]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Update copyright year
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7 1/*
72a7a702 2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
dee0cc10 14#include <assert.h>
b5acbf91
DMSP
15#include "../ssl_local.h"
16#include "statem_local.h"
ec577822
BM
17#include <openssl/buffer.h>
18#include <openssl/rand.h>
19#include <openssl/objects.h>
20#include <openssl/evp.h>
dbad1690 21#include <openssl/md5.h>
3c27208f 22#include <openssl/dh.h>
d095b68d 23#include <openssl/bn.h>
3c27208f 24#include <openssl/engine.h>
4ff1a526 25#include <internal/cryptlib.h>
f9b3bff6 26
597c51bc 27static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
28static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
29
7ab09630 30static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 31static int key_exchange_expected(SSL *s);
d45ba43d 32static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 33 WPACKET *pkt);
ea262260 34
61ae935a
MC
35/*
36 * Is a CertificateRequest message allowed at the moment or not?
37 *
38 * Return values are:
39 * 1: Yes
40 * 0: No
41 */
7ab09630 42static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
43{
44 /* TLS does not like anon-DH with client cert */
b7fa1f98 45 if ((s->version > SSL3_VERSION
a230b26e
EK
46 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
47 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
48 return 0;
49
50 return 1;
51}
52
53/*
a455d0f6 54 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
55 *
56 * Return values are:
57 * 1: Yes
58 * 0: No
59 */
a455d0f6 60static int key_exchange_expected(SSL *s)
61ae935a
MC
61{
62 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
63
64 /*
65 * Can't skip server key exchange if this is an ephemeral
a455d0f6 66 * ciphersuite or for SRP
61ae935a 67 */
a455d0f6
MC
68 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
69 | SSL_kSRP)) {
70 return 1;
61ae935a
MC
71 }
72
a455d0f6 73 return 0;
61ae935a
MC
74}
75
0f1e51ea
MC
76/*
77 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
78 * handshake state transitions when a TLS1.3 client is reading messages from the
79 * server. The message type that the server has sent is provided in |mt|. The
80 * current state is in |s->statem.hand_state|.
81 *
94ed2c67
MC
82 * Return values are 1 for success (transition allowed) and 0 on error
83 * (transition not allowed)
0f1e51ea
MC
84 */
85static int ossl_statem_client13_read_transition(SSL *s, int mt)
86{
87 OSSL_STATEM *st = &s->statem;
88
89 /*
90 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
91 * yet negotiated TLSv1.3 at that point so that is handled by
92 * ossl_statem_client_read_transition()
93 */
94
95 switch (st->hand_state) {
96 default:
97 break;
98
3847d426
MC
99 case TLS_ST_CW_CLNT_HELLO:
100 /*
101 * This must a ClientHello following a HelloRetryRequest, so the only
102 * thing we can get now is a ServerHello.
103 */
104 if (mt == SSL3_MT_SERVER_HELLO) {
105 st->hand_state = TLS_ST_CR_SRVR_HELLO;
106 return 1;
107 }
108 break;
109
0f1e51ea 110 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
111 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
112 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
113 return 1;
114 }
115 break;
116
117 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 118 if (s->hit) {
92760c21
MC
119 if (mt == SSL3_MT_FINISHED) {
120 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
121 return 1;
122 }
123 } else {
92760c21
MC
124 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
125 st->hand_state = TLS_ST_CR_CERT_REQ;
126 return 1;
f5ca0b04
MC
127 }
128 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
129 st->hand_state = TLS_ST_CR_CERT;
130 return 1;
131 }
132 }
133 break;
134
92760c21
MC
135 case TLS_ST_CR_CERT_REQ:
136 if (mt == SSL3_MT_CERTIFICATE) {
137 st->hand_state = TLS_ST_CR_CERT;
138 return 1;
139 }
140 break;
141
0f1e51ea 142 case TLS_ST_CR_CERT:
2c5dfdc3
MC
143 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
144 st->hand_state = TLS_ST_CR_CERT_VRFY;
145 return 1;
146 }
147 break;
148
149 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
150 if (mt == SSL3_MT_FINISHED) {
151 st->hand_state = TLS_ST_CR_FINISHED;
152 return 1;
153 }
154 break;
cc2455bf
MC
155
156 case TLS_ST_OK:
157 if (mt == SSL3_MT_NEWSESSION_TICKET) {
158 st->hand_state = TLS_ST_CR_SESSION_TICKET;
159 return 1;
160 }
e1c3de44
MC
161 if (mt == SSL3_MT_KEY_UPDATE) {
162 st->hand_state = TLS_ST_CR_KEY_UPDATE;
163 return 1;
164 }
9d75dce3
TS
165 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
166#if DTLS_MAX_VERSION != DTLS1_2_VERSION
167# error TODO(DTLS1.3): Restore digest for PHA before adding message.
168#endif
169 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
170 s->post_handshake_auth = SSL_PHA_REQUESTED;
171 /*
172 * In TLS, this is called before the message is added to the
173 * digest. In DTLS, this is expected to be called after adding
174 * to the digest. Either move the digest restore, or add the
175 * message here after the swap, or do it after the clientFinished?
176 */
177 if (!tls13_restore_handshake_digest_for_pha(s)) {
178 /* SSLfatal() already called */
179 return 0;
180 }
181 st->hand_state = TLS_ST_CR_CERT_REQ;
182 return 1;
183 }
184 }
cc2455bf 185 break;
0f1e51ea
MC
186 }
187
0f1e51ea 188 /* No valid transition found */
0f1e51ea
MC
189 return 0;
190}
191
61ae935a 192/*
8481f583
MC
193 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
194 * handshake state transitions when the client is reading messages from the
195 * server. The message type that the server has sent is provided in |mt|. The
196 * current state is in |s->statem.hand_state|.
61ae935a 197 *
94ed2c67
MC
198 * Return values are 1 for success (transition allowed) and 0 on error
199 * (transition not allowed)
61ae935a 200 */
8481f583 201int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 202{
d6f1a6e9 203 OSSL_STATEM *st = &s->statem;
a455d0f6 204 int ske_expected;
61ae935a 205
0f1e51ea 206 /*
3847d426
MC
207 * Note that after writing the first ClientHello we don't know what version
208 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 209 */
f5ca0b04 210 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
211 if (!ossl_statem_client13_read_transition(s, mt))
212 goto err;
213 return 1;
214 }
0f1e51ea 215
a230b26e 216 switch (st->hand_state) {
f3b3d7f0
RS
217 default:
218 break;
219
61ae935a
MC
220 case TLS_ST_CW_CLNT_HELLO:
221 if (mt == SSL3_MT_SERVER_HELLO) {
222 st->hand_state = TLS_ST_CR_SRVR_HELLO;
223 return 1;
224 }
225
226 if (SSL_IS_DTLS(s)) {
227 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
228 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
229 return 1;
230 }
231 }
232 break;
233
d7f8783f 234 case TLS_ST_EARLY_DATA:
4004ce5f
MC
235 /*
236 * We've not actually selected TLSv1.3 yet, but we have sent early
237 * data. The only thing allowed now is a ServerHello or a
238 * HelloRetryRequest.
239 */
240 if (mt == SSL3_MT_SERVER_HELLO) {
241 st->hand_state = TLS_ST_CR_SRVR_HELLO;
242 return 1;
243 }
4004ce5f
MC
244 break;
245
61ae935a
MC
246 case TLS_ST_CR_SRVR_HELLO:
247 if (s->hit) {
aff8c126 248 if (s->ext.ticket_expected) {
61ae935a
MC
249 if (mt == SSL3_MT_NEWSESSION_TICKET) {
250 st->hand_state = TLS_ST_CR_SESSION_TICKET;
251 return 1;
252 }
253 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
254 st->hand_state = TLS_ST_CR_CHANGE;
255 return 1;
256 }
257 } else {
258 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
259 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
260 return 1;
ad3819c2 261 } else if (s->version >= TLS1_VERSION
aff8c126
RS
262 && s->ext.session_secret_cb != NULL
263 && s->session->ext.tick != NULL
a230b26e 264 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
265 /*
266 * Normally, we can tell if the server is resuming the session
267 * from the session ID. EAP-FAST (RFC 4851), however, relies on
268 * the next server message after the ServerHello to determine if
269 * the server is resuming.
270 */
271 s->hit = 1;
272 st->hand_state = TLS_ST_CR_CHANGE;
273 return 1;
61ae935a 274 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 275 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
276 if (mt == SSL3_MT_CERTIFICATE) {
277 st->hand_state = TLS_ST_CR_CERT;
278 return 1;
279 }
280 } else {
a455d0f6 281 ske_expected = key_exchange_expected(s);
a455d0f6
MC
282 /* SKE is optional for some PSK ciphersuites */
283 if (ske_expected
a230b26e
EK
284 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
285 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
286 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
287 st->hand_state = TLS_ST_CR_KEY_EXCH;
288 return 1;
289 }
290 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
291 && cert_req_allowed(s)) {
292 st->hand_state = TLS_ST_CR_CERT_REQ;
293 return 1;
a455d0f6 294 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
295 st->hand_state = TLS_ST_CR_SRVR_DONE;
296 return 1;
61ae935a
MC
297 }
298 }
299 }
300 break;
301
302 case TLS_ST_CR_CERT:
bb1aaab4
MC
303 /*
304 * The CertificateStatus message is optional even if
aff8c126 305 * |ext.status_expected| is set
bb1aaab4 306 */
aff8c126 307 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
308 st->hand_state = TLS_ST_CR_CERT_STATUS;
309 return 1;
a455d0f6
MC
310 }
311 /* Fall through */
312
313 case TLS_ST_CR_CERT_STATUS:
314 ske_expected = key_exchange_expected(s);
a455d0f6 315 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
316 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
317 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
318 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
319 st->hand_state = TLS_ST_CR_KEY_EXCH;
320 return 1;
61ae935a 321 }
672f3337 322 goto err;
61ae935a 323 }
a455d0f6 324 /* Fall through */
61ae935a 325
a455d0f6
MC
326 case TLS_ST_CR_KEY_EXCH:
327 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
328 if (cert_req_allowed(s)) {
61ae935a
MC
329 st->hand_state = TLS_ST_CR_CERT_REQ;
330 return 1;
61ae935a 331 }
672f3337 332 goto err;
61ae935a 333 }
a455d0f6 334 /* Fall through */
61ae935a
MC
335
336 case TLS_ST_CR_CERT_REQ:
337 if (mt == SSL3_MT_SERVER_DONE) {
338 st->hand_state = TLS_ST_CR_SRVR_DONE;
339 return 1;
340 }
341 break;
342
343 case TLS_ST_CW_FINISHED:
aff8c126 344 if (s->ext.ticket_expected) {
c45d6b2b
DB
345 if (mt == SSL3_MT_NEWSESSION_TICKET) {
346 st->hand_state = TLS_ST_CR_SESSION_TICKET;
347 return 1;
348 }
61ae935a
MC
349 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
350 st->hand_state = TLS_ST_CR_CHANGE;
351 return 1;
352 }
353 break;
354
355 case TLS_ST_CR_SESSION_TICKET:
356 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
357 st->hand_state = TLS_ST_CR_CHANGE;
358 return 1;
359 }
360 break;
361
362 case TLS_ST_CR_CHANGE:
363 if (mt == SSL3_MT_FINISHED) {
364 st->hand_state = TLS_ST_CR_FINISHED;
365 return 1;
366 }
367 break;
c7f47786
MC
368
369 case TLS_ST_OK:
4004ce5f 370 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
371 st->hand_state = TLS_ST_CR_HELLO_REQ;
372 return 1;
373 }
374 break;
61ae935a
MC
375 }
376
672f3337 377 err:
61ae935a 378 /* No valid transition found */
f20404fc
MC
379 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
380 BIO *rbio;
381
382 /*
383 * CCS messages don't have a message sequence number so this is probably
384 * because of an out-of-order CCS. We'll just drop it.
385 */
386 s->init_num = 0;
387 s->rwstate = SSL_READING;
388 rbio = SSL_get_rbio(s);
389 BIO_clear_retry_flags(rbio);
390 BIO_set_retry_read(rbio);
391 return 0;
392 }
f63a17d6
MC
393 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
394 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
395 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
396 return 0;
397}
398
399/*
0f1e51ea
MC
400 * ossl_statem_client13_write_transition() works out what handshake state to
401 * move to next when the TLSv1.3 client is writing messages to be sent to the
402 * server.
0f1e51ea
MC
403 */
404static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
405{
406 OSSL_STATEM *st = &s->statem;
407
408 /*
3847d426
MC
409 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
410 * TLSv1.3 yet at that point. They are handled by
411 * ossl_statem_client_write_transition().
0f1e51ea
MC
412 */
413 switch (st->hand_state) {
e43e6b19
TS
414 default:
415 /* Shouldn't happen */
416 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
417 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
418 ERR_R_INTERNAL_ERROR);
419 return WRITE_TRAN_ERROR;
420
9d75dce3
TS
421 case TLS_ST_CR_CERT_REQ:
422 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
423 st->hand_state = TLS_ST_CW_CERT;
424 return WRITE_TRAN_CONTINUE;
425 }
1bf4cb0f
MC
426 /*
427 * We should only get here if we received a CertificateRequest after
428 * we already sent close_notify
429 */
430 if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
431 /* Shouldn't happen - same as default case */
432 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
433 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
434 ERR_R_INTERNAL_ERROR);
435 return WRITE_TRAN_ERROR;
436 }
437 st->hand_state = TLS_ST_OK;
438 return WRITE_TRAN_CONTINUE;
0f1e51ea 439
92760c21 440 case TLS_ST_CR_FINISHED:
ef6c191b
MC
441 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
442 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 443 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870 444 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
fc7129dc 445 && s->hello_retry_request == SSL_HRR_NONE)
4d02f870 446 st->hand_state = TLS_ST_CW_CHANGE;
564547e4
MC
447 else
448 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
449 : TLS_ST_CW_FINISHED;
450 return WRITE_TRAN_CONTINUE;
451
d7f8783f 452 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
453 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
454 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
455 return WRITE_TRAN_CONTINUE;
456 }
457 /* Fall through */
458
459 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 460 case TLS_ST_CW_CHANGE:
94ed2c67 461 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 462 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
463 return WRITE_TRAN_CONTINUE;
464
465 case TLS_ST_CW_CERT:
466 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 467 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 468 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
469 return WRITE_TRAN_CONTINUE;
470
471 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
472 st->hand_state = TLS_ST_CW_FINISHED;
473 return WRITE_TRAN_CONTINUE;
474
e1c3de44 475 case TLS_ST_CR_KEY_UPDATE:
9412b3ad 476 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 477 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 478 case TLS_ST_CW_FINISHED:
94ed2c67 479 st->hand_state = TLS_ST_OK;
94ed2c67 480 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
481
482 case TLS_ST_OK:
9412b3ad
MC
483 if (s->key_update != SSL_KEY_UPDATE_NONE) {
484 st->hand_state = TLS_ST_CW_KEY_UPDATE;
485 return WRITE_TRAN_CONTINUE;
486 }
487
488 /* Try to read from the server instead */
cc2455bf 489 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
490 }
491}
492
493/*
494 * ossl_statem_client_write_transition() works out what handshake state to
495 * move to next when the client is writing messages to be sent to the server.
61ae935a 496 */
8481f583 497WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 498{
d6f1a6e9 499 OSSL_STATEM *st = &s->statem;
61ae935a 500
0f1e51ea
MC
501 /*
502 * Note that immediately before/after a ClientHello we don't know what
503 * version we are going to negotiate yet, so we don't take this branch until
504 * later
505 */
f5ca0b04 506 if (SSL_IS_TLS13(s))
0f1e51ea
MC
507 return ossl_statem_client13_write_transition(s);
508
a230b26e 509 switch (st->hand_state) {
f3b3d7f0
RS
510 default:
511 /* Shouldn't happen */
a2c2e000
MC
512 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
513 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
514 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
515 return WRITE_TRAN_ERROR;
516
a230b26e 517 case TLS_ST_OK:
c7f47786
MC
518 if (!s->renegotiate) {
519 /*
520 * We haven't requested a renegotiation ourselves so we must have
521 * received a message from the server. Better read it.
522 */
523 return WRITE_TRAN_FINISHED;
524 }
018fcbec
BE
525 /* Renegotiation */
526 /* fall thru */
a230b26e
EK
527 case TLS_ST_BEFORE:
528 st->hand_state = TLS_ST_CW_CLNT_HELLO;
529 return WRITE_TRAN_CONTINUE;
61ae935a 530
a230b26e 531 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
532 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
533 /*
534 * We are assuming this is a TLSv1.3 connection, although we haven't
535 * actually selected a version yet.
536 */
066904cc
MC
537 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
538 st->hand_state = TLS_ST_CW_CHANGE;
539 else
540 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
541 return WRITE_TRAN_CONTINUE;
542 }
a230b26e
EK
543 /*
544 * No transition at the end of writing because we don't know what
545 * we will be sent
546 */
547 return WRITE_TRAN_FINISHED;
61ae935a 548
597c51bc 549 case TLS_ST_CR_SRVR_HELLO:
318d3c0e
MC
550 /*
551 * We only get here in TLSv1.3. We just received an HRR, so issue a
552 * CCS unless middlebox compat mode is off, or we already issued one
553 * because we did early data.
554 */
555 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
556 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
557 st->hand_state = TLS_ST_CW_CHANGE;
558 else
559 st->hand_state = TLS_ST_CW_CLNT_HELLO;
a2b97bdf
MC
560 return WRITE_TRAN_CONTINUE;
561
d7f8783f 562 case TLS_ST_EARLY_DATA:
4004ce5f
MC
563 return WRITE_TRAN_FINISHED;
564
a230b26e
EK
565 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
566 st->hand_state = TLS_ST_CW_CLNT_HELLO;
567 return WRITE_TRAN_CONTINUE;
61ae935a 568
a230b26e
EK
569 case TLS_ST_CR_SRVR_DONE:
570 if (s->s3->tmp.cert_req)
571 st->hand_state = TLS_ST_CW_CERT;
572 else
61ae935a 573 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 574 return WRITE_TRAN_CONTINUE;
61ae935a 575
a230b26e
EK
576 case TLS_ST_CW_CERT:
577 st->hand_state = TLS_ST_CW_KEY_EXCH;
578 return WRITE_TRAN_CONTINUE;
61ae935a 579
a230b26e
EK
580 case TLS_ST_CW_KEY_EXCH:
581 /*
582 * For TLS, cert_req is set to 2, so a cert chain of nothing is
583 * sent, but no verify packet is sent
584 */
585 /*
586 * XXX: For now, we do not support client authentication in ECDH
587 * cipher suites with ECDH (rather than ECDSA) certificates. We
588 * need to skip the certificate verify message when client's
589 * ECDH public key is sent inside the client certificate.
590 */
591 if (s->s3->tmp.cert_req == 1) {
592 st->hand_state = TLS_ST_CW_CERT_VRFY;
593 } else {
61ae935a 594 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
595 }
596 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
597 st->hand_state = TLS_ST_CW_CHANGE;
598 }
599 return WRITE_TRAN_CONTINUE;
61ae935a 600
a230b26e
EK
601 case TLS_ST_CW_CERT_VRFY:
602 st->hand_state = TLS_ST_CW_CHANGE;
603 return WRITE_TRAN_CONTINUE;
604
605 case TLS_ST_CW_CHANGE:
318d3c0e
MC
606 if (s->hello_retry_request == SSL_HRR_PENDING) {
607 st->hand_state = TLS_ST_CW_CLNT_HELLO;
608 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
066904cc
MC
609 st->hand_state = TLS_ST_EARLY_DATA;
610 } else {
61ae935a 611#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 612 st->hand_state = TLS_ST_CW_FINISHED;
066904cc
MC
613#else
614 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
615 st->hand_state = TLS_ST_CW_NEXT_PROTO;
616 else
617 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 618#endif
066904cc 619 }
a230b26e 620 return WRITE_TRAN_CONTINUE;
61ae935a
MC
621
622#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
623 case TLS_ST_CW_NEXT_PROTO:
624 st->hand_state = TLS_ST_CW_FINISHED;
625 return WRITE_TRAN_CONTINUE;
61ae935a
MC
626#endif
627
a230b26e
EK
628 case TLS_ST_CW_FINISHED:
629 if (s->hit) {
630 st->hand_state = TLS_ST_OK;
a230b26e
EK
631 return WRITE_TRAN_CONTINUE;
632 } else {
633 return WRITE_TRAN_FINISHED;
634 }
61ae935a 635
a230b26e
EK
636 case TLS_ST_CR_FINISHED:
637 if (s->hit) {
638 st->hand_state = TLS_ST_CW_CHANGE;
639 return WRITE_TRAN_CONTINUE;
640 } else {
641 st->hand_state = TLS_ST_OK;
a230b26e
EK
642 return WRITE_TRAN_CONTINUE;
643 }
c7f47786
MC
644
645 case TLS_ST_CR_HELLO_REQ:
646 /*
647 * If we can renegotiate now then do so, otherwise wait for a more
648 * convenient time.
649 */
650 if (ssl3_renegotiate_check(s, 1)) {
651 if (!tls_setup_handshake(s)) {
f63a17d6 652 /* SSLfatal() already called */
c7f47786
MC
653 return WRITE_TRAN_ERROR;
654 }
655 st->hand_state = TLS_ST_CW_CLNT_HELLO;
656 return WRITE_TRAN_CONTINUE;
657 }
658 st->hand_state = TLS_ST_OK;
c7f47786 659 return WRITE_TRAN_CONTINUE;
61ae935a
MC
660 }
661}
662
663/*
664 * Perform any pre work that needs to be done prior to sending a message from
665 * the client to the server.
666 */
8481f583 667WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 668{
d6f1a6e9 669 OSSL_STATEM *st = &s->statem;
61ae935a 670
a230b26e 671 switch (st->hand_state) {
f3b3d7f0
RS
672 default:
673 /* No pre work to be done */
674 break;
675
61ae935a
MC
676 case TLS_ST_CW_CLNT_HELLO:
677 s->shutdown = 0;
678 if (SSL_IS_DTLS(s)) {
679 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 680 if (!ssl3_init_finished_mac(s)) {
f63a17d6 681 /* SSLfatal() already called */
2c4a056f
MC
682 return WORK_ERROR;
683 }
61ae935a
MC
684 }
685 break;
686
61ae935a
MC
687 case TLS_ST_CW_CHANGE:
688 if (SSL_IS_DTLS(s)) {
689 if (s->hit) {
690 /*
691 * We're into the last flight so we don't retransmit these
692 * messages unless we need to.
693 */
694 st->use_timer = 0;
695 }
696#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
697 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
698 /* Calls SSLfatal() as required */
61ae935a 699 return dtls_wait_for_dry(s);
a2c2e000 700 }
61ae935a
MC
701#endif
702 }
f3b3d7f0 703 break;
61ae935a 704
d7f8783f 705 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
706 /*
707 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
708 * attempt to write early data before calling SSL_read() then we press
709 * on with the handshake. Otherwise we pause here.
710 */
711 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
712 || s->early_data_state == SSL_EARLY_DATA_NONE)
713 return WORK_FINISHED_CONTINUE;
714 /* Fall through */
715
716 case TLS_ST_EARLY_DATA:
2a8db717
MC
717 return tls_finish_handshake(s, wst, 0, 1);
718
61ae935a 719 case TLS_ST_OK:
a2c2e000 720 /* Calls SSLfatal() as required */
2a8db717 721 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
722 }
723
724 return WORK_FINISHED_CONTINUE;
725}
726
727/*
728 * Perform any work that needs to be done after sending a message from the
729 * client to the server.
730 */
8481f583 731WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 732{
d6f1a6e9 733 OSSL_STATEM *st = &s->statem;
61ae935a
MC
734
735 s->init_num = 0;
736
a230b26e 737 switch (st->hand_state) {
f3b3d7f0
RS
738 default:
739 /* No post work to be done */
740 break;
741
61ae935a 742 case TLS_ST_CW_CLNT_HELLO:
6cb42265 743 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
5cc807da 744 && s->max_early_data > 0) {
6cb42265
MC
745 /*
746 * We haven't selected TLSv1.3 yet so we don't call the change
747 * cipher state function associated with the SSL_METHOD. Instead
748 * we call tls13_change_cipher_state() directly.
749 */
5cc807da 750 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
5cc807da
MC
751 if (!tls13_change_cipher_state(s,
752 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
753 /* SSLfatal() already called */
754 return WORK_ERROR;
755 }
a2c2e000 756 }
5cc807da
MC
757 /* else we're in compat mode so we delay flushing until after CCS */
758 } else if (!statem_flush(s)) {
759 return WORK_MORE_A;
760 }
761
762 if (SSL_IS_DTLS(s)) {
763 /* Treat the next message as the first packet */
764 s->first_packet = 1;
6cb42265 765 }
61ae935a
MC
766 break;
767
ef6c191b
MC
768 case TLS_ST_CW_END_OF_EARLY_DATA:
769 /*
770 * We set the enc_write_ctx back to NULL because we may end up writing
771 * in cleartext again if we get a HelloRetryRequest from the server.
772 */
773 EVP_CIPHER_CTX_free(s->enc_write_ctx);
774 s->enc_write_ctx = NULL;
775 break;
776
61ae935a 777 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
778 if (tls_client_key_exchange_post_work(s) == 0) {
779 /* SSLfatal() already called */
61ae935a 780 return WORK_ERROR;
a2c2e000 781 }
61ae935a
MC
782 break;
783
784 case TLS_ST_CW_CHANGE:
318d3c0e 785 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
4d02f870 786 break;
066904cc
MC
787 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
788 && s->max_early_data > 0) {
789 /*
790 * We haven't selected TLSv1.3 yet so we don't call the change
791 * cipher state function associated with the SSL_METHOD. Instead
792 * we call tls13_change_cipher_state() directly.
793 */
794 if (!tls13_change_cipher_state(s,
795 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
796 return WORK_ERROR;
797 break;
798 }
61ae935a
MC
799 s->session->cipher = s->s3->tmp.new_cipher;
800#ifdef OPENSSL_NO_COMP
801 s->session->compress_meth = 0;
802#else
803 if (s->s3->tmp.new_compression == NULL)
804 s->session->compress_meth = 0;
805 else
806 s->session->compress_meth = s->s3->tmp.new_compression->id;
807#endif
a2c2e000
MC
808 if (!s->method->ssl3_enc->setup_key_block(s)) {
809 /* SSLfatal() already called */
61ae935a 810 return WORK_ERROR;
a2c2e000 811 }
61ae935a
MC
812
813 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
814 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
815 /* SSLfatal() already called */
61ae935a 816 return WORK_ERROR;
a2c2e000 817 }
61ae935a
MC
818
819 if (SSL_IS_DTLS(s)) {
820#ifndef OPENSSL_NO_SCTP
821 if (s->hit) {
822 /*
823 * Change to new shared key of SCTP-Auth, will be ignored if
824 * no SCTP used.
825 */
826 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
827 0, NULL);
828 }
829#endif
830
831 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
832 }
833 break;
834
835 case TLS_ST_CW_FINISHED:
836#ifndef OPENSSL_NO_SCTP
837 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
838 /*
839 * Change to new shared key of SCTP-Auth, will be ignored if
840 * no SCTP used.
841 */
842 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
843 0, NULL);
844 }
845#endif
846 if (statem_flush(s) != 1)
847 return WORK_MORE_B;
92760c21
MC
848
849 if (SSL_IS_TLS13(s)) {
9d75dce3 850 if (!tls13_save_handshake_digest_for_pha(s)) {
a2c2e000
MC
851 /* SSLfatal() already called */
852 return WORK_ERROR;
853 }
9d75dce3
TS
854 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
855 if (!s->method->ssl3_enc->change_cipher_state(s,
856 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
857 /* SSLfatal() already called */
858 return WORK_ERROR;
859 }
860 }
92760c21 861 }
61ae935a 862 break;
9412b3ad
MC
863
864 case TLS_ST_CW_KEY_UPDATE:
865 if (statem_flush(s) != 1)
866 return WORK_MORE_A;
a2c2e000
MC
867 if (!tls13_update_key(s, 1)) {
868 /* SSLfatal() already called */
57389a32 869 return WORK_ERROR;
a2c2e000 870 }
9412b3ad 871 break;
61ae935a
MC
872 }
873
874 return WORK_FINISHED_CONTINUE;
875}
876
877/*
6392fb8e
MC
878 * Get the message construction function and message type for sending from the
879 * client
61ae935a
MC
880 *
881 * Valid return values are:
882 * 1: Success
883 * 0: Error
884 */
6392fb8e 885int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 886 confunc_f *confunc, int *mt)
61ae935a 887{
d6f1a6e9 888 OSSL_STATEM *st = &s->statem;
61ae935a 889
4a01c59f
MC
890 switch (st->hand_state) {
891 default:
892 /* Shouldn't happen */
f63a17d6
MC
893 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
894 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
895 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
896 return 0;
897
898 case TLS_ST_CW_CHANGE:
5923ad4b 899 if (SSL_IS_DTLS(s))
6392fb8e 900 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 901 else
6392fb8e
MC
902 *confunc = tls_construct_change_cipher_spec;
903 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
904 break;
905
906 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
907 *confunc = tls_construct_client_hello;
908 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
909 break;
910
ef6c191b
MC
911 case TLS_ST_CW_END_OF_EARLY_DATA:
912 *confunc = tls_construct_end_of_early_data;
913 *mt = SSL3_MT_END_OF_EARLY_DATA;
914 break;
915
916 case TLS_ST_PENDING_EARLY_DATA_END:
917 *confunc = NULL;
918 *mt = SSL3_MT_DUMMY;
919 break;
920
4a01c59f 921 case TLS_ST_CW_CERT:
6392fb8e
MC
922 *confunc = tls_construct_client_certificate;
923 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
924 break;
925
926 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
927 *confunc = tls_construct_client_key_exchange;
928 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
929 break;
930
931 case TLS_ST_CW_CERT_VRFY:
d8bc1399 932 *confunc = tls_construct_cert_verify;
6392fb8e 933 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 934 break;
61ae935a
MC
935
936#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 937 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
938 *confunc = tls_construct_next_proto;
939 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 940 break;
61ae935a 941#endif
4a01c59f 942 case TLS_ST_CW_FINISHED:
6392fb8e
MC
943 *confunc = tls_construct_finished;
944 *mt = SSL3_MT_FINISHED;
4a01c59f 945 break;
9412b3ad
MC
946
947 case TLS_ST_CW_KEY_UPDATE:
948 *confunc = tls_construct_key_update;
949 *mt = SSL3_MT_KEY_UPDATE;
950 break;
4a01c59f 951 }
5923ad4b 952
5923ad4b 953 return 1;
61ae935a
MC
954}
955
956/*
957 * Returns the maximum allowed length for the current message that we are
958 * reading. Excludes the message header.
959 */
eda75751 960size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 961{
d6f1a6e9 962 OSSL_STATEM *st = &s->statem;
61ae935a 963
a230b26e 964 switch (st->hand_state) {
f3b3d7f0
RS
965 default:
966 /* Shouldn't happen */
967 return 0;
968
a230b26e
EK
969 case TLS_ST_CR_SRVR_HELLO:
970 return SERVER_HELLO_MAX_LENGTH;
61ae935a 971
a230b26e
EK
972 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
973 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 974
a230b26e
EK
975 case TLS_ST_CR_CERT:
976 return s->max_cert_list;
61ae935a 977
2c5dfdc3
MC
978 case TLS_ST_CR_CERT_VRFY:
979 return SSL3_RT_MAX_PLAIN_LENGTH;
980
a230b26e
EK
981 case TLS_ST_CR_CERT_STATUS:
982 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 983
a230b26e
EK
984 case TLS_ST_CR_KEY_EXCH:
985 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 986
a230b26e
EK
987 case TLS_ST_CR_CERT_REQ:
988 /*
989 * Set to s->max_cert_list for compatibility with previous releases. In
990 * practice these messages can get quite long if servers are configured
991 * to provide a long list of acceptable CAs
992 */
993 return s->max_cert_list;
61ae935a 994
a230b26e
EK
995 case TLS_ST_CR_SRVR_DONE:
996 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 997
a230b26e
EK
998 case TLS_ST_CR_CHANGE:
999 if (s->version == DTLS1_BAD_VER)
1000 return 3;
1001 return CCS_MAX_LENGTH;
61ae935a 1002
a230b26e
EK
1003 case TLS_ST_CR_SESSION_TICKET:
1004 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 1005
a230b26e
EK
1006 case TLS_ST_CR_FINISHED:
1007 return FINISHED_MAX_LENGTH;
e46f2334
MC
1008
1009 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1010 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
1011
1012 case TLS_ST_CR_KEY_UPDATE:
1013 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1014 }
61ae935a
MC
1015}
1016
1017/*
1018 * Process a message that the client has been received from the server.
1019 */
8481f583 1020MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 1021{
d6f1a6e9 1022 OSSL_STATEM *st = &s->statem;
61ae935a 1023
a230b26e 1024 switch (st->hand_state) {
f3b3d7f0
RS
1025 default:
1026 /* Shouldn't happen */
a2c2e000
MC
1027 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1028 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1029 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1030 return MSG_PROCESS_ERROR;
1031
a230b26e
EK
1032 case TLS_ST_CR_SRVR_HELLO:
1033 return tls_process_server_hello(s, pkt);
61ae935a 1034
a230b26e
EK
1035 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1036 return dtls_process_hello_verify(s, pkt);
61ae935a 1037
a230b26e
EK
1038 case TLS_ST_CR_CERT:
1039 return tls_process_server_certificate(s, pkt);
61ae935a 1040
2c5dfdc3
MC
1041 case TLS_ST_CR_CERT_VRFY:
1042 return tls_process_cert_verify(s, pkt);
1043
a230b26e
EK
1044 case TLS_ST_CR_CERT_STATUS:
1045 return tls_process_cert_status(s, pkt);
61ae935a 1046
a230b26e
EK
1047 case TLS_ST_CR_KEY_EXCH:
1048 return tls_process_key_exchange(s, pkt);
61ae935a 1049
a230b26e
EK
1050 case TLS_ST_CR_CERT_REQ:
1051 return tls_process_certificate_request(s, pkt);
61ae935a 1052
a230b26e
EK
1053 case TLS_ST_CR_SRVR_DONE:
1054 return tls_process_server_done(s, pkt);
61ae935a 1055
a230b26e
EK
1056 case TLS_ST_CR_CHANGE:
1057 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1058
a230b26e
EK
1059 case TLS_ST_CR_SESSION_TICKET:
1060 return tls_process_new_session_ticket(s, pkt);
61ae935a 1061
a230b26e
EK
1062 case TLS_ST_CR_FINISHED:
1063 return tls_process_finished(s, pkt);
e46f2334 1064
c7f47786
MC
1065 case TLS_ST_CR_HELLO_REQ:
1066 return tls_process_hello_req(s, pkt);
1067
e46f2334
MC
1068 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1069 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1070
1071 case TLS_ST_CR_KEY_UPDATE:
1072 return tls_process_key_update(s, pkt);
61ae935a 1073 }
61ae935a
MC
1074}
1075
1076/*
1077 * Perform any further processing required following the receipt of a message
1078 * from the server
1079 */
8481f583 1080WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1081{
d6f1a6e9 1082 OSSL_STATEM *st = &s->statem;
61ae935a 1083
a230b26e 1084 switch (st->hand_state) {
f3b3d7f0
RS
1085 default:
1086 /* Shouldn't happen */
a2c2e000
MC
1087 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1088 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1089 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1090 return WORK_ERROR;
1091
a2388b50 1092 case TLS_ST_CR_CERT_VRFY:
05c4f1d5
MC
1093 case TLS_ST_CR_CERT_REQ:
1094 return tls_prepare_client_certificate(s, wst);
61ae935a 1095 }
61ae935a
MC
1096}
1097
7cea05dc 1098int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1099{
2c7b4dbc 1100 unsigned char *p;
ec60ccc1
MC
1101 size_t sess_id_len;
1102 int i, protverr;
09b6c2ef 1103#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1104 SSL_COMP *comp;
1105#endif
b9908bf9 1106 SSL_SESSION *sess = s->session;
a5816a5a 1107 unsigned char *session_id;
0f113f3e 1108
b9908bf9 1109 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1110 protverr = ssl_set_client_hello_version(s);
1111 if (protverr != 0) {
f63a17d6
MC
1112 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1113 protverr);
7cea05dc 1114 return 0;
4fa52141 1115 }
0f113f3e 1116
e586eac8 1117 if (sess == NULL
4fd12788 1118 || !ssl_version_supported(s, sess->ssl_version, NULL)
e586eac8 1119 || !SSL_SESSION_is_resumable(sess)) {
fc7129dc
MC
1120 if (s->hello_retry_request == SSL_HRR_NONE
1121 && !ssl_get_new_session(s, 0)) {
f63a17d6 1122 /* SSLfatal() already called */
7cea05dc 1123 return 0;
f63a17d6 1124 }
b9908bf9
MC
1125 }
1126 /* else use the pre-loaded session */
0f113f3e 1127
b9908bf9 1128 p = s->s3->client_random;
0f113f3e 1129
b9908bf9
MC
1130 /*
1131 * for DTLS if client_random is initialized, reuse it, we are
1132 * required to use same upon reply to HelloVerify
1133 */
1134 if (SSL_IS_DTLS(s)) {
1135 size_t idx;
1136 i = 1;
1137 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1138 if (p[idx]) {
1139 i = 0;
1140 break;
0f113f3e 1141 }
0f113f3e 1142 }
751b26b1 1143 } else {
fc7129dc 1144 i = (s->hello_retry_request == SSL_HRR_NONE);
751b26b1 1145 }
0f113f3e 1146
f7f2a01d 1147 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
f63a17d6
MC
1148 DOWNGRADE_NONE) <= 0) {
1149 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1150 ERR_R_INTERNAL_ERROR);
7cea05dc 1151 return 0;
f63a17d6 1152 }
b9908bf9 1153
b9908bf9
MC
1154 /*-
1155 * version indicates the negotiated version: for example from
1156 * an SSLv2/v3 compatible client hello). The client_version
1157 * field is the maximum version we permit and it is also
1158 * used in RSA encrypted premaster secrets. Some servers can
1159 * choke if we initially report a higher version then
1160 * renegotiate to a lower one in the premaster secret. This
1161 * didn't happen with TLS 1.0 as most servers supported it
1162 * but it can with TLS 1.1 or later if the server only supports
1163 * 1.0.
1164 *
1165 * Possible scenario with previous logic:
1166 * 1. Client hello indicates TLS 1.2
1167 * 2. Server hello says TLS 1.0
1168 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1169 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1170 * 5. Server sends hello request to renegotiate.
1171 * 6. Client hello indicates TLS v1.0 as we now
1172 * know that is maximum server supports.
1173 * 7. Server chokes on RSA encrypted premaster secret
1174 * containing version 1.0.
1175 *
1176 * For interoperability it should be OK to always use the
1177 * maximum version we support in client hello and then rely
1178 * on the checking of version to ensure the servers isn't
1179 * being inconsistent: for example initially negotiating with
1180 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1181 * client_version in client hello and not resetting it to
1182 * the negotiated version.
cd998837
MC
1183 *
1184 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1185 * supported_versions extension for the real supported versions.
b9908bf9 1186 */
7acb8b64 1187 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1188 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1189 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1190 ERR_R_INTERNAL_ERROR);
7cea05dc 1191 return 0;
2c7b4dbc 1192 }
b9908bf9
MC
1193
1194 /* Session ID */
a5816a5a
MC
1195 session_id = s->session->session_id;
1196 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1197 if (s->version == TLS1_3_VERSION
1198 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1199 sess_id_len = sizeof(s->tmp_session_id);
1200 s->tmp_session_id_len = sess_id_len;
1201 session_id = s->tmp_session_id;
fc7129dc 1202 if (s->hello_retry_request == SSL_HRR_NONE
16cfc2c9 1203 && RAND_bytes(s->tmp_session_id, sess_id_len) <= 0) {
a5816a5a
MC
1204 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1205 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1206 ERR_R_INTERNAL_ERROR);
1207 return 0;
1208 }
1209 } else {
1210 sess_id_len = 0;
1211 }
1212 } else {
dee0cc10 1213 assert(s->session->session_id_length <= sizeof(s->session->session_id));
ec60ccc1 1214 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1215 if (s->version == TLS1_3_VERSION) {
1216 s->tmp_session_id_len = sess_id_len;
1217 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1218 }
1219 }
dee0cc10 1220 if (!WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1221 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1222 sess_id_len))
7cea05dc 1223 || !WPACKET_close(pkt)) {
f63a17d6
MC
1224 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1225 ERR_R_INTERNAL_ERROR);
7cea05dc 1226 return 0;
b9908bf9 1227 }
0f113f3e 1228
b9908bf9
MC
1229 /* cookie stuff for DTLS */
1230 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1231 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1232 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1233 s->d1->cookie_len)) {
f63a17d6
MC
1234 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1235 ERR_R_INTERNAL_ERROR);
7cea05dc 1236 return 0;
0f113f3e 1237 }
b9908bf9
MC
1238 }
1239
1240 /* Ciphers supported */
7cea05dc 1241 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1242 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1243 ERR_R_INTERNAL_ERROR);
7cea05dc 1244 return 0;
2c7b4dbc 1245 }
635c8f77 1246
f63a17d6
MC
1247 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1248 /* SSLfatal() already called */
7cea05dc 1249 return 0;
f63a17d6 1250 }
7cea05dc 1251 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1252 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1253 ERR_R_INTERNAL_ERROR);
7cea05dc 1254 return 0;
b9908bf9 1255 }
0f113f3e 1256
b9908bf9 1257 /* COMPRESSION */
7cea05dc 1258 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1259 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1260 ERR_R_INTERNAL_ERROR);
7cea05dc 1261 return 0;
2c7b4dbc
MC
1262 }
1263#ifndef OPENSSL_NO_COMP
c19602b5
MC
1264 if (ssl_allow_compression(s)
1265 && s->ctx->comp_methods
1266 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1267 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1268 for (i = 0; i < compnum; i++) {
1269 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1270 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1271 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1272 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1273 ERR_R_INTERNAL_ERROR);
7cea05dc 1274 return 0;
2c7b4dbc
MC
1275 }
1276 }
b9908bf9 1277 }
09b6c2ef 1278#endif
2c7b4dbc 1279 /* Add the NULL method */
7cea05dc 1280 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1281 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1282 ERR_R_INTERNAL_ERROR);
7cea05dc 1283 return 0;
2c7b4dbc 1284 }
761772d7 1285
b9908bf9 1286 /* TLS extensions */
f63a17d6
MC
1287 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1288 /* SSLfatal() already called */
7cea05dc 1289 return 0;
b9908bf9 1290 }
0f113f3e 1291
b9908bf9 1292 return 1;
0f113f3e 1293}
d02b48c6 1294
be3583fa 1295MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1296{
cb150cbc 1297 size_t cookie_len;
8ba708e5
MC
1298 PACKET cookiepkt;
1299
1300 if (!PACKET_forward(pkt, 2)
a230b26e 1301 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1302 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1303 SSL_R_LENGTH_MISMATCH);
1304 return MSG_PROCESS_ERROR;
8ba708e5
MC
1305 }
1306
1307 cookie_len = PACKET_remaining(&cookiepkt);
1308 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1309 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1310 SSL_R_LENGTH_TOO_LONG);
1311 return MSG_PROCESS_ERROR;
8ba708e5
MC
1312 }
1313
1314 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1315 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1316 SSL_R_LENGTH_MISMATCH);
1317 return MSG_PROCESS_ERROR;
8ba708e5
MC
1318 }
1319 s->d1->cookie_len = cookie_len;
1320
1321 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1322}
1323
11c67eea 1324static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1325{
1326 STACK_OF(SSL_CIPHER) *sk;
1327 const SSL_CIPHER *c;
11c67eea
MC
1328 int i;
1329
1330 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1331 if (c == NULL) {
1332 /* unknown cipher */
f63a17d6
MC
1333 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1334 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1335 return 0;
1336 }
1337 /*
1338 * If it is a disabled cipher we either didn't send it in client hello,
1339 * or it's not allowed for the selected protocol. So we return an error.
1340 */
8af91fd9 1341 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1342 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1343 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1344 return 0;
1345 }
1346
1347 sk = ssl_get_ciphers_by_id(s);
1348 i = sk_SSL_CIPHER_find(sk, c);
1349 if (i < 0) {
1350 /* we did not say we would use this cipher */
f63a17d6
MC
1351 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1352 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1353 return 0;
1354 }
1355
1356 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1357 && s->s3->tmp.new_cipher->id != c->id) {
1358 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1359 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1360 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1361 return 0;
1362 }
1363
1364 /*
1365 * Depending on the session caching (internal/external), the cipher
1366 * and/or cipher_id values may not be set. Make sure that cipher_id is
1367 * set and use it for comparison.
1368 */
1369 if (s->session->cipher != NULL)
1370 s->session->cipher_id = s->session->cipher->id;
1371 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1372 if (SSL_IS_TLS13(s)) {
1373 /*
1374 * In TLSv1.3 it is valid for the server to select a different
1375 * ciphersuite as long as the hash is the same.
1376 */
1377 if (ssl_md(c->algorithm2)
1378 != ssl_md(s->session->cipher->algorithm2)) {
f63a17d6
MC
1379 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1380 SSL_F_SET_CLIENT_CIPHERSUITE,
1381 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1382 return 0;
1383 }
1384 } else {
1385 /*
1386 * Prior to TLSv1.3 resuming a session always meant using the same
1387 * ciphersuite.
1388 */
f63a17d6
MC
1389 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1390 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1391 return 0;
1392 }
11c67eea
MC
1393 }
1394 s->s3->tmp.new_cipher = c;
1395
1396 return 1;
1397}
1398
1399MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1400{
332eb390 1401 PACKET session_id, extpkt;
b9908bf9 1402 size_t session_id_len;
b6981744 1403 const unsigned char *cipherchars;
597c51bc 1404 int hrr = 0;
b9908bf9 1405 unsigned int compression;
4fa52141 1406 unsigned int sversion;
3434f40b 1407 unsigned int context;
332eb390 1408 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1409#ifndef OPENSSL_NO_COMP
1410 SSL_COMP *comp;
1411#endif
1412
4fa52141 1413 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1414 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1415 SSL_R_LENGTH_MISMATCH);
1416 goto err;
4fa52141 1417 }
50932c4a 1418
c3043dcd 1419 /* load the server random */
597c51bc
MC
1420 if (s->version == TLS1_3_VERSION
1421 && sversion == TLS1_2_VERSION
1422 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1423 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
fc7129dc
MC
1424 s->hello_retry_request = SSL_HRR_PENDING;
1425 hrr = 1;
597c51bc
MC
1426 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1427 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1428 SSL_R_LENGTH_MISMATCH);
1429 goto err;
1430 }
1431 } else {
1432 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1433 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1434 SSL_R_LENGTH_MISMATCH);
1435 goto err;
1436 }
c3043dcd
MC
1437 }
1438
88050dd1
MC
1439 /* Get the session-id. */
1440 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1441 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1442 SSL_R_LENGTH_MISMATCH);
f63a17d6 1443 goto err;
0f113f3e 1444 }
88050dd1
MC
1445 session_id_len = PACKET_remaining(&session_id);
1446 if (session_id_len > sizeof(s->session->session_id)
1447 || session_id_len > SSL3_SESSION_ID_SIZE) {
1448 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1449 SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1450 goto err;
524420d8
MC
1451 }
1452
73999b62 1453 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1454 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1455 SSL_R_LENGTH_MISMATCH);
1456 goto err;
fc5ce51d
EK
1457 }
1458
88050dd1
MC
1459 if (!PACKET_get_1(pkt, &compression)) {
1460 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1461 SSL_R_LENGTH_MISMATCH);
1462 goto err;
4ff65f77
MC
1463 }
1464
1465 /* TLS extensions */
597c51bc 1466 if (PACKET_remaining(pkt) == 0 && !hrr) {
4ff65f77 1467 PACKET_null_init(&extpkt);
26b9172a
MC
1468 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1469 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1470 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1471 SSL_R_BAD_LENGTH);
1472 goto err;
4ff65f77
MC
1473 }
1474
597c51bc
MC
1475 if (!hrr) {
1476 if (!tls_collect_extensions(s, &extpkt,
1477 SSL_EXT_TLS1_2_SERVER_HELLO
1478 | SSL_EXT_TLS1_3_SERVER_HELLO,
1479 &extensions, NULL, 1)) {
1480 /* SSLfatal() already called */
1481 goto err;
1482 }
1483
1484 if (!ssl_choose_client_version(s, sversion, extensions)) {
1485 /* SSLfatal() already called */
1486 goto err;
1487 }
88050dd1
MC
1488 }
1489
597c51bc
MC
1490 if (SSL_IS_TLS13(s) || hrr) {
1491 if (compression != 0) {
1492 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1493 SSL_F_TLS_PROCESS_SERVER_HELLO,
1494 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1495 goto err;
1496 }
1497
1498 if (session_id_len != s->tmp_session_id_len
1499 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1500 session_id_len) != 0) {
1501 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1502 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1503 goto err;
1504 }
1505 }
1506
1507 if (hrr) {
1508 if (!set_client_ciphersuite(s, cipherchars)) {
1509 /* SSLfatal() already called */
1510 goto err;
1511 }
1512
1513 return tls_process_as_hello_retry_request(s, &extpkt);
88050dd1
MC
1514 }
1515
1516 /*
1517 * Now we have chosen the version we need to check again that the extensions
1518 * are appropriate for this version.
1519 */
fe874d27
MC
1520 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1521 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1
MC
1522 if (!tls_validate_all_contexts(s, context, extensions)) {
1523 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1524 SSL_R_BAD_EXTENSION);
1525 goto err;
1526 }
1527
4ff65f77
MC
1528 s->hit = 0;
1529
1530 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1531 /*
1532 * In TLSv1.3 a ServerHello message signals a key change so the end of
1533 * the message must be on a record boundary.
1534 */
1535 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1536 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1537 SSL_F_TLS_PROCESS_SERVER_HELLO,
1538 SSL_R_NOT_ON_RECORD_BOUNDARY);
1539 goto err;
1540 }
1541
4ff65f77
MC
1542 /* This will set s->hit if we are resuming */
1543 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1544 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1545 extensions, NULL, 0)) {
f63a17d6
MC
1546 /* SSLfatal() already called */
1547 goto err;
1548 }
4ff65f77 1549 } else {
8c1a5343 1550 /*
4ff65f77
MC
1551 * Check if we can resume the session based on external pre-shared
1552 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1553 * Resumption based on server-side state works with session IDs.
1554 * Resumption based on pre-shared Protected Access Credentials (PACs)
1555 * works by overriding the SessionTicket extension at the application
1556 * layer, and does not send a session ID. (We do not know whether
1557 * EAP-FAST servers would honour the session ID.) Therefore, the session
1558 * ID alone is not a reliable indicator of session resumption, so we
1559 * first check if we can resume, and later peek at the next handshake
1560 * message to see if the server wants to resume.
8c1a5343 1561 */
4ff65f77
MC
1562 if (s->version >= TLS1_VERSION
1563 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1564 const SSL_CIPHER *pref_cipher = NULL;
1565 /*
1566 * s->session->master_key_length is a size_t, but this is an int for
1567 * backwards compat reasons
1568 */
1569 int master_key_length;
1570 master_key_length = sizeof(s->session->master_key);
1571 if (s->ext.session_secret_cb(s, s->session->master_key,
1572 &master_key_length,
1573 NULL, &pref_cipher,
1574 s->ext.session_secret_cb_arg)
1575 && master_key_length > 0) {
1576 s->session->master_key_length = master_key_length;
1577 s->session->cipher = pref_cipher ?
60d685d1 1578 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1579 } else {
f63a17d6
MC
1580 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1581 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1582 goto err;
4ff65f77 1583 }
0f113f3e 1584 }
4ff65f77
MC
1585
1586 if (session_id_len != 0
1587 && session_id_len == s->session->session_id_length
1588 && memcmp(PACKET_data(&session_id), s->session->session_id,
1589 session_id_len) == 0)
1590 s->hit = 1;
50932c4a
MC
1591 }
1592
4ff65f77 1593 if (s->hit) {
0f113f3e 1594 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1595 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1596 /* actually a client application bug */
f63a17d6
MC
1597 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1598 SSL_F_TLS_PROCESS_SERVER_HELLO,
1599 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1600 goto err;
0f113f3e 1601 }
6e3d0153 1602 } else {
0f113f3e 1603 /*
6e3d0153 1604 * If we were trying for session-id reuse but the server
4ff65f77 1605 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1606 * In the case of EAP-FAST and PAC, we do not send a session ID,
1607 * so the PAC-based session secret is always preserved. It'll be
1608 * overwritten if the server refuses resumption.
0f113f3e 1609 */
c9a826d2 1610 if (s->session->session_id_length > 0) {
9ef9088c 1611 tsan_counter(&s->session_ctx->stats.sess_miss);
0f113f3e 1612 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1613 /* SSLfatal() already called */
1614 goto err;
0f113f3e
MC
1615 }
1616 }
50932c4a 1617
ccae4a15 1618 s->session->ssl_version = s->version;
a5816a5a
MC
1619 /*
1620 * In TLSv1.2 and below we save the session id we were sent so we can
1621 * resume it later. In TLSv1.3 the session id we were sent is just an
1622 * echo of what we originally sent in the ClientHello and should not be
1623 * used for resumption.
1624 */
1625 if (!SSL_IS_TLS13(s)) {
1626 s->session->session_id_length = session_id_len;
1627 /* session_id_len could be 0 */
1628 if (session_id_len > 0)
1629 memcpy(s->session->session_id, PACKET_data(&session_id),
1630 session_id_len);
1631 }
0f113f3e 1632 }
fc5ce51d 1633
ccae4a15
FI
1634 /* Session version and negotiated protocol version should match */
1635 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1636 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1637 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1638 goto err;
ccae4a15 1639 }
0f113f3e 1640 /*
3eb2aff4
KR
1641 * Now that we know the version, update the check to see if it's an allowed
1642 * version.
1643 */
1644 s->s3->tmp.min_ver = s->version;
1645 s->s3->tmp.max_ver = s->version;
0f113f3e 1646
11c67eea 1647 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1648 /* SSLfatal() already called */
1649 goto err;
0f113f3e
MC
1650 }
1651
09b6c2ef 1652#ifdef OPENSSL_NO_COMP
fc5ce51d 1653 if (compression != 0) {
f63a17d6
MC
1654 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1655 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1656 goto err;
0f113f3e
MC
1657 }
1658 /*
1659 * If compression is disabled we'd better not try to resume a session
1660 * using compression.
1661 */
1662 if (s->session->compress_meth != 0) {
f63a17d6
MC
1663 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1664 SSL_R_INCONSISTENT_COMPRESSION);
1665 goto err;
0f113f3e 1666 }
09b6c2ef 1667#else
fc5ce51d 1668 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1669 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
dd5a4279 1670 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1671 goto err;
0f113f3e 1672 }
fc5ce51d 1673 if (compression == 0)
0f113f3e
MC
1674 comp = NULL;
1675 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1676 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1677 SSL_R_COMPRESSION_DISABLED);
1678 goto err;
fc5ce51d
EK
1679 } else {
1680 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1681 }
0f113f3e 1682
fc5ce51d 1683 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1684 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1685 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1686 goto err;
0f113f3e
MC
1687 } else {
1688 s->s3->tmp.new_compression = comp;
1689 }
09b6c2ef 1690#endif
761772d7 1691
f63a17d6
MC
1692 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1693 /* SSLfatal() already called */
1694 goto err;
1695 }
332eb390 1696
8723588e
MC
1697#ifndef OPENSSL_NO_SCTP
1698 if (SSL_IS_DTLS(s) && s->hit) {
1699 unsigned char sctpauthkey[64];
1700 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
243ff51c 1701 size_t labellen;
8723588e
MC
1702
1703 /*
1704 * Add new shared key for SCTP-Auth, will be ignored if
1705 * no SCTP used.
1706 */
141eb8c6
MC
1707 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1708 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e 1709
243ff51c
MT
1710 /* Don't include the terminating zero. */
1711 labellen = sizeof(labelbuffer) - 1;
1712 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
1713 labellen += 1;
1714
8723588e 1715 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1716 sizeof(sctpauthkey),
1717 labelbuffer,
243ff51c 1718 labellen, NULL, 0, 0) <= 0) {
f63a17d6
MC
1719 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1720 ERR_R_INTERNAL_ERROR);
1721 goto err;
1722 }
8723588e
MC
1723
1724 BIO_ctrl(SSL_get_wbio(s),
1725 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1726 sizeof(sctpauthkey), sctpauthkey);
1727 }
1728#endif
1729
92760c21
MC
1730 /*
1731 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1732 * we're done with this message
1733 */
1734 if (SSL_IS_TLS13(s)
1735 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1736 || !s->method->ssl3_enc->change_cipher_state(s,
1737 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1738 /* SSLfatal() already called */
1739 goto err;
92760c21
MC
1740 }
1741
1b0286a3 1742 OPENSSL_free(extensions);
b9908bf9 1743 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1744 err:
1b0286a3 1745 OPENSSL_free(extensions);
b9908bf9 1746 return MSG_PROCESS_ERROR;
0f113f3e 1747}
d02b48c6 1748
597c51bc
MC
1749static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1750 PACKET *extpkt)
3847d426 1751{
3847d426 1752 RAW_EXTENSION *extensions = NULL;
3847d426 1753
d4504fe5
MC
1754 /*
1755 * If we were sending early_data then the enc_write_ctx is now invalid and
1756 * should not be used.
1757 */
1758 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1759 s->enc_write_ctx = NULL;
1760
597c51bc 1761 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1762 &extensions, NULL, 1)
fe874d27 1763 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1764 extensions, NULL, 0, 1)) {
1765 /* SSLfatal() already called */
1766 goto err;
1767 }
3847d426
MC
1768
1769 OPENSSL_free(extensions);
66d4bf6b
MC
1770 extensions = NULL;
1771
f5d270ca
BK
1772 if (s->ext.tls13_cookie_len == 0
1773#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1774 && s->s3->tmp.pkey != NULL
1775#endif
1776 ) {
66d4bf6b
MC
1777 /*
1778 * We didn't receive a cookie or a new key_share so the next
1779 * ClientHello will not change
1780 */
f63a17d6 1781 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
597c51bc
MC
1782 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1783 SSL_R_NO_CHANGE_FOLLOWING_HRR);
f63a17d6 1784 goto err;
66d4bf6b 1785 }
3847d426 1786
11c67eea
MC
1787 /*
1788 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1789 * a synthetic message_hash in place of ClientHello1.
1790 */
43054d3d 1791 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
f63a17d6
MC
1792 /* SSLfatal() already called */
1793 goto err;
11c67eea
MC
1794 }
1795
1796 /*
1797 * Add this message to the Transcript Hash. Normally this is done
1798 * automatically prior to the message processing stage. However due to the
1799 * need to create the synthetic message hash, we defer that step until now
1800 * for HRR messages.
1801 */
1802 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1803 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1804 /* SSLfatal() already called */
1805 goto err;
11c67eea
MC
1806 }
1807
3847d426 1808 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1809 err:
3847d426
MC
1810 OPENSSL_free(extensions);
1811 return MSG_PROCESS_ERROR;
1812}
1813
be3583fa 1814MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1815{
f63a17d6 1816 int i;
eb5fd03b 1817 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1818 unsigned long cert_list_len, cert_len;
1819 X509 *x = NULL;
b6981744 1820 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1821 STACK_OF(X509) *sk = NULL;
1822 EVP_PKEY *pkey = NULL;
7f6b466b 1823 size_t chainidx, certidx;
e96e0f8e 1824 unsigned int context = 0;
7f6b466b 1825 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1826
1827 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1828 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1829 ERR_R_MALLOC_FAILURE);
cc273a93 1830 goto err;
0f113f3e
MC
1831 }
1832
e96e0f8e
MC
1833 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1834 || context != 0
1835 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1836 || PACKET_remaining(pkt) != cert_list_len
1837 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1838 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1839 SSL_R_LENGTH_MISMATCH);
1840 goto err;
0f113f3e 1841 }
d805a57b 1842 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1843 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1844 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1845 SSLfatal(s, SSL_AD_DECODE_ERROR,
1846 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1847 SSL_R_CERT_LENGTH_MISMATCH);
1848 goto err;
0f113f3e
MC
1849 }
1850
df758a85
MC
1851 certstart = certbytes;
1852 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e 1853 if (x == NULL) {
f63a17d6
MC
1854 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1855 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1856 goto err;
0f113f3e 1857 }
df758a85 1858 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1859 SSLfatal(s, SSL_AD_DECODE_ERROR,
1860 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1861 SSL_R_CERT_LENGTH_MISMATCH);
1862 goto err;
0f113f3e 1863 }
e96e0f8e
MC
1864
1865 if (SSL_IS_TLS13(s)) {
1866 RAW_EXTENSION *rawexts = NULL;
1867 PACKET extensions;
1868
1869 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1870 SSLfatal(s, SSL_AD_DECODE_ERROR,
1871 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1872 SSL_R_BAD_LENGTH);
1873 goto err;
e96e0f8e 1874 }
fe874d27
MC
1875 if (!tls_collect_extensions(s, &extensions,
1876 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1877 NULL, chainidx == 0)
8e1634ec 1878 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1879 rawexts, x, chainidx,
8e1634ec 1880 PACKET_remaining(pkt) == 0)) {
5ee289ea 1881 OPENSSL_free(rawexts);
f63a17d6
MC
1882 /* SSLfatal already called */
1883 goto err;
5ee289ea
MC
1884 }
1885 OPENSSL_free(rawexts);
e96e0f8e
MC
1886 }
1887
0f113f3e 1888 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1889 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1890 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1891 ERR_R_MALLOC_FAILURE);
cc273a93 1892 goto err;
0f113f3e
MC
1893 }
1894 x = NULL;
0f113f3e
MC
1895 }
1896
1897 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1898 /*
1899 * The documented interface is that SSL_VERIFY_PEER should be set in order
1900 * for client side verification of the server certificate to take place.
1901 * However, historically the code has only checked that *any* flag is set
1902 * to cause server verification to take place. Use of the other flags makes
1903 * no sense in client mode. An attempt to clean up the semantics was
1904 * reverted because at least one application *only* set
1905 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1906 * server verification to take place, after the clean up it silently did
1907 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1908 * sent to them because they are void functions. Therefore, we now use the
1909 * (less clean) historic behaviour of performing validation if any flag is
1910 * set. The *documented* interface remains the same.
1911 */
1912 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
c6d38183 1913 SSLfatal(s, ssl_x509err2alert(s->verify_result),
f63a17d6
MC
1914 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1915 SSL_R_CERTIFICATE_VERIFY_FAILED);
1916 goto err;
0f113f3e
MC
1917 }
1918 ERR_clear_error(); /* but we keep s->verify_result */
1919 if (i > 1) {
f63a17d6
MC
1920 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1921 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1922 goto err;
0f113f3e
MC
1923 }
1924
c34b0f99 1925 s->session->peer_chain = sk;
0f113f3e
MC
1926 /*
1927 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1928 * which we don't include in statem_srvr.c
0f113f3e
MC
1929 */
1930 x = sk_X509_value(sk, 0);
1931 sk = NULL;
0f113f3e 1932
8382fd3a 1933 pkey = X509_get0_pubkey(x);
0f113f3e 1934
55a9a16f 1935 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1936 x = NULL;
f63a17d6
MC
1937 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1938 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1939 goto err;
0f113f3e
MC
1940 }
1941
7f6b466b 1942 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1943 x = NULL;
f63a17d6
MC
1944 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1945 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1946 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1947 goto err;
0f113f3e 1948 }
05b8486e
DSH
1949 /*
1950 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1951 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1952 * type.
1953 */
1954 if (!SSL_IS_TLS13(s)) {
7f6b466b 1955 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1956 x = NULL;
f63a17d6
MC
1957 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1958 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1959 SSL_R_WRONG_CERTIFICATE_TYPE);
1960 goto err;
05b8486e 1961 }
0f113f3e 1962 }
7f6b466b 1963 s->session->peer_type = certidx;
55a9a16f
MC
1964
1965 X509_free(s->session->peer);
05f0fb9f 1966 X509_up_ref(x);
55a9a16f 1967 s->session->peer = x;
0f113f3e 1968 s->session->verify_result = s->verify_result;
0f113f3e 1969 x = NULL;
2c5dfdc3
MC
1970
1971 /* Save the current hash state for when we receive the CertificateVerify */
1972 if (SSL_IS_TLS13(s)
1973 && !ssl_handshake_hash(s, s->cert_verify_hash,
1974 sizeof(s->cert_verify_hash),
1975 &s->cert_verify_hash_len)) {
f63a17d6
MC
1976 /* SSLfatal() already called */;
1977 goto err;
2c5dfdc3
MC
1978 }
1979
b9908bf9 1980 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1981
cc273a93 1982 err:
0f113f3e
MC
1983 X509_free(x);
1984 sk_X509_pop_free(sk, X509_free);
b9908bf9 1985 return ret;
0f113f3e 1986}
d02b48c6 1987
a2c2e000 1988static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1989{
1990#ifndef OPENSSL_NO_PSK
7dc1c647 1991 PACKET psk_identity_hint;
02a74590 1992
7dc1c647
MC
1993 /* PSK ciphersuites are preceded by an identity hint */
1994
1995 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
1996 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1997 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1998 return 0;
1999 }
2000
2001 /*
2002 * Store PSK identity hint for later use, hint is used in
2003 * tls_construct_client_key_exchange. Assume that the maximum length of
2004 * a PSK identity hint can be as long as the maximum length of a PSK
2005 * identity.
2006 */
2007 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2008 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2009 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2010 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
2011 return 0;
2012 }
02a74590 2013
7dc1c647
MC
2014 if (PACKET_remaining(&psk_identity_hint) == 0) {
2015 OPENSSL_free(s->session->psk_identity_hint);
2016 s->session->psk_identity_hint = NULL;
2017 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 2018 &s->session->psk_identity_hint)) {
a2c2e000
MC
2019 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2020 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
2021 return 0;
2022 }
2023
2024 return 1;
2025#else
a2c2e000
MC
2026 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2027 ERR_R_INTERNAL_ERROR);
7dc1c647 2028 return 0;
02a74590
MC
2029#endif
2030}
2031
a2c2e000 2032static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
2033{
2034#ifndef OPENSSL_NO_SRP
2035 PACKET prime, generator, salt, server_pub;
2036
2037 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2038 || !PACKET_get_length_prefixed_2(pkt, &generator)
2039 || !PACKET_get_length_prefixed_1(pkt, &salt)
2040 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
2041 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2042 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
2043 return 0;
2044 }
2045
348240c6 2046 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
2047 if ((s->srp_ctx.N =
2048 BN_bin2bn(PACKET_data(&prime),
348240c6 2049 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
2050 || (s->srp_ctx.g =
2051 BN_bin2bn(PACKET_data(&generator),
348240c6 2052 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
2053 || (s->srp_ctx.s =
2054 BN_bin2bn(PACKET_data(&salt),
348240c6 2055 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2056 || (s->srp_ctx.B =
2057 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2058 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
2059 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2060 ERR_R_BN_LIB);
25c6c10c
MC
2061 return 0;
2062 }
2063
a2c2e000
MC
2064 if (!srp_verify_server_param(s)) {
2065 /* SSLfatal() already called */
25c6c10c
MC
2066 return 0;
2067 }
2068
2069 /* We must check if there is a certificate */
a230b26e 2070 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2071 *pkey = X509_get0_pubkey(s->session->peer);
2072
2073 return 1;
2074#else
a2c2e000
MC
2075 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2076 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2077 return 0;
2078#endif
2079}
2080
a2c2e000 2081static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
2082{
2083#ifndef OPENSSL_NO_DH
2084 PACKET prime, generator, pub_key;
2085 EVP_PKEY *peer_tmp = NULL;
2086
2087 DH *dh = NULL;
2088 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2089
26505153
RL
2090 int check_bits = 0;
2091
e01a610d
MC
2092 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2093 || !PACKET_get_length_prefixed_2(pkt, &generator)
2094 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
2095 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2096 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2097 return 0;
2098 }
2099
2100 peer_tmp = EVP_PKEY_new();
2101 dh = DH_new();
2102
2103 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2104 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2105 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2106 goto err;
2107 }
2108
348240c6
MC
2109 /* TODO(size_t): Convert these calls */
2110 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2111 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2112 NULL);
2113 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2114 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2115 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2116 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2117 ERR_R_BN_LIB);
e01a610d
MC
2118 goto err;
2119 }
2120
69687aa8 2121 /* test non-zero pubkey */
26505153 2122 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2123 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2124 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2125 goto err;
2126 }
2127
2128 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2129 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2130 ERR_R_BN_LIB);
e01a610d
MC
2131 goto err;
2132 }
2133 p = g = NULL;
2134
26505153 2135 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2136 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2137 SSL_R_BAD_DH_VALUE);
26505153
RL
2138 goto err;
2139 }
2140
e01a610d 2141 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2142 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2143 ERR_R_BN_LIB);
e01a610d
MC
2144 goto err;
2145 }
2146 bnpub_key = NULL;
2147
2148 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
a2c2e000
MC
2149 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2150 SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2151 goto err;
2152 }
2153
2154 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2155 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2156 ERR_R_EVP_LIB);
e01a610d
MC
2157 goto err;
2158 }
2159
2160 s->s3->peer_tmp = peer_tmp;
2161
2162 /*
2163 * FIXME: This makes assumptions about which ciphersuites come with
2164 * public keys. We should have a less ad-hoc way of doing this
2165 */
a230b26e 2166 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2167 *pkey = X509_get0_pubkey(s->session->peer);
2168 /* else anonymous DH, so no certificate or pkey. */
2169
2170 return 1;
2171
2172 err:
2173 BN_free(p);
2174 BN_free(g);
2175 BN_free(bnpub_key);
2176 DH_free(dh);
2177 EVP_PKEY_free(peer_tmp);
2178
2179 return 0;
2180#else
a2c2e000
MC
2181 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2182 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2183 return 0;
2184#endif
2185}
2186
a2c2e000 2187static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2188{
2189#ifndef OPENSSL_NO_EC
2190 PACKET encoded_pt;
6447e818 2191 unsigned int curve_type, curve_id;
ff74aeb1
MC
2192
2193 /*
2194 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2195 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2196 * ECParameters in this case is just three bytes.
2197 */
6447e818 2198 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2199 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2200 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2201 return 0;
2202 }
2203 /*
6447e818
DSH
2204 * Check curve is named curve type and one of our preferences, if not
2205 * server has sent an invalid curve.
ff74aeb1 2206 */
dcf8b01f
MC
2207 if (curve_type != NAMED_CURVE_TYPE
2208 || !tls1_check_group_id(s, curve_id, 1)) {
a2c2e000
MC
2209 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2210 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2211 return 0;
2212 }
2213
6447e818 2214 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
a2c2e000
MC
2215 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2216 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2217 return 0;
2218 }
2219
ff74aeb1 2220 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2221 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2222 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2223 return 0;
2224 }
2225
ec24630a
DSH
2226 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2227 PACKET_data(&encoded_pt),
2228 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2229 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2230 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2231 return 0;
2232 }
2233
2234 /*
2235 * The ECC/TLS specification does not mention the use of DSA to sign
2236 * ECParameters in the server key exchange message. We do support RSA
2237 * and ECDSA.
2238 */
2239 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2240 *pkey = X509_get0_pubkey(s->session->peer);
2241 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2242 *pkey = X509_get0_pubkey(s->session->peer);
2243 /* else anonymous ECDH, so no certificate or pkey. */
2244
2245 return 1;
2246#else
a2c2e000
MC
2247 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2248 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2249 return 0;
2250#endif
2251}
2252
be3583fa 2253MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2254{
e1e588ac 2255 long alg_k;
b9908bf9 2256 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2257 EVP_MD_CTX *md_ctx = NULL;
2258 EVP_PKEY_CTX *pctx = NULL;
73999b62 2259 PACKET save_param_start, signature;
b9908bf9 2260
b9908bf9
MC
2261 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2262
73999b62 2263 save_param_start = *pkt;
8d92c1f8 2264
3260adf1 2265#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2266 EVP_PKEY_free(s->s3->peer_tmp);
2267 s->s3->peer_tmp = NULL;
3260adf1 2268#endif
d02b48c6 2269
7689082b 2270 if (alg_k & SSL_PSK) {
a2c2e000
MC
2271 if (!tls_process_ske_psk_preamble(s, pkt)) {
2272 /* SSLfatal() already called */
7dc1c647 2273 goto err;
a2c2e000 2274 }
7689082b
DSH
2275 }
2276
2277 /* Nothing else to do for plain PSK or RSAPSK */
2278 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2279 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2280 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2281 /* SSLfatal() already called */
0f113f3e 2282 goto err;
a2c2e000 2283 }
e01a610d 2284 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2285 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2286 /* SSLfatal() already called */
e01a610d 2287 goto err;
a2c2e000 2288 }
ff74aeb1 2289 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2290 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2291 /* SSLfatal() already called */
ff74aeb1 2292 goto err;
a2c2e000 2293 }
0f113f3e 2294 } else if (alg_k) {
a2c2e000
MC
2295 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2296 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2297 goto err;
0f113f3e 2298 }
0f113f3e 2299
0f113f3e
MC
2300 /* if it was signed, check the signature */
2301 if (pkey != NULL) {
32942870 2302 PACKET params;
be8dba2c
MC
2303 int maxsig;
2304 const EVP_MD *md = NULL;
72ceb6a6
DSH
2305 unsigned char *tbs;
2306 size_t tbslen;
2307 int rv;
e1e588ac 2308
32942870
EK
2309 /*
2310 * |pkt| now points to the beginning of the signature, so the difference
2311 * equals the length of the parameters.
2312 */
2313 if (!PACKET_get_sub_packet(&save_param_start, &params,
2314 PACKET_remaining(&save_param_start) -
73999b62 2315 PACKET_remaining(pkt))) {
a2c2e000
MC
2316 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2317 ERR_R_INTERNAL_ERROR);
e1e588ac 2318 goto err;
32942870
EK
2319 }
2320
0f113f3e 2321 if (SSL_USE_SIGALGS(s)) {
703bcee0 2322 unsigned int sigalg;
703bcee0
MC
2323
2324 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2325 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2326 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2327 goto err;
0f113f3e 2328 }
f63a17d6
MC
2329 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2330 /* SSLfatal() already called */
0f113f3e 2331 goto err;
0f113f3e 2332 }
f365a3e2 2333 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2334 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2335 ERR_R_INTERNAL_ERROR);
f365a3e2 2336 goto err;
32942870 2337 }
0f113f3e 2338
b2021556 2339 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
a2c2e000
MC
2340 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2341 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2342 goto err;
2343 }
44f23cd2
RS
2344#ifdef SSL_DEBUG
2345 if (SSL_USE_SIGALGS(s))
9465e716
PY
2346 fprintf(stderr, "USING TLSv1.2 HASH %s\n",
2347 md == NULL ? "n/a" : EVP_MD_name(md));
44f23cd2 2348#endif
f365a3e2 2349
73999b62
MC
2350 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2351 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2352 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2353 SSL_R_LENGTH_MISMATCH);
e1e588ac 2354 goto err;
0f113f3e 2355 }
be8dba2c
MC
2356 maxsig = EVP_PKEY_size(pkey);
2357 if (maxsig < 0) {
a2c2e000
MC
2358 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2359 ERR_R_INTERNAL_ERROR);
e1e588ac 2360 goto err;
8098fc56 2361 }
0f113f3e
MC
2362
2363 /*
8098fc56 2364 * Check signature length
0f113f3e 2365 */
be8dba2c 2366 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2367 /* wrong packet length */
a2c2e000 2368 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
a230b26e 2369 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2370 goto err;
2371 }
2372
2373 md_ctx = EVP_MD_CTX_new();
2374 if (md_ctx == NULL) {
a2c2e000 2375 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
dd5a4279 2376 ERR_R_MALLOC_FAILURE);
e1e588ac 2377 goto err;
0f113f3e 2378 }
e1e588ac 2379
fe3066ee 2380 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
a2c2e000
MC
2381 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2382 ERR_R_EVP_LIB);
fe3066ee
MC
2383 goto err;
2384 }
5554facb 2385 if (SSL_USE_PSS(s)) {
fe3066ee 2386 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2387 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2388 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2389 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2390 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2391 goto err;
2392 }
2393 }
72ceb6a6
DSH
2394 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2395 PACKET_remaining(&params));
2396 if (tbslen == 0) {
f63a17d6 2397 /* SSLfatal() already called */
e1e588ac 2398 goto err;
192e4bbb 2399 }
72ceb6a6
DSH
2400
2401 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2402 PACKET_remaining(&signature), tbs, tbslen);
2403 OPENSSL_free(tbs);
cfba0675 2404 if (rv <= 0) {
a2c2e000
MC
2405 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2406 SSL_R_BAD_SIGNATURE);
e1e588ac 2407 goto err;
0f113f3e 2408 }
e1e588ac 2409 EVP_MD_CTX_free(md_ctx);
fe3066ee 2410 md_ctx = NULL;
0f113f3e 2411 } else {
7689082b 2412 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2413 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2414 && !(alg_k & SSL_PSK)) {
0f113f3e 2415 /* Might be wrong key type, check it */
e1e588ac 2416 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2417 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2418 SSL_R_BAD_DATA);
e1e588ac 2419 }
a2c2e000 2420 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2421 goto err;
2422 }
2423 /* still data left over */
73999b62 2424 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2425 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2426 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2427 goto err;
0f113f3e
MC
2428 }
2429 }
e1e588ac 2430
b9908bf9 2431 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2432 err:
fe3066ee 2433 EVP_MD_CTX_free(md_ctx);
b9908bf9 2434 return MSG_PROCESS_ERROR;
0f113f3e 2435}
d02b48c6 2436
be3583fa 2437MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2438{
32f66107
DSH
2439 size_t i;
2440
2441 /* Clear certificate validity flags */
2442 for (i = 0; i < SSL_PKEY_NUM; i++)
2443 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2444
03f44b97 2445 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2446 PACKET reqctx, extensions;
2447 RAW_EXTENSION *rawexts = NULL;
03f44b97 2448
1bf4cb0f
MC
2449 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2450 /*
2451 * We already sent close_notify. This can only happen in TLSv1.3
2452 * post-handshake messages. We can't reasonably respond to this, so
2453 * we just ignore it
2454 */
2455 return MSG_PROCESS_FINISHED_READING;
2456 }
2457
03f44b97
DSH
2458 /* Free and zero certificate types: it is not present in TLS 1.3 */
2459 OPENSSL_free(s->s3->tmp.ctype);
2460 s->s3->tmp.ctype = NULL;
2461 s->s3->tmp.ctype_len = 0;
9d75dce3
TS
2462 OPENSSL_free(s->pha_context);
2463 s->pha_context = NULL;
32f66107 2464
9d75dce3
TS
2465 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2466 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
f63a17d6
MC
2467 SSLfatal(s, SSL_AD_DECODE_ERROR,
2468 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2469 SSL_R_LENGTH_MISMATCH);
2470 return MSG_PROCESS_ERROR;
03f44b97 2471 }
32f66107
DSH
2472
2473 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2474 SSLfatal(s, SSL_AD_DECODE_ERROR,
2475 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2476 SSL_R_BAD_LENGTH);
2477 return MSG_PROCESS_ERROR;
32f66107
DSH
2478 }
2479 if (!tls_collect_extensions(s, &extensions,
fe874d27 2480 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2481 &rawexts, NULL, 1)
fe874d27 2482 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2483 rawexts, NULL, 0, 1)) {
2484 /* SSLfatal() already called */
32f66107 2485 OPENSSL_free(rawexts);
f63a17d6 2486 return MSG_PROCESS_ERROR;
32f66107
DSH
2487 }
2488 OPENSSL_free(rawexts);
2489 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2490 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2491 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2492 SSL_R_BAD_LENGTH);
2493 return MSG_PROCESS_ERROR;
32f66107 2494 }
03f44b97
DSH
2495 } else {
2496 PACKET ctypes;
75c13e78 2497
03f44b97
DSH
2498 /* get the certificate types */
2499 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2500 SSLfatal(s, SSL_AD_DECODE_ERROR,
2501 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2502 SSL_R_LENGTH_MISMATCH);
2503 return MSG_PROCESS_ERROR;
03f44b97
DSH
2504 }
2505
2506 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
f63a17d6
MC
2507 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2508 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2509 ERR_R_INTERNAL_ERROR);
2510 return MSG_PROCESS_ERROR;
03f44b97 2511 }
ac112332 2512
32f66107
DSH
2513 if (SSL_USE_SIGALGS(s)) {
2514 PACKET sigalgs;
703bcee0 2515
32f66107 2516 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
848a950b 2517 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2518 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2519 SSL_R_LENGTH_MISMATCH);
2520 return MSG_PROCESS_ERROR;
32f66107 2521 }
ac112332 2522
c589c34e
BK
2523 /*
2524 * Despite this being for certificates, preserve compatibility
2525 * with pre-TLS 1.3 and use the regular sigalgs field.
2526 */
2527 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
f63a17d6
MC
2528 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2529 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2530 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2531 return MSG_PROCESS_ERROR;
32f66107
DSH
2532 }
2533 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2534 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2535 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2536 ERR_R_MALLOC_FAILURE);
2537 return MSG_PROCESS_ERROR;
32f66107 2538 }
0f113f3e 2539 }
0f113f3e 2540
32f66107 2541 /* get the CA RDNs */
f63a17d6
MC
2542 if (!parse_ca_names(s, pkt)) {
2543 /* SSLfatal() already called */
2544 return MSG_PROCESS_ERROR;
2545 }
03f44b97
DSH
2546 }
2547
2548 if (PACKET_remaining(pkt) != 0) {
848a950b 2549 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2550 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2551 SSL_R_LENGTH_MISMATCH);
2552 return MSG_PROCESS_ERROR;
03f44b97 2553 }
0f113f3e 2554
0f113f3e
MC
2555 /* we should setup a certificate to return.... */
2556 s->s3->tmp.cert_req = 1;
0f113f3e 2557
a2388b50
MC
2558 /*
2559 * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2560 * after the CertificateVerify message has been received. This is because
2561 * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2562 * but in TLSv1.2 it is the other way around. We want to make sure that
2563 * SSL_get_peer_certificate() returns something sensible in
2564 * client_cert_cb.
2565 */
2566 if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED)
2567 return MSG_PROCESS_CONTINUE_READING;
2568
f63a17d6 2569 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2570}
2571
be3583fa 2572MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2573{
b9908bf9 2574 unsigned int ticklen;
9ac6244b 2575 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2576 unsigned int sess_len;
de1df7e9 2577 RAW_EXTENSION *exts = NULL;
9b6a8254 2578 PACKET nonce;
b9908bf9 2579
6cf2dbd9
MC
2580 PACKET_null_init(&nonce);
2581
73999b62 2582 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2583 || (SSL_IS_TLS13(s)
2584 && (!PACKET_get_net_4(pkt, &age_add)
6cf2dbd9 2585 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
a230b26e 2586 || !PACKET_get_net_2(pkt, &ticklen)
10bda8f8
MC
2587 || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2588 : PACKET_remaining(pkt) != ticklen)) {
f63a17d6
MC
2589 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2590 SSL_R_LENGTH_MISMATCH);
2591 goto err;
e711da71
EK
2592 }
2593
de1df7e9
MC
2594 /*
2595 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2596 * ticket. We already checked this TLSv1.3 case above, so it should never
2597 * be 0 here in that instance
2598 */
e711da71 2599 if (ticklen == 0)
c9de4a20 2600 return MSG_PROCESS_CONTINUE_READING;
e711da71 2601
150840b9
MC
2602 /*
2603 * Sessions must be immutable once they go into the session cache. Otherwise
2604 * we can get multi-thread problems. Therefore we don't "update" sessions,
2605 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2606 * time a NewSessionTicket arrives because those messages arrive
2607 * post-handshake and the session may have already gone into the session
2608 * cache.
2609 */
2610 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee 2611 SSL_SESSION *new_sess;
1f156321 2612
98ece4ee
MC
2613 /*
2614 * We reused an existing session, so we need to replace it with a new
2615 * one
2616 */
5d61491c 2617 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2618 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2619 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2620 ERR_R_MALLOC_FAILURE);
2621 goto err;
5d61491c
MC
2622 }
2623
1f156321
MC
2624 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2625 && !SSL_IS_TLS13(s)) {
2626 /*
2627 * In TLSv1.2 and below the arrival of a new tickets signals that
2628 * any old ticket we were using is now out of date, so we remove the
2629 * old session from the cache. We carry on if this fails
2630 */
2631 SSL_CTX_remove_session(s->session_ctx, s->session);
2632 }
2633
98ece4ee
MC
2634 SSL_SESSION_free(s->session);
2635 s->session = new_sess;
2636 }
2637
fc24f0bf
MC
2638 /*
2639 * Technically the cast to long here is not guaranteed by the C standard -
2640 * but we use it elsewhere, so this should be ok.
2641 */
2642 s->session->time = (long)time(NULL);
2643
aff8c126
RS
2644 OPENSSL_free(s->session->ext.tick);
2645 s->session->ext.tick = NULL;
2646 s->session->ext.ticklen = 0;
e711da71 2647
aff8c126
RS
2648 s->session->ext.tick = OPENSSL_malloc(ticklen);
2649 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2650 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2651 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2652 goto err;
2653 }
aff8c126 2654 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2655 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2656 SSL_R_LENGTH_MISMATCH);
2657 goto err;
561e12bb 2658 }
e711da71 2659
aff8c126 2660 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2661 s->session->ext.tick_age_add = age_add;
aff8c126 2662 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2663
2664 if (SSL_IS_TLS13(s)) {
2665 PACKET extpkt;
2666
2667 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1cde0259
MC
2668 || PACKET_remaining(pkt) != 0) {
2669 SSLfatal(s, SSL_AD_DECODE_ERROR,
2670 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2671 SSL_R_LENGTH_MISMATCH);
2672 goto err;
2673 }
2674
2675 if (!tls_collect_extensions(s, &extpkt,
2676 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2677 NULL, 1)
fe874d27
MC
2678 || !tls_parse_all_extensions(s,
2679 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2680 exts, NULL, 0, 1)) {
2681 /* SSLfatal() already called */
2682 goto err;
de1df7e9
MC
2683 }
2684 }
2685
0f113f3e
MC
2686 /*
2687 * There are two ways to detect a resumed ticket session. One is to set
2688 * an appropriate session ID and then the server must return a match in
2689 * ServerHello. This allows the normal client session ID matching to work
2690 * and we know much earlier that the ticket has been accepted. The
2691 * other way is to set zero length session ID when the ticket is
2692 * presented and rely on the handshake to determine session resumption.
2693 * We choose the former approach because this fits in with assumptions
2694 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2695 * SHA256 is disabled) hash of the ticket.
2696 */
ec60ccc1
MC
2697 /*
2698 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2699 * but s->session->session_id_length is a size_t
2700 */
aff8c126 2701 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2702 s->session->session_id, &sess_len,
d166ed8c 2703 EVP_sha256(), NULL)) {
f63a17d6
MC
2704 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2705 ERR_R_EVP_LIB);
d166ed8c
DSH
2706 goto err;
2707 }
ec60ccc1 2708 s->session->session_id_length = sess_len;
4cb00457 2709 s->session->not_resumable = 0;
de1df7e9
MC
2710
2711 /* This is a standalone message in TLSv1.3, so there is no more to read */
2712 if (SSL_IS_TLS13(s)) {
4ff1a526
MC
2713 const EVP_MD *md = ssl_handshake_md(s);
2714 int hashleni = EVP_MD_size(md);
2715 size_t hashlen;
2716 static const unsigned char nonce_label[] = "resumption";
2717
2718 /* Ensure cast to size_t is safe */
2719 if (!ossl_assert(hashleni >= 0)) {
2720 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2721 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2722 ERR_R_INTERNAL_ERROR);
2723 goto err;
2724 }
2725 hashlen = (size_t)hashleni;
2726
2727 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2728 nonce_label,
2729 sizeof(nonce_label) - 1,
6cf2dbd9
MC
2730 PACKET_data(&nonce),
2731 PACKET_remaining(&nonce),
4ff1a526 2732 s->session->master_key,
db860ea3 2733 hashlen, 1)) {
4ff1a526
MC
2734 /* SSLfatal() already called */
2735 goto err;
2736 }
2737 s->session->master_key_length = hashlen;
2738
33d93417 2739 OPENSSL_free(exts);
de1df7e9
MC
2740 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2741 return MSG_PROCESS_FINISHED_READING;
2742 }
2743
b9908bf9 2744 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2745 err:
33d93417 2746 OPENSSL_free(exts);
b9908bf9 2747 return MSG_PROCESS_ERROR;
0f113f3e 2748}
67c8e7f4 2749
f63e4288
MC
2750/*
2751 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2752 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2753 */
f63a17d6 2754int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2755{
8b0e934a 2756 size_t resplen;
b9908bf9 2757 unsigned int type;
b9908bf9 2758
73999b62 2759 if (!PACKET_get_1(pkt, &type)
a230b26e 2760 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2761 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2762 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2763 return 0;
0f113f3e 2764 }
56a26ce3
MC
2765 if (!PACKET_get_net_3_len(pkt, &resplen)
2766 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2767 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2768 SSL_R_LENGTH_MISMATCH);
f63e4288 2769 return 0;
0f113f3e 2770 }
8cbfcc70
RS
2771 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2772 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2773 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2774 ERR_R_MALLOC_FAILURE);
f63e4288 2775 return 0;
0f113f3e 2776 }
8cbfcc70 2777 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2778 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2779 SSL_R_LENGTH_MISMATCH);
f63e4288 2780 return 0;
ac63710a 2781 }
8cbfcc70 2782 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2783
2784 return 1;
2785}
2faa1b48 2786
f63e4288
MC
2787
2788MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2789{
f63a17d6
MC
2790 if (!tls_process_cert_status_body(s, pkt)) {
2791 /* SSLfatal() already called */
f63e4288
MC
2792 return MSG_PROCESS_ERROR;
2793 }
2794
b9908bf9 2795 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2796}
d02b48c6 2797
7776a36c
MC
2798/*
2799 * Perform miscellaneous checks and processing after we have received the
2800 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2801 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2802 * on failure.
7776a36c 2803 */
f63a17d6 2804int tls_process_initial_server_flight(SSL *s)
b9908bf9 2805{
a455d0f6
MC
2806 /*
2807 * at this point we check that we have the required stuff from
2808 * the server
2809 */
2810 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2811 /* SSLfatal() already called */
7776a36c 2812 return 0;
a455d0f6
MC
2813 }
2814
bb1aaab4 2815 /*
aff8c126
RS
2816 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2817 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2818 * message, or NULL and -1 otherwise
2819 */
aff8c126
RS
2820 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2821 && s->ctx->ext.status_cb != NULL) {
2822 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2823
bb1aaab4 2824 if (ret == 0) {
f63a17d6
MC
2825 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2826 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2827 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2828 return 0;
bb1aaab4
MC
2829 }
2830 if (ret < 0) {
f63a17d6
MC
2831 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2832 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
dd5a4279 2833 ERR_R_MALLOC_FAILURE);
7776a36c 2834 return 0;
bb1aaab4
MC
2835 }
2836 }
ed29e82a
RP
2837#ifndef OPENSSL_NO_CT
2838 if (s->ct_validation_callback != NULL) {
43341433
VD
2839 /* Note we validate the SCTs whether or not we abort on error */
2840 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2841 /* SSLfatal() already called */
7776a36c 2842 return 0;
ed29e82a
RP
2843 }
2844 }
2845#endif
2846
7776a36c
MC
2847 return 1;
2848}
2849
2850MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2851{
7776a36c
MC
2852 if (PACKET_remaining(pkt) > 0) {
2853 /* should contain no data */
f63a17d6
MC
2854 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2855 SSL_R_LENGTH_MISMATCH);
2856 return MSG_PROCESS_ERROR;
7776a36c
MC
2857 }
2858#ifndef OPENSSL_NO_SRP
2859 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2860 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2861 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2862 SSL_R_SRP_A_CALC);
2863 return MSG_PROCESS_ERROR;
7776a36c
MC
2864 }
2865 }
2866#endif
2867
f63a17d6
MC
2868 if (!tls_process_initial_server_flight(s)) {
2869 /* SSLfatal() already called */
2870 return MSG_PROCESS_ERROR;
2871 }
7776a36c 2872
bd79bcb4 2873 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2874}
176f31dd 2875
a2c2e000 2876static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2877{
7689082b 2878#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2879 int ret = 0;
2880 /*
2881 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2882 * \0-terminated identity. The last byte is for us for simulating
2883 * strnlen.
2884 */
2885 char identity[PSK_MAX_IDENTITY_LEN + 1];
2886 size_t identitylen = 0;
2887 unsigned char psk[PSK_MAX_PSK_LEN];
2888 unsigned char *tmppsk = NULL;
2889 char *tmpidentity = NULL;
2890 size_t psklen = 0;
2891
2892 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2893 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2894 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2895 goto err;
2896 }
d02b48c6 2897
13c0ec4a 2898 memset(identity, 0, sizeof(identity));
d02b48c6 2899
13c0ec4a
MC
2900 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2901 identity, sizeof(identity) - 1,
2902 psk, sizeof(psk));
7689082b 2903
13c0ec4a 2904 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2905 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2906 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2907 goto err;
2908 } else if (psklen == 0) {
a2c2e000
MC
2909 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2910 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2911 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2912 goto err;
2913 }
7689082b 2914
13c0ec4a
MC
2915 identitylen = strlen(identity);
2916 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2917 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2918 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2919 goto err;
2920 }
7689082b 2921
13c0ec4a
MC
2922 tmppsk = OPENSSL_memdup(psk, psklen);
2923 tmpidentity = OPENSSL_strdup(identity);
2924 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2925 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2926 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2927 goto err;
2928 }
7689082b 2929
13c0ec4a
MC
2930 OPENSSL_free(s->s3->tmp.psk);
2931 s->s3->tmp.psk = tmppsk;
2932 s->s3->tmp.psklen = psklen;
2933 tmppsk = NULL;
2934 OPENSSL_free(s->session->psk_identity);
2935 s->session->psk_identity = tmpidentity;
2936 tmpidentity = NULL;
f1ec23c0 2937
b2b3024e 2938 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2939 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2940 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2941 goto err;
2942 }
7689082b 2943
13c0ec4a 2944 ret = 1;
0bce0b02 2945
13c0ec4a
MC
2946 err:
2947 OPENSSL_cleanse(psk, psklen);
2948 OPENSSL_cleanse(identity, sizeof(identity));
2949 OPENSSL_clear_free(tmppsk, psklen);
2950 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2951
13c0ec4a
MC
2952 return ret;
2953#else
a2c2e000
MC
2954 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2955 ERR_R_INTERNAL_ERROR);
13c0ec4a 2956 return 0;
b9908bf9 2957#endif
13c0ec4a 2958}
b9908bf9 2959
a2c2e000 2960static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2961{
bc36ee62 2962#ifndef OPENSSL_NO_RSA
f1ec23c0 2963 unsigned char *encdata = NULL;
13c0ec4a
MC
2964 EVP_PKEY *pkey = NULL;
2965 EVP_PKEY_CTX *pctx = NULL;
2966 size_t enclen;
2967 unsigned char *pms = NULL;
2968 size_t pmslen = 0;
b9908bf9 2969
13c0ec4a
MC
2970 if (s->session->peer == NULL) {
2971 /*
2972 * We should always have a server certificate with SSL_kRSA.
2973 */
a2c2e000
MC
2974 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2975 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2976 return 0;
2977 }
0f113f3e 2978
13c0ec4a
MC
2979 pkey = X509_get0_pubkey(s->session->peer);
2980 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2981 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2982 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2983 return 0;
2984 }
0f113f3e 2985
13c0ec4a
MC
2986 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2987 pms = OPENSSL_malloc(pmslen);
2988 if (pms == NULL) {
a2c2e000
MC
2989 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2990 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2991 return 0;
2992 }
0bce0b02 2993
13c0ec4a
MC
2994 pms[0] = s->client_version >> 8;
2995 pms[1] = s->client_version & 0xff;
348240c6 2996 /* TODO(size_t): Convert this function */
16cfc2c9 2997 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
2998 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2999 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
3000 goto err;
3001 }
0f113f3e 3002
13c0ec4a 3003 /* Fix buf for TLS and beyond */
f1ec23c0 3004 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
3005 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3006 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3007 goto err;
3008 }
13c0ec4a
MC
3009 pctx = EVP_PKEY_CTX_new(pkey, NULL);
3010 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
3011 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
3012 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3013 ERR_R_EVP_LIB);
13c0ec4a
MC
3014 goto err;
3015 }
f1ec23c0
MC
3016 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
3017 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
3018 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3019 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
3020 goto err;
3021 }
13c0ec4a
MC
3022 EVP_PKEY_CTX_free(pctx);
3023 pctx = NULL;
0f113f3e 3024
13c0ec4a 3025 /* Fix buf for TLS and beyond */
f1ec23c0 3026 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
3027 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3028 ERR_R_INTERNAL_ERROR);
f1ec23c0 3029 goto err;
b9908bf9 3030 }
13c0ec4a 3031
2faa1b48 3032 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
3033 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
3034 /* SSLfatal() already called */
2faa1b48 3035 goto err;
a2c2e000 3036 }
2faa1b48 3037
26fb4b03
RS
3038 s->s3->tmp.pms = pms;
3039 s->s3->tmp.pmslen = pmslen;
3040
13c0ec4a
MC
3041 return 1;
3042 err:
3043 OPENSSL_clear_free(pms, pmslen);
3044 EVP_PKEY_CTX_free(pctx);
3045
3046 return 0;
3047#else
a2c2e000
MC
3048 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3049 ERR_R_INTERNAL_ERROR);
13c0ec4a 3050 return 0;
f9b3bff6 3051#endif
13c0ec4a
MC
3052}
3053
a2c2e000 3054static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
3055{
3056#ifndef OPENSSL_NO_DH
3057 DH *dh_clnt = NULL;
3058 const BIGNUM *pub_key;
3059 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3060 unsigned char *keybytes = NULL;
a8c1c704
MC
3061
3062 skey = s->s3->peer_tmp;
a2c2e000
MC
3063 if (skey == NULL) {
3064 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3065 ERR_R_INTERNAL_ERROR);
f1ec23c0 3066 goto err;
a2c2e000 3067 }
f1ec23c0 3068
0a699a07 3069 ckey = ssl_generate_pkey(skey);
a2c2e000
MC
3070 if (ckey == NULL) {
3071 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3072 ERR_R_INTERNAL_ERROR);
b599ce3b 3073 goto err;
a2c2e000 3074 }
b599ce3b 3075
a8c1c704
MC
3076 dh_clnt = EVP_PKEY_get0_DH(ckey);
3077
a2c2e000
MC
3078 if (dh_clnt == NULL) {
3079 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3080 ERR_R_INTERNAL_ERROR);
3081 goto err;
3082 }
3083
3084 if (ssl_derive(s, ckey, skey, 0) == 0) {
3085 /* SSLfatal() already called */
f1ec23c0 3086 goto err;
a2c2e000 3087 }
a8c1c704
MC
3088
3089 /* send off the data */
3090 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
3091 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3092 &keybytes)) {
3093 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3094 ERR_R_INTERNAL_ERROR);
f1ec23c0 3095 goto err;
a2c2e000 3096 }
f1ec23c0
MC
3097
3098 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
3099 EVP_PKEY_free(ckey);
3100
3101 return 1;
f1ec23c0
MC
3102 err:
3103 EVP_PKEY_free(ckey);
f9f674eb
MC
3104 return 0;
3105#else
a2c2e000
MC
3106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3107 ERR_R_INTERNAL_ERROR);
a8c1c704 3108 return 0;
f9f674eb 3109#endif
a8c1c704
MC
3110}
3111
a2c2e000 3112static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
3113{
3114#ifndef OPENSSL_NO_EC
3115 unsigned char *encodedPoint = NULL;
348240c6 3116 size_t encoded_pt_len = 0;
67ad5aab 3117 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3118 int ret = 0;
67ad5aab
MC
3119
3120 skey = s->s3->peer_tmp;
ec24630a 3121 if (skey == NULL) {
a2c2e000
MC
3122 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3123 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3124 return 0;
3125 }
3126
0a699a07 3127 ckey = ssl_generate_pkey(skey);
b599ce3b 3128 if (ckey == NULL) {
a2c2e000
MC
3129 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3130 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
3131 goto err;
3132 }
67ad5aab 3133
0f1e51ea 3134 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3135 /* SSLfatal() already called */
67ad5aab
MC
3136 goto err;
3137 }
3138
3139 /* Generate encoding of client key */
ec24630a 3140 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
3141
3142 if (encoded_pt_len == 0) {
a2c2e000
MC
3143 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3144 ERR_R_EC_LIB);
67ad5aab
MC
3145 goto err;
3146 }
3147
b2b3024e 3148 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
3149 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3150 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3151 goto err;
3152 }
67ad5aab 3153
f1ec23c0 3154 ret = 1;
67ad5aab 3155 err:
f1ec23c0 3156 OPENSSL_free(encodedPoint);
67ad5aab 3157 EVP_PKEY_free(ckey);
f1ec23c0 3158 return ret;
67ad5aab 3159#else
a2c2e000
MC
3160 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3161 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3162 return 0;
3163#endif
3164}
3165
a2c2e000 3166static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3167{
3168#ifndef OPENSSL_NO_GOST
3169 /* GOST key exchange message creation */
3170 EVP_PKEY_CTX *pkey_ctx = NULL;
3171 X509 *peer_cert;
3172 size_t msglen;
3173 unsigned int md_len;
3174 unsigned char shared_ukm[32], tmp[256];
3175 EVP_MD_CTX *ukm_hash = NULL;
3176 int dgst_nid = NID_id_GostR3411_94;
3177 unsigned char *pms = NULL;
3178 size_t pmslen = 0;
3179
3180 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3181 dgst_nid = NID_id_GostR3411_2012_256;
3182
3183 /*
1ee4b98e 3184 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3185 */
3186 peer_cert = s->session->peer;
3187 if (!peer_cert) {
a2c2e000 3188 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3189 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3190 return 0;
3191 }
3192
3193 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3194 if (pkey_ctx == NULL) {
a2c2e000
MC
3195 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3196 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3197 return 0;
3198 }
3199 /*
3200 * If we have send a certificate, and certificate key
3201 * parameters match those of server certificate, use
3202 * certificate key for key exchange
3203 */
3204
3205 /* Otherwise, generate ephemeral key pair */
3206 pmslen = 32;
3207 pms = OPENSSL_malloc(pmslen);
3208 if (pms == NULL) {
a2c2e000
MC
3209 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3210 ERR_R_MALLOC_FAILURE);
2f3930bc 3211 goto err;
e00e0b3d
MC
3212 }
3213
3214 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3215 /* Generate session key
3216 * TODO(size_t): Convert this function
3217 */
16cfc2c9 3218 || RAND_bytes(pms, (int)pmslen) <= 0) {
a2c2e000
MC
3219 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3220 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3221 goto err;
3222 };
e00e0b3d
MC
3223 /*
3224 * Compute shared IV and store it in algorithm-specific context
3225 * data
3226 */
3227 ukm_hash = EVP_MD_CTX_new();
3228 if (ukm_hash == NULL
a230b26e
EK
3229 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3230 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3231 SSL3_RANDOM_SIZE) <= 0
3232 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3233 SSL3_RANDOM_SIZE) <= 0
3234 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3236 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3237 goto err;
3238 }
3239 EVP_MD_CTX_free(ukm_hash);
3240 ukm_hash = NULL;
3241 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3242 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3244 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3245 goto err;
3246 }
3247 /* Make GOST keytransport blob message */
3248 /*
3249 * Encapsulate it into sequence
3250 */
e00e0b3d
MC
3251 msglen = 255;
3252 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3253 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3254 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3255 goto err;
3256 }
f1ec23c0 3257
08029dfa
MC
3258 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3259 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3260 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3261 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3262 ERR_R_INTERNAL_ERROR);
f1ec23c0 3263 goto err;
e00e0b3d 3264 }
f1ec23c0 3265
e00e0b3d
MC
3266 EVP_PKEY_CTX_free(pkey_ctx);
3267 s->s3->tmp.pms = pms;
3268 s->s3->tmp.pmslen = pmslen;
3269
3270 return 1;
3271 err:
3272 EVP_PKEY_CTX_free(pkey_ctx);
3273 OPENSSL_clear_free(pms, pmslen);
3274 EVP_MD_CTX_free(ukm_hash);
3275 return 0;
3276#else
a2c2e000
MC
3277 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3278 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3279 return 0;
3280#endif
3281}
3282
a2c2e000 3283static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3284{
8b9546c7 3285#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3286 unsigned char *abytes = NULL;
3287
3288 if (s->srp_ctx.A == NULL
b2b3024e
MC
3289 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3290 &abytes)) {
a2c2e000
MC
3291 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3292 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3293 return 0;
3294 }
f1ec23c0
MC
3295 BN_bn2bin(s->srp_ctx.A, abytes);
3296
840a2bf8
MC
3297 OPENSSL_free(s->session->srp_username);
3298 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3299 if (s->session->srp_username == NULL) {
a2c2e000
MC
3300 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3301 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3302 return 0;
3303 }
3304
3305 return 1;
3306#else
a2c2e000
MC
3307 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3308 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3309 return 0;
3310#endif
3311}
3312
7cea05dc 3313int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3314{
13c0ec4a 3315 unsigned long alg_k;
13c0ec4a 3316
f1ec23c0 3317 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3318
a2c2e000
MC
3319 /*
3320 * All of the construct functions below call SSLfatal() if necessary so
3321 * no need to do so here.
3322 */
13c0ec4a 3323 if ((alg_k & SSL_PSK)
a2c2e000 3324 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3325 goto err;
3326
f1ec23c0 3327 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3328 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3329 goto err;
a8c1c704 3330 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3331 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3332 goto err;
67ad5aab 3333 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3334 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3335 goto err;
e00e0b3d 3336 } else if (alg_k & SSL_kGOST) {
a2c2e000 3337 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3338 goto err;
840a2bf8 3339 } else if (alg_k & SSL_kSRP) {
a2c2e000 3340 if (!tls_construct_cke_srp(s, pkt))
69f68237 3341 goto err;
4a424545 3342 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3343 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3344 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3345 goto err;
3346 }
3347
b9908bf9 3348 return 1;
0f113f3e 3349 err:
0bce0b02 3350 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3351 s->s3->tmp.pms = NULL;
7689082b
DSH
3352#ifndef OPENSSL_NO_PSK
3353 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3354 s->s3->tmp.psk = NULL;
0f113f3e 3355#endif
b9908bf9
MC
3356 return 0;
3357}
3358
3359int tls_client_key_exchange_post_work(SSL *s)
3360{
3361 unsigned char *pms = NULL;
3362 size_t pmslen = 0;
3363
6f137370
MC
3364 pms = s->s3->tmp.pms;
3365 pmslen = s->s3->tmp.pmslen;
3366
b9908bf9
MC
3367#ifndef OPENSSL_NO_SRP
3368 /* Check for SRP */
3369 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3370 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3371 /* SSLfatal() already called */
b9908bf9
MC
3372 goto err;
3373 }
3374 return 1;
3375 }
3376#endif
b9908bf9
MC
3377
3378 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3379 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3380 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3381 goto err;
3382 }
3383 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3384 /* SSLfatal() already called */
6f137370
MC
3385 /* ssl_generate_master_secret frees the pms even on error */
3386 pms = NULL;
3387 pmslen = 0;
b9908bf9
MC
3388 goto err;
3389 }
6f137370
MC
3390 pms = NULL;
3391 pmslen = 0;
473483d4
MC
3392
3393#ifndef OPENSSL_NO_SCTP
3394 if (SSL_IS_DTLS(s)) {
3395 unsigned char sctpauthkey[64];
3396 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
243ff51c 3397 size_t labellen;
473483d4
MC
3398
3399 /*
3400 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3401 * used.
3402 */
141eb8c6
MC
3403 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3404 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4 3405
243ff51c
MT
3406 /* Don't include the terminating zero. */
3407 labellen = sizeof(labelbuffer) - 1;
3408 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3409 labellen += 1;
3410
473483d4 3411 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3412 sizeof(sctpauthkey), labelbuffer,
243ff51c 3413 labellen, NULL, 0, 0) <= 0) {
a2c2e000 3414 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
dd5a4279
MC
3415 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3416 ERR_R_INTERNAL_ERROR);
473483d4 3417 goto err;
a2c2e000 3418 }
473483d4
MC
3419
3420 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3421 sizeof(sctpauthkey), sctpauthkey);
3422 }
3423#endif
3424
b9908bf9
MC
3425 return 1;
3426 err:
3427 OPENSSL_clear_free(pms, pmslen);
3428 s->s3->tmp.pms = NULL;
3429 return 0;
0f113f3e 3430}
d02b48c6 3431
0f113f3e
MC
3432/*
3433 * Check a certificate can be used for client authentication. Currently check
3434 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3435 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3436 */
3437static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3438{
0f113f3e 3439 /* If no suitable signature algorithm can't use certificate */
f63a17d6 3440 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3441 return 0;
3442 /*
3443 * If strict mode check suitability of chain before using it. This also
3444 * adjusts suite B digest if necessary.
3445 */
3446 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3447 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3448 return 0;
0f113f3e
MC
3449 return 1;
3450}
0d609395 3451
be3583fa 3452WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3453{
3454 X509 *x509 = NULL;
3455 EVP_PKEY *pkey = NULL;
3456 int i;
3457
b9908bf9 3458 if (wst == WORK_MORE_A) {
0f113f3e
MC
3459 /* Let cert callback update client certificates if required */
3460 if (s->cert->cert_cb) {
3461 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3462 if (i < 0) {
3463 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3464 return WORK_MORE_A;
0f113f3e
MC
3465 }
3466 if (i == 0) {
f63a17d6
MC
3467 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3468 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3469 SSL_R_CALLBACK_FAILED);
eb5fd03b 3470 return WORK_ERROR;
0f113f3e
MC
3471 }
3472 s->rwstate = SSL_NOTHING;
3473 }
9d75dce3
TS
3474 if (ssl3_check_client_certificate(s)) {
3475 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3476 return WORK_FINISHED_STOP;
3477 }
b9908bf9 3478 return WORK_FINISHED_CONTINUE;
9d75dce3 3479 }
b9908bf9
MC
3480
3481 /* Fall through to WORK_MORE_B */
3482 wst = WORK_MORE_B;
0f113f3e
MC
3483 }
3484
3485 /* We need to get a client cert */
b9908bf9 3486 if (wst == WORK_MORE_B) {
0f113f3e
MC
3487 /*
3488 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3489 * return(-1); We then get retied later
3490 */
0f113f3e
MC
3491 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3492 if (i < 0) {
3493 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3494 return WORK_MORE_B;
0f113f3e
MC
3495 }
3496 s->rwstate = SSL_NOTHING;
3497 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3498 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3499 i = 0;
3500 } else if (i == 1) {
3501 i = 0;
b9908bf9 3502 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3503 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3504 }
3505
222561fe 3506 X509_free(x509);
25aaa98a 3507 EVP_PKEY_free(pkey);
0f113f3e
MC
3508 if (i && !ssl3_check_client_certificate(s))
3509 i = 0;
3510 if (i == 0) {
3511 if (s->version == SSL3_VERSION) {
3512 s->s3->tmp.cert_req = 0;
3513 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3514 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3515 } else {
3516 s->s3->tmp.cert_req = 2;
124037fd 3517 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3518 /* SSLfatal() already called */
eb5fd03b 3519 return WORK_ERROR;
dab18ab5 3520 }
0f113f3e
MC
3521 }
3522 }
3523
9d75dce3
TS
3524 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3525 return WORK_FINISHED_STOP;
b9908bf9 3526 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3527 }
3528
b9908bf9 3529 /* Shouldn't ever get here */
a2c2e000
MC
3530 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3531 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3532 return WORK_ERROR;
3533}
3534
7cea05dc 3535int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3536{
9d75dce3
TS
3537 if (SSL_IS_TLS13(s)) {
3538 if (s->pha_context == NULL) {
3539 /* no context available, add 0-length context */
3540 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3541 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3542 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3543 return 0;
3544 }
3545 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3546 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3547 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3548 return 0;
3549 }
f63a17d6
MC
3550 }
3551 if (!ssl3_output_cert_chain(s, pkt,
3552 (s->s3->tmp.cert_req == 2) ? NULL
3553 : s->cert->key)) {
3554 /* SSLfatal() already called */
3555 return 0;
f7e393be
MC
3556 }
3557
3558 if (SSL_IS_TLS13(s)
3559 && SSL_IS_FIRST_HANDSHAKE(s)
3560 && (!s->method->ssl3_enc->change_cipher_state(s,
3561 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3562 /*
a2c2e000 3563 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3564 * state and thus ssl3_send_alert may crash.
c31ad0bb 3565 */
f63a17d6 3566 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
dd5a4279 3567 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3568 return 0;
0f113f3e 3569 }
b9908bf9
MC
3570
3571 return 1;
0f113f3e
MC
3572}
3573
36d16f8e 3574int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3575{
dd24857b
DSH
3576 const SSL_CERT_LOOKUP *clu;
3577 size_t idx;
0f113f3e 3578 long alg_k, alg_a;
d02b48c6 3579
0f113f3e
MC
3580 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3581 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3582
0f113f3e 3583 /* we don't have a certificate */
dd24857b
DSH
3584 if (!(alg_a & SSL_aCERT))
3585 return 1;
d02b48c6 3586
0f113f3e 3587 /* This is the passed certificate */
dd24857b 3588 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3589
dd24857b
DSH
3590 /* Check certificate is recognised and suitable for cipher */
3591 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3592 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3593 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3594 SSL_R_MISSING_SIGNING_CERT);
3595 return 0;
0f113f3e 3596 }
0f113f3e 3597
dd24857b
DSH
3598#ifndef OPENSSL_NO_EC
3599 if (clu->amask & SSL_aECDSA) {
3600 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3601 return 1;
f63a17d6
MC
3602 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3603 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3604 return 0;
0f113f3e 3605 }
d02b48c6 3606#endif
bc36ee62 3607#ifndef OPENSSL_NO_RSA
dd24857b 3608 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3609 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3610 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3611 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3612 return 0;
0f113f3e 3613 }
79df9d62 3614#endif
bc36ee62 3615#ifndef OPENSSL_NO_DH
fb79abe3 3616 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
f63a17d6
MC
3617 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3618 ERR_R_INTERNAL_ERROR);
3619 return 0;
0f113f3e 3620 }
d02b48c6
RE
3621#endif
3622
dd24857b 3623 return 1;
0f113f3e
MC
3624}
3625
e481f9b9 3626#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3627int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3628{
15e6be6c
MC
3629 size_t len, padding_len;
3630 unsigned char *padding = NULL;
15e6be6c 3631
aff8c126 3632 len = s->ext.npn_len;
b9908bf9 3633 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3634
aff8c126 3635 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3636 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3637 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3638 ERR_R_INTERNAL_ERROR);
3639 return 0;
15e6be6c
MC
3640 }
3641
3642 memset(padding, 0, padding_len);
3643
b9908bf9
MC
3644 return 1;
3645}
6434abbf 3646#endif
368888bc 3647
c7f47786
MC
3648MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3649{
3650 if (PACKET_remaining(pkt) > 0) {
3651 /* should contain no data */
f63a17d6
MC
3652 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3653 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3654 return MSG_PROCESS_ERROR;
3655 }
3656
db0f35dd
TS
3657 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3658 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3659 return MSG_PROCESS_FINISHED_READING;
3660 }
3661
c7f47786 3662 /*
1f04f23e
MC
3663 * This is a historical discrepancy (not in the RFC) maintained for
3664 * compatibility reasons. If a TLS client receives a HelloRequest it will
3665 * attempt an abbreviated handshake. However if a DTLS client receives a
3666 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3667 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3668 */
3669 if (SSL_IS_DTLS(s))
3670 SSL_renegotiate(s);
3671 else
3672 SSL_renegotiate_abbreviated(s);
3673
3674 return MSG_PROCESS_FINISHED_READING;
3675}
3676
e46f2334
MC
3677static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3678{
e46f2334 3679 PACKET extensions;
3434f40b 3680 RAW_EXTENSION *rawexts = NULL;
e46f2334 3681
26b9172a
MC
3682 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3683 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3684 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3685 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3686 goto err;
3687 }
3688
fe874d27
MC
3689 if (!tls_collect_extensions(s, &extensions,
3690 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3691 NULL, 1)
fe874d27 3692 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3693 rawexts, NULL, 0, 1)) {
3694 /* SSLfatal() already called */
3434f40b 3695 goto err;
f63a17d6 3696 }
3434f40b 3697
1b0286a3 3698 OPENSSL_free(rawexts);
e46f2334
MC
3699 return MSG_PROCESS_CONTINUE_READING;
3700
3701 err:
1b0286a3 3702 OPENSSL_free(rawexts);
e46f2334
MC
3703 return MSG_PROCESS_ERROR;
3704}
3705
368888bc 3706int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3707{
3708 int i = 0;
368888bc 3709#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3710 if (s->ctx->client_cert_engine) {
3711 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3712 SSL_get_client_CA_list(s),
3713 px509, ppkey, NULL, NULL, NULL);
3714 if (i != 0)
3715 return i;
3716 }
3717#endif
3718 if (s->ctx->client_cert_cb)
3719 i = s->ctx->client_cert_cb(s, px509, ppkey);
3720 return i;
3721}
d45ba43d 3722
ae2f7b37 3723int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3724{
2c7b4dbc 3725 int i;
aafec89c 3726 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d 3727 int empty_reneg_info_scsv = !s->renegotiate;
1d0c08b4 3728
d45ba43d 3729 /* Set disabled masks for this session */
1d0c08b4
MC
3730 if (!ssl_set_client_disabled(s)) {
3731 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3732 SSL_R_NO_PROTOCOLS_AVAILABLE);
3733 return 0;
3734 }
d45ba43d 3735
f63a17d6
MC
3736 if (sk == NULL) {
3737 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3738 ERR_R_INTERNAL_ERROR);
26a7d938 3739 return 0;
f63a17d6 3740 }
d45ba43d 3741
2c7b4dbc
MC
3742#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3743# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3744# error Max cipher length too short
3745# endif
3746 /*
3747 * Some servers hang if client hello > 256 bytes as hack workaround
3748 * chop number of supported ciphers to keep it well below this if we
3749 * use TLS v1.2
3750 */
3751 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3752 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3753 else
3754#endif
3755 /* Maximum length that can be stored in 2 bytes. Length must be even */
3756 maxlen = 0xfffe;
3757
3758 if (empty_reneg_info_scsv)
3759 maxlen -= 2;
3760 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3761 maxlen -= 2;
3762
3763 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3764 const SSL_CIPHER *c;
3765
d45ba43d
MC
3766 c = sk_SSL_CIPHER_value(sk, i);
3767 /* Skip disabled ciphers */
8af91fd9 3768 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3769 continue;
2c7b4dbc
MC
3770
3771 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3772 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3773 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3774 return 0;
3775 }
3776
aafec89c
MC
3777 /* Sanity check that the maximum version we offer has ciphers enabled */
3778 if (!maxverok) {
3779 if (SSL_IS_DTLS(s)) {
3780 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3781 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3782 maxverok = 1;
3783 } else {
3784 if (c->max_tls >= s->s3->tmp.max_ver
3785 && c->min_tls <= s->s3->tmp.max_ver)
3786 maxverok = 1;
3787 }
3788 }
3789
2c7b4dbc 3790 totlen += len;
d45ba43d 3791 }
2c7b4dbc 3792
aafec89c 3793 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3794 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3795 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3796
3797 if (!maxverok)
3798 ERR_add_error_data(1, "No ciphers enabled for max supported "
3799 "SSL/TLS version");
3800
2c7b4dbc
MC
3801 return 0;
3802 }
3803
3804 if (totlen != 0) {
d45ba43d
MC
3805 if (empty_reneg_info_scsv) {
3806 static SSL_CIPHER scsv = {
bbb4ceb8 3807 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3808 };
2c7b4dbc 3809 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3810 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3811 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3812 return 0;
3813 }
d45ba43d
MC
3814 }
3815 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3816 static SSL_CIPHER scsv = {
bbb4ceb8 3817 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3818 };
2c7b4dbc 3819 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3820 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3821 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3822 return 0;
3823 }
d45ba43d
MC
3824 }
3825 }
3826
2c7b4dbc 3827 return 1;
d45ba43d 3828}
ef6c191b
MC
3829
3830int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3831{
3832 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3833 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3834 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3835 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3836 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3837 return 0;
3838 }
3839
3840 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3841 return 1;
3842}