]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Add EVP signature with libctx methods.
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
92f86035
P
12/* We need to use some engine deprecated APIs */
13#define OPENSSL_SUPPRESS_DEPRECATED
14
d02b48c6 15#include <stdio.h>
fc24f0bf 16#include <time.h>
dee0cc10 17#include <assert.h>
706457b7
DMSP
18#include "../ssl_local.h"
19#include "statem_local.h"
ec577822
BM
20#include <openssl/buffer.h>
21#include <openssl/rand.h>
22#include <openssl/objects.h>
23#include <openssl/evp.h>
dbad1690 24#include <openssl/md5.h>
3c27208f 25#include <openssl/dh.h>
d095b68d 26#include <openssl/bn.h>
3c27208f 27#include <openssl/engine.h>
49b26f54 28#include <openssl/trace.h>
4ff1a526 29#include <internal/cryptlib.h>
f9b3bff6 30
852c2ed2
RS
31DEFINE_STACK_OF(X509)
32DEFINE_STACK_OF(SSL_COMP)
33DEFINE_STACK_OF_CONST(SSL_CIPHER)
34
597c51bc 35static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
36static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
37
7ab09630 38static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 39static int key_exchange_expected(SSL *s);
d45ba43d 40static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 41 WPACKET *pkt);
ea262260 42
61ae935a
MC
43/*
44 * Is a CertificateRequest message allowed at the moment or not?
45 *
46 * Return values are:
47 * 1: Yes
48 * 0: No
49 */
7ab09630 50static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
51{
52 /* TLS does not like anon-DH with client cert */
b7fa1f98 53 if ((s->version > SSL3_VERSION
555cbb32
TS
54 && (s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL))
55 || (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
56 return 0;
57
58 return 1;
59}
60
61/*
a455d0f6 62 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
63 *
64 * Return values are:
65 * 1: Yes
66 * 0: No
67 */
a455d0f6 68static int key_exchange_expected(SSL *s)
61ae935a 69{
555cbb32 70 long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
61ae935a
MC
71
72 /*
73 * Can't skip server key exchange if this is an ephemeral
a455d0f6 74 * ciphersuite or for SRP
61ae935a 75 */
a455d0f6
MC
76 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
77 | SSL_kSRP)) {
78 return 1;
61ae935a
MC
79 }
80
a455d0f6 81 return 0;
61ae935a
MC
82}
83
0f1e51ea
MC
84/*
85 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
86 * handshake state transitions when a TLS1.3 client is reading messages from the
87 * server. The message type that the server has sent is provided in |mt|. The
88 * current state is in |s->statem.hand_state|.
89 *
94ed2c67
MC
90 * Return values are 1 for success (transition allowed) and 0 on error
91 * (transition not allowed)
0f1e51ea
MC
92 */
93static int ossl_statem_client13_read_transition(SSL *s, int mt)
94{
95 OSSL_STATEM *st = &s->statem;
96
97 /*
98 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
99 * yet negotiated TLSv1.3 at that point so that is handled by
100 * ossl_statem_client_read_transition()
101 */
102
103 switch (st->hand_state) {
104 default:
105 break;
106
3847d426
MC
107 case TLS_ST_CW_CLNT_HELLO:
108 /*
109 * This must a ClientHello following a HelloRetryRequest, so the only
110 * thing we can get now is a ServerHello.
111 */
112 if (mt == SSL3_MT_SERVER_HELLO) {
113 st->hand_state = TLS_ST_CR_SRVR_HELLO;
114 return 1;
115 }
116 break;
117
0f1e51ea 118 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
119 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
120 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
121 return 1;
122 }
123 break;
124
125 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 126 if (s->hit) {
92760c21
MC
127 if (mt == SSL3_MT_FINISHED) {
128 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
129 return 1;
130 }
131 } else {
92760c21
MC
132 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
133 st->hand_state = TLS_ST_CR_CERT_REQ;
134 return 1;
f5ca0b04
MC
135 }
136 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
137 st->hand_state = TLS_ST_CR_CERT;
138 return 1;
139 }
140 }
141 break;
142
92760c21
MC
143 case TLS_ST_CR_CERT_REQ:
144 if (mt == SSL3_MT_CERTIFICATE) {
145 st->hand_state = TLS_ST_CR_CERT;
146 return 1;
147 }
148 break;
149
0f1e51ea 150 case TLS_ST_CR_CERT:
2c5dfdc3
MC
151 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
152 st->hand_state = TLS_ST_CR_CERT_VRFY;
153 return 1;
154 }
155 break;
156
157 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
158 if (mt == SSL3_MT_FINISHED) {
159 st->hand_state = TLS_ST_CR_FINISHED;
160 return 1;
161 }
162 break;
cc2455bf
MC
163
164 case TLS_ST_OK:
165 if (mt == SSL3_MT_NEWSESSION_TICKET) {
166 st->hand_state = TLS_ST_CR_SESSION_TICKET;
167 return 1;
168 }
e1c3de44
MC
169 if (mt == SSL3_MT_KEY_UPDATE) {
170 st->hand_state = TLS_ST_CR_KEY_UPDATE;
171 return 1;
172 }
9d75dce3 173 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
5c587fb6 174#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
9d75dce3
TS
175# error TODO(DTLS1.3): Restore digest for PHA before adding message.
176#endif
177 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
178 s->post_handshake_auth = SSL_PHA_REQUESTED;
179 /*
180 * In TLS, this is called before the message is added to the
181 * digest. In DTLS, this is expected to be called after adding
182 * to the digest. Either move the digest restore, or add the
183 * message here after the swap, or do it after the clientFinished?
184 */
185 if (!tls13_restore_handshake_digest_for_pha(s)) {
186 /* SSLfatal() already called */
187 return 0;
188 }
189 st->hand_state = TLS_ST_CR_CERT_REQ;
190 return 1;
191 }
192 }
cc2455bf 193 break;
0f1e51ea
MC
194 }
195
0f1e51ea 196 /* No valid transition found */
0f1e51ea
MC
197 return 0;
198}
199
61ae935a 200/*
8481f583
MC
201 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
202 * handshake state transitions when the client is reading messages from the
203 * server. The message type that the server has sent is provided in |mt|. The
204 * current state is in |s->statem.hand_state|.
61ae935a 205 *
94ed2c67
MC
206 * Return values are 1 for success (transition allowed) and 0 on error
207 * (transition not allowed)
61ae935a 208 */
8481f583 209int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 210{
d6f1a6e9 211 OSSL_STATEM *st = &s->statem;
a455d0f6 212 int ske_expected;
61ae935a 213
0f1e51ea 214 /*
3847d426
MC
215 * Note that after writing the first ClientHello we don't know what version
216 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 217 */
f5ca0b04 218 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
219 if (!ossl_statem_client13_read_transition(s, mt))
220 goto err;
221 return 1;
222 }
0f1e51ea 223
a230b26e 224 switch (st->hand_state) {
f3b3d7f0
RS
225 default:
226 break;
227
61ae935a
MC
228 case TLS_ST_CW_CLNT_HELLO:
229 if (mt == SSL3_MT_SERVER_HELLO) {
230 st->hand_state = TLS_ST_CR_SRVR_HELLO;
231 return 1;
232 }
233
234 if (SSL_IS_DTLS(s)) {
235 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
236 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
237 return 1;
238 }
239 }
240 break;
241
d7f8783f 242 case TLS_ST_EARLY_DATA:
4004ce5f
MC
243 /*
244 * We've not actually selected TLSv1.3 yet, but we have sent early
245 * data. The only thing allowed now is a ServerHello or a
246 * HelloRetryRequest.
247 */
248 if (mt == SSL3_MT_SERVER_HELLO) {
249 st->hand_state = TLS_ST_CR_SRVR_HELLO;
250 return 1;
251 }
4004ce5f
MC
252 break;
253
61ae935a
MC
254 case TLS_ST_CR_SRVR_HELLO:
255 if (s->hit) {
aff8c126 256 if (s->ext.ticket_expected) {
61ae935a
MC
257 if (mt == SSL3_MT_NEWSESSION_TICKET) {
258 st->hand_state = TLS_ST_CR_SESSION_TICKET;
259 return 1;
260 }
261 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
262 st->hand_state = TLS_ST_CR_CHANGE;
263 return 1;
264 }
265 } else {
266 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
267 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
268 return 1;
ad3819c2 269 } else if (s->version >= TLS1_VERSION
aff8c126
RS
270 && s->ext.session_secret_cb != NULL
271 && s->session->ext.tick != NULL
a230b26e 272 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
273 /*
274 * Normally, we can tell if the server is resuming the session
275 * from the session ID. EAP-FAST (RFC 4851), however, relies on
276 * the next server message after the ServerHello to determine if
277 * the server is resuming.
278 */
279 s->hit = 1;
280 st->hand_state = TLS_ST_CR_CHANGE;
281 return 1;
555cbb32 282 } else if (!(s->s3.tmp.new_cipher->algorithm_auth
a230b26e 283 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
284 if (mt == SSL3_MT_CERTIFICATE) {
285 st->hand_state = TLS_ST_CR_CERT;
286 return 1;
287 }
288 } else {
a455d0f6 289 ske_expected = key_exchange_expected(s);
a455d0f6
MC
290 /* SKE is optional for some PSK ciphersuites */
291 if (ske_expected
555cbb32 292 || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
a230b26e 293 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
294 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
295 st->hand_state = TLS_ST_CR_KEY_EXCH;
296 return 1;
297 }
298 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
299 && cert_req_allowed(s)) {
300 st->hand_state = TLS_ST_CR_CERT_REQ;
301 return 1;
a455d0f6 302 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
303 st->hand_state = TLS_ST_CR_SRVR_DONE;
304 return 1;
61ae935a
MC
305 }
306 }
307 }
308 break;
309
310 case TLS_ST_CR_CERT:
bb1aaab4
MC
311 /*
312 * The CertificateStatus message is optional even if
aff8c126 313 * |ext.status_expected| is set
bb1aaab4 314 */
aff8c126 315 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
316 st->hand_state = TLS_ST_CR_CERT_STATUS;
317 return 1;
a455d0f6
MC
318 }
319 /* Fall through */
320
321 case TLS_ST_CR_CERT_STATUS:
322 ske_expected = key_exchange_expected(s);
a455d0f6 323 /* SKE is optional for some PSK ciphersuites */
555cbb32 324 if (ske_expected || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
a230b26e 325 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
326 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
327 st->hand_state = TLS_ST_CR_KEY_EXCH;
328 return 1;
61ae935a 329 }
672f3337 330 goto err;
61ae935a 331 }
a455d0f6 332 /* Fall through */
61ae935a 333
a455d0f6
MC
334 case TLS_ST_CR_KEY_EXCH:
335 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
336 if (cert_req_allowed(s)) {
61ae935a
MC
337 st->hand_state = TLS_ST_CR_CERT_REQ;
338 return 1;
61ae935a 339 }
672f3337 340 goto err;
61ae935a 341 }
a455d0f6 342 /* Fall through */
61ae935a
MC
343
344 case TLS_ST_CR_CERT_REQ:
345 if (mt == SSL3_MT_SERVER_DONE) {
346 st->hand_state = TLS_ST_CR_SRVR_DONE;
347 return 1;
348 }
349 break;
350
351 case TLS_ST_CW_FINISHED:
aff8c126 352 if (s->ext.ticket_expected) {
c45d6b2b
DB
353 if (mt == SSL3_MT_NEWSESSION_TICKET) {
354 st->hand_state = TLS_ST_CR_SESSION_TICKET;
355 return 1;
356 }
61ae935a
MC
357 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
358 st->hand_state = TLS_ST_CR_CHANGE;
359 return 1;
360 }
361 break;
362
363 case TLS_ST_CR_SESSION_TICKET:
364 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
365 st->hand_state = TLS_ST_CR_CHANGE;
366 return 1;
367 }
368 break;
369
370 case TLS_ST_CR_CHANGE:
371 if (mt == SSL3_MT_FINISHED) {
372 st->hand_state = TLS_ST_CR_FINISHED;
373 return 1;
374 }
375 break;
c7f47786
MC
376
377 case TLS_ST_OK:
4004ce5f 378 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
379 st->hand_state = TLS_ST_CR_HELLO_REQ;
380 return 1;
381 }
382 break;
61ae935a
MC
383 }
384
672f3337 385 err:
61ae935a 386 /* No valid transition found */
f20404fc
MC
387 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
388 BIO *rbio;
389
390 /*
391 * CCS messages don't have a message sequence number so this is probably
392 * because of an out-of-order CCS. We'll just drop it.
393 */
394 s->init_num = 0;
395 s->rwstate = SSL_READING;
396 rbio = SSL_get_rbio(s);
397 BIO_clear_retry_flags(rbio);
398 BIO_set_retry_read(rbio);
399 return 0;
400 }
f63a17d6
MC
401 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
402 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
403 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
404 return 0;
405}
406
407/*
0f1e51ea
MC
408 * ossl_statem_client13_write_transition() works out what handshake state to
409 * move to next when the TLSv1.3 client is writing messages to be sent to the
410 * server.
0f1e51ea
MC
411 */
412static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
413{
414 OSSL_STATEM *st = &s->statem;
415
416 /*
3847d426
MC
417 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
418 * TLSv1.3 yet at that point. They are handled by
419 * ossl_statem_client_write_transition().
0f1e51ea
MC
420 */
421 switch (st->hand_state) {
e43e6b19
TS
422 default:
423 /* Shouldn't happen */
424 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
425 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
426 ERR_R_INTERNAL_ERROR);
427 return WRITE_TRAN_ERROR;
428
9d75dce3
TS
429 case TLS_ST_CR_CERT_REQ:
430 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
431 st->hand_state = TLS_ST_CW_CERT;
432 return WRITE_TRAN_CONTINUE;
433 }
1bf4cb0f
MC
434 /*
435 * We should only get here if we received a CertificateRequest after
436 * we already sent close_notify
437 */
438 if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
439 /* Shouldn't happen - same as default case */
440 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
441 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
442 ERR_R_INTERNAL_ERROR);
443 return WRITE_TRAN_ERROR;
444 }
445 st->hand_state = TLS_ST_OK;
446 return WRITE_TRAN_CONTINUE;
0f1e51ea 447
92760c21 448 case TLS_ST_CR_FINISHED:
ef6c191b
MC
449 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
450 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 451 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870 452 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
fc7129dc 453 && s->hello_retry_request == SSL_HRR_NONE)
4d02f870 454 st->hand_state = TLS_ST_CW_CHANGE;
564547e4 455 else
555cbb32 456 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
564547e4
MC
457 : TLS_ST_CW_FINISHED;
458 return WRITE_TRAN_CONTINUE;
459
d7f8783f 460 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
461 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
462 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
463 return WRITE_TRAN_CONTINUE;
464 }
465 /* Fall through */
466
467 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 468 case TLS_ST_CW_CHANGE:
555cbb32 469 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 470 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
471 return WRITE_TRAN_CONTINUE;
472
473 case TLS_ST_CW_CERT:
474 /* If a non-empty Certificate we also send CertificateVerify */
555cbb32 475 st->hand_state = (s->s3.tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 476 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
477 return WRITE_TRAN_CONTINUE;
478
479 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
480 st->hand_state = TLS_ST_CW_FINISHED;
481 return WRITE_TRAN_CONTINUE;
482
e1c3de44 483 case TLS_ST_CR_KEY_UPDATE:
9412b3ad 484 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 485 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 486 case TLS_ST_CW_FINISHED:
94ed2c67 487 st->hand_state = TLS_ST_OK;
94ed2c67 488 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
489
490 case TLS_ST_OK:
9412b3ad
MC
491 if (s->key_update != SSL_KEY_UPDATE_NONE) {
492 st->hand_state = TLS_ST_CW_KEY_UPDATE;
493 return WRITE_TRAN_CONTINUE;
494 }
495
496 /* Try to read from the server instead */
cc2455bf 497 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
498 }
499}
500
501/*
502 * ossl_statem_client_write_transition() works out what handshake state to
503 * move to next when the client is writing messages to be sent to the server.
61ae935a 504 */
8481f583 505WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 506{
d6f1a6e9 507 OSSL_STATEM *st = &s->statem;
61ae935a 508
0f1e51ea
MC
509 /*
510 * Note that immediately before/after a ClientHello we don't know what
511 * version we are going to negotiate yet, so we don't take this branch until
512 * later
513 */
f5ca0b04 514 if (SSL_IS_TLS13(s))
0f1e51ea
MC
515 return ossl_statem_client13_write_transition(s);
516
a230b26e 517 switch (st->hand_state) {
f3b3d7f0
RS
518 default:
519 /* Shouldn't happen */
a2c2e000
MC
520 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
521 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
522 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
523 return WRITE_TRAN_ERROR;
524
a230b26e 525 case TLS_ST_OK:
c7f47786
MC
526 if (!s->renegotiate) {
527 /*
528 * We haven't requested a renegotiation ourselves so we must have
529 * received a message from the server. Better read it.
530 */
531 return WRITE_TRAN_FINISHED;
532 }
018fcbec
BE
533 /* Renegotiation */
534 /* fall thru */
a230b26e
EK
535 case TLS_ST_BEFORE:
536 st->hand_state = TLS_ST_CW_CLNT_HELLO;
537 return WRITE_TRAN_CONTINUE;
61ae935a 538
a230b26e 539 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
540 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
541 /*
542 * We are assuming this is a TLSv1.3 connection, although we haven't
543 * actually selected a version yet.
544 */
066904cc
MC
545 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
546 st->hand_state = TLS_ST_CW_CHANGE;
547 else
548 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
549 return WRITE_TRAN_CONTINUE;
550 }
a230b26e
EK
551 /*
552 * No transition at the end of writing because we don't know what
553 * we will be sent
554 */
555 return WRITE_TRAN_FINISHED;
61ae935a 556
597c51bc 557 case TLS_ST_CR_SRVR_HELLO:
318d3c0e
MC
558 /*
559 * We only get here in TLSv1.3. We just received an HRR, so issue a
560 * CCS unless middlebox compat mode is off, or we already issued one
561 * because we did early data.
562 */
563 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
564 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
565 st->hand_state = TLS_ST_CW_CHANGE;
566 else
567 st->hand_state = TLS_ST_CW_CLNT_HELLO;
a2b97bdf
MC
568 return WRITE_TRAN_CONTINUE;
569
d7f8783f 570 case TLS_ST_EARLY_DATA:
4004ce5f
MC
571 return WRITE_TRAN_FINISHED;
572
a230b26e
EK
573 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
574 st->hand_state = TLS_ST_CW_CLNT_HELLO;
575 return WRITE_TRAN_CONTINUE;
61ae935a 576
a230b26e 577 case TLS_ST_CR_SRVR_DONE:
555cbb32 578 if (s->s3.tmp.cert_req)
a230b26e
EK
579 st->hand_state = TLS_ST_CW_CERT;
580 else
61ae935a 581 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 582 return WRITE_TRAN_CONTINUE;
61ae935a 583
a230b26e
EK
584 case TLS_ST_CW_CERT:
585 st->hand_state = TLS_ST_CW_KEY_EXCH;
586 return WRITE_TRAN_CONTINUE;
61ae935a 587
a230b26e
EK
588 case TLS_ST_CW_KEY_EXCH:
589 /*
590 * For TLS, cert_req is set to 2, so a cert chain of nothing is
591 * sent, but no verify packet is sent
592 */
593 /*
594 * XXX: For now, we do not support client authentication in ECDH
595 * cipher suites with ECDH (rather than ECDSA) certificates. We
596 * need to skip the certificate verify message when client's
597 * ECDH public key is sent inside the client certificate.
598 */
555cbb32 599 if (s->s3.tmp.cert_req == 1) {
a230b26e
EK
600 st->hand_state = TLS_ST_CW_CERT_VRFY;
601 } else {
61ae935a 602 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e 603 }
555cbb32 604 if (s->s3.flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
a230b26e
EK
605 st->hand_state = TLS_ST_CW_CHANGE;
606 }
607 return WRITE_TRAN_CONTINUE;
61ae935a 608
a230b26e
EK
609 case TLS_ST_CW_CERT_VRFY:
610 st->hand_state = TLS_ST_CW_CHANGE;
611 return WRITE_TRAN_CONTINUE;
612
613 case TLS_ST_CW_CHANGE:
318d3c0e
MC
614 if (s->hello_retry_request == SSL_HRR_PENDING) {
615 st->hand_state = TLS_ST_CW_CLNT_HELLO;
616 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
066904cc
MC
617 st->hand_state = TLS_ST_EARLY_DATA;
618 } else {
61ae935a 619#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 620 st->hand_state = TLS_ST_CW_FINISHED;
066904cc 621#else
555cbb32 622 if (!SSL_IS_DTLS(s) && s->s3.npn_seen)
066904cc
MC
623 st->hand_state = TLS_ST_CW_NEXT_PROTO;
624 else
625 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 626#endif
066904cc 627 }
a230b26e 628 return WRITE_TRAN_CONTINUE;
61ae935a
MC
629
630#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
631 case TLS_ST_CW_NEXT_PROTO:
632 st->hand_state = TLS_ST_CW_FINISHED;
633 return WRITE_TRAN_CONTINUE;
61ae935a
MC
634#endif
635
a230b26e
EK
636 case TLS_ST_CW_FINISHED:
637 if (s->hit) {
638 st->hand_state = TLS_ST_OK;
a230b26e
EK
639 return WRITE_TRAN_CONTINUE;
640 } else {
641 return WRITE_TRAN_FINISHED;
642 }
61ae935a 643
a230b26e
EK
644 case TLS_ST_CR_FINISHED:
645 if (s->hit) {
646 st->hand_state = TLS_ST_CW_CHANGE;
647 return WRITE_TRAN_CONTINUE;
648 } else {
649 st->hand_state = TLS_ST_OK;
a230b26e
EK
650 return WRITE_TRAN_CONTINUE;
651 }
c7f47786
MC
652
653 case TLS_ST_CR_HELLO_REQ:
654 /*
655 * If we can renegotiate now then do so, otherwise wait for a more
656 * convenient time.
657 */
658 if (ssl3_renegotiate_check(s, 1)) {
659 if (!tls_setup_handshake(s)) {
f63a17d6 660 /* SSLfatal() already called */
c7f47786
MC
661 return WRITE_TRAN_ERROR;
662 }
663 st->hand_state = TLS_ST_CW_CLNT_HELLO;
664 return WRITE_TRAN_CONTINUE;
665 }
666 st->hand_state = TLS_ST_OK;
c7f47786 667 return WRITE_TRAN_CONTINUE;
61ae935a
MC
668 }
669}
670
671/*
672 * Perform any pre work that needs to be done prior to sending a message from
673 * the client to the server.
674 */
8481f583 675WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 676{
d6f1a6e9 677 OSSL_STATEM *st = &s->statem;
61ae935a 678
a230b26e 679 switch (st->hand_state) {
f3b3d7f0
RS
680 default:
681 /* No pre work to be done */
682 break;
683
61ae935a
MC
684 case TLS_ST_CW_CLNT_HELLO:
685 s->shutdown = 0;
686 if (SSL_IS_DTLS(s)) {
687 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 688 if (!ssl3_init_finished_mac(s)) {
f63a17d6 689 /* SSLfatal() already called */
2c4a056f
MC
690 return WORK_ERROR;
691 }
61ae935a
MC
692 }
693 break;
694
61ae935a
MC
695 case TLS_ST_CW_CHANGE:
696 if (SSL_IS_DTLS(s)) {
697 if (s->hit) {
698 /*
699 * We're into the last flight so we don't retransmit these
700 * messages unless we need to.
701 */
702 st->use_timer = 0;
703 }
704#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
705 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
706 /* Calls SSLfatal() as required */
61ae935a 707 return dtls_wait_for_dry(s);
a2c2e000 708 }
61ae935a
MC
709#endif
710 }
f3b3d7f0 711 break;
61ae935a 712
d7f8783f 713 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
714 /*
715 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
716 * attempt to write early data before calling SSL_read() then we press
717 * on with the handshake. Otherwise we pause here.
718 */
719 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
720 || s->early_data_state == SSL_EARLY_DATA_NONE)
721 return WORK_FINISHED_CONTINUE;
722 /* Fall through */
723
724 case TLS_ST_EARLY_DATA:
2a8db717
MC
725 return tls_finish_handshake(s, wst, 0, 1);
726
61ae935a 727 case TLS_ST_OK:
a2c2e000 728 /* Calls SSLfatal() as required */
2a8db717 729 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
730 }
731
732 return WORK_FINISHED_CONTINUE;
733}
734
735/*
736 * Perform any work that needs to be done after sending a message from the
737 * client to the server.
738 */
8481f583 739WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 740{
d6f1a6e9 741 OSSL_STATEM *st = &s->statem;
61ae935a
MC
742
743 s->init_num = 0;
744
a230b26e 745 switch (st->hand_state) {
f3b3d7f0
RS
746 default:
747 /* No post work to be done */
748 break;
749
61ae935a 750 case TLS_ST_CW_CLNT_HELLO:
6cb42265 751 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
5cc807da 752 && s->max_early_data > 0) {
6cb42265
MC
753 /*
754 * We haven't selected TLSv1.3 yet so we don't call the change
755 * cipher state function associated with the SSL_METHOD. Instead
756 * we call tls13_change_cipher_state() directly.
757 */
5cc807da 758 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
5cc807da
MC
759 if (!tls13_change_cipher_state(s,
760 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
761 /* SSLfatal() already called */
762 return WORK_ERROR;
763 }
a2c2e000 764 }
5cc807da
MC
765 /* else we're in compat mode so we delay flushing until after CCS */
766 } else if (!statem_flush(s)) {
767 return WORK_MORE_A;
768 }
769
770 if (SSL_IS_DTLS(s)) {
771 /* Treat the next message as the first packet */
772 s->first_packet = 1;
6cb42265 773 }
61ae935a
MC
774 break;
775
ef6c191b
MC
776 case TLS_ST_CW_END_OF_EARLY_DATA:
777 /*
778 * We set the enc_write_ctx back to NULL because we may end up writing
779 * in cleartext again if we get a HelloRetryRequest from the server.
780 */
781 EVP_CIPHER_CTX_free(s->enc_write_ctx);
782 s->enc_write_ctx = NULL;
783 break;
784
61ae935a 785 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
786 if (tls_client_key_exchange_post_work(s) == 0) {
787 /* SSLfatal() already called */
61ae935a 788 return WORK_ERROR;
a2c2e000 789 }
61ae935a
MC
790 break;
791
792 case TLS_ST_CW_CHANGE:
318d3c0e 793 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
4d02f870 794 break;
066904cc
MC
795 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
796 && s->max_early_data > 0) {
797 /*
798 * We haven't selected TLSv1.3 yet so we don't call the change
799 * cipher state function associated with the SSL_METHOD. Instead
800 * we call tls13_change_cipher_state() directly.
801 */
802 if (!tls13_change_cipher_state(s,
803 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
804 return WORK_ERROR;
805 break;
806 }
555cbb32 807 s->session->cipher = s->s3.tmp.new_cipher;
61ae935a
MC
808#ifdef OPENSSL_NO_COMP
809 s->session->compress_meth = 0;
810#else
555cbb32 811 if (s->s3.tmp.new_compression == NULL)
61ae935a
MC
812 s->session->compress_meth = 0;
813 else
555cbb32 814 s->session->compress_meth = s->s3.tmp.new_compression->id;
61ae935a 815#endif
a2c2e000
MC
816 if (!s->method->ssl3_enc->setup_key_block(s)) {
817 /* SSLfatal() already called */
61ae935a 818 return WORK_ERROR;
a2c2e000 819 }
61ae935a
MC
820
821 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
822 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
823 /* SSLfatal() already called */
61ae935a 824 return WORK_ERROR;
a2c2e000 825 }
61ae935a
MC
826
827 if (SSL_IS_DTLS(s)) {
828#ifndef OPENSSL_NO_SCTP
829 if (s->hit) {
830 /*
831 * Change to new shared key of SCTP-Auth, will be ignored if
832 * no SCTP used.
833 */
834 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
835 0, NULL);
836 }
837#endif
838
839 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
840 }
841 break;
842
843 case TLS_ST_CW_FINISHED:
844#ifndef OPENSSL_NO_SCTP
845 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
846 /*
847 * Change to new shared key of SCTP-Auth, will be ignored if
848 * no SCTP used.
849 */
850 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
851 0, NULL);
852 }
853#endif
854 if (statem_flush(s) != 1)
855 return WORK_MORE_B;
92760c21
MC
856
857 if (SSL_IS_TLS13(s)) {
9d75dce3 858 if (!tls13_save_handshake_digest_for_pha(s)) {
a2c2e000
MC
859 /* SSLfatal() already called */
860 return WORK_ERROR;
861 }
9d75dce3
TS
862 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
863 if (!s->method->ssl3_enc->change_cipher_state(s,
864 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
865 /* SSLfatal() already called */
866 return WORK_ERROR;
867 }
868 }
92760c21 869 }
61ae935a 870 break;
9412b3ad
MC
871
872 case TLS_ST_CW_KEY_UPDATE:
873 if (statem_flush(s) != 1)
874 return WORK_MORE_A;
a2c2e000
MC
875 if (!tls13_update_key(s, 1)) {
876 /* SSLfatal() already called */
57389a32 877 return WORK_ERROR;
a2c2e000 878 }
9412b3ad 879 break;
61ae935a
MC
880 }
881
882 return WORK_FINISHED_CONTINUE;
883}
884
885/*
6392fb8e
MC
886 * Get the message construction function and message type for sending from the
887 * client
61ae935a
MC
888 *
889 * Valid return values are:
890 * 1: Success
891 * 0: Error
892 */
6392fb8e 893int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 894 confunc_f *confunc, int *mt)
61ae935a 895{
d6f1a6e9 896 OSSL_STATEM *st = &s->statem;
61ae935a 897
4a01c59f
MC
898 switch (st->hand_state) {
899 default:
900 /* Shouldn't happen */
f63a17d6
MC
901 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
902 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
903 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
904 return 0;
905
906 case TLS_ST_CW_CHANGE:
5923ad4b 907 if (SSL_IS_DTLS(s))
6392fb8e 908 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 909 else
6392fb8e
MC
910 *confunc = tls_construct_change_cipher_spec;
911 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
912 break;
913
914 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
915 *confunc = tls_construct_client_hello;
916 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
917 break;
918
ef6c191b
MC
919 case TLS_ST_CW_END_OF_EARLY_DATA:
920 *confunc = tls_construct_end_of_early_data;
921 *mt = SSL3_MT_END_OF_EARLY_DATA;
922 break;
923
924 case TLS_ST_PENDING_EARLY_DATA_END:
925 *confunc = NULL;
926 *mt = SSL3_MT_DUMMY;
927 break;
928
4a01c59f 929 case TLS_ST_CW_CERT:
6392fb8e
MC
930 *confunc = tls_construct_client_certificate;
931 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
932 break;
933
934 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
935 *confunc = tls_construct_client_key_exchange;
936 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
937 break;
938
939 case TLS_ST_CW_CERT_VRFY:
d8bc1399 940 *confunc = tls_construct_cert_verify;
6392fb8e 941 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 942 break;
61ae935a
MC
943
944#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 945 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
946 *confunc = tls_construct_next_proto;
947 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 948 break;
61ae935a 949#endif
4a01c59f 950 case TLS_ST_CW_FINISHED:
6392fb8e
MC
951 *confunc = tls_construct_finished;
952 *mt = SSL3_MT_FINISHED;
4a01c59f 953 break;
9412b3ad
MC
954
955 case TLS_ST_CW_KEY_UPDATE:
956 *confunc = tls_construct_key_update;
957 *mt = SSL3_MT_KEY_UPDATE;
958 break;
4a01c59f 959 }
5923ad4b 960
5923ad4b 961 return 1;
61ae935a
MC
962}
963
964/*
965 * Returns the maximum allowed length for the current message that we are
966 * reading. Excludes the message header.
967 */
eda75751 968size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 969{
d6f1a6e9 970 OSSL_STATEM *st = &s->statem;
61ae935a 971
a230b26e 972 switch (st->hand_state) {
f3b3d7f0
RS
973 default:
974 /* Shouldn't happen */
975 return 0;
976
a230b26e
EK
977 case TLS_ST_CR_SRVR_HELLO:
978 return SERVER_HELLO_MAX_LENGTH;
61ae935a 979
a230b26e
EK
980 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
981 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 982
a230b26e
EK
983 case TLS_ST_CR_CERT:
984 return s->max_cert_list;
61ae935a 985
2c5dfdc3
MC
986 case TLS_ST_CR_CERT_VRFY:
987 return SSL3_RT_MAX_PLAIN_LENGTH;
988
a230b26e
EK
989 case TLS_ST_CR_CERT_STATUS:
990 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 991
a230b26e
EK
992 case TLS_ST_CR_KEY_EXCH:
993 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 994
a230b26e
EK
995 case TLS_ST_CR_CERT_REQ:
996 /*
997 * Set to s->max_cert_list for compatibility with previous releases. In
998 * practice these messages can get quite long if servers are configured
999 * to provide a long list of acceptable CAs
1000 */
1001 return s->max_cert_list;
61ae935a 1002
a230b26e
EK
1003 case TLS_ST_CR_SRVR_DONE:
1004 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 1005
a230b26e
EK
1006 case TLS_ST_CR_CHANGE:
1007 if (s->version == DTLS1_BAD_VER)
1008 return 3;
1009 return CCS_MAX_LENGTH;
61ae935a 1010
a230b26e
EK
1011 case TLS_ST_CR_SESSION_TICKET:
1012 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 1013
a230b26e
EK
1014 case TLS_ST_CR_FINISHED:
1015 return FINISHED_MAX_LENGTH;
e46f2334
MC
1016
1017 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1018 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
1019
1020 case TLS_ST_CR_KEY_UPDATE:
1021 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1022 }
61ae935a
MC
1023}
1024
1025/*
1026 * Process a message that the client has been received from the server.
1027 */
8481f583 1028MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 1029{
d6f1a6e9 1030 OSSL_STATEM *st = &s->statem;
61ae935a 1031
a230b26e 1032 switch (st->hand_state) {
f3b3d7f0
RS
1033 default:
1034 /* Shouldn't happen */
a2c2e000
MC
1035 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1036 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1037 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1038 return MSG_PROCESS_ERROR;
1039
a230b26e
EK
1040 case TLS_ST_CR_SRVR_HELLO:
1041 return tls_process_server_hello(s, pkt);
61ae935a 1042
a230b26e
EK
1043 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1044 return dtls_process_hello_verify(s, pkt);
61ae935a 1045
a230b26e
EK
1046 case TLS_ST_CR_CERT:
1047 return tls_process_server_certificate(s, pkt);
61ae935a 1048
2c5dfdc3
MC
1049 case TLS_ST_CR_CERT_VRFY:
1050 return tls_process_cert_verify(s, pkt);
1051
a230b26e
EK
1052 case TLS_ST_CR_CERT_STATUS:
1053 return tls_process_cert_status(s, pkt);
61ae935a 1054
a230b26e
EK
1055 case TLS_ST_CR_KEY_EXCH:
1056 return tls_process_key_exchange(s, pkt);
61ae935a 1057
a230b26e
EK
1058 case TLS_ST_CR_CERT_REQ:
1059 return tls_process_certificate_request(s, pkt);
61ae935a 1060
a230b26e
EK
1061 case TLS_ST_CR_SRVR_DONE:
1062 return tls_process_server_done(s, pkt);
61ae935a 1063
a230b26e
EK
1064 case TLS_ST_CR_CHANGE:
1065 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1066
a230b26e
EK
1067 case TLS_ST_CR_SESSION_TICKET:
1068 return tls_process_new_session_ticket(s, pkt);
61ae935a 1069
a230b26e
EK
1070 case TLS_ST_CR_FINISHED:
1071 return tls_process_finished(s, pkt);
e46f2334 1072
c7f47786
MC
1073 case TLS_ST_CR_HELLO_REQ:
1074 return tls_process_hello_req(s, pkt);
1075
e46f2334
MC
1076 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1077 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1078
1079 case TLS_ST_CR_KEY_UPDATE:
1080 return tls_process_key_update(s, pkt);
61ae935a 1081 }
61ae935a
MC
1082}
1083
1084/*
1085 * Perform any further processing required following the receipt of a message
1086 * from the server
1087 */
8481f583 1088WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1089{
d6f1a6e9 1090 OSSL_STATEM *st = &s->statem;
61ae935a 1091
a230b26e 1092 switch (st->hand_state) {
f3b3d7f0
RS
1093 default:
1094 /* Shouldn't happen */
a2c2e000
MC
1095 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1096 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1097 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1098 return WORK_ERROR;
1099
e4562014 1100 case TLS_ST_CR_CERT_VRFY:
05c4f1d5
MC
1101 case TLS_ST_CR_CERT_REQ:
1102 return tls_prepare_client_certificate(s, wst);
61ae935a 1103 }
61ae935a
MC
1104}
1105
7cea05dc 1106int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1107{
2c7b4dbc 1108 unsigned char *p;
ec60ccc1
MC
1109 size_t sess_id_len;
1110 int i, protverr;
09b6c2ef 1111#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1112 SSL_COMP *comp;
1113#endif
b9908bf9 1114 SSL_SESSION *sess = s->session;
a5816a5a 1115 unsigned char *session_id;
0f113f3e 1116
b9908bf9 1117 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1118 protverr = ssl_set_client_hello_version(s);
1119 if (protverr != 0) {
f63a17d6
MC
1120 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1121 protverr);
7cea05dc 1122 return 0;
4fa52141 1123 }
0f113f3e 1124
e586eac8 1125 if (sess == NULL
4fd12788 1126 || !ssl_version_supported(s, sess->ssl_version, NULL)
e586eac8 1127 || !SSL_SESSION_is_resumable(sess)) {
fc7129dc
MC
1128 if (s->hello_retry_request == SSL_HRR_NONE
1129 && !ssl_get_new_session(s, 0)) {
f63a17d6 1130 /* SSLfatal() already called */
7cea05dc 1131 return 0;
f63a17d6 1132 }
b9908bf9
MC
1133 }
1134 /* else use the pre-loaded session */
0f113f3e 1135
555cbb32 1136 p = s->s3.client_random;
0f113f3e 1137
b9908bf9
MC
1138 /*
1139 * for DTLS if client_random is initialized, reuse it, we are
1140 * required to use same upon reply to HelloVerify
1141 */
1142 if (SSL_IS_DTLS(s)) {
1143 size_t idx;
1144 i = 1;
555cbb32 1145 for (idx = 0; idx < sizeof(s->s3.client_random); idx++) {
b9908bf9
MC
1146 if (p[idx]) {
1147 i = 0;
1148 break;
0f113f3e 1149 }
0f113f3e 1150 }
751b26b1 1151 } else {
fc7129dc 1152 i = (s->hello_retry_request == SSL_HRR_NONE);
751b26b1 1153 }
0f113f3e 1154
555cbb32 1155 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3.client_random),
f63a17d6
MC
1156 DOWNGRADE_NONE) <= 0) {
1157 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1158 ERR_R_INTERNAL_ERROR);
7cea05dc 1159 return 0;
f63a17d6 1160 }
b9908bf9 1161
b9908bf9
MC
1162 /*-
1163 * version indicates the negotiated version: for example from
1164 * an SSLv2/v3 compatible client hello). The client_version
1165 * field is the maximum version we permit and it is also
1166 * used in RSA encrypted premaster secrets. Some servers can
1167 * choke if we initially report a higher version then
1168 * renegotiate to a lower one in the premaster secret. This
1169 * didn't happen with TLS 1.0 as most servers supported it
1170 * but it can with TLS 1.1 or later if the server only supports
1171 * 1.0.
1172 *
1173 * Possible scenario with previous logic:
1174 * 1. Client hello indicates TLS 1.2
1175 * 2. Server hello says TLS 1.0
1176 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1177 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1178 * 5. Server sends hello request to renegotiate.
1179 * 6. Client hello indicates TLS v1.0 as we now
1180 * know that is maximum server supports.
1181 * 7. Server chokes on RSA encrypted premaster secret
1182 * containing version 1.0.
1183 *
1184 * For interoperability it should be OK to always use the
1185 * maximum version we support in client hello and then rely
1186 * on the checking of version to ensure the servers isn't
1187 * being inconsistent: for example initially negotiating with
1188 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1189 * client_version in client hello and not resetting it to
1190 * the negotiated version.
cd998837
MC
1191 *
1192 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1193 * supported_versions extension for the real supported versions.
b9908bf9 1194 */
7acb8b64 1195 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
555cbb32 1196 || !WPACKET_memcpy(pkt, s->s3.client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1197 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1198 ERR_R_INTERNAL_ERROR);
7cea05dc 1199 return 0;
2c7b4dbc 1200 }
b9908bf9
MC
1201
1202 /* Session ID */
a5816a5a
MC
1203 session_id = s->session->session_id;
1204 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1205 if (s->version == TLS1_3_VERSION
1206 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1207 sess_id_len = sizeof(s->tmp_session_id);
1208 s->tmp_session_id_len = sess_id_len;
1209 session_id = s->tmp_session_id;
fc7129dc 1210 if (s->hello_retry_request == SSL_HRR_NONE
8f21260b
MC
1211 && RAND_bytes_ex(s->ctx->libctx, s->tmp_session_id,
1212 sess_id_len) <= 0) {
a5816a5a
MC
1213 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1214 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1215 ERR_R_INTERNAL_ERROR);
1216 return 0;
1217 }
1218 } else {
1219 sess_id_len = 0;
1220 }
1221 } else {
dee0cc10 1222 assert(s->session->session_id_length <= sizeof(s->session->session_id));
ec60ccc1 1223 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1224 if (s->version == TLS1_3_VERSION) {
1225 s->tmp_session_id_len = sess_id_len;
1226 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1227 }
1228 }
dee0cc10 1229 if (!WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1230 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1231 sess_id_len))
7cea05dc 1232 || !WPACKET_close(pkt)) {
f63a17d6
MC
1233 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1234 ERR_R_INTERNAL_ERROR);
7cea05dc 1235 return 0;
b9908bf9 1236 }
0f113f3e 1237
b9908bf9
MC
1238 /* cookie stuff for DTLS */
1239 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1240 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1241 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1242 s->d1->cookie_len)) {
f63a17d6
MC
1243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1244 ERR_R_INTERNAL_ERROR);
7cea05dc 1245 return 0;
0f113f3e 1246 }
b9908bf9
MC
1247 }
1248
1249 /* Ciphers supported */
7cea05dc 1250 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1251 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1252 ERR_R_INTERNAL_ERROR);
7cea05dc 1253 return 0;
2c7b4dbc 1254 }
635c8f77 1255
f63a17d6
MC
1256 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1257 /* SSLfatal() already called */
7cea05dc 1258 return 0;
f63a17d6 1259 }
7cea05dc 1260 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1261 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1262 ERR_R_INTERNAL_ERROR);
7cea05dc 1263 return 0;
b9908bf9 1264 }
0f113f3e 1265
b9908bf9 1266 /* COMPRESSION */
7cea05dc 1267 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1268 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1269 ERR_R_INTERNAL_ERROR);
7cea05dc 1270 return 0;
2c7b4dbc
MC
1271 }
1272#ifndef OPENSSL_NO_COMP
c19602b5
MC
1273 if (ssl_allow_compression(s)
1274 && s->ctx->comp_methods
555cbb32 1275 && (SSL_IS_DTLS(s) || s->s3.tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1276 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1277 for (i = 0; i < compnum; i++) {
1278 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1279 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1280 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1281 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1282 ERR_R_INTERNAL_ERROR);
7cea05dc 1283 return 0;
2c7b4dbc
MC
1284 }
1285 }
b9908bf9 1286 }
09b6c2ef 1287#endif
2c7b4dbc 1288 /* Add the NULL method */
7cea05dc 1289 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1290 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1291 ERR_R_INTERNAL_ERROR);
7cea05dc 1292 return 0;
2c7b4dbc 1293 }
761772d7 1294
b9908bf9 1295 /* TLS extensions */
f63a17d6
MC
1296 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1297 /* SSLfatal() already called */
7cea05dc 1298 return 0;
b9908bf9 1299 }
0f113f3e 1300
b9908bf9 1301 return 1;
0f113f3e 1302}
d02b48c6 1303
be3583fa 1304MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1305{
cb150cbc 1306 size_t cookie_len;
8ba708e5
MC
1307 PACKET cookiepkt;
1308
1309 if (!PACKET_forward(pkt, 2)
a230b26e 1310 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1311 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1312 SSL_R_LENGTH_MISMATCH);
1313 return MSG_PROCESS_ERROR;
8ba708e5
MC
1314 }
1315
1316 cookie_len = PACKET_remaining(&cookiepkt);
1317 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1318 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1319 SSL_R_LENGTH_TOO_LONG);
1320 return MSG_PROCESS_ERROR;
8ba708e5
MC
1321 }
1322
1323 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1324 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1325 SSL_R_LENGTH_MISMATCH);
1326 return MSG_PROCESS_ERROR;
8ba708e5
MC
1327 }
1328 s->d1->cookie_len = cookie_len;
1329
1330 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1331}
1332
11c67eea 1333static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1334{
1335 STACK_OF(SSL_CIPHER) *sk;
1336 const SSL_CIPHER *c;
11c67eea
MC
1337 int i;
1338
1339 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1340 if (c == NULL) {
1341 /* unknown cipher */
f63a17d6
MC
1342 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1343 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1344 return 0;
1345 }
1346 /*
1347 * If it is a disabled cipher we either didn't send it in client hello,
1348 * or it's not allowed for the selected protocol. So we return an error.
1349 */
8af91fd9 1350 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1351 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1352 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1353 return 0;
1354 }
1355
1356 sk = ssl_get_ciphers_by_id(s);
1357 i = sk_SSL_CIPHER_find(sk, c);
1358 if (i < 0) {
1359 /* we did not say we would use this cipher */
f63a17d6
MC
1360 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1361 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1362 return 0;
1363 }
1364
555cbb32
TS
1365 if (SSL_IS_TLS13(s) && s->s3.tmp.new_cipher != NULL
1366 && s->s3.tmp.new_cipher->id != c->id) {
11c67eea 1367 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1368 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1369 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1370 return 0;
1371 }
1372
1373 /*
1374 * Depending on the session caching (internal/external), the cipher
1375 * and/or cipher_id values may not be set. Make sure that cipher_id is
1376 * set and use it for comparison.
1377 */
1378 if (s->session->cipher != NULL)
1379 s->session->cipher_id = s->session->cipher->id;
1380 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1381 if (SSL_IS_TLS13(s)) {
1382 /*
1383 * In TLSv1.3 it is valid for the server to select a different
1384 * ciphersuite as long as the hash is the same.
1385 */
c8f6c28a
MC
1386 if (ssl_md(s->ctx, c->algorithm2)
1387 != ssl_md(s->ctx, s->session->cipher->algorithm2)) {
f63a17d6
MC
1388 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1389 SSL_F_SET_CLIENT_CIPHERSUITE,
1390 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1391 return 0;
1392 }
1393 } else {
1394 /*
1395 * Prior to TLSv1.3 resuming a session always meant using the same
1396 * ciphersuite.
1397 */
f63a17d6
MC
1398 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1399 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1400 return 0;
1401 }
11c67eea 1402 }
555cbb32 1403 s->s3.tmp.new_cipher = c;
11c67eea
MC
1404
1405 return 1;
1406}
1407
1408MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1409{
332eb390 1410 PACKET session_id, extpkt;
b9908bf9 1411 size_t session_id_len;
b6981744 1412 const unsigned char *cipherchars;
597c51bc 1413 int hrr = 0;
b9908bf9 1414 unsigned int compression;
4fa52141 1415 unsigned int sversion;
3434f40b 1416 unsigned int context;
332eb390 1417 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1418#ifndef OPENSSL_NO_COMP
1419 SSL_COMP *comp;
1420#endif
1421
4fa52141 1422 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1423 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1424 SSL_R_LENGTH_MISMATCH);
1425 goto err;
4fa52141 1426 }
50932c4a 1427
c3043dcd 1428 /* load the server random */
597c51bc
MC
1429 if (s->version == TLS1_3_VERSION
1430 && sversion == TLS1_2_VERSION
1431 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1432 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
fc7129dc
MC
1433 s->hello_retry_request = SSL_HRR_PENDING;
1434 hrr = 1;
597c51bc
MC
1435 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1436 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1437 SSL_R_LENGTH_MISMATCH);
1438 goto err;
1439 }
1440 } else {
555cbb32 1441 if (!PACKET_copy_bytes(pkt, s->s3.server_random, SSL3_RANDOM_SIZE)) {
597c51bc
MC
1442 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1443 SSL_R_LENGTH_MISMATCH);
1444 goto err;
1445 }
c3043dcd
MC
1446 }
1447
88050dd1
MC
1448 /* Get the session-id. */
1449 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1450 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1451 SSL_R_LENGTH_MISMATCH);
f63a17d6 1452 goto err;
0f113f3e 1453 }
88050dd1
MC
1454 session_id_len = PACKET_remaining(&session_id);
1455 if (session_id_len > sizeof(s->session->session_id)
1456 || session_id_len > SSL3_SESSION_ID_SIZE) {
1457 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1458 SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1459 goto err;
524420d8
MC
1460 }
1461
73999b62 1462 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1463 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1464 SSL_R_LENGTH_MISMATCH);
1465 goto err;
fc5ce51d
EK
1466 }
1467
88050dd1
MC
1468 if (!PACKET_get_1(pkt, &compression)) {
1469 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1470 SSL_R_LENGTH_MISMATCH);
1471 goto err;
4ff65f77
MC
1472 }
1473
1474 /* TLS extensions */
597c51bc 1475 if (PACKET_remaining(pkt) == 0 && !hrr) {
4ff65f77 1476 PACKET_null_init(&extpkt);
26b9172a
MC
1477 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1478 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1479 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1480 SSL_R_BAD_LENGTH);
1481 goto err;
4ff65f77
MC
1482 }
1483
597c51bc
MC
1484 if (!hrr) {
1485 if (!tls_collect_extensions(s, &extpkt,
1486 SSL_EXT_TLS1_2_SERVER_HELLO
1487 | SSL_EXT_TLS1_3_SERVER_HELLO,
1488 &extensions, NULL, 1)) {
1489 /* SSLfatal() already called */
1490 goto err;
1491 }
1492
1493 if (!ssl_choose_client_version(s, sversion, extensions)) {
1494 /* SSLfatal() already called */
1495 goto err;
1496 }
88050dd1
MC
1497 }
1498
597c51bc
MC
1499 if (SSL_IS_TLS13(s) || hrr) {
1500 if (compression != 0) {
1501 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1502 SSL_F_TLS_PROCESS_SERVER_HELLO,
1503 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1504 goto err;
1505 }
1506
1507 if (session_id_len != s->tmp_session_id_len
1508 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1509 session_id_len) != 0) {
1510 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1511 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1512 goto err;
1513 }
1514 }
1515
1516 if (hrr) {
1517 if (!set_client_ciphersuite(s, cipherchars)) {
1518 /* SSLfatal() already called */
1519 goto err;
1520 }
1521
1522 return tls_process_as_hello_retry_request(s, &extpkt);
88050dd1
MC
1523 }
1524
1525 /*
1526 * Now we have chosen the version we need to check again that the extensions
1527 * are appropriate for this version.
1528 */
fe874d27
MC
1529 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1530 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1
MC
1531 if (!tls_validate_all_contexts(s, context, extensions)) {
1532 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1533 SSL_R_BAD_EXTENSION);
1534 goto err;
1535 }
1536
4ff65f77
MC
1537 s->hit = 0;
1538
1539 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1540 /*
1541 * In TLSv1.3 a ServerHello message signals a key change so the end of
1542 * the message must be on a record boundary.
1543 */
1544 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1545 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1546 SSL_F_TLS_PROCESS_SERVER_HELLO,
1547 SSL_R_NOT_ON_RECORD_BOUNDARY);
1548 goto err;
1549 }
1550
4ff65f77
MC
1551 /* This will set s->hit if we are resuming */
1552 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1553 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1554 extensions, NULL, 0)) {
f63a17d6
MC
1555 /* SSLfatal() already called */
1556 goto err;
1557 }
4ff65f77 1558 } else {
8c1a5343 1559 /*
4ff65f77
MC
1560 * Check if we can resume the session based on external pre-shared
1561 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1562 * Resumption based on server-side state works with session IDs.
1563 * Resumption based on pre-shared Protected Access Credentials (PACs)
1564 * works by overriding the SessionTicket extension at the application
1565 * layer, and does not send a session ID. (We do not know whether
1566 * EAP-FAST servers would honour the session ID.) Therefore, the session
1567 * ID alone is not a reliable indicator of session resumption, so we
1568 * first check if we can resume, and later peek at the next handshake
1569 * message to see if the server wants to resume.
8c1a5343 1570 */
4ff65f77
MC
1571 if (s->version >= TLS1_VERSION
1572 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1573 const SSL_CIPHER *pref_cipher = NULL;
1574 /*
1575 * s->session->master_key_length is a size_t, but this is an int for
1576 * backwards compat reasons
1577 */
1578 int master_key_length;
1579 master_key_length = sizeof(s->session->master_key);
1580 if (s->ext.session_secret_cb(s, s->session->master_key,
1581 &master_key_length,
1582 NULL, &pref_cipher,
1583 s->ext.session_secret_cb_arg)
1584 && master_key_length > 0) {
1585 s->session->master_key_length = master_key_length;
1586 s->session->cipher = pref_cipher ?
60d685d1 1587 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1588 } else {
f63a17d6
MC
1589 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1590 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1591 goto err;
4ff65f77 1592 }
0f113f3e 1593 }
4ff65f77
MC
1594
1595 if (session_id_len != 0
1596 && session_id_len == s->session->session_id_length
1597 && memcmp(PACKET_data(&session_id), s->session->session_id,
1598 session_id_len) == 0)
1599 s->hit = 1;
50932c4a
MC
1600 }
1601
4ff65f77 1602 if (s->hit) {
0f113f3e 1603 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1604 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1605 /* actually a client application bug */
f63a17d6
MC
1606 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1607 SSL_F_TLS_PROCESS_SERVER_HELLO,
1608 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1609 goto err;
0f113f3e 1610 }
6e3d0153 1611 } else {
0f113f3e 1612 /*
6e3d0153 1613 * If we were trying for session-id reuse but the server
4ff65f77 1614 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1615 * In the case of EAP-FAST and PAC, we do not send a session ID,
1616 * so the PAC-based session secret is always preserved. It'll be
1617 * overwritten if the server refuses resumption.
0f113f3e 1618 */
c96ce52c 1619 if (s->session->session_id_length > 0) {
9ef9088c 1620 tsan_counter(&s->session_ctx->stats.sess_miss);
0f113f3e 1621 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1622 /* SSLfatal() already called */
1623 goto err;
0f113f3e
MC
1624 }
1625 }
50932c4a 1626
ccae4a15 1627 s->session->ssl_version = s->version;
a5816a5a
MC
1628 /*
1629 * In TLSv1.2 and below we save the session id we were sent so we can
1630 * resume it later. In TLSv1.3 the session id we were sent is just an
1631 * echo of what we originally sent in the ClientHello and should not be
1632 * used for resumption.
1633 */
1634 if (!SSL_IS_TLS13(s)) {
1635 s->session->session_id_length = session_id_len;
1636 /* session_id_len could be 0 */
1637 if (session_id_len > 0)
1638 memcpy(s->session->session_id, PACKET_data(&session_id),
1639 session_id_len);
1640 }
0f113f3e 1641 }
fc5ce51d 1642
ccae4a15
FI
1643 /* Session version and negotiated protocol version should match */
1644 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1645 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1646 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1647 goto err;
ccae4a15 1648 }
0f113f3e 1649 /*
3eb2aff4
KR
1650 * Now that we know the version, update the check to see if it's an allowed
1651 * version.
1652 */
555cbb32
TS
1653 s->s3.tmp.min_ver = s->version;
1654 s->s3.tmp.max_ver = s->version;
0f113f3e 1655
11c67eea 1656 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1657 /* SSLfatal() already called */
1658 goto err;
0f113f3e
MC
1659 }
1660
09b6c2ef 1661#ifdef OPENSSL_NO_COMP
fc5ce51d 1662 if (compression != 0) {
f63a17d6
MC
1663 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1664 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1665 goto err;
0f113f3e
MC
1666 }
1667 /*
1668 * If compression is disabled we'd better not try to resume a session
1669 * using compression.
1670 */
1671 if (s->session->compress_meth != 0) {
f63a17d6
MC
1672 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1673 SSL_R_INCONSISTENT_COMPRESSION);
1674 goto err;
0f113f3e 1675 }
09b6c2ef 1676#else
fc5ce51d 1677 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1678 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
dd5a4279 1679 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1680 goto err;
0f113f3e 1681 }
fc5ce51d 1682 if (compression == 0)
0f113f3e
MC
1683 comp = NULL;
1684 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1685 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1686 SSL_R_COMPRESSION_DISABLED);
1687 goto err;
fc5ce51d
EK
1688 } else {
1689 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1690 }
0f113f3e 1691
fc5ce51d 1692 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1693 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1694 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1695 goto err;
0f113f3e 1696 } else {
555cbb32 1697 s->s3.tmp.new_compression = comp;
0f113f3e 1698 }
09b6c2ef 1699#endif
761772d7 1700
f63a17d6
MC
1701 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1702 /* SSLfatal() already called */
1703 goto err;
1704 }
332eb390 1705
8723588e
MC
1706#ifndef OPENSSL_NO_SCTP
1707 if (SSL_IS_DTLS(s) && s->hit) {
1708 unsigned char sctpauthkey[64];
1709 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 1710 size_t labellen;
8723588e
MC
1711
1712 /*
1713 * Add new shared key for SCTP-Auth, will be ignored if
1714 * no SCTP used.
1715 */
141eb8c6
MC
1716 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1717 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e 1718
09d62b33
MT
1719 /* Don't include the terminating zero. */
1720 labellen = sizeof(labelbuffer) - 1;
1721 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
1722 labellen += 1;
1723
8723588e 1724 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1725 sizeof(sctpauthkey),
1726 labelbuffer,
09d62b33 1727 labellen, NULL, 0, 0) <= 0) {
f63a17d6
MC
1728 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1729 ERR_R_INTERNAL_ERROR);
1730 goto err;
1731 }
8723588e
MC
1732
1733 BIO_ctrl(SSL_get_wbio(s),
1734 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1735 sizeof(sctpauthkey), sctpauthkey);
1736 }
1737#endif
1738
92760c21
MC
1739 /*
1740 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1741 * we're done with this message
1742 */
1743 if (SSL_IS_TLS13(s)
1744 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1745 || !s->method->ssl3_enc->change_cipher_state(s,
1746 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1747 /* SSLfatal() already called */
1748 goto err;
92760c21
MC
1749 }
1750
1b0286a3 1751 OPENSSL_free(extensions);
b9908bf9 1752 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1753 err:
1b0286a3 1754 OPENSSL_free(extensions);
b9908bf9 1755 return MSG_PROCESS_ERROR;
0f113f3e 1756}
d02b48c6 1757
597c51bc
MC
1758static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1759 PACKET *extpkt)
3847d426 1760{
3847d426 1761 RAW_EXTENSION *extensions = NULL;
3847d426 1762
d4504fe5
MC
1763 /*
1764 * If we were sending early_data then the enc_write_ctx is now invalid and
1765 * should not be used.
1766 */
1767 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1768 s->enc_write_ctx = NULL;
1769
597c51bc 1770 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1771 &extensions, NULL, 1)
fe874d27 1772 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1773 extensions, NULL, 0, 1)) {
1774 /* SSLfatal() already called */
1775 goto err;
1776 }
3847d426
MC
1777
1778 OPENSSL_free(extensions);
66d4bf6b
MC
1779 extensions = NULL;
1780
f5d270ca
BK
1781 if (s->ext.tls13_cookie_len == 0
1782#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
555cbb32 1783 && s->s3.tmp.pkey != NULL
f5d270ca
BK
1784#endif
1785 ) {
66d4bf6b
MC
1786 /*
1787 * We didn't receive a cookie or a new key_share so the next
1788 * ClientHello will not change
1789 */
f63a17d6 1790 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
597c51bc
MC
1791 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1792 SSL_R_NO_CHANGE_FOLLOWING_HRR);
f63a17d6 1793 goto err;
66d4bf6b 1794 }
3847d426 1795
11c67eea
MC
1796 /*
1797 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1798 * a synthetic message_hash in place of ClientHello1.
1799 */
43054d3d 1800 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
f63a17d6
MC
1801 /* SSLfatal() already called */
1802 goto err;
11c67eea
MC
1803 }
1804
1805 /*
1806 * Add this message to the Transcript Hash. Normally this is done
1807 * automatically prior to the message processing stage. However due to the
1808 * need to create the synthetic message hash, we defer that step until now
1809 * for HRR messages.
1810 */
1811 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1812 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1813 /* SSLfatal() already called */
1814 goto err;
11c67eea
MC
1815 }
1816
3847d426 1817 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1818 err:
3847d426
MC
1819 OPENSSL_free(extensions);
1820 return MSG_PROCESS_ERROR;
1821}
1822
be3583fa 1823MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1824{
f63a17d6 1825 int i;
eb5fd03b 1826 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1827 unsigned long cert_list_len, cert_len;
1828 X509 *x = NULL;
b6981744 1829 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1830 STACK_OF(X509) *sk = NULL;
1831 EVP_PKEY *pkey = NULL;
7f6b466b 1832 size_t chainidx, certidx;
e96e0f8e 1833 unsigned int context = 0;
7f6b466b 1834 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1835
1836 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1837 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1838 ERR_R_MALLOC_FAILURE);
cc273a93 1839 goto err;
0f113f3e
MC
1840 }
1841
e96e0f8e
MC
1842 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1843 || context != 0
1844 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1845 || PACKET_remaining(pkt) != cert_list_len
1846 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1847 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1848 SSL_R_LENGTH_MISMATCH);
1849 goto err;
0f113f3e 1850 }
d805a57b 1851 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1852 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1853 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1854 SSLfatal(s, SSL_AD_DECODE_ERROR,
1855 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1856 SSL_R_CERT_LENGTH_MISMATCH);
1857 goto err;
0f113f3e
MC
1858 }
1859
df758a85 1860 certstart = certbytes;
6725682d 1861 x = X509_new_with_libctx(s->ctx->libctx, s->ctx->propq);
0f113f3e 1862 if (x == NULL) {
6725682d
SL
1863 SSLfatal(s, SSL_AD_DECODE_ERROR,
1864 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1865 SSLerr(0, ERR_R_MALLOC_FAILURE);
1866 goto err;
1867 }
1868 if (d2i_X509(&x, (const unsigned char **)&certbytes,
1869 cert_len) == NULL) {
f63a17d6
MC
1870 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1871 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1872 goto err;
0f113f3e 1873 }
6725682d 1874
df758a85 1875 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1876 SSLfatal(s, SSL_AD_DECODE_ERROR,
1877 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1878 SSL_R_CERT_LENGTH_MISMATCH);
1879 goto err;
0f113f3e 1880 }
e96e0f8e
MC
1881
1882 if (SSL_IS_TLS13(s)) {
1883 RAW_EXTENSION *rawexts = NULL;
1884 PACKET extensions;
1885
1886 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1887 SSLfatal(s, SSL_AD_DECODE_ERROR,
1888 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1889 SSL_R_BAD_LENGTH);
1890 goto err;
e96e0f8e 1891 }
fe874d27
MC
1892 if (!tls_collect_extensions(s, &extensions,
1893 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1894 NULL, chainidx == 0)
8e1634ec 1895 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1896 rawexts, x, chainidx,
8e1634ec 1897 PACKET_remaining(pkt) == 0)) {
5ee289ea 1898 OPENSSL_free(rawexts);
f63a17d6
MC
1899 /* SSLfatal already called */
1900 goto err;
5ee289ea
MC
1901 }
1902 OPENSSL_free(rawexts);
e96e0f8e
MC
1903 }
1904
0f113f3e 1905 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1906 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1907 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1908 ERR_R_MALLOC_FAILURE);
cc273a93 1909 goto err;
0f113f3e
MC
1910 }
1911 x = NULL;
0f113f3e
MC
1912 }
1913
1914 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1915 /*
1916 * The documented interface is that SSL_VERIFY_PEER should be set in order
1917 * for client side verification of the server certificate to take place.
1918 * However, historically the code has only checked that *any* flag is set
1919 * to cause server verification to take place. Use of the other flags makes
1920 * no sense in client mode. An attempt to clean up the semantics was
1921 * reverted because at least one application *only* set
1922 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1923 * server verification to take place, after the clean up it silently did
1924 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1925 * sent to them because they are void functions. Therefore, we now use the
1926 * (less clean) historic behaviour of performing validation if any flag is
1927 * set. The *documented* interface remains the same.
1928 */
1929 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
c6d38183 1930 SSLfatal(s, ssl_x509err2alert(s->verify_result),
f63a17d6
MC
1931 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1932 SSL_R_CERTIFICATE_VERIFY_FAILED);
1933 goto err;
0f113f3e
MC
1934 }
1935 ERR_clear_error(); /* but we keep s->verify_result */
1936 if (i > 1) {
f63a17d6
MC
1937 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1938 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1939 goto err;
0f113f3e
MC
1940 }
1941
c34b0f99 1942 s->session->peer_chain = sk;
0f113f3e
MC
1943 /*
1944 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1945 * which we don't include in statem_srvr.c
0f113f3e
MC
1946 */
1947 x = sk_X509_value(sk, 0);
1948 sk = NULL;
0f113f3e 1949
8382fd3a 1950 pkey = X509_get0_pubkey(x);
0f113f3e 1951
55a9a16f 1952 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1953 x = NULL;
f63a17d6
MC
1954 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1955 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1956 goto err;
0f113f3e
MC
1957 }
1958
7f6b466b 1959 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1960 x = NULL;
f63a17d6
MC
1961 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1962 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1963 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1964 goto err;
0f113f3e 1965 }
05b8486e
DSH
1966 /*
1967 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1968 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1969 * type.
1970 */
1971 if (!SSL_IS_TLS13(s)) {
555cbb32 1972 if ((clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1973 x = NULL;
f63a17d6
MC
1974 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1975 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1976 SSL_R_WRONG_CERTIFICATE_TYPE);
1977 goto err;
05b8486e 1978 }
0f113f3e 1979 }
7f6b466b 1980 s->session->peer_type = certidx;
55a9a16f
MC
1981
1982 X509_free(s->session->peer);
05f0fb9f 1983 X509_up_ref(x);
55a9a16f 1984 s->session->peer = x;
0f113f3e 1985 s->session->verify_result = s->verify_result;
0f113f3e 1986 x = NULL;
2c5dfdc3
MC
1987
1988 /* Save the current hash state for when we receive the CertificateVerify */
1989 if (SSL_IS_TLS13(s)
1990 && !ssl_handshake_hash(s, s->cert_verify_hash,
1991 sizeof(s->cert_verify_hash),
1992 &s->cert_verify_hash_len)) {
f63a17d6
MC
1993 /* SSLfatal() already called */;
1994 goto err;
2c5dfdc3
MC
1995 }
1996
b9908bf9 1997 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1998
cc273a93 1999 err:
0f113f3e
MC
2000 X509_free(x);
2001 sk_X509_pop_free(sk, X509_free);
b9908bf9 2002 return ret;
0f113f3e 2003}
d02b48c6 2004
a2c2e000 2005static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
2006{
2007#ifndef OPENSSL_NO_PSK
7dc1c647 2008 PACKET psk_identity_hint;
02a74590 2009
7dc1c647
MC
2010 /* PSK ciphersuites are preceded by an identity hint */
2011
2012 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
2013 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2014 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
2015 return 0;
2016 }
2017
2018 /*
2019 * Store PSK identity hint for later use, hint is used in
2020 * tls_construct_client_key_exchange. Assume that the maximum length of
2021 * a PSK identity hint can be as long as the maximum length of a PSK
2022 * identity.
2023 */
2024 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2025 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2026 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2027 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
2028 return 0;
2029 }
02a74590 2030
7dc1c647
MC
2031 if (PACKET_remaining(&psk_identity_hint) == 0) {
2032 OPENSSL_free(s->session->psk_identity_hint);
2033 s->session->psk_identity_hint = NULL;
2034 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 2035 &s->session->psk_identity_hint)) {
a2c2e000
MC
2036 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2037 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
2038 return 0;
2039 }
2040
2041 return 1;
2042#else
a2c2e000
MC
2043 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2044 ERR_R_INTERNAL_ERROR);
7dc1c647 2045 return 0;
02a74590
MC
2046#endif
2047}
2048
a2c2e000 2049static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
2050{
2051#ifndef OPENSSL_NO_SRP
2052 PACKET prime, generator, salt, server_pub;
2053
2054 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2055 || !PACKET_get_length_prefixed_2(pkt, &generator)
2056 || !PACKET_get_length_prefixed_1(pkt, &salt)
2057 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
2058 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2059 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
2060 return 0;
2061 }
2062
348240c6 2063 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
2064 if ((s->srp_ctx.N =
2065 BN_bin2bn(PACKET_data(&prime),
348240c6 2066 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
2067 || (s->srp_ctx.g =
2068 BN_bin2bn(PACKET_data(&generator),
348240c6 2069 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
2070 || (s->srp_ctx.s =
2071 BN_bin2bn(PACKET_data(&salt),
348240c6 2072 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2073 || (s->srp_ctx.B =
2074 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2075 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
2076 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2077 ERR_R_BN_LIB);
25c6c10c
MC
2078 return 0;
2079 }
2080
a2c2e000
MC
2081 if (!srp_verify_server_param(s)) {
2082 /* SSLfatal() already called */
25c6c10c
MC
2083 return 0;
2084 }
2085
2086 /* We must check if there is a certificate */
555cbb32 2087 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2088 *pkey = X509_get0_pubkey(s->session->peer);
2089
2090 return 1;
2091#else
a2c2e000
MC
2092 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2093 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2094 return 0;
2095#endif
2096}
2097
a2c2e000 2098static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
2099{
2100#ifndef OPENSSL_NO_DH
2101 PACKET prime, generator, pub_key;
2102 EVP_PKEY *peer_tmp = NULL;
2103
2104 DH *dh = NULL;
2105 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2106
26505153
RL
2107 int check_bits = 0;
2108
e01a610d
MC
2109 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2110 || !PACKET_get_length_prefixed_2(pkt, &generator)
2111 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
2112 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2113 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2114 return 0;
2115 }
2116
2117 peer_tmp = EVP_PKEY_new();
2118 dh = DH_new();
2119
2120 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2121 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2122 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2123 goto err;
2124 }
2125
348240c6
MC
2126 /* TODO(size_t): Convert these calls */
2127 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2128 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2129 NULL);
2130 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2131 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2132 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2133 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2134 ERR_R_BN_LIB);
e01a610d
MC
2135 goto err;
2136 }
2137
69687aa8 2138 /* test non-zero pubkey */
26505153 2139 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2140 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2141 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2142 goto err;
2143 }
2144
2145 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2146 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2147 ERR_R_BN_LIB);
e01a610d
MC
2148 goto err;
2149 }
2150 p = g = NULL;
2151
26505153 2152 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2153 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2154 SSL_R_BAD_DH_VALUE);
26505153
RL
2155 goto err;
2156 }
2157
e01a610d 2158 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2159 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2160 ERR_R_BN_LIB);
e01a610d
MC
2161 goto err;
2162 }
2163 bnpub_key = NULL;
2164
e01a610d 2165 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2166 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2167 ERR_R_EVP_LIB);
e01a610d
MC
2168 goto err;
2169 }
fe56d595 2170 dh = NULL;
e01a610d 2171
ada66e78 2172 if (!ssl_security(s, SSL_SECOP_TMP_DH, EVP_PKEY_security_bits(peer_tmp),
fe56d595 2173 0, EVP_PKEY_get0_DH(peer_tmp))) {
ada66e78
P
2174 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2175 SSL_R_DH_KEY_TOO_SMALL);
2176 goto err;
2177 }
2178
555cbb32 2179 s->s3.peer_tmp = peer_tmp;
e01a610d
MC
2180
2181 /*
2182 * FIXME: This makes assumptions about which ciphersuites come with
2183 * public keys. We should have a less ad-hoc way of doing this
2184 */
555cbb32 2185 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2186 *pkey = X509_get0_pubkey(s->session->peer);
2187 /* else anonymous DH, so no certificate or pkey. */
2188
2189 return 1;
2190
2191 err:
2192 BN_free(p);
2193 BN_free(g);
2194 BN_free(bnpub_key);
2195 DH_free(dh);
2196 EVP_PKEY_free(peer_tmp);
2197
2198 return 0;
2199#else
a2c2e000
MC
2200 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2201 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2202 return 0;
2203#endif
2204}
2205
a2c2e000 2206static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2207{
2208#ifndef OPENSSL_NO_EC
2209 PACKET encoded_pt;
6447e818 2210 unsigned int curve_type, curve_id;
ff74aeb1
MC
2211
2212 /*
2213 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2214 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2215 * ECParameters in this case is just three bytes.
2216 */
6447e818 2217 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2218 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2219 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2220 return 0;
2221 }
2222 /*
6447e818
DSH
2223 * Check curve is named curve type and one of our preferences, if not
2224 * server has sent an invalid curve.
ff74aeb1 2225 */
dcf8b01f
MC
2226 if (curve_type != NAMED_CURVE_TYPE
2227 || !tls1_check_group_id(s, curve_id, 1)) {
a2c2e000
MC
2228 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2229 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2230 return 0;
2231 }
2232
ada66e78 2233 if ((s->s3.peer_tmp = ssl_generate_param_group(s, curve_id)) == NULL) {
a2c2e000
MC
2234 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2235 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2236 return 0;
2237 }
2238
ff74aeb1 2239 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2240 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2241 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2242 return 0;
2243 }
2244
555cbb32 2245 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3.peer_tmp,
ec24630a
DSH
2246 PACKET_data(&encoded_pt),
2247 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2248 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2249 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2250 return 0;
2251 }
2252
2253 /*
2254 * The ECC/TLS specification does not mention the use of DSA to sign
2255 * ECParameters in the server key exchange message. We do support RSA
2256 * and ECDSA.
2257 */
555cbb32 2258 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA)
ff74aeb1 2259 *pkey = X509_get0_pubkey(s->session->peer);
555cbb32 2260 else if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aRSA)
ff74aeb1
MC
2261 *pkey = X509_get0_pubkey(s->session->peer);
2262 /* else anonymous ECDH, so no certificate or pkey. */
2263
2264 return 1;
2265#else
a2c2e000
MC
2266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2267 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2268 return 0;
2269#endif
2270}
2271
be3583fa 2272MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2273{
e1e588ac 2274 long alg_k;
b9908bf9 2275 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2276 EVP_MD_CTX *md_ctx = NULL;
2277 EVP_PKEY_CTX *pctx = NULL;
73999b62 2278 PACKET save_param_start, signature;
b9908bf9 2279
555cbb32 2280 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
b9908bf9 2281
73999b62 2282 save_param_start = *pkt;
8d92c1f8 2283
3260adf1 2284#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
555cbb32
TS
2285 EVP_PKEY_free(s->s3.peer_tmp);
2286 s->s3.peer_tmp = NULL;
3260adf1 2287#endif
d02b48c6 2288
7689082b 2289 if (alg_k & SSL_PSK) {
a2c2e000
MC
2290 if (!tls_process_ske_psk_preamble(s, pkt)) {
2291 /* SSLfatal() already called */
7dc1c647 2292 goto err;
a2c2e000 2293 }
7689082b
DSH
2294 }
2295
2296 /* Nothing else to do for plain PSK or RSAPSK */
2297 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2298 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2299 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2300 /* SSLfatal() already called */
0f113f3e 2301 goto err;
a2c2e000 2302 }
e01a610d 2303 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2304 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2305 /* SSLfatal() already called */
e01a610d 2306 goto err;
a2c2e000 2307 }
ff74aeb1 2308 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2309 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2310 /* SSLfatal() already called */
ff74aeb1 2311 goto err;
a2c2e000 2312 }
0f113f3e 2313 } else if (alg_k) {
a2c2e000
MC
2314 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2315 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2316 goto err;
0f113f3e 2317 }
0f113f3e 2318
0f113f3e
MC
2319 /* if it was signed, check the signature */
2320 if (pkey != NULL) {
32942870 2321 PACKET params;
be8dba2c 2322 const EVP_MD *md = NULL;
72ceb6a6
DSH
2323 unsigned char *tbs;
2324 size_t tbslen;
2325 int rv;
e1e588ac 2326
32942870
EK
2327 /*
2328 * |pkt| now points to the beginning of the signature, so the difference
2329 * equals the length of the parameters.
2330 */
2331 if (!PACKET_get_sub_packet(&save_param_start, &params,
2332 PACKET_remaining(&save_param_start) -
73999b62 2333 PACKET_remaining(pkt))) {
a2c2e000
MC
2334 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2335 ERR_R_INTERNAL_ERROR);
e1e588ac 2336 goto err;
32942870
EK
2337 }
2338
0f113f3e 2339 if (SSL_USE_SIGALGS(s)) {
703bcee0 2340 unsigned int sigalg;
703bcee0
MC
2341
2342 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2343 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2344 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2345 goto err;
0f113f3e 2346 }
f63a17d6
MC
2347 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2348 /* SSLfatal() already called */
0f113f3e 2349 goto err;
0f113f3e 2350 }
f365a3e2 2351 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2352 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2353 ERR_R_INTERNAL_ERROR);
f365a3e2 2354 goto err;
32942870 2355 }
0f113f3e 2356
c8f6c28a 2357 if (!tls1_lookup_md(s->ctx, s->s3.tmp.peer_sigalg, &md)) {
a2c2e000
MC
2358 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2359 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2360 goto err;
2361 }
44f23cd2 2362 if (SSL_USE_SIGALGS(s))
49b26f54
RL
2363 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
2364 md == NULL ? "n/a" : EVP_MD_name(md));
f365a3e2 2365
73999b62
MC
2366 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2367 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2368 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2369 SSL_R_LENGTH_MISMATCH);
e1e588ac 2370 goto err;
0f113f3e 2371 }
e1e588ac
MC
2372
2373 md_ctx = EVP_MD_CTX_new();
2374 if (md_ctx == NULL) {
a2c2e000 2375 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
dd5a4279 2376 ERR_R_MALLOC_FAILURE);
e1e588ac 2377 goto err;
0f113f3e 2378 }
e1e588ac 2379
0ab18e79
SL
2380 if (EVP_DigestVerifyInit_with_libctx(md_ctx, &pctx,
2381 md == NULL ? NULL : EVP_MD_name(md),
2382 s->ctx->libctx, s->ctx->propq,
2383 pkey) <= 0) {
a2c2e000
MC
2384 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2385 ERR_R_EVP_LIB);
fe3066ee
MC
2386 goto err;
2387 }
5554facb 2388 if (SSL_USE_PSS(s)) {
fe3066ee 2389 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2390 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2391 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2392 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2393 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2394 goto err;
2395 }
2396 }
72ceb6a6
DSH
2397 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2398 PACKET_remaining(&params));
2399 if (tbslen == 0) {
f63a17d6 2400 /* SSLfatal() already called */
e1e588ac 2401 goto err;
192e4bbb 2402 }
72ceb6a6
DSH
2403
2404 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2405 PACKET_remaining(&signature), tbs, tbslen);
2406 OPENSSL_free(tbs);
cfba0675 2407 if (rv <= 0) {
a2c2e000
MC
2408 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2409 SSL_R_BAD_SIGNATURE);
e1e588ac 2410 goto err;
0f113f3e 2411 }
e1e588ac 2412 EVP_MD_CTX_free(md_ctx);
fe3066ee 2413 md_ctx = NULL;
0f113f3e 2414 } else {
7689082b 2415 /* aNULL, aSRP or PSK do not need public keys */
555cbb32 2416 if (!(s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2417 && !(alg_k & SSL_PSK)) {
0f113f3e 2418 /* Might be wrong key type, check it */
e1e588ac 2419 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2420 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2421 SSL_R_BAD_DATA);
e1e588ac 2422 }
a2c2e000 2423 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2424 goto err;
2425 }
2426 /* still data left over */
73999b62 2427 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2428 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2429 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2430 goto err;
0f113f3e
MC
2431 }
2432 }
e1e588ac 2433
b9908bf9 2434 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2435 err:
fe3066ee 2436 EVP_MD_CTX_free(md_ctx);
b9908bf9 2437 return MSG_PROCESS_ERROR;
0f113f3e 2438}
d02b48c6 2439
be3583fa 2440MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2441{
32f66107
DSH
2442 size_t i;
2443
2444 /* Clear certificate validity flags */
2445 for (i = 0; i < SSL_PKEY_NUM; i++)
555cbb32 2446 s->s3.tmp.valid_flags[i] = 0;
0f113f3e 2447
03f44b97 2448 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2449 PACKET reqctx, extensions;
2450 RAW_EXTENSION *rawexts = NULL;
03f44b97 2451
1bf4cb0f
MC
2452 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2453 /*
2454 * We already sent close_notify. This can only happen in TLSv1.3
2455 * post-handshake messages. We can't reasonably respond to this, so
2456 * we just ignore it
2457 */
2458 return MSG_PROCESS_FINISHED_READING;
2459 }
2460
03f44b97 2461 /* Free and zero certificate types: it is not present in TLS 1.3 */
555cbb32
TS
2462 OPENSSL_free(s->s3.tmp.ctype);
2463 s->s3.tmp.ctype = NULL;
2464 s->s3.tmp.ctype_len = 0;
9d75dce3
TS
2465 OPENSSL_free(s->pha_context);
2466 s->pha_context = NULL;
32f66107 2467
9d75dce3
TS
2468 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2469 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
f63a17d6
MC
2470 SSLfatal(s, SSL_AD_DECODE_ERROR,
2471 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2472 SSL_R_LENGTH_MISMATCH);
2473 return MSG_PROCESS_ERROR;
03f44b97 2474 }
32f66107
DSH
2475
2476 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2477 SSLfatal(s, SSL_AD_DECODE_ERROR,
2478 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2479 SSL_R_BAD_LENGTH);
2480 return MSG_PROCESS_ERROR;
32f66107
DSH
2481 }
2482 if (!tls_collect_extensions(s, &extensions,
fe874d27 2483 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2484 &rawexts, NULL, 1)
fe874d27 2485 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2486 rawexts, NULL, 0, 1)) {
2487 /* SSLfatal() already called */
32f66107 2488 OPENSSL_free(rawexts);
f63a17d6 2489 return MSG_PROCESS_ERROR;
32f66107
DSH
2490 }
2491 OPENSSL_free(rawexts);
2492 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2493 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2494 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2495 SSL_R_BAD_LENGTH);
2496 return MSG_PROCESS_ERROR;
32f66107 2497 }
03f44b97
DSH
2498 } else {
2499 PACKET ctypes;
75c13e78 2500
03f44b97
DSH
2501 /* get the certificate types */
2502 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2503 SSLfatal(s, SSL_AD_DECODE_ERROR,
2504 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2505 SSL_R_LENGTH_MISMATCH);
2506 return MSG_PROCESS_ERROR;
03f44b97
DSH
2507 }
2508
555cbb32 2509 if (!PACKET_memdup(&ctypes, &s->s3.tmp.ctype, &s->s3.tmp.ctype_len)) {
f63a17d6
MC
2510 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2511 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2512 ERR_R_INTERNAL_ERROR);
2513 return MSG_PROCESS_ERROR;
03f44b97 2514 }
ac112332 2515
32f66107
DSH
2516 if (SSL_USE_SIGALGS(s)) {
2517 PACKET sigalgs;
703bcee0 2518
32f66107 2519 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
848a950b 2520 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2521 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2522 SSL_R_LENGTH_MISMATCH);
2523 return MSG_PROCESS_ERROR;
32f66107 2524 }
ac112332 2525
c589c34e
BK
2526 /*
2527 * Despite this being for certificates, preserve compatibility
2528 * with pre-TLS 1.3 and use the regular sigalgs field.
2529 */
2530 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
f63a17d6
MC
2531 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2532 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2533 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2534 return MSG_PROCESS_ERROR;
32f66107
DSH
2535 }
2536 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2537 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2538 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2539 ERR_R_MALLOC_FAILURE);
2540 return MSG_PROCESS_ERROR;
32f66107 2541 }
0f113f3e 2542 }
0f113f3e 2543
32f66107 2544 /* get the CA RDNs */
f63a17d6
MC
2545 if (!parse_ca_names(s, pkt)) {
2546 /* SSLfatal() already called */
2547 return MSG_PROCESS_ERROR;
2548 }
03f44b97
DSH
2549 }
2550
2551 if (PACKET_remaining(pkt) != 0) {
848a950b 2552 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2553 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2554 SSL_R_LENGTH_MISMATCH);
2555 return MSG_PROCESS_ERROR;
03f44b97 2556 }
0f113f3e 2557
0f113f3e 2558 /* we should setup a certificate to return.... */
555cbb32 2559 s->s3.tmp.cert_req = 1;
0f113f3e 2560
e4562014
MC
2561 /*
2562 * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2563 * after the CertificateVerify message has been received. This is because
2564 * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2565 * but in TLSv1.2 it is the other way around. We want to make sure that
8c2bfd25 2566 * SSL_get1_peer_certificate() returns something sensible in
e4562014
MC
2567 * client_cert_cb.
2568 */
2569 if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED)
2570 return MSG_PROCESS_CONTINUE_READING;
2571
f63a17d6 2572 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2573}
2574
be3583fa 2575MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2576{
b9908bf9 2577 unsigned int ticklen;
9ac6244b 2578 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2579 unsigned int sess_len;
de1df7e9 2580 RAW_EXTENSION *exts = NULL;
9b6a8254 2581 PACKET nonce;
abd86cec 2582 EVP_MD *sha256 = NULL;
b9908bf9 2583
6cf2dbd9
MC
2584 PACKET_null_init(&nonce);
2585
73999b62 2586 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2587 || (SSL_IS_TLS13(s)
2588 && (!PACKET_get_net_4(pkt, &age_add)
6cf2dbd9 2589 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
a230b26e 2590 || !PACKET_get_net_2(pkt, &ticklen)
10bda8f8
MC
2591 || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2592 : PACKET_remaining(pkt) != ticklen)) {
f63a17d6
MC
2593 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2594 SSL_R_LENGTH_MISMATCH);
2595 goto err;
e711da71
EK
2596 }
2597
de1df7e9
MC
2598 /*
2599 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2600 * ticket. We already checked this TLSv1.3 case above, so it should never
2601 * be 0 here in that instance
2602 */
e711da71 2603 if (ticklen == 0)
c9de4a20 2604 return MSG_PROCESS_CONTINUE_READING;
e711da71 2605
150840b9
MC
2606 /*
2607 * Sessions must be immutable once they go into the session cache. Otherwise
2608 * we can get multi-thread problems. Therefore we don't "update" sessions,
2609 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2610 * time a NewSessionTicket arrives because those messages arrive
2611 * post-handshake and the session may have already gone into the session
2612 * cache.
2613 */
2614 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee 2615 SSL_SESSION *new_sess;
1f156321 2616
98ece4ee
MC
2617 /*
2618 * We reused an existing session, so we need to replace it with a new
2619 * one
2620 */
5d61491c 2621 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2622 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2623 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2624 ERR_R_MALLOC_FAILURE);
2625 goto err;
5d61491c
MC
2626 }
2627
1f156321
MC
2628 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2629 && !SSL_IS_TLS13(s)) {
2630 /*
2631 * In TLSv1.2 and below the arrival of a new tickets signals that
2632 * any old ticket we were using is now out of date, so we remove the
2633 * old session from the cache. We carry on if this fails
2634 */
2635 SSL_CTX_remove_session(s->session_ctx, s->session);
2636 }
2637
98ece4ee
MC
2638 SSL_SESSION_free(s->session);
2639 s->session = new_sess;
2640 }
2641
fc24f0bf
MC
2642 /*
2643 * Technically the cast to long here is not guaranteed by the C standard -
2644 * but we use it elsewhere, so this should be ok.
2645 */
2646 s->session->time = (long)time(NULL);
2647
aff8c126
RS
2648 OPENSSL_free(s->session->ext.tick);
2649 s->session->ext.tick = NULL;
2650 s->session->ext.ticklen = 0;
e711da71 2651
aff8c126
RS
2652 s->session->ext.tick = OPENSSL_malloc(ticklen);
2653 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2654 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2655 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2656 goto err;
2657 }
aff8c126 2658 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2659 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2660 SSL_R_LENGTH_MISMATCH);
2661 goto err;
561e12bb 2662 }
e711da71 2663
aff8c126 2664 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2665 s->session->ext.tick_age_add = age_add;
aff8c126 2666 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2667
2668 if (SSL_IS_TLS13(s)) {
2669 PACKET extpkt;
2670
2671 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1cde0259
MC
2672 || PACKET_remaining(pkt) != 0) {
2673 SSLfatal(s, SSL_AD_DECODE_ERROR,
2674 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2675 SSL_R_LENGTH_MISMATCH);
2676 goto err;
2677 }
2678
2679 if (!tls_collect_extensions(s, &extpkt,
2680 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2681 NULL, 1)
fe874d27
MC
2682 || !tls_parse_all_extensions(s,
2683 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2684 exts, NULL, 0, 1)) {
2685 /* SSLfatal() already called */
2686 goto err;
de1df7e9
MC
2687 }
2688 }
2689
0f113f3e
MC
2690 /*
2691 * There are two ways to detect a resumed ticket session. One is to set
2692 * an appropriate session ID and then the server must return a match in
2693 * ServerHello. This allows the normal client session ID matching to work
2694 * and we know much earlier that the ticket has been accepted. The
2695 * other way is to set zero length session ID when the ticket is
2696 * presented and rely on the handshake to determine session resumption.
2697 * We choose the former approach because this fits in with assumptions
abd86cec
MC
2698 * elsewhere in OpenSSL. The session ID is set to the SHA256 hash of the
2699 * ticket.
0f113f3e 2700 */
abd86cec
MC
2701 sha256 = EVP_MD_fetch(s->ctx->libctx, "SHA2-256", s->ctx->propq);
2702 if (sha256 == NULL) {
2703 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2704 SSL_R_ALGORITHM_FETCH_FAILED);
2705 goto err;
2706 }
ec60ccc1
MC
2707 /*
2708 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2709 * but s->session->session_id_length is a size_t
2710 */
aff8c126 2711 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2712 s->session->session_id, &sess_len,
abd86cec 2713 sha256, NULL)) {
f63a17d6
MC
2714 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2715 ERR_R_EVP_LIB);
d166ed8c
DSH
2716 goto err;
2717 }
abd86cec
MC
2718 EVP_MD_free(sha256);
2719 sha256 = NULL;
ec60ccc1 2720 s->session->session_id_length = sess_len;
4cb00457 2721 s->session->not_resumable = 0;
de1df7e9
MC
2722
2723 /* This is a standalone message in TLSv1.3, so there is no more to read */
2724 if (SSL_IS_TLS13(s)) {
4ff1a526
MC
2725 const EVP_MD *md = ssl_handshake_md(s);
2726 int hashleni = EVP_MD_size(md);
2727 size_t hashlen;
2728 static const unsigned char nonce_label[] = "resumption";
2729
2730 /* Ensure cast to size_t is safe */
2731 if (!ossl_assert(hashleni >= 0)) {
2732 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2733 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2734 ERR_R_INTERNAL_ERROR);
2735 goto err;
2736 }
2737 hashlen = (size_t)hashleni;
2738
2739 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2740 nonce_label,
2741 sizeof(nonce_label) - 1,
6cf2dbd9
MC
2742 PACKET_data(&nonce),
2743 PACKET_remaining(&nonce),
4ff1a526 2744 s->session->master_key,
0fb2815b 2745 hashlen, 1)) {
4ff1a526
MC
2746 /* SSLfatal() already called */
2747 goto err;
2748 }
2749 s->session->master_key_length = hashlen;
2750
33d93417 2751 OPENSSL_free(exts);
de1df7e9
MC
2752 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2753 return MSG_PROCESS_FINISHED_READING;
2754 }
2755
b9908bf9 2756 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2757 err:
abd86cec 2758 EVP_MD_free(sha256);
33d93417 2759 OPENSSL_free(exts);
b9908bf9 2760 return MSG_PROCESS_ERROR;
0f113f3e 2761}
67c8e7f4 2762
f63e4288
MC
2763/*
2764 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2765 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2766 */
f63a17d6 2767int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2768{
8b0e934a 2769 size_t resplen;
b9908bf9 2770 unsigned int type;
b9908bf9 2771
73999b62 2772 if (!PACKET_get_1(pkt, &type)
a230b26e 2773 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2774 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2775 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2776 return 0;
0f113f3e 2777 }
56a26ce3
MC
2778 if (!PACKET_get_net_3_len(pkt, &resplen)
2779 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2780 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2781 SSL_R_LENGTH_MISMATCH);
f63e4288 2782 return 0;
0f113f3e 2783 }
8cbfcc70
RS
2784 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2785 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2786 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2787 ERR_R_MALLOC_FAILURE);
f63e4288 2788 return 0;
0f113f3e 2789 }
8cbfcc70 2790 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2791 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2792 SSL_R_LENGTH_MISMATCH);
f63e4288 2793 return 0;
ac63710a 2794 }
8cbfcc70 2795 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2796
2797 return 1;
2798}
2faa1b48 2799
f63e4288
MC
2800
2801MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2802{
f63a17d6
MC
2803 if (!tls_process_cert_status_body(s, pkt)) {
2804 /* SSLfatal() already called */
f63e4288
MC
2805 return MSG_PROCESS_ERROR;
2806 }
2807
b9908bf9 2808 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2809}
d02b48c6 2810
7776a36c
MC
2811/*
2812 * Perform miscellaneous checks and processing after we have received the
2813 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2814 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2815 * on failure.
7776a36c 2816 */
f63a17d6 2817int tls_process_initial_server_flight(SSL *s)
b9908bf9 2818{
a455d0f6
MC
2819 /*
2820 * at this point we check that we have the required stuff from
2821 * the server
2822 */
2823 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2824 /* SSLfatal() already called */
7776a36c 2825 return 0;
a455d0f6
MC
2826 }
2827
bb1aaab4 2828 /*
aff8c126
RS
2829 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2830 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2831 * message, or NULL and -1 otherwise
2832 */
aff8c126
RS
2833 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2834 && s->ctx->ext.status_cb != NULL) {
2835 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2836
bb1aaab4 2837 if (ret == 0) {
f63a17d6
MC
2838 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2839 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2840 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2841 return 0;
bb1aaab4
MC
2842 }
2843 if (ret < 0) {
f63a17d6
MC
2844 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2845 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
dd5a4279 2846 ERR_R_MALLOC_FAILURE);
7776a36c 2847 return 0;
bb1aaab4
MC
2848 }
2849 }
ed29e82a
RP
2850#ifndef OPENSSL_NO_CT
2851 if (s->ct_validation_callback != NULL) {
43341433
VD
2852 /* Note we validate the SCTs whether or not we abort on error */
2853 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2854 /* SSLfatal() already called */
7776a36c 2855 return 0;
ed29e82a
RP
2856 }
2857 }
2858#endif
2859
7776a36c
MC
2860 return 1;
2861}
2862
2863MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2864{
7776a36c
MC
2865 if (PACKET_remaining(pkt) > 0) {
2866 /* should contain no data */
f63a17d6
MC
2867 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2868 SSL_R_LENGTH_MISMATCH);
2869 return MSG_PROCESS_ERROR;
7776a36c
MC
2870 }
2871#ifndef OPENSSL_NO_SRP
555cbb32 2872 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
7776a36c 2873 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2874 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2875 SSL_R_SRP_A_CALC);
2876 return MSG_PROCESS_ERROR;
7776a36c
MC
2877 }
2878 }
2879#endif
2880
f63a17d6
MC
2881 if (!tls_process_initial_server_flight(s)) {
2882 /* SSLfatal() already called */
2883 return MSG_PROCESS_ERROR;
2884 }
7776a36c 2885
bd79bcb4 2886 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2887}
176f31dd 2888
a2c2e000 2889static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2890{
7689082b 2891#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2892 int ret = 0;
2893 /*
2894 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2895 * \0-terminated identity. The last byte is for us for simulating
2896 * strnlen.
2897 */
2898 char identity[PSK_MAX_IDENTITY_LEN + 1];
2899 size_t identitylen = 0;
2900 unsigned char psk[PSK_MAX_PSK_LEN];
2901 unsigned char *tmppsk = NULL;
2902 char *tmpidentity = NULL;
2903 size_t psklen = 0;
2904
2905 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2906 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2907 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2908 goto err;
2909 }
d02b48c6 2910
13c0ec4a 2911 memset(identity, 0, sizeof(identity));
d02b48c6 2912
13c0ec4a
MC
2913 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2914 identity, sizeof(identity) - 1,
2915 psk, sizeof(psk));
7689082b 2916
13c0ec4a 2917 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2918 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2919 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2920 goto err;
2921 } else if (psklen == 0) {
a2c2e000
MC
2922 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2923 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2924 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2925 goto err;
2926 }
7689082b 2927
13c0ec4a
MC
2928 identitylen = strlen(identity);
2929 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2930 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2931 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2932 goto err;
2933 }
7689082b 2934
13c0ec4a
MC
2935 tmppsk = OPENSSL_memdup(psk, psklen);
2936 tmpidentity = OPENSSL_strdup(identity);
2937 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2938 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2939 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2940 goto err;
2941 }
7689082b 2942
555cbb32
TS
2943 OPENSSL_free(s->s3.tmp.psk);
2944 s->s3.tmp.psk = tmppsk;
2945 s->s3.tmp.psklen = psklen;
13c0ec4a
MC
2946 tmppsk = NULL;
2947 OPENSSL_free(s->session->psk_identity);
2948 s->session->psk_identity = tmpidentity;
2949 tmpidentity = NULL;
f1ec23c0 2950
b2b3024e 2951 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2952 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2953 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2954 goto err;
2955 }
7689082b 2956
13c0ec4a 2957 ret = 1;
0bce0b02 2958
13c0ec4a
MC
2959 err:
2960 OPENSSL_cleanse(psk, psklen);
2961 OPENSSL_cleanse(identity, sizeof(identity));
2962 OPENSSL_clear_free(tmppsk, psklen);
2963 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2964
13c0ec4a
MC
2965 return ret;
2966#else
a2c2e000
MC
2967 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2968 ERR_R_INTERNAL_ERROR);
13c0ec4a 2969 return 0;
b9908bf9 2970#endif
13c0ec4a 2971}
b9908bf9 2972
a2c2e000 2973static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2974{
bc36ee62 2975#ifndef OPENSSL_NO_RSA
f1ec23c0 2976 unsigned char *encdata = NULL;
13c0ec4a
MC
2977 EVP_PKEY *pkey = NULL;
2978 EVP_PKEY_CTX *pctx = NULL;
2979 size_t enclen;
2980 unsigned char *pms = NULL;
2981 size_t pmslen = 0;
b9908bf9 2982
13c0ec4a
MC
2983 if (s->session->peer == NULL) {
2984 /*
2985 * We should always have a server certificate with SSL_kRSA.
2986 */
a2c2e000
MC
2987 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2988 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2989 return 0;
2990 }
0f113f3e 2991
13c0ec4a
MC
2992 pkey = X509_get0_pubkey(s->session->peer);
2993 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2994 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2995 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2996 return 0;
2997 }
0f113f3e 2998
13c0ec4a
MC
2999 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
3000 pms = OPENSSL_malloc(pmslen);
3001 if (pms == NULL) {
a2c2e000
MC
3002 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3003 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
3004 return 0;
3005 }
0bce0b02 3006
13c0ec4a
MC
3007 pms[0] = s->client_version >> 8;
3008 pms[1] = s->client_version & 0xff;
348240c6 3009 /* TODO(size_t): Convert this function */
8f21260b 3010 if (RAND_bytes_ex(s->ctx->libctx, pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
3011 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3012 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
3013 goto err;
3014 }
0f113f3e 3015
13c0ec4a 3016 /* Fix buf for TLS and beyond */
f1ec23c0 3017 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
3018 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3019 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3020 goto err;
3021 }
3aceb9ec
MC
3022
3023 pctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, pkey, s->ctx->propq);
13c0ec4a
MC
3024 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
3025 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
3026 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3027 ERR_R_EVP_LIB);
13c0ec4a
MC
3028 goto err;
3029 }
f1ec23c0
MC
3030 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
3031 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
3032 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3033 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
3034 goto err;
3035 }
13c0ec4a
MC
3036 EVP_PKEY_CTX_free(pctx);
3037 pctx = NULL;
0f113f3e 3038
13c0ec4a 3039 /* Fix buf for TLS and beyond */
f1ec23c0 3040 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
3041 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3042 ERR_R_INTERNAL_ERROR);
f1ec23c0 3043 goto err;
b9908bf9 3044 }
13c0ec4a 3045
2faa1b48 3046 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
3047 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
3048 /* SSLfatal() already called */
2faa1b48 3049 goto err;
a2c2e000 3050 }
2faa1b48 3051
555cbb32
TS
3052 s->s3.tmp.pms = pms;
3053 s->s3.tmp.pmslen = pmslen;
26fb4b03 3054
13c0ec4a
MC
3055 return 1;
3056 err:
3057 OPENSSL_clear_free(pms, pmslen);
3058 EVP_PKEY_CTX_free(pctx);
3059
3060 return 0;
3061#else
a2c2e000
MC
3062 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3063 ERR_R_INTERNAL_ERROR);
13c0ec4a 3064 return 0;
f9b3bff6 3065#endif
13c0ec4a
MC
3066}
3067
a2c2e000 3068static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
3069{
3070#ifndef OPENSSL_NO_DH
3071 DH *dh_clnt = NULL;
3072 const BIGNUM *pub_key;
3073 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3074 unsigned char *keybytes = NULL;
a8c1c704 3075
555cbb32 3076 skey = s->s3.peer_tmp;
a2c2e000
MC
3077 if (skey == NULL) {
3078 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3079 ERR_R_INTERNAL_ERROR);
f1ec23c0 3080 goto err;
a2c2e000 3081 }
f1ec23c0 3082
0f00ed77 3083 ckey = ssl_generate_pkey(s, skey);
a2c2e000
MC
3084 if (ckey == NULL) {
3085 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3086 ERR_R_INTERNAL_ERROR);
b599ce3b 3087 goto err;
a2c2e000 3088 }
b599ce3b 3089
a8c1c704
MC
3090 dh_clnt = EVP_PKEY_get0_DH(ckey);
3091
a2c2e000
MC
3092 if (dh_clnt == NULL) {
3093 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3094 ERR_R_INTERNAL_ERROR);
3095 goto err;
3096 }
3097
3098 if (ssl_derive(s, ckey, skey, 0) == 0) {
3099 /* SSLfatal() already called */
f1ec23c0 3100 goto err;
a2c2e000 3101 }
a8c1c704
MC
3102
3103 /* send off the data */
3104 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
3105 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3106 &keybytes)) {
3107 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3108 ERR_R_INTERNAL_ERROR);
f1ec23c0 3109 goto err;
a2c2e000 3110 }
f1ec23c0
MC
3111
3112 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
3113 EVP_PKEY_free(ckey);
3114
3115 return 1;
f1ec23c0
MC
3116 err:
3117 EVP_PKEY_free(ckey);
f9f674eb
MC
3118 return 0;
3119#else
a2c2e000
MC
3120 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3121 ERR_R_INTERNAL_ERROR);
a8c1c704 3122 return 0;
f9f674eb 3123#endif
a8c1c704
MC
3124}
3125
a2c2e000 3126static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
3127{
3128#ifndef OPENSSL_NO_EC
3129 unsigned char *encodedPoint = NULL;
348240c6 3130 size_t encoded_pt_len = 0;
67ad5aab 3131 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3132 int ret = 0;
67ad5aab 3133
555cbb32 3134 skey = s->s3.peer_tmp;
ec24630a 3135 if (skey == NULL) {
a2c2e000
MC
3136 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3137 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3138 return 0;
3139 }
3140
0f00ed77 3141 ckey = ssl_generate_pkey(s, skey);
b599ce3b 3142 if (ckey == NULL) {
a2c2e000
MC
3143 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3144 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
3145 goto err;
3146 }
67ad5aab 3147
0f1e51ea 3148 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3149 /* SSLfatal() already called */
67ad5aab
MC
3150 goto err;
3151 }
3152
3153 /* Generate encoding of client key */
ec24630a 3154 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
3155
3156 if (encoded_pt_len == 0) {
a2c2e000
MC
3157 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3158 ERR_R_EC_LIB);
67ad5aab
MC
3159 goto err;
3160 }
3161
b2b3024e 3162 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
3163 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3164 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3165 goto err;
3166 }
67ad5aab 3167
f1ec23c0 3168 ret = 1;
67ad5aab 3169 err:
f1ec23c0 3170 OPENSSL_free(encodedPoint);
67ad5aab 3171 EVP_PKEY_free(ckey);
f1ec23c0 3172 return ret;
67ad5aab 3173#else
a2c2e000
MC
3174 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3175 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3176 return 0;
3177#endif
3178}
3179
a2c2e000 3180static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3181{
3182#ifndef OPENSSL_NO_GOST
3183 /* GOST key exchange message creation */
3184 EVP_PKEY_CTX *pkey_ctx = NULL;
3185 X509 *peer_cert;
3186 size_t msglen;
3187 unsigned int md_len;
3188 unsigned char shared_ukm[32], tmp[256];
3189 EVP_MD_CTX *ukm_hash = NULL;
3190 int dgst_nid = NID_id_GostR3411_94;
3191 unsigned char *pms = NULL;
3192 size_t pmslen = 0;
3193
555cbb32 3194 if ((s->s3.tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
e00e0b3d
MC
3195 dgst_nid = NID_id_GostR3411_2012_256;
3196
3197 /*
1ee4b98e 3198 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3199 */
3200 peer_cert = s->session->peer;
12a765a5 3201 if (peer_cert == NULL) {
a2c2e000 3202 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3203 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3204 return 0;
3205 }
3206
0f00ed77
MC
3207 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx,
3208 X509_get0_pubkey(peer_cert),
3209 s->ctx->propq);
e00e0b3d 3210 if (pkey_ctx == NULL) {
a2c2e000
MC
3211 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3212 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3213 return 0;
3214 }
3215 /*
3216 * If we have send a certificate, and certificate key
3217 * parameters match those of server certificate, use
3218 * certificate key for key exchange
3219 */
3220
3221 /* Otherwise, generate ephemeral key pair */
3222 pmslen = 32;
3223 pms = OPENSSL_malloc(pmslen);
3224 if (pms == NULL) {
a2c2e000
MC
3225 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3226 ERR_R_MALLOC_FAILURE);
2f3930bc 3227 goto err;
e00e0b3d
MC
3228 }
3229
3230 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3231 /* Generate session key
3232 * TODO(size_t): Convert this function
3233 */
8f21260b 3234 || RAND_bytes_ex(s->ctx->libctx, pms, (int)pmslen) <= 0) {
a2c2e000
MC
3235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3236 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3237 goto err;
3238 };
e00e0b3d
MC
3239 /*
3240 * Compute shared IV and store it in algorithm-specific context
3241 * data
3242 */
3243 ukm_hash = EVP_MD_CTX_new();
3244 if (ukm_hash == NULL
a230b26e 3245 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
555cbb32 3246 || EVP_DigestUpdate(ukm_hash, s->s3.client_random,
a230b26e 3247 SSL3_RANDOM_SIZE) <= 0
555cbb32 3248 || EVP_DigestUpdate(ukm_hash, s->s3.server_random,
a230b26e
EK
3249 SSL3_RANDOM_SIZE) <= 0
3250 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3251 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3252 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3253 goto err;
3254 }
3255 EVP_MD_CTX_free(ukm_hash);
3256 ukm_hash = NULL;
3257 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3258 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3259 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3260 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3261 goto err;
3262 }
3263 /* Make GOST keytransport blob message */
3264 /*
3265 * Encapsulate it into sequence
3266 */
e00e0b3d
MC
3267 msglen = 255;
3268 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3269 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3270 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3271 goto err;
3272 }
f1ec23c0 3273
08029dfa
MC
3274 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3275 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3276 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3277 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3278 ERR_R_INTERNAL_ERROR);
f1ec23c0 3279 goto err;
e00e0b3d 3280 }
f1ec23c0 3281
e00e0b3d 3282 EVP_PKEY_CTX_free(pkey_ctx);
555cbb32
TS
3283 s->s3.tmp.pms = pms;
3284 s->s3.tmp.pmslen = pmslen;
e00e0b3d
MC
3285
3286 return 1;
3287 err:
3288 EVP_PKEY_CTX_free(pkey_ctx);
3289 OPENSSL_clear_free(pms, pmslen);
3290 EVP_MD_CTX_free(ukm_hash);
3291 return 0;
3292#else
a2c2e000
MC
3293 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3294 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3295 return 0;
3296#endif
3297}
3298
5a5530a2
DB
3299#ifndef OPENSSL_NO_GOST
3300int gost18_cke_cipher_nid(const SSL *s)
3301{
3302 if ((s->s3.tmp.new_cipher->algorithm_enc & SSL_MAGMA) != 0)
3303 return NID_magma_ctr;
3304 else if ((s->s3.tmp.new_cipher->algorithm_enc & SSL_KUZNYECHIK) != 0)
3305 return NID_kuznyechik_ctr;
3306
3307 return NID_undef;
3308}
3309
3310int gost_ukm(const SSL *s, unsigned char *dgst_buf)
3311{
3312 EVP_MD_CTX * hash = NULL;
3313 unsigned int md_len;
3314 const EVP_MD *md = ssl_evp_md_fetch(s->ctx->libctx, NID_id_GostR3411_2012_256, s->ctx->propq);
3315
3316 if (md == NULL)
3317 return 0;
3318
3319 if ((hash = EVP_MD_CTX_new()) == NULL
3320 || EVP_DigestInit(hash, md) <= 0
3321 || EVP_DigestUpdate(hash, s->s3.client_random, SSL3_RANDOM_SIZE) <= 0
3322 || EVP_DigestUpdate(hash, s->s3.server_random, SSL3_RANDOM_SIZE) <= 0
3323 || EVP_DigestFinal_ex(hash, dgst_buf, &md_len) <= 0) {
3324 EVP_MD_CTX_free(hash);
3325 ssl_evp_md_free(md);
3326 return 0;
3327 }
3328
3329 EVP_MD_CTX_free(hash);
3330 ssl_evp_md_free(md);
3331 return 1;
3332}
3333#endif
3334
3335static int tls_construct_cke_gost18(SSL *s, WPACKET *pkt)
3336{
3337#ifndef OPENSSL_NO_GOST
3338 /* GOST 2018 key exchange message creation */
3339 unsigned char rnd_dgst[32], tmp[255];
3340 EVP_PKEY_CTX *pkey_ctx = NULL;
3341 X509 *peer_cert;
3342 unsigned char *pms = NULL;
3343 size_t pmslen = 0;
3344 size_t msglen;
3345 int cipher_nid = gost18_cke_cipher_nid(s);
3346
3347 if (cipher_nid == NID_undef) {
3348 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST18,
3349 ERR_R_INTERNAL_ERROR);
3350 return 0;
3351 }
3352
3353 if (gost_ukm(s, rnd_dgst) <= 0) {
3354 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST18,
3355 ERR_R_INTERNAL_ERROR);
3356 goto err;
3357 }
3358
3359 /* Pre-master secret - random bytes */
3360 pmslen = 32;
3361 pms = OPENSSL_malloc(pmslen);
3362 if (pms == NULL) {
3363 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST18,
3364 ERR_R_MALLOC_FAILURE);
3365 goto err;
3366 }
3367
3368 if (RAND_bytes_ex(s->ctx->libctx, pms, (int)pmslen) <= 0) {
3369 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST18,
3370 ERR_R_INTERNAL_ERROR);
3371 goto err;
3372 }
3373
3374 /* Get server certificate PKEY and create ctx from it */
3375 peer_cert = s->session->peer;
3376 if (peer_cert == NULL) {
3377 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST18,
3378 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3379 return 0;
3380 }
3381
3382 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, X509_get0_pubkey(peer_cert), s->ctx->propq);
3383 if (pkey_ctx == NULL) {
3384 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST18,
3385 ERR_R_MALLOC_FAILURE);
3386 return 0;
3387 }
3388
3389 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0 ) {
3390 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST18,
3391 ERR_R_INTERNAL_ERROR);
3392 goto err;
3393 };
3394
3395 /* Reuse EVP_PKEY_CTRL_SET_IV, make choice in engine code */
3396 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3397 EVP_PKEY_CTRL_SET_IV, 32, rnd_dgst) < 0) {
3398 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST18,
3399 SSL_R_LIBRARY_BUG);
3400 goto err;
3401 }
3402
3403 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3404 EVP_PKEY_CTRL_CIPHER, cipher_nid, NULL) < 0) {
3405 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST18,
3406 SSL_R_LIBRARY_BUG);
3407 goto err;
3408 }
3409
3410 msglen = 255;
3411 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3412 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST18,
3413 SSL_R_LIBRARY_BUG);
3414 goto err;
3415 }
3416
3417 if (!WPACKET_memcpy(pkt, tmp, msglen)) {
3418 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST18,
3419 ERR_R_INTERNAL_ERROR);
3420 goto err;
3421 }
3422
3423 EVP_PKEY_CTX_free(pkey_ctx);
3424 s->s3.tmp.pms = pms;
3425 s->s3.tmp.pmslen = pmslen;
3426
3427 return 1;
3428 err:
3429 EVP_PKEY_CTX_free(pkey_ctx);
3430 OPENSSL_clear_free(pms, pmslen);
3431 return 0;
3432#else
3433 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST18,
3434 ERR_R_INTERNAL_ERROR);
3435 return 0;
3436#endif
3437}
3438
a2c2e000 3439static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3440{
8b9546c7 3441#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3442 unsigned char *abytes = NULL;
3443
3444 if (s->srp_ctx.A == NULL
b2b3024e
MC
3445 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3446 &abytes)) {
a2c2e000
MC
3447 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3448 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3449 return 0;
3450 }
f1ec23c0
MC
3451 BN_bn2bin(s->srp_ctx.A, abytes);
3452
840a2bf8
MC
3453 OPENSSL_free(s->session->srp_username);
3454 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3455 if (s->session->srp_username == NULL) {
a2c2e000
MC
3456 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3457 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3458 return 0;
3459 }
3460
3461 return 1;
3462#else
a2c2e000
MC
3463 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3464 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3465 return 0;
3466#endif
3467}
3468
7cea05dc 3469int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3470{
13c0ec4a 3471 unsigned long alg_k;
13c0ec4a 3472
555cbb32 3473 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
13c0ec4a 3474
a2c2e000
MC
3475 /*
3476 * All of the construct functions below call SSLfatal() if necessary so
3477 * no need to do so here.
3478 */
13c0ec4a 3479 if ((alg_k & SSL_PSK)
a2c2e000 3480 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3481 goto err;
3482
f1ec23c0 3483 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3484 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3485 goto err;
a8c1c704 3486 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3487 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3488 goto err;
67ad5aab 3489 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3490 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3491 goto err;
e00e0b3d 3492 } else if (alg_k & SSL_kGOST) {
a2c2e000 3493 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3494 goto err;
5a5530a2
DB
3495 } else if (alg_k & SSL_kGOST18) {
3496 if (!tls_construct_cke_gost18(s, pkt))
3497 goto err;
840a2bf8 3498 } else if (alg_k & SSL_kSRP) {
a2c2e000 3499 if (!tls_construct_cke_srp(s, pkt))
69f68237 3500 goto err;
4a424545 3501 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3502 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3503 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3504 goto err;
3505 }
3506
b9908bf9 3507 return 1;
0f113f3e 3508 err:
555cbb32
TS
3509 OPENSSL_clear_free(s->s3.tmp.pms, s->s3.tmp.pmslen);
3510 s->s3.tmp.pms = NULL;
7689082b 3511#ifndef OPENSSL_NO_PSK
555cbb32
TS
3512 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3513 s->s3.tmp.psk = NULL;
0f113f3e 3514#endif
b9908bf9
MC
3515 return 0;
3516}
3517
3518int tls_client_key_exchange_post_work(SSL *s)
3519{
3520 unsigned char *pms = NULL;
3521 size_t pmslen = 0;
3522
555cbb32
TS
3523 pms = s->s3.tmp.pms;
3524 pmslen = s->s3.tmp.pmslen;
6f137370 3525
b9908bf9
MC
3526#ifndef OPENSSL_NO_SRP
3527 /* Check for SRP */
555cbb32 3528 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
b9908bf9 3529 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3530 /* SSLfatal() already called */
b9908bf9
MC
3531 goto err;
3532 }
3533 return 1;
3534 }
3535#endif
b9908bf9 3536
555cbb32 3537 if (pms == NULL && !(s->s3.tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3538 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3539 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3540 goto err;
3541 }
3542 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3543 /* SSLfatal() already called */
6f137370
MC
3544 /* ssl_generate_master_secret frees the pms even on error */
3545 pms = NULL;
3546 pmslen = 0;
b9908bf9
MC
3547 goto err;
3548 }
6f137370
MC
3549 pms = NULL;
3550 pmslen = 0;
473483d4
MC
3551
3552#ifndef OPENSSL_NO_SCTP
3553 if (SSL_IS_DTLS(s)) {
3554 unsigned char sctpauthkey[64];
3555 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 3556 size_t labellen;
473483d4
MC
3557
3558 /*
3559 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3560 * used.
3561 */
141eb8c6
MC
3562 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3563 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4 3564
09d62b33
MT
3565 /* Don't include the terminating zero. */
3566 labellen = sizeof(labelbuffer) - 1;
3567 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3568 labellen += 1;
3569
473483d4 3570 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3571 sizeof(sctpauthkey), labelbuffer,
09d62b33 3572 labellen, NULL, 0, 0) <= 0) {
a2c2e000 3573 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
dd5a4279
MC
3574 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3575 ERR_R_INTERNAL_ERROR);
473483d4 3576 goto err;
a2c2e000 3577 }
473483d4
MC
3578
3579 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3580 sizeof(sctpauthkey), sctpauthkey);
3581 }
3582#endif
3583
b9908bf9
MC
3584 return 1;
3585 err:
3586 OPENSSL_clear_free(pms, pmslen);
555cbb32 3587 s->s3.tmp.pms = NULL;
b9908bf9 3588 return 0;
0f113f3e 3589}
d02b48c6 3590
0f113f3e
MC
3591/*
3592 * Check a certificate can be used for client authentication. Currently check
3593 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3594 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3595 */
3596static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3597{
0f113f3e 3598 /* If no suitable signature algorithm can't use certificate */
555cbb32 3599 if (!tls_choose_sigalg(s, 0) || s->s3.tmp.sigalg == NULL)
0f113f3e
MC
3600 return 0;
3601 /*
3602 * If strict mode check suitability of chain before using it. This also
3603 * adjusts suite B digest if necessary.
3604 */
3605 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3606 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3607 return 0;
0f113f3e
MC
3608 return 1;
3609}
0d609395 3610
be3583fa 3611WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3612{
3613 X509 *x509 = NULL;
3614 EVP_PKEY *pkey = NULL;
3615 int i;
3616
b9908bf9 3617 if (wst == WORK_MORE_A) {
0f113f3e
MC
3618 /* Let cert callback update client certificates if required */
3619 if (s->cert->cert_cb) {
3620 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3621 if (i < 0) {
3622 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3623 return WORK_MORE_A;
0f113f3e
MC
3624 }
3625 if (i == 0) {
f63a17d6
MC
3626 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3627 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3628 SSL_R_CALLBACK_FAILED);
eb5fd03b 3629 return WORK_ERROR;
0f113f3e
MC
3630 }
3631 s->rwstate = SSL_NOTHING;
3632 }
9d75dce3
TS
3633 if (ssl3_check_client_certificate(s)) {
3634 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3635 return WORK_FINISHED_STOP;
3636 }
b9908bf9 3637 return WORK_FINISHED_CONTINUE;
9d75dce3 3638 }
b9908bf9
MC
3639
3640 /* Fall through to WORK_MORE_B */
3641 wst = WORK_MORE_B;
0f113f3e
MC
3642 }
3643
3644 /* We need to get a client cert */
b9908bf9 3645 if (wst == WORK_MORE_B) {
0f113f3e
MC
3646 /*
3647 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3648 * return(-1); We then get retied later
3649 */
0f113f3e
MC
3650 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3651 if (i < 0) {
3652 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3653 return WORK_MORE_B;
0f113f3e
MC
3654 }
3655 s->rwstate = SSL_NOTHING;
3656 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3657 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3658 i = 0;
3659 } else if (i == 1) {
3660 i = 0;
b9908bf9 3661 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3662 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3663 }
3664
222561fe 3665 X509_free(x509);
25aaa98a 3666 EVP_PKEY_free(pkey);
0f113f3e
MC
3667 if (i && !ssl3_check_client_certificate(s))
3668 i = 0;
3669 if (i == 0) {
3670 if (s->version == SSL3_VERSION) {
555cbb32 3671 s->s3.tmp.cert_req = 0;
0f113f3e 3672 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3673 return WORK_FINISHED_CONTINUE;
0f113f3e 3674 } else {
555cbb32 3675 s->s3.tmp.cert_req = 2;
124037fd 3676 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3677 /* SSLfatal() already called */
eb5fd03b 3678 return WORK_ERROR;
dab18ab5 3679 }
0f113f3e
MC
3680 }
3681 }
3682
9d75dce3
TS
3683 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3684 return WORK_FINISHED_STOP;
b9908bf9 3685 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3686 }
3687
b9908bf9 3688 /* Shouldn't ever get here */
a2c2e000
MC
3689 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3690 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3691 return WORK_ERROR;
3692}
3693
7cea05dc 3694int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3695{
9d75dce3
TS
3696 if (SSL_IS_TLS13(s)) {
3697 if (s->pha_context == NULL) {
3698 /* no context available, add 0-length context */
3699 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3700 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3701 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3702 return 0;
3703 }
3704 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3705 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3706 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3707 return 0;
3708 }
f63a17d6
MC
3709 }
3710 if (!ssl3_output_cert_chain(s, pkt,
555cbb32 3711 (s->s3.tmp.cert_req == 2) ? NULL
f63a17d6
MC
3712 : s->cert->key)) {
3713 /* SSLfatal() already called */
3714 return 0;
f7e393be
MC
3715 }
3716
3717 if (SSL_IS_TLS13(s)
3718 && SSL_IS_FIRST_HANDSHAKE(s)
3719 && (!s->method->ssl3_enc->change_cipher_state(s,
3720 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3721 /*
a2c2e000 3722 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3723 * state and thus ssl3_send_alert may crash.
c31ad0bb 3724 */
f63a17d6 3725 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
dd5a4279 3726 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3727 return 0;
0f113f3e 3728 }
b9908bf9
MC
3729
3730 return 1;
0f113f3e
MC
3731}
3732
36d16f8e 3733int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3734{
dd24857b
DSH
3735 const SSL_CERT_LOOKUP *clu;
3736 size_t idx;
0f113f3e 3737 long alg_k, alg_a;
d02b48c6 3738
555cbb32
TS
3739 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3740 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
d02b48c6 3741
0f113f3e 3742 /* we don't have a certificate */
dd24857b
DSH
3743 if (!(alg_a & SSL_aCERT))
3744 return 1;
d02b48c6 3745
0f113f3e 3746 /* This is the passed certificate */
dd24857b 3747 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3748
dd24857b
DSH
3749 /* Check certificate is recognised and suitable for cipher */
3750 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3751 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3752 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3753 SSL_R_MISSING_SIGNING_CERT);
3754 return 0;
0f113f3e 3755 }
0f113f3e 3756
dd24857b
DSH
3757#ifndef OPENSSL_NO_EC
3758 if (clu->amask & SSL_aECDSA) {
3759 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3760 return 1;
f63a17d6
MC
3761 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3762 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3763 return 0;
0f113f3e 3764 }
d02b48c6 3765#endif
bc36ee62 3766#ifndef OPENSSL_NO_RSA
dd24857b 3767 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3768 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3769 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3770 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3771 return 0;
0f113f3e 3772 }
79df9d62 3773#endif
bc36ee62 3774#ifndef OPENSSL_NO_DH
555cbb32 3775 if ((alg_k & SSL_kDHE) && (s->s3.peer_tmp == NULL)) {
f63a17d6
MC
3776 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3777 ERR_R_INTERNAL_ERROR);
3778 return 0;
0f113f3e 3779 }
d02b48c6
RE
3780#endif
3781
dd24857b 3782 return 1;
0f113f3e
MC
3783}
3784
e481f9b9 3785#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3786int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3787{
15e6be6c
MC
3788 size_t len, padding_len;
3789 unsigned char *padding = NULL;
15e6be6c 3790
aff8c126 3791 len = s->ext.npn_len;
b9908bf9 3792 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3793
aff8c126 3794 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3795 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3796 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3797 ERR_R_INTERNAL_ERROR);
3798 return 0;
15e6be6c
MC
3799 }
3800
3801 memset(padding, 0, padding_len);
3802
b9908bf9
MC
3803 return 1;
3804}
6434abbf 3805#endif
368888bc 3806
c7f47786
MC
3807MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3808{
3809 if (PACKET_remaining(pkt) > 0) {
3810 /* should contain no data */
f63a17d6
MC
3811 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3812 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3813 return MSG_PROCESS_ERROR;
3814 }
3815
db0f35dd
TS
3816 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3817 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3818 return MSG_PROCESS_FINISHED_READING;
3819 }
3820
c7f47786 3821 /*
1f04f23e
MC
3822 * This is a historical discrepancy (not in the RFC) maintained for
3823 * compatibility reasons. If a TLS client receives a HelloRequest it will
3824 * attempt an abbreviated handshake. However if a DTLS client receives a
3825 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3826 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3827 */
3828 if (SSL_IS_DTLS(s))
3829 SSL_renegotiate(s);
3830 else
3831 SSL_renegotiate_abbreviated(s);
3832
3833 return MSG_PROCESS_FINISHED_READING;
3834}
3835
e46f2334
MC
3836static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3837{
e46f2334 3838 PACKET extensions;
3434f40b 3839 RAW_EXTENSION *rawexts = NULL;
e46f2334 3840
26b9172a
MC
3841 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3842 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3843 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3844 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3845 goto err;
3846 }
3847
fe874d27
MC
3848 if (!tls_collect_extensions(s, &extensions,
3849 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3850 NULL, 1)
fe874d27 3851 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3852 rawexts, NULL, 0, 1)) {
3853 /* SSLfatal() already called */
3434f40b 3854 goto err;
f63a17d6 3855 }
3434f40b 3856
1b0286a3 3857 OPENSSL_free(rawexts);
e46f2334
MC
3858 return MSG_PROCESS_CONTINUE_READING;
3859
3860 err:
1b0286a3 3861 OPENSSL_free(rawexts);
e46f2334
MC
3862 return MSG_PROCESS_ERROR;
3863}
3864
368888bc 3865int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3866{
3867 int i = 0;
368888bc 3868#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3869 if (s->ctx->client_cert_engine) {
3870 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3871 SSL_get_client_CA_list(s),
3872 px509, ppkey, NULL, NULL, NULL);
3873 if (i != 0)
3874 return i;
3875 }
3876#endif
3877 if (s->ctx->client_cert_cb)
3878 i = s->ctx->client_cert_cb(s, px509, ppkey);
3879 return i;
3880}
d45ba43d 3881
ae2f7b37 3882int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3883{
2c7b4dbc 3884 int i;
aafec89c 3885 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d 3886 int empty_reneg_info_scsv = !s->renegotiate;
1d0c08b4 3887
d45ba43d 3888 /* Set disabled masks for this session */
1d0c08b4
MC
3889 if (!ssl_set_client_disabled(s)) {
3890 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3891 SSL_R_NO_PROTOCOLS_AVAILABLE);
3892 return 0;
3893 }
d45ba43d 3894
f63a17d6
MC
3895 if (sk == NULL) {
3896 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3897 ERR_R_INTERNAL_ERROR);
26a7d938 3898 return 0;
f63a17d6 3899 }
d45ba43d 3900
2c7b4dbc
MC
3901#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3902# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3903# error Max cipher length too short
3904# endif
3905 /*
3906 * Some servers hang if client hello > 256 bytes as hack workaround
3907 * chop number of supported ciphers to keep it well below this if we
3908 * use TLS v1.2
3909 */
3910 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3911 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3912 else
3913#endif
3914 /* Maximum length that can be stored in 2 bytes. Length must be even */
3915 maxlen = 0xfffe;
3916
3917 if (empty_reneg_info_scsv)
3918 maxlen -= 2;
3919 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3920 maxlen -= 2;
3921
3922 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3923 const SSL_CIPHER *c;
3924
d45ba43d
MC
3925 c = sk_SSL_CIPHER_value(sk, i);
3926 /* Skip disabled ciphers */
8af91fd9 3927 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3928 continue;
2c7b4dbc
MC
3929
3930 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3931 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3932 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3933 return 0;
3934 }
3935
aafec89c
MC
3936 /* Sanity check that the maximum version we offer has ciphers enabled */
3937 if (!maxverok) {
3938 if (SSL_IS_DTLS(s)) {
555cbb32
TS
3939 if (DTLS_VERSION_GE(c->max_dtls, s->s3.tmp.max_ver)
3940 && DTLS_VERSION_LE(c->min_dtls, s->s3.tmp.max_ver))
aafec89c
MC
3941 maxverok = 1;
3942 } else {
555cbb32
TS
3943 if (c->max_tls >= s->s3.tmp.max_ver
3944 && c->min_tls <= s->s3.tmp.max_ver)
aafec89c
MC
3945 maxverok = 1;
3946 }
3947 }
3948
2c7b4dbc 3949 totlen += len;
d45ba43d 3950 }
2c7b4dbc 3951
aafec89c 3952 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3953 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3954 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3955
3956 if (!maxverok)
3957 ERR_add_error_data(1, "No ciphers enabled for max supported "
3958 "SSL/TLS version");
3959
2c7b4dbc
MC
3960 return 0;
3961 }
3962
3963 if (totlen != 0) {
d45ba43d
MC
3964 if (empty_reneg_info_scsv) {
3965 static SSL_CIPHER scsv = {
bbb4ceb8 3966 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3967 };
2c7b4dbc 3968 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3969 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3970 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3971 return 0;
3972 }
d45ba43d
MC
3973 }
3974 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3975 static SSL_CIPHER scsv = {
bbb4ceb8 3976 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3977 };
2c7b4dbc 3978 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3979 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3980 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3981 return 0;
3982 }
d45ba43d
MC
3983 }
3984 }
3985
2c7b4dbc 3986 return 1;
d45ba43d 3987}
ef6c191b
MC
3988
3989int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3990{
3991 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3992 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3993 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3994 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3995 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3996 return 0;
3997 }
3998
3999 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
4000 return 1;
4001}