;
1351 } else {
1352 s->s3->tmp.new_compression = comp;
1353 }
09b6c2ef 1354#endif
761772d7 1355
0f113f3e 1356 /* TLS extensions */
332eb390
MC
1357 if (PACKET_remaining(pkt) == 0) {
1358 PACKET_null_init(&extpkt);
1359 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
0f113f3e 1360 al = SSL_AD_DECODE_ERROR;
332eb390 1361 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
0f113f3e
MC
1362 goto f_err;
1363 }
332eb390 1364
3434f40b
MC
1365 context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
1366 : EXT_TLS1_2_SERVER_HELLO;
1367 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al)
f97d4c37 1368 || !tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
332eb390
MC
1369 goto f_err;
1370
8723588e
MC
1371#ifndef OPENSSL_NO_SCTP
1372 if (SSL_IS_DTLS(s) && s->hit) {
1373 unsigned char sctpauthkey[64];
1374 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1375
1376 /*
1377 * Add new shared key for SCTP-Auth, will be ignored if
1378 * no SCTP used.
1379 */
141eb8c6
MC
1380 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1381 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1382
1383 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1384 sizeof(sctpauthkey),
1385 labelbuffer,
1386 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1387 goto f_err;
8723588e
MC
1388
1389 BIO_ctrl(SSL_get_wbio(s),
1390 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1391 sizeof(sctpauthkey), sctpauthkey);
1392 }
1393#endif
1394
92760c21
MC
1395 /*
1396 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1397 * we're done with this message
1398 */
1399 if (SSL_IS_TLS13(s)
1400 && (!s->method->ssl3_enc->setup_key_block(s)
1401 || !s->method->ssl3_enc->change_cipher_state(s,
1402 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
1403 || !s->method->ssl3_enc->change_cipher_state(s,
1404 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1405 al = SSL_AD_INTERNAL_ERROR;
1406 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1407 goto f_err;
1408 }
1409
1b0286a3 1410 OPENSSL_free(extensions);
b9908bf9 1411 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1412 f_err:
1413 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1414 ossl_statem_set_error(s);
1b0286a3 1415 OPENSSL_free(extensions);
b9908bf9 1416 return MSG_PROCESS_ERROR;
0f113f3e 1417}
d02b48c6 1418
be3583fa 1419MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1420{
1421 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1422 unsigned long cert_list_len, cert_len;
1423 X509 *x = NULL;
b6981744 1424 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1425 STACK_OF(X509) *sk = NULL;
1426 EVP_PKEY *pkey = NULL;
d805a57b 1427 size_t chainidx;
e96e0f8e 1428 unsigned int context = 0;
0f113f3e
MC
1429
1430 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1431 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1432 goto err;
0f113f3e
MC
1433 }
1434
e96e0f8e
MC
1435 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1436 || context != 0
1437 || !PACKET_get_net_3(pkt, &cert_list_len)
1438 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1439 al = SSL_AD_DECODE_ERROR;
b9908bf9 1440 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1441 goto f_err;
1442 }
d805a57b 1443 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1444 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1445 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1446 al = SSL_AD_DECODE_ERROR;
b9908bf9 1447 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1448 SSL_R_CERT_LENGTH_MISMATCH);
1449 goto f_err;
1450 }
1451
df758a85
MC
1452 certstart = certbytes;
1453 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1454 if (x == NULL) {
1455 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1456 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1457 goto f_err;
1458 }
df758a85 1459 if (certbytes != (certstart + cert_len)) {
0f113f3e 1460 al = SSL_AD_DECODE_ERROR;
b9908bf9 1461 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1462 SSL_R_CERT_LENGTH_MISMATCH);
1463 goto f_err;
1464 }
e96e0f8e
MC
1465
1466 if (SSL_IS_TLS13(s)) {
1467 RAW_EXTENSION *rawexts = NULL;
1468 PACKET extensions;
1469
1470 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1471 al = SSL_AD_DECODE_ERROR;
1472 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1473 goto f_err;
1474 }
1475 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
1476 &rawexts, &al)
1477 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
1478 rawexts, x, chainidx, &al)) {
1479 OPENSSL_free(rawexts);
e96e0f8e 1480 goto f_err;
5ee289ea
MC
1481 }
1482 OPENSSL_free(rawexts);
e96e0f8e
MC
1483 }
1484
0f113f3e 1485 if (!sk_X509_push(sk, x)) {
b9908bf9 1486 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1487 goto err;
0f113f3e
MC
1488 }
1489 x = NULL;
0f113f3e
MC
1490 }
1491
1492 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1493 /*
1494 * The documented interface is that SSL_VERIFY_PEER should be set in order
1495 * for client side verification of the server certificate to take place.
1496 * However, historically the code has only checked that *any* flag is set
1497 * to cause server verification to take place. Use of the other flags makes
1498 * no sense in client mode. An attempt to clean up the semantics was
1499 * reverted because at least one application *only* set
1500 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1501 * server verification to take place, after the clean up it silently did
1502 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1503 * sent to them because they are void functions. Therefore, we now use the
1504 * (less clean) historic behaviour of performing validation if any flag is
1505 * set. The *documented* interface remains the same.
1506 */
1507 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1508 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1509 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1510 SSL_R_CERTIFICATE_VERIFY_FAILED);
1511 goto f_err;
1512 }
1513 ERR_clear_error(); /* but we keep s->verify_result */
1514 if (i > 1) {
b9908bf9 1515 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1516 al = SSL_AD_HANDSHAKE_FAILURE;
1517 goto f_err;
1518 }
1519
c34b0f99 1520 s->session->peer_chain = sk;
0f113f3e
MC
1521 /*
1522 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1523 * which we don't include in statem_srvr.c
0f113f3e
MC
1524 */
1525 x = sk_X509_value(sk, 0);
1526 sk = NULL;
1527 /*
1528 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1529 */
1530
8382fd3a 1531 pkey = X509_get0_pubkey(x);
0f113f3e 1532
55a9a16f 1533 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1534 x = NULL;
1535 al = SSL3_AL_FATAL;
b9908bf9 1536 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1537 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1538 goto f_err;
1539 }
1540
1541 i = ssl_cert_type(x, pkey);
55a9a16f 1542 if (i < 0) {
0f113f3e
MC
1543 x = NULL;
1544 al = SSL3_AL_FATAL;
b9908bf9 1545 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1546 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1547 goto f_err;
1548 }
1549
55a9a16f 1550 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
e44380a9 1551 if (exp_idx >= 0 && i != exp_idx
a230b26e
EK
1552 && (exp_idx != SSL_PKEY_GOST_EC ||
1553 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1554 && i != SSL_PKEY_GOST01))) {
55a9a16f
MC
1555 x = NULL;
1556 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1557 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
55a9a16f
MC
1558 SSL_R_WRONG_CERTIFICATE_TYPE);
1559 goto f_err;
0f113f3e 1560 }
a273c6ee 1561 s->session->peer_type = i;
55a9a16f
MC
1562
1563 X509_free(s->session->peer);
05f0fb9f 1564 X509_up_ref(x);
55a9a16f 1565 s->session->peer = x;
0f113f3e 1566 s->session->verify_result = s->verify_result;
0f113f3e 1567 x = NULL;
2c5dfdc3
MC
1568
1569 /* Save the current hash state for when we receive the CertificateVerify */
1570 if (SSL_IS_TLS13(s)
1571 && !ssl_handshake_hash(s, s->cert_verify_hash,
1572 sizeof(s->cert_verify_hash),
1573 &s->cert_verify_hash_len)) {
1574 al = SSL_AD_INTERNAL_ERROR;
1575 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1576 goto f_err;
1577 }
1578
b9908bf9 1579 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1580 goto done;
1581
0f113f3e 1582 f_err:
66696478 1583 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1584 err:
fe3a3291 1585 ossl_statem_set_error(s);
66696478 1586 done:
0f113f3e
MC
1587 X509_free(x);
1588 sk_X509_pop_free(sk, X509_free);
b9908bf9 1589 return ret;
0f113f3e 1590}
d02b48c6 1591
7dc1c647 1592static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1593{
1594#ifndef OPENSSL_NO_PSK
7dc1c647 1595 PACKET psk_identity_hint;
02a74590 1596
7dc1c647
MC
1597 /* PSK ciphersuites are preceded by an identity hint */
1598
1599 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1600 *al = SSL_AD_DECODE_ERROR;
4fa88861 1601 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1602 return 0;
1603 }
1604
1605 /*
1606 * Store PSK identity hint for later use, hint is used in
1607 * tls_construct_client_key_exchange. Assume that the maximum length of
1608 * a PSK identity hint can be as long as the maximum length of a PSK
1609 * identity.
1610 */
1611 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1612 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1613 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1614 return 0;
1615 }
02a74590 1616
7dc1c647
MC
1617 if (PACKET_remaining(&psk_identity_hint) == 0) {
1618 OPENSSL_free(s->session->psk_identity_hint);
1619 s->session->psk_identity_hint = NULL;
1620 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1621 &s->session->psk_identity_hint)) {
7dc1c647
MC
1622 *al = SSL_AD_INTERNAL_ERROR;
1623 return 0;
1624 }
1625
1626 return 1;
1627#else
4fa88861 1628 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1629 *al = SSL_AD_INTERNAL_ERROR;
1630 return 0;
02a74590
MC
1631#endif
1632}
1633
25c6c10c
MC
1634static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1635{
1636#ifndef OPENSSL_NO_SRP
1637 PACKET prime, generator, salt, server_pub;
1638
1639 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1640 || !PACKET_get_length_prefixed_2(pkt, &generator)
1641 || !PACKET_get_length_prefixed_1(pkt, &salt)
1642 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1643 *al = SSL_AD_DECODE_ERROR;
4fa88861 1644 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1645 return 0;
1646 }
1647
348240c6 1648 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1649 if ((s->srp_ctx.N =
1650 BN_bin2bn(PACKET_data(&prime),
348240c6 1651 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1652 || (s->srp_ctx.g =
1653 BN_bin2bn(PACKET_data(&generator),
348240c6 1654 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1655 || (s->srp_ctx.s =
1656 BN_bin2bn(PACKET_data(&salt),
348240c6 1657 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1658 || (s->srp_ctx.B =
1659 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1660 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1661 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1662 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1663 return 0;
1664 }
1665
1666 if (!srp_verify_server_param(s, al)) {
1667 *al = SSL_AD_DECODE_ERROR;
4fa88861 1668 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1669 return 0;
1670 }
1671
1672 /* We must check if there is a certificate */
a230b26e 1673 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1674 *pkey = X509_get0_pubkey(s->session->peer);
1675
1676 return 1;
1677#else
4fa88861 1678 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1679 *al = SSL_AD_INTERNAL_ERROR;
1680 return 0;
1681#endif
1682}
1683
e01a610d
MC
1684static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1685{
1686#ifndef OPENSSL_NO_DH
1687 PACKET prime, generator, pub_key;
1688 EVP_PKEY *peer_tmp = NULL;
1689
1690 DH *dh = NULL;
1691 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1692
26505153
RL
1693 int check_bits = 0;
1694
e01a610d
MC
1695 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1696 || !PACKET_get_length_prefixed_2(pkt, &generator)
1697 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1698 *al = SSL_AD_DECODE_ERROR;
4fa88861 1699 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1700 return 0;
1701 }
1702
1703 peer_tmp = EVP_PKEY_new();
1704 dh = DH_new();
1705
1706 if (peer_tmp == NULL || dh == NULL) {
1707 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1708 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1709 goto err;
1710 }
1711
348240c6
MC
1712 /* TODO(size_t): Convert these calls */
1713 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1714 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1715 NULL);
1716 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1717 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1718 if (p == NULL || g == NULL || bnpub_key == NULL) {
1719 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1720 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1721 goto err;
1722 }
1723
26505153
RL
1724 /* test non-zero pupkey */
1725 if (BN_is_zero(bnpub_key)) {
e01a610d 1726 *al = SSL_AD_DECODE_ERROR;
4fa88861 1727 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1728 goto err;
1729 }
1730
1731 if (!DH_set0_pqg(dh, p, NULL, g)) {
1732 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1733 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1734 goto err;
1735 }
1736 p = g = NULL;
1737
26505153
RL
1738 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
1739 *al = SSL_AD_DECODE_ERROR;
1740 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1741 goto err;
1742 }
1743
e01a610d
MC
1744 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1745 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1746 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1747 goto err;
1748 }
1749 bnpub_key = NULL;
1750
1751 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1752 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1753 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
1754 goto err;
1755 }
1756
1757 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
1758 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1759 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
1760 goto err;
1761 }
1762
1763 s->s3->peer_tmp = peer_tmp;
1764
1765 /*
1766 * FIXME: This makes assumptions about which ciphersuites come with
1767 * public keys. We should have a less ad-hoc way of doing this
1768 */
a230b26e 1769 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
1770 *pkey = X509_get0_pubkey(s->session->peer);
1771 /* else anonymous DH, so no certificate or pkey. */
1772
1773 return 1;
1774
1775 err:
1776 BN_free(p);
1777 BN_free(g);
1778 BN_free(bnpub_key);
1779 DH_free(dh);
1780 EVP_PKEY_free(peer_tmp);
1781
1782 return 0;
1783#else
4fa88861 1784 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
1785 *al = SSL_AD_INTERNAL_ERROR;
1786 return 0;
1787#endif
1788}
1789
ff74aeb1
MC
1790static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1791{
1792#ifndef OPENSSL_NO_EC
1793 PACKET encoded_pt;
1794 const unsigned char *ecparams;
1795 int curve_nid;
ec24630a 1796 unsigned int curve_flags;
ff74aeb1
MC
1797 EVP_PKEY_CTX *pctx = NULL;
1798
1799 /*
1800 * Extract elliptic curve parameters and the server's ephemeral ECDH
1801 * public key. For now we only support named (not generic) curves and
1802 * ECParameters in this case is just three bytes.
1803 */
1804 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
1805 *al = SSL_AD_DECODE_ERROR;
4fa88861 1806 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
1807 return 0;
1808 }
1809 /*
1810 * Check curve is one of our preferences, if not server has sent an
1811 * invalid curve. ECParameters is 3 bytes.
1812 */
1813 if (!tls1_check_curve(s, ecparams, 3)) {
1814 *al = SSL_AD_DECODE_ERROR;
4fa88861 1815 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
1816 return 0;
1817 }
1818
ec24630a
DSH
1819 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
1820
a230b26e 1821 if (curve_nid == 0) {
ff74aeb1 1822 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1823 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
1824 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1825 return 0;
1826 }
1827
ec24630a
DSH
1828 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
1829 EVP_PKEY *key = EVP_PKEY_new();
1830
1831 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
1832 *al = SSL_AD_INTERNAL_ERROR;
1833 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1834 EVP_PKEY_free(key);
1835 return 0;
1836 }
1837 s->s3->peer_tmp = key;
1838 } else {
1839 /* Set up EVP_PKEY with named curve as parameters */
1840 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
1841 if (pctx == NULL
1842 || EVP_PKEY_paramgen_init(pctx) <= 0
1843 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
1844 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
1845 *al = SSL_AD_INTERNAL_ERROR;
1846 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1847 EVP_PKEY_CTX_free(pctx);
1848 return 0;
1849 }
ff74aeb1 1850 EVP_PKEY_CTX_free(pctx);
ec24630a 1851 pctx = NULL;
ff74aeb1 1852 }
ff74aeb1
MC
1853
1854 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
1855 *al = SSL_AD_DECODE_ERROR;
4fa88861 1856 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
1857 return 0;
1858 }
1859
ec24630a
DSH
1860 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
1861 PACKET_data(&encoded_pt),
1862 PACKET_remaining(&encoded_pt))) {
ff74aeb1 1863 *al = SSL_AD_DECODE_ERROR;
4fa88861 1864 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
1865 return 0;
1866 }
1867
1868 /*
1869 * The ECC/TLS specification does not mention the use of DSA to sign
1870 * ECParameters in the server key exchange message. We do support RSA
1871 * and ECDSA.
1872 */
1873 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
1874 *pkey = X509_get0_pubkey(s->session->peer);
1875 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
1876 *pkey = X509_get0_pubkey(s->session->peer);
1877 /* else anonymous ECDH, so no certificate or pkey. */
1878
1879 return 1;
1880#else
4fa88861 1881 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
1882 *al = SSL_AD_INTERNAL_ERROR;
1883 return 0;
1884#endif
1885}
1886
be3583fa 1887MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 1888{
fe3066ee 1889 int al = -1, ispss = 0;
e1e588ac 1890 long alg_k;
b9908bf9 1891 EVP_PKEY *pkey = NULL;
fe3066ee
MC
1892 EVP_MD_CTX *md_ctx = NULL;
1893 EVP_PKEY_CTX *pctx = NULL;
73999b62 1894 PACKET save_param_start, signature;
b9908bf9 1895
b9908bf9
MC
1896 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1897
73999b62 1898 save_param_start = *pkt;
8d92c1f8 1899
3260adf1 1900#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
1901 EVP_PKEY_free(s->s3->peer_tmp);
1902 s->s3->peer_tmp = NULL;
3260adf1 1903#endif
d02b48c6 1904
7689082b 1905 if (alg_k & SSL_PSK) {
7dc1c647
MC
1906 if (!tls_process_ske_psk_preamble(s, pkt, &al))
1907 goto err;
7689082b
DSH
1908 }
1909
1910 /* Nothing else to do for plain PSK or RSAPSK */
1911 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
1912 } else if (alg_k & SSL_kSRP) {
1913 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 1914 goto err;
e01a610d
MC
1915 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
1916 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
1917 goto err;
ff74aeb1
MC
1918 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
1919 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
1920 goto err;
0f113f3e
MC
1921 } else if (alg_k) {
1922 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 1923 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 1924 goto err;
0f113f3e 1925 }
0f113f3e 1926
0f113f3e
MC
1927 /* if it was signed, check the signature */
1928 if (pkey != NULL) {
32942870 1929 PACKET params;
be8dba2c
MC
1930 int maxsig;
1931 const EVP_MD *md = NULL;
e1e588ac 1932
32942870
EK
1933 /*
1934 * |pkt| now points to the beginning of the signature, so the difference
1935 * equals the length of the parameters.
1936 */
1937 if (!PACKET_get_sub_packet(&save_param_start, &params,
1938 PACKET_remaining(&save_param_start) -
73999b62 1939 PACKET_remaining(pkt))) {
32942870 1940 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 1941 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 1942 goto err;
32942870
EK
1943 }
1944
0f113f3e 1945 if (SSL_USE_SIGALGS(s)) {
703bcee0 1946 unsigned int sigalg;
0f113f3e 1947 int rv;
703bcee0
MC
1948
1949 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 1950 al = SSL_AD_DECODE_ERROR;
f0659bdb 1951 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 1952 goto err;
0f113f3e 1953 }
703bcee0 1954 rv = tls12_check_peer_sigalg(&md, s, sigalg, pkey);
e1e588ac
MC
1955 if (rv == -1) {
1956 al = SSL_AD_INTERNAL_ERROR;
1957 goto err;
1958 } else if (rv == 0) {
1959 al = SSL_AD_DECODE_ERROR;
0f113f3e 1960 goto err;
0f113f3e 1961 }
fe3066ee 1962 ispss = SIGID_IS_PSS(sigalg);
a2f9200f 1963#ifdef SSL_DEBUG
0f113f3e
MC
1964 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1965#endif
3aeb9348 1966 } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
192e4bbb 1967 md = EVP_md5_sha1();
32942870 1968 } else {
0f113f3e 1969 md = EVP_sha1();
32942870 1970 }
0f113f3e 1971
73999b62
MC
1972 if (!PACKET_get_length_prefixed_2(pkt, &signature)
1973 || PACKET_remaining(pkt) != 0) {
e1e588ac 1974 al = SSL_AD_DECODE_ERROR;
f0659bdb 1975 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 1976 goto err;
0f113f3e 1977 }
be8dba2c
MC
1978 maxsig = EVP_PKEY_size(pkey);
1979 if (maxsig < 0) {
e1e588ac 1980 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1981 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 1982 goto err;
8098fc56 1983 }
0f113f3e
MC
1984
1985 /*
8098fc56 1986 * Check signature length
0f113f3e 1987 */
be8dba2c 1988 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 1989 /* wrong packet length */
e1e588ac 1990 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
1991 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
1992 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
1993 goto err;
1994 }
1995
1996 md_ctx = EVP_MD_CTX_new();
1997 if (md_ctx == NULL) {
1998 al = SSL_AD_INTERNAL_ERROR;
1999 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2000 goto err;
0f113f3e 2001 }
e1e588ac 2002
fe3066ee
MC
2003 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2004 al = SSL_AD_INTERNAL_ERROR;
2005 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2006 goto err;
2007 }
2008 if (ispss) {
2009 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2010 /* -1 here means set saltlen to the digest len */
2011 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1) <= 0) {
2012 al = SSL_AD_INTERNAL_ERROR;
2013 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2014 goto err;
2015 }
2016 }
2017 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2018 SSL3_RANDOM_SIZE) <= 0
2019 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2020 SSL3_RANDOM_SIZE) <= 0
2021 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2022 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2023 al = SSL_AD_INTERNAL_ERROR;
2024 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2025 goto err;
192e4bbb 2026 }
fe3066ee
MC
2027 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2028 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2029 /* bad signature */
2030 al = SSL_AD_DECRYPT_ERROR;
2031 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2032 goto err;
0f113f3e 2033 }
e1e588ac 2034 EVP_MD_CTX_free(md_ctx);
fe3066ee 2035 md_ctx = NULL;
0f113f3e 2036 } else {
7689082b 2037 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2038 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2039 && !(alg_k & SSL_PSK)) {
0f113f3e 2040 /* Might be wrong key type, check it */
e1e588ac 2041 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2042 /* Otherwise this shouldn't happen */
e1e588ac 2043 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2044 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2045 } else {
2046 al = SSL_AD_DECODE_ERROR;
2047 }
0f113f3e
MC
2048 goto err;
2049 }
2050 /* still data left over */
73999b62 2051 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2052 al = SSL_AD_DECODE_ERROR;
b9908bf9 2053 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2054 goto err;
0f113f3e
MC
2055 }
2056 }
e1e588ac 2057
b9908bf9 2058 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2059 err:
7dc1c647
MC
2060 if (al != -1)
2061 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2062 ossl_statem_set_error(s);
fe3066ee 2063 EVP_MD_CTX_free(md_ctx);
b9908bf9 2064 return MSG_PROCESS_ERROR;
0f113f3e 2065}
d02b48c6 2066
be3583fa 2067MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2068{
2069 int ret = MSG_PROCESS_ERROR;
2070 unsigned int list_len, ctype_num, i, name_len;
2071 X509_NAME *xn = NULL;
b6981744
EK
2072 const unsigned char *data;
2073 const unsigned char *namestart, *namebytes;
b9908bf9 2074 STACK_OF(X509_NAME) *ca_sk = NULL;
0f113f3e
MC
2075
2076 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
b9908bf9 2077 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2078 goto err;
2079 }
2080
2081 /* get the certificate types */
73999b62 2082 if (!PACKET_get_1(pkt, &ctype_num)
a230b26e 2083 || !PACKET_get_bytes(pkt, &data, ctype_num)) {
ac112332 2084 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2085 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
ac112332
MC
2086 goto err;
2087 }
b548a1f1
RS
2088 OPENSSL_free(s->cert->ctypes);
2089 s->cert->ctypes = NULL;
0f113f3e
MC
2090 if (ctype_num > SSL3_CT_NUMBER) {
2091 /* If we exceed static buffer copy all to cert structure */
2092 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2093 if (s->cert->ctypes == NULL) {
b9908bf9 2094 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2095 goto err;
2096 }
ac112332 2097 memcpy(s->cert->ctypes, data, ctype_num);
d736bc1a 2098 s->cert->ctype_num = ctype_num;
0f113f3e
MC
2099 ctype_num = SSL3_CT_NUMBER;
2100 }
2101 for (i = 0; i < ctype_num; i++)
ac112332
MC
2102 s->s3->tmp.ctype[i] = data[i];
2103
0f113f3e 2104 if (SSL_USE_SIGALGS(s)) {
703bcee0
MC
2105 PACKET sigalgs;
2106
2107 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
0f113f3e 2108 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2109 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2110 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2111 goto err;
2112 }
ac112332 2113
0f113f3e
MC
2114 /* Clear certificate digests and validity flags */
2115 for (i = 0; i < SSL_PKEY_NUM; i++) {
d376e57d 2116 s->s3->tmp.md[i] = NULL;
6383d316 2117 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2118 }
703bcee0 2119 if (!tls1_save_sigalgs(s, &sigalgs)) {
0f113f3e 2120 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2121 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2122 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2123 goto err;
2124 }
2125 if (!tls1_process_sigalgs(s)) {
2126 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2127 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2128 goto err;
2129 }
a0f63828
DSH
2130 } else {
2131 ssl_set_default_md(s);
0f113f3e
MC
2132 }
2133
2134 /* get the CA RDNs */
73999b62 2135 if (!PACKET_get_net_2(pkt, &list_len)
a230b26e 2136 || PACKET_remaining(pkt) != list_len) {
0f113f3e 2137 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2138 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2139 goto err;
2140 }
2141
73999b62
MC
2142 while (PACKET_remaining(pkt)) {
2143 if (!PACKET_get_net_2(pkt, &name_len)
a230b26e 2144 || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
0f113f3e 2145 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2146 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2147 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2148 goto err;
2149 }
2150
ac112332 2151 namestart = namebytes;
0f113f3e 2152
ac112332
MC
2153 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
2154 name_len)) == NULL) {
3c33c6f6 2155 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2156 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
3c33c6f6 2157 goto err;
0f113f3e
MC
2158 }
2159
ac112332 2160 if (namebytes != (namestart + name_len)) {
0f113f3e 2161 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2162 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2163 SSL_R_CA_DN_LENGTH_MISMATCH);
2164 goto err;
2165 }
2166 if (!sk_X509_NAME_push(ca_sk, xn)) {
b9908bf9 2167 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2168 goto err;
2169 }
6afef8b1 2170 xn = NULL;
0f113f3e
MC
2171 }
2172
0f113f3e
MC
2173 /* we should setup a certificate to return.... */
2174 s->s3->tmp.cert_req = 1;
2175 s->s3->tmp.ctype_num = ctype_num;
222561fe 2176 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2177 s->s3->tmp.ca_names = ca_sk;
2178 ca_sk = NULL;
2179
05c4f1d5 2180 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2181 goto done;
0f113f3e 2182 err:
fe3a3291 2183 ossl_statem_set_error(s);
cc273a93 2184 done:
6afef8b1 2185 X509_NAME_free(xn);
222561fe 2186 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
b9908bf9 2187 return ret;
0f113f3e
MC
2188}
2189
2190static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2191{
0f113f3e 2192 return (X509_NAME_cmp(*a, *b));
dfeab068 2193}
dfeab068 2194
be3583fa 2195MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9
MC
2196{
2197 int al;
2198 unsigned int ticklen;
fc24f0bf 2199 unsigned long ticket_lifetime_hint, age_add;
ec60ccc1 2200 unsigned int sess_len;
de1df7e9 2201 RAW_EXTENSION *exts = NULL;
b9908bf9 2202
73999b62 2203 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
fc24f0bf 2204 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
a230b26e 2205 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9
MC
2206 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2207 || (SSL_IS_TLS13(s) && (ticklen == 0
2208 || PACKET_remaining(pkt) < ticklen))) {
e711da71 2209 al = SSL_AD_DECODE_ERROR;
f0659bdb 2210 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2211 goto f_err;
2212 }
2213
de1df7e9
MC
2214 /*
2215 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2216 * ticket. We already checked this TLSv1.3 case above, so it should never
2217 * be 0 here in that instance
2218 */
e711da71 2219 if (ticklen == 0)
c9de4a20 2220 return MSG_PROCESS_CONTINUE_READING;
e711da71 2221
de1df7e9 2222 /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
98ece4ee
MC
2223 if (s->session->session_id_length > 0) {
2224 int i = s->session_ctx->session_cache_mode;
2225 SSL_SESSION *new_sess;
2226 /*
2227 * We reused an existing session, so we need to replace it with a new
2228 * one
2229 */
2230 if (i & SSL_SESS_CACHE_CLIENT) {
2231 /*
e4612d02 2232 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2233 */
e4612d02 2234 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2235 }
2236
2237 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2238 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2239 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2240 goto f_err;
2241 }
2242
2243 SSL_SESSION_free(s->session);
2244 s->session = new_sess;
2245 }
2246
fc24f0bf
MC
2247 /*
2248 * Technically the cast to long here is not guaranteed by the C standard -
2249 * but we use it elsewhere, so this should be ok.
2250 */
2251 s->session->time = (long)time(NULL);
2252
aff8c126
RS
2253 OPENSSL_free(s->session->ext.tick);
2254 s->session->ext.tick = NULL;
2255 s->session->ext.ticklen = 0;
e711da71 2256
aff8c126
RS
2257 s->session->ext.tick = OPENSSL_malloc(ticklen);
2258 if (s->session->ext.tick == NULL) {
b9908bf9 2259 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2260 goto err;
2261 }
aff8c126 2262 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2263 al = SSL_AD_DECODE_ERROR;
b9908bf9 2264 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2265 goto f_err;
2266 }
e711da71 2267
aff8c126 2268 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2269 s->session->ext.tick_age_add = age_add;
aff8c126 2270 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2271
2272 if (SSL_IS_TLS13(s)) {
2273 PACKET extpkt;
2274
2275 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2276 || !tls_collect_extensions(s, &extpkt,
2277 EXT_TLS1_3_NEW_SESSION_TICKET,
2278 &exts, &al)
2279 || !tls_parse_all_extensions(s, EXT_TLS1_3_NEW_SESSION_TICKET,
2280 exts, NULL, 0, &al)) {
2281 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2282 goto f_err;
2283 }
2284 }
2285
0f113f3e
MC
2286 /*
2287 * There are two ways to detect a resumed ticket session. One is to set
2288 * an appropriate session ID and then the server must return a match in
2289 * ServerHello. This allows the normal client session ID matching to work
2290 * and we know much earlier that the ticket has been accepted. The
2291 * other way is to set zero length session ID when the ticket is
2292 * presented and rely on the handshake to determine session resumption.
2293 * We choose the former approach because this fits in with assumptions
2294 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2295 * SHA256 is disabled) hash of the ticket.
2296 */
ec60ccc1
MC
2297 /*
2298 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2299 * but s->session->session_id_length is a size_t
2300 */
aff8c126 2301 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2302 s->session->session_id, &sess_len,
d166ed8c
DSH
2303 EVP_sha256(), NULL)) {
2304 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2305 goto err;
2306 }
ec60ccc1 2307 s->session->session_id_length = sess_len;
de1df7e9
MC
2308
2309 /* This is a standalone message in TLSv1.3, so there is no more to read */
2310 if (SSL_IS_TLS13(s)) {
2311 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2312 return MSG_PROCESS_FINISHED_READING;
2313 }
2314
b9908bf9 2315 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2316 f_err:
2317 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2318 err:
fe3a3291 2319 ossl_statem_set_error(s);
b9908bf9 2320 return MSG_PROCESS_ERROR;
0f113f3e 2321}
67c8e7f4 2322
f63e4288
MC
2323/*
2324 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2325 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2326 * |*al| is populated with a suitable alert code.
2327 */
2328int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2329{
8b0e934a 2330 size_t resplen;
b9908bf9 2331 unsigned int type;
b9908bf9 2332
73999b62 2333 if (!PACKET_get_1(pkt, &type)
a230b26e 2334 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2335 *al = SSL_AD_DECODE_ERROR;
2336 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2337 SSL_R_UNSUPPORTED_STATUS_TYPE);
2338 return 0;
0f113f3e 2339 }
56a26ce3
MC
2340 if (!PACKET_get_net_3_len(pkt, &resplen)
2341 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2342 *al = SSL_AD_DECODE_ERROR;
2343 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2344 return 0;
0f113f3e 2345 }
8cbfcc70
RS
2346 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2347 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2348 *al = SSL_AD_INTERNAL_ERROR;
2349 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2350 return 0;
0f113f3e 2351 }
8cbfcc70 2352 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2353 *al = SSL_AD_DECODE_ERROR;
2354 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2355 return 0;
ac63710a 2356 }
8cbfcc70 2357 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2358
2359 return 1;
2360}
2faa1b48 2361
f63e4288
MC
2362
2363MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2364{
2365 int al;
2366
2367 if (!tls_process_cert_status_body(s, pkt, &al)) {
2368 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2369 ossl_statem_set_error(s);
2370 return MSG_PROCESS_ERROR;
2371 }
2372
b9908bf9 2373 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2374}
d02b48c6 2375
7776a36c
MC
2376/*
2377 * Perform miscellaneous checks and processing after we have received the
2378 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2379 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2380 * on failure.
7776a36c
MC
2381 */
2382int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2383{
a455d0f6
MC
2384 /*
2385 * at this point we check that we have the required stuff from
2386 * the server
2387 */
2388 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2389 *al = SSL_AD_HANDSHAKE_FAILURE;
2390 return 0;
a455d0f6
MC
2391 }
2392
bb1aaab4 2393 /*
aff8c126
RS
2394 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2395 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2396 * message, or NULL and -1 otherwise
2397 */
aff8c126
RS
2398 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2399 && s->ctx->ext.status_cb != NULL) {
2400 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2401
bb1aaab4 2402 if (ret == 0) {
7776a36c
MC
2403 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2404 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2405 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2406 return 0;
bb1aaab4
MC
2407 }
2408 if (ret < 0) {
7776a36c
MC
2409 *al = SSL_AD_INTERNAL_ERROR;
2410 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2411 ERR_R_MALLOC_FAILURE);
2412 return 0;
bb1aaab4
MC
2413 }
2414 }
ed29e82a
RP
2415#ifndef OPENSSL_NO_CT
2416 if (s->ct_validation_callback != NULL) {
43341433
VD
2417 /* Note we validate the SCTs whether or not we abort on error */
2418 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2419 *al = SSL_AD_HANDSHAKE_FAILURE;
2420 return 0;
ed29e82a
RP
2421 }
2422 }
2423#endif
2424
7776a36c
MC
2425 return 1;
2426}
2427
2428MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2429{
2430 int al = SSL_AD_INTERNAL_ERROR;
2431
2432 if (PACKET_remaining(pkt) > 0) {
2433 /* should contain no data */
2434 al = SSL_AD_DECODE_ERROR;
2435 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2436 goto err;
2437 }
2438#ifndef OPENSSL_NO_SRP
2439 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2440 if (SRP_Calc_A_param(s) <= 0) {
2441 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2442 goto err;
2443 }
2444 }
2445#endif
2446
2447 /*
2448 * Error queue messages are generated directly by this function
2449 */
2450 if (!tls_process_initial_server_flight(s, &al))
2451 goto err;
2452
473483d4
MC
2453#ifndef OPENSSL_NO_SCTP
2454 /* Only applies to renegotiation */
2455 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
a230b26e 2456 && s->renegotiate != 0)
473483d4
MC
2457 return MSG_PROCESS_CONTINUE_PROCESSING;
2458 else
2459#endif
2460 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2461
2462 err:
2463 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2464 ossl_statem_set_error(s);
2465 return MSG_PROCESS_ERROR;
0f113f3e 2466}
176f31dd 2467
f1ec23c0 2468static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2469{
7689082b 2470#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2471 int ret = 0;
2472 /*
2473 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2474 * \0-terminated identity. The last byte is for us for simulating
2475 * strnlen.
2476 */
2477 char identity[PSK_MAX_IDENTITY_LEN + 1];
2478 size_t identitylen = 0;
2479 unsigned char psk[PSK_MAX_PSK_LEN];
2480 unsigned char *tmppsk = NULL;
2481 char *tmpidentity = NULL;
2482 size_t psklen = 0;
2483
2484 if (s->psk_client_callback == NULL) {
05ec6a25 2485 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2486 *al = SSL_AD_INTERNAL_ERROR;
2487 goto err;
2488 }
d02b48c6 2489
13c0ec4a 2490 memset(identity, 0, sizeof(identity));
d02b48c6 2491
13c0ec4a
MC
2492 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2493 identity, sizeof(identity) - 1,
2494 psk, sizeof(psk));
7689082b 2495
13c0ec4a 2496 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2497 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2498 *al = SSL_AD_HANDSHAKE_FAILURE;
2499 goto err;
2500 } else if (psklen == 0) {
05ec6a25 2501 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2502 SSL_R_PSK_IDENTITY_NOT_FOUND);
2503 *al = SSL_AD_HANDSHAKE_FAILURE;
2504 goto err;
2505 }
7689082b 2506
13c0ec4a
MC
2507 identitylen = strlen(identity);
2508 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2509 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2510 *al = SSL_AD_HANDSHAKE_FAILURE;
2511 goto err;
2512 }
7689082b 2513
13c0ec4a
MC
2514 tmppsk = OPENSSL_memdup(psk, psklen);
2515 tmpidentity = OPENSSL_strdup(identity);
2516 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2517 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2518 *al = SSL_AD_INTERNAL_ERROR;
2519 goto err;
2520 }
7689082b 2521
13c0ec4a
MC
2522 OPENSSL_free(s->s3->tmp.psk);
2523 s->s3->tmp.psk = tmppsk;
2524 s->s3->tmp.psklen = psklen;
2525 tmppsk = NULL;
2526 OPENSSL_free(s->session->psk_identity);
2527 s->session->psk_identity = tmpidentity;
2528 tmpidentity = NULL;
f1ec23c0 2529
b2b3024e 2530 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2531 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2532 *al = SSL_AD_INTERNAL_ERROR;
2533 goto err;
2534 }
7689082b 2535
13c0ec4a 2536 ret = 1;
0bce0b02 2537
13c0ec4a
MC
2538 err:
2539 OPENSSL_cleanse(psk, psklen);
2540 OPENSSL_cleanse(identity, sizeof(identity));
2541 OPENSSL_clear_free(tmppsk, psklen);
2542 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2543
13c0ec4a
MC
2544 return ret;
2545#else
05ec6a25 2546 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2547 *al = SSL_AD_INTERNAL_ERROR;
2548 return 0;
b9908bf9 2549#endif
13c0ec4a 2550}
b9908bf9 2551
f1ec23c0 2552static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2553{
bc36ee62 2554#ifndef OPENSSL_NO_RSA
f1ec23c0 2555 unsigned char *encdata = NULL;
13c0ec4a
MC
2556 EVP_PKEY *pkey = NULL;
2557 EVP_PKEY_CTX *pctx = NULL;
2558 size_t enclen;
2559 unsigned char *pms = NULL;
2560 size_t pmslen = 0;
b9908bf9 2561
13c0ec4a
MC
2562 if (s->session->peer == NULL) {
2563 /*
2564 * We should always have a server certificate with SSL_kRSA.
2565 */
05ec6a25 2566 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2567 return 0;
2568 }
0f113f3e 2569
13c0ec4a
MC
2570 pkey = X509_get0_pubkey(s->session->peer);
2571 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2572 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2573 return 0;
2574 }
0f113f3e 2575
13c0ec4a
MC
2576 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2577 pms = OPENSSL_malloc(pmslen);
2578 if (pms == NULL) {
05ec6a25 2579 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2580 *al = SSL_AD_INTERNAL_ERROR;
2581 return 0;
2582 }
0bce0b02 2583
13c0ec4a
MC
2584 pms[0] = s->client_version >> 8;
2585 pms[1] = s->client_version & 0xff;
348240c6
MC
2586 /* TODO(size_t): Convert this function */
2587 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2588 goto err;
2589 }
0f113f3e 2590
13c0ec4a 2591 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2592 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2593 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2594 goto err;
2595 }
13c0ec4a
MC
2596 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2597 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2598 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2599 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2600 goto err;
2601 }
f1ec23c0
MC
2602 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2603 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2604 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2605 goto err;
2606 }
13c0ec4a
MC
2607 EVP_PKEY_CTX_free(pctx);
2608 pctx = NULL;
0f113f3e 2609# ifdef PKCS1_CHECK
13c0ec4a
MC
2610 if (s->options & SSL_OP_PKCS1_CHECK_1)
2611 (*p)[1]++;
2612 if (s->options & SSL_OP_PKCS1_CHECK_2)
2613 tmp_buf[0] = 0x70;
0f113f3e 2614# endif
0f113f3e 2615
13c0ec4a 2616 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2617 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2618 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2619 goto err;
b9908bf9 2620 }
13c0ec4a
MC
2621
2622 s->s3->tmp.pms = pms;
2623 s->s3->tmp.pmslen = pmslen;
2624
2faa1b48
CB
2625 /* Log the premaster secret, if logging is enabled. */
2626 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2627 goto err;
2628
13c0ec4a
MC
2629 return 1;
2630 err:
2631 OPENSSL_clear_free(pms, pmslen);
2632 EVP_PKEY_CTX_free(pctx);
2633
2634 return 0;
2635#else
05ec6a25 2636 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2637 *al = SSL_AD_INTERNAL_ERROR;
2638 return 0;
f9b3bff6 2639#endif
13c0ec4a
MC
2640}
2641
f1ec23c0 2642static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2643{
2644#ifndef OPENSSL_NO_DH
2645 DH *dh_clnt = NULL;
2646 const BIGNUM *pub_key;
2647 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2648 unsigned char *keybytes = NULL;
a8c1c704
MC
2649
2650 skey = s->s3->peer_tmp;
f1ec23c0
MC
2651 if (skey == NULL)
2652 goto err;
2653
0a699a07 2654 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2655 if (ckey == NULL)
2656 goto err;
2657
a8c1c704
MC
2658 dh_clnt = EVP_PKEY_get0_DH(ckey);
2659
0f1e51ea 2660 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2661 goto err;
a8c1c704
MC
2662
2663 /* send off the data */
2664 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2665 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2666 goto err;
2667
2668 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2669 EVP_PKEY_free(ckey);
2670
2671 return 1;
f1ec23c0
MC
2672 err:
2673 EVP_PKEY_free(ckey);
2674#endif
05ec6a25 2675 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2676 *al = SSL_AD_INTERNAL_ERROR;
2677 return 0;
a8c1c704
MC
2678}
2679
f1ec23c0 2680static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2681{
2682#ifndef OPENSSL_NO_EC
2683 unsigned char *encodedPoint = NULL;
348240c6 2684 size_t encoded_pt_len = 0;
67ad5aab 2685 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2686 int ret = 0;
67ad5aab
MC
2687
2688 skey = s->s3->peer_tmp;
ec24630a 2689 if (skey == NULL) {
05ec6a25 2690 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2691 return 0;
2692 }
2693
0a699a07 2694 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2695 if (ckey == NULL) {
2696 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2697 goto err;
2698 }
67ad5aab 2699
0f1e51ea 2700 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2701 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2702 goto err;
2703 }
2704
2705 /* Generate encoding of client key */
ec24630a 2706 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2707
2708 if (encoded_pt_len == 0) {
05ec6a25 2709 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2710 goto err;
2711 }
2712
b2b3024e 2713 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2714 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2715 goto err;
2716 }
67ad5aab 2717
f1ec23c0 2718 ret = 1;
67ad5aab 2719 err:
f1ec23c0 2720 OPENSSL_free(encodedPoint);
67ad5aab 2721 EVP_PKEY_free(ckey);
f1ec23c0 2722 return ret;
67ad5aab 2723#else
05ec6a25 2724 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2725 *al = SSL_AD_INTERNAL_ERROR;
2726 return 0;
2727#endif
2728}
2729
f1ec23c0 2730static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2731{
2732#ifndef OPENSSL_NO_GOST
2733 /* GOST key exchange message creation */
2734 EVP_PKEY_CTX *pkey_ctx = NULL;
2735 X509 *peer_cert;
2736 size_t msglen;
2737 unsigned int md_len;
2738 unsigned char shared_ukm[32], tmp[256];
2739 EVP_MD_CTX *ukm_hash = NULL;
2740 int dgst_nid = NID_id_GostR3411_94;
2741 unsigned char *pms = NULL;
2742 size_t pmslen = 0;
2743
2744 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2745 dgst_nid = NID_id_GostR3411_2012_256;
2746
2747 /*
2748 * Get server sertificate PKEY and create ctx from it
2749 */
2750 peer_cert = s->session->peer;
2751 if (!peer_cert) {
2752 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2753 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2754 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2755 return 0;
2756 }
2757
2758 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2759 if (pkey_ctx == NULL) {
2760 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2761 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2762 return 0;
2763 }
2764 /*
2765 * If we have send a certificate, and certificate key
2766 * parameters match those of server certificate, use
2767 * certificate key for key exchange
2768 */
2769
2770 /* Otherwise, generate ephemeral key pair */
2771 pmslen = 32;
2772 pms = OPENSSL_malloc(pmslen);
2773 if (pms == NULL) {
2774 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2775 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2776 goto err;
e00e0b3d
MC
2777 }
2778
2779 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2780 /* Generate session key
2781 * TODO(size_t): Convert this function
2782 */
2783 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 2784 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2785 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2786 goto err;
2787 };
e00e0b3d
MC
2788 /*
2789 * Compute shared IV and store it in algorithm-specific context
2790 * data
2791 */
2792 ukm_hash = EVP_MD_CTX_new();
2793 if (ukm_hash == NULL
a230b26e
EK
2794 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2795 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2796 SSL3_RANDOM_SIZE) <= 0
2797 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2798 SSL3_RANDOM_SIZE) <= 0
2799 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 2800 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2801 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2802 goto err;
2803 }
2804 EVP_MD_CTX_free(ukm_hash);
2805 ukm_hash = NULL;
2806 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
2807 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
2808 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2809 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2810 goto err;
2811 }
2812 /* Make GOST keytransport blob message */
2813 /*
2814 * Encapsulate it into sequence
2815 */
e00e0b3d
MC
2816 msglen = 255;
2817 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2818 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2819 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2820 goto err;
2821 }
f1ec23c0 2822
08029dfa
MC
2823 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
2824 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 2825 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
2826 *al = SSL_AD_INTERNAL_ERROR;
2827 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2828 goto err;
e00e0b3d 2829 }
f1ec23c0 2830
e00e0b3d
MC
2831 EVP_PKEY_CTX_free(pkey_ctx);
2832 s->s3->tmp.pms = pms;
2833 s->s3->tmp.pmslen = pmslen;
2834
2835 return 1;
2836 err:
2837 EVP_PKEY_CTX_free(pkey_ctx);
2838 OPENSSL_clear_free(pms, pmslen);
2839 EVP_MD_CTX_free(ukm_hash);
2840 return 0;
2841#else
05ec6a25 2842 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2843 *al = SSL_AD_INTERNAL_ERROR;
2844 return 0;
2845#endif
2846}
2847
f1ec23c0 2848static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 2849{
8b9546c7 2850#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
2851 unsigned char *abytes = NULL;
2852
2853 if (s->srp_ctx.A == NULL
b2b3024e
MC
2854 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
2855 &abytes)) {
05ec6a25 2856 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2857 return 0;
2858 }
f1ec23c0
MC
2859 BN_bn2bin(s->srp_ctx.A, abytes);
2860
840a2bf8
MC
2861 OPENSSL_free(s->session->srp_username);
2862 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2863 if (s->session->srp_username == NULL) {
05ec6a25 2864 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
2865 return 0;
2866 }
2867
2868 return 1;
2869#else
05ec6a25 2870 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2871 *al = SSL_AD_INTERNAL_ERROR;
2872 return 0;
2873#endif
2874}
2875
7cea05dc 2876int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 2877{
13c0ec4a
MC
2878 unsigned long alg_k;
2879 int al = -1;
2880
f1ec23c0 2881 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 2882
13c0ec4a 2883 if ((alg_k & SSL_PSK)
7cea05dc 2884 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
2885 goto err;
2886
f1ec23c0 2887 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 2888 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 2889 goto err;
a8c1c704 2890 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 2891 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 2892 goto err;
67ad5aab 2893 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 2894 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 2895 goto err;
e00e0b3d 2896 } else if (alg_k & SSL_kGOST) {
7cea05dc 2897 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 2898 goto err;
840a2bf8 2899 } else if (alg_k & SSL_kSRP) {
7cea05dc 2900 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 2901 goto err;
4a424545 2902 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
2903 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2904 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2905 goto err;
2906 }
2907
b9908bf9 2908 return 1;
0f113f3e 2909 err:
13c0ec4a
MC
2910 if (al != -1)
2911 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 2912 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 2913 s->s3->tmp.pms = NULL;
7689082b
DSH
2914#ifndef OPENSSL_NO_PSK
2915 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2916 s->s3->tmp.psk = NULL;
0f113f3e 2917#endif
b9908bf9
MC
2918 return 0;
2919}
2920
2921int tls_client_key_exchange_post_work(SSL *s)
2922{
2923 unsigned char *pms = NULL;
2924 size_t pmslen = 0;
2925
6f137370
MC
2926 pms = s->s3->tmp.pms;
2927 pmslen = s->s3->tmp.pmslen;
2928
b9908bf9
MC
2929#ifndef OPENSSL_NO_SRP
2930 /* Check for SRP */
2931 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2932 if (!srp_generate_client_master_secret(s)) {
2933 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
2934 ERR_R_INTERNAL_ERROR);
2935 goto err;
2936 }
2937 return 1;
2938 }
2939#endif
b9908bf9
MC
2940
2941 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
2942 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2943 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
2944 goto err;
2945 }
2946 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
2947 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2948 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
2949 /* ssl_generate_master_secret frees the pms even on error */
2950 pms = NULL;
2951 pmslen = 0;
b9908bf9
MC
2952 goto err;
2953 }
6f137370
MC
2954 pms = NULL;
2955 pmslen = 0;
473483d4
MC
2956
2957#ifndef OPENSSL_NO_SCTP
2958 if (SSL_IS_DTLS(s)) {
2959 unsigned char sctpauthkey[64];
2960 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2961
2962 /*
2963 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2964 * used.
2965 */
141eb8c6
MC
2966 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2967 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
2968
2969 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
2970 sizeof(sctpauthkey), labelbuffer,
2971 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
2972 goto err;
2973
2974 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2975 sizeof(sctpauthkey), sctpauthkey);
2976 }
2977#endif
2978
b9908bf9
MC
2979 return 1;
2980 err:
2981 OPENSSL_clear_free(pms, pmslen);
2982 s->s3->tmp.pms = NULL;
2983 return 0;
0f113f3e 2984}
d02b48c6 2985
0f113f3e
MC
2986/*
2987 * Check a certificate can be used for client authentication. Currently check
2988 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
2989 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
2990 */
2991static int ssl3_check_client_certificate(SSL *s)
0f113f3e 2992{
0f113f3e
MC
2993 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
2994 return 0;
2995 /* If no suitable signature algorithm can't use certificate */
d376e57d 2996 if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
0f113f3e
MC
2997 return 0;
2998 /*
2999 * If strict mode check suitability of chain before using it. This also
3000 * adjusts suite B digest if necessary.
3001 */
3002 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3003 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3004 return 0;
0f113f3e
MC
3005 return 1;
3006}
0d609395 3007
be3583fa 3008WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3009{
3010 X509 *x509 = NULL;
3011 EVP_PKEY *pkey = NULL;
3012 int i;
3013
b9908bf9 3014 if (wst == WORK_MORE_A) {
0f113f3e
MC
3015 /* Let cert callback update client certificates if required */
3016 if (s->cert->cert_cb) {
3017 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3018 if (i < 0) {
3019 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3020 return WORK_MORE_A;
0f113f3e
MC
3021 }
3022 if (i == 0) {
3023 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3024 ossl_statem_set_error(s);
0f113f3e
MC
3025 return 0;
3026 }
3027 s->rwstate = SSL_NOTHING;
3028 }
3029 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3030 return WORK_FINISHED_CONTINUE;
3031
3032 /* Fall through to WORK_MORE_B */
3033 wst = WORK_MORE_B;
0f113f3e
MC
3034 }
3035
3036 /* We need to get a client cert */
b9908bf9 3037 if (wst == WORK_MORE_B) {
0f113f3e
MC
3038 /*
3039 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3040 * return(-1); We then get retied later
3041 */
0f113f3e
MC
3042 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3043 if (i < 0) {
3044 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3045 return WORK_MORE_B;
0f113f3e
MC
3046 }
3047 s->rwstate = SSL_NOTHING;
3048 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3049 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3050 i = 0;
3051 } else if (i == 1) {
3052 i = 0;
b9908bf9 3053 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3054 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3055 }
3056
222561fe 3057 X509_free(x509);
25aaa98a 3058 EVP_PKEY_free(pkey);
0f113f3e
MC
3059 if (i && !ssl3_check_client_certificate(s))
3060 i = 0;
3061 if (i == 0) {
3062 if (s->version == SSL3_VERSION) {
3063 s->s3->tmp.cert_req = 0;
3064 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3065 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3066 } else {
3067 s->s3->tmp.cert_req = 2;
124037fd 3068 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3069 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3070 ossl_statem_set_error(s);
dab18ab5
DSH
3071 return 0;
3072 }
0f113f3e
MC
3073 }
3074 }
3075
b9908bf9 3076 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3077 }
3078
b9908bf9
MC
3079 /* Shouldn't ever get here */
3080 return WORK_ERROR;
3081}
3082
7cea05dc 3083int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3084{
0baed5e9 3085 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3086
3087 /*
3088 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3089 * later
3090 */
3091 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3092 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3093 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3094 : s->cert->key,
3095 &al)) {
b9908bf9 3096 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3097 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9 3098 return 0;
0f113f3e 3099 }
b9908bf9
MC
3100
3101 return 1;
0f113f3e
MC
3102}
3103
3104#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3105
36d16f8e 3106int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3107{
60f43e9e
RL
3108 int i;
3109#ifndef OPENSSL_NO_EC
3110 int idx;
3111#endif
0f113f3e
MC
3112 long alg_k, alg_a;
3113 EVP_PKEY *pkey = NULL;
26c79d56 3114 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3115
0f113f3e
MC
3116 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3117 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3118
0f113f3e 3119 /* we don't have a certificate */
55a9a16f 3120 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3121 return (1);
d02b48c6 3122
0f113f3e 3123 /* This is the passed certificate */
d02b48c6 3124
10bf4fc2 3125#ifndef OPENSSL_NO_EC
60f43e9e 3126 idx = s->session->peer_type;
0f113f3e 3127 if (idx == SSL_PKEY_ECC) {
a273c6ee 3128 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3129 /* check failed */
3130 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3131 goto f_err;
3132 } else {
3133 return 1;
3134 }
3135 } else if (alg_a & SSL_aECDSA) {
3136 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3137 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3138 goto f_err;
0f113f3e
MC
3139 }
3140#endif
8382fd3a 3141 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3142 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3143
3144 /* Check that we have a certificate if we require one */
3145 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3146 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3147 SSL_R_MISSING_RSA_SIGNING_CERT);
3148 goto f_err;
3149 }
bc36ee62 3150#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3151 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3152 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3153 SSL_R_MISSING_DSA_SIGNING_CERT);
3154 goto f_err;
3155 }
d02b48c6 3156#endif
bc36ee62 3157#ifndef OPENSSL_NO_RSA
361a1191
KR
3158 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3159 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3160 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3161 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3162 goto f_err;
0f113f3e 3163 }
79df9d62 3164#endif
bc36ee62 3165#ifndef OPENSSL_NO_DH
fb79abe3 3166 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3167 al = SSL_AD_INTERNAL_ERROR;
3168 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3169 goto f_err;
0f113f3e 3170 }
d02b48c6
RE
3171#endif
3172
0f113f3e
MC
3173 return (1);
3174 f_err:
26c79d56 3175 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3176 return (0);
3177}
3178
e481f9b9 3179#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3180int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3181{
15e6be6c
MC
3182 size_t len, padding_len;
3183 unsigned char *padding = NULL;
15e6be6c 3184
aff8c126 3185 len = s->ext.npn_len;
b9908bf9 3186 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3187
aff8c126 3188 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3189 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3190 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3191 goto err;
3192 }
3193
3194 memset(padding, 0, padding_len);
3195
b9908bf9 3196 return 1;
15e6be6c 3197 err:
15e6be6c
MC
3198 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3199 return 0;
b9908bf9 3200}
6434abbf 3201#endif
368888bc 3202
c7f47786
MC
3203MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3204{
3205 if (PACKET_remaining(pkt) > 0) {
3206 /* should contain no data */
3207 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3208 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3209 ossl_statem_set_error(s);
3210 return MSG_PROCESS_ERROR;
3211 }
3212
3213 /*
3214 * This is a historical discrepancy maintained for compatibility
3215 * reasons. If a TLS client receives a HelloRequest it will attempt
3216 * an abbreviated handshake. However if a DTLS client receives a
3217 * HelloRequest it will do a full handshake.
3218 */
3219 if (SSL_IS_DTLS(s))
3220 SSL_renegotiate(s);
3221 else
3222 SSL_renegotiate_abbreviated(s);
3223
3224 return MSG_PROCESS_FINISHED_READING;
3225}
3226
e46f2334
MC
3227static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3228{
3229 int al = SSL_AD_INTERNAL_ERROR;
3230 PACKET extensions;
3434f40b 3231 RAW_EXTENSION *rawexts = NULL;
e46f2334 3232
e46f2334
MC
3233 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3234 al = SSL_AD_DECODE_ERROR;
3235 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3236 goto err;
3237 }
3238
e96e0f8e 3239 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd 3240 &rawexts, &al)
e96e0f8e 3241 || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f97d4c37 3242 rawexts, NULL, 0, &al))
3434f40b
MC
3243 goto err;
3244
1b0286a3 3245 OPENSSL_free(rawexts);
e46f2334
MC
3246 return MSG_PROCESS_CONTINUE_READING;
3247
3248 err:
3249 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3250 ossl_statem_set_error(s);
1b0286a3 3251 OPENSSL_free(rawexts);
e46f2334
MC
3252 return MSG_PROCESS_ERROR;
3253}
3254
368888bc 3255int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3256{
3257 int i = 0;
368888bc 3258#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3259 if (s->ctx->client_cert_engine) {
3260 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3261 SSL_get_client_CA_list(s),
3262 px509, ppkey, NULL, NULL, NULL);
3263 if (i != 0)
3264 return i;
3265 }
3266#endif
3267 if (s->ctx->client_cert_cb)
3268 i = s->ctx->client_cert_cb(s, px509, ppkey);
3269 return i;
3270}
d45ba43d 3271
ae2f7b37 3272int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3273{
2c7b4dbc
MC
3274 int i;
3275 size_t totlen = 0, len, maxlen;
d45ba43d
MC
3276 int empty_reneg_info_scsv = !s->renegotiate;
3277 /* Set disabled masks for this session */
3278 ssl_set_client_disabled(s);
3279
3280 if (sk == NULL)
3281 return (0);
d45ba43d 3282
2c7b4dbc
MC
3283#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3284# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3285# error Max cipher length too short
3286# endif
3287 /*
3288 * Some servers hang if client hello > 256 bytes as hack workaround
3289 * chop number of supported ciphers to keep it well below this if we
3290 * use TLS v1.2
3291 */
3292 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3293 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3294 else
3295#endif
3296 /* Maximum length that can be stored in 2 bytes. Length must be even */
3297 maxlen = 0xfffe;
3298
3299 if (empty_reneg_info_scsv)
3300 maxlen -= 2;
3301 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3302 maxlen -= 2;
3303
3304 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3305 const SSL_CIPHER *c;
3306
d45ba43d
MC
3307 c = sk_SSL_CIPHER_value(sk, i);
3308 /* Skip disabled ciphers */
3309 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3310 continue;
2c7b4dbc
MC
3311
3312 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3313 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3314 return 0;
3315 }
3316
3317 totlen += len;
d45ba43d 3318 }
2c7b4dbc
MC
3319
3320 if (totlen == 0) {
3321 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3322 return 0;
3323 }
3324
3325 if (totlen != 0) {
d45ba43d
MC
3326 if (empty_reneg_info_scsv) {
3327 static SSL_CIPHER scsv = {
3328 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3329 };
2c7b4dbc
MC
3330 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3331 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3332 return 0;
3333 }
d45ba43d
MC
3334 }
3335 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3336 static SSL_CIPHER scsv = {
3337 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3338 };
2c7b4dbc
MC
3339 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3340 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3341 return 0;
3342 }
d45ba43d
MC
3343 }
3344 }
3345
2c7b4dbc 3346 return 1;
d45ba43d 3347}