]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Send a CCS from the client in a non-early_data handshake
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
ec577822
BM
16#include <openssl/buffer.h>
17#include <openssl/rand.h>
18#include <openssl/objects.h>
19#include <openssl/evp.h>
dbad1690 20#include <openssl/md5.h>
3c27208f 21#include <openssl/dh.h>
d095b68d 22#include <openssl/bn.h>
3c27208f 23#include <openssl/engine.h>
f9b3bff6 24
3847d426 25static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
26static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
7ab09630 28static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 29static int key_exchange_expected(SSL *s);
d45ba43d 30static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 31 WPACKET *pkt);
ea262260 32
61ae935a
MC
33/*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
7ab09630 40static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
41{
42 /* TLS does not like anon-DH with client cert */
b7fa1f98 43 if ((s->version > SSL3_VERSION
a230b26e
EK
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
46 return 0;
47
48 return 1;
49}
50
51/*
a455d0f6 52 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
a455d0f6 58static int key_exchange_expected(SSL *s)
61ae935a
MC
59{
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
a455d0f6 64 * ciphersuite or for SRP
61ae935a 65 */
a455d0f6
MC
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
61ae935a
MC
69 }
70
a455d0f6 71 return 0;
61ae935a
MC
72}
73
0f1e51ea
MC
74/*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
94ed2c67
MC
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
0f1e51ea
MC
82 */
83static int ossl_statem_client13_read_transition(SSL *s, int mt)
84{
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
3847d426
MC
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
0f1e51ea 108 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 116 if (s->hit) {
92760c21
MC
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
119 return 1;
120 }
121 } else {
92760c21
MC
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
f5ca0b04
MC
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
92760c21
MC
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
0f1e51ea 140 case TLS_ST_CR_CERT:
2c5dfdc3
MC
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
cc2455bf
MC
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
e1c3de44
MC
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
cc2455bf 163 break;
0f1e51ea
MC
164 }
165
0f1e51ea 166 /* No valid transition found */
0f1e51ea
MC
167 return 0;
168}
169
61ae935a 170/*
8481f583
MC
171 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the client is reading messages from the
173 * server. The message type that the server has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
61ae935a 175 *
94ed2c67
MC
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
61ae935a 178 */
8481f583 179int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 180{
d6f1a6e9 181 OSSL_STATEM *st = &s->statem;
a455d0f6 182 int ske_expected;
61ae935a 183
0f1e51ea 184 /*
3847d426
MC
185 * Note that after writing the first ClientHello we don't know what version
186 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 187 */
f5ca0b04 188 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
189 if (!ossl_statem_client13_read_transition(s, mt))
190 goto err;
191 return 1;
192 }
0f1e51ea 193
a230b26e 194 switch (st->hand_state) {
f3b3d7f0
RS
195 default:
196 break;
197
61ae935a
MC
198 case TLS_ST_CW_CLNT_HELLO:
199 if (mt == SSL3_MT_SERVER_HELLO) {
200 st->hand_state = TLS_ST_CR_SRVR_HELLO;
201 return 1;
202 }
203
204 if (SSL_IS_DTLS(s)) {
205 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
206 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
207 return 1;
208 }
3847d426
MC
209 } else {
210 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
211 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
212 return 1;
213 }
61ae935a
MC
214 }
215 break;
216
d7f8783f 217 case TLS_ST_EARLY_DATA:
4004ce5f
MC
218 /*
219 * We've not actually selected TLSv1.3 yet, but we have sent early
220 * data. The only thing allowed now is a ServerHello or a
221 * HelloRetryRequest.
222 */
223 if (mt == SSL3_MT_SERVER_HELLO) {
224 st->hand_state = TLS_ST_CR_SRVR_HELLO;
225 return 1;
226 }
227 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
228 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
229 return 1;
230 }
231 break;
232
61ae935a
MC
233 case TLS_ST_CR_SRVR_HELLO:
234 if (s->hit) {
aff8c126 235 if (s->ext.ticket_expected) {
61ae935a
MC
236 if (mt == SSL3_MT_NEWSESSION_TICKET) {
237 st->hand_state = TLS_ST_CR_SESSION_TICKET;
238 return 1;
239 }
240 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
241 st->hand_state = TLS_ST_CR_CHANGE;
242 return 1;
243 }
244 } else {
245 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
246 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
247 return 1;
ad3819c2 248 } else if (s->version >= TLS1_VERSION
aff8c126
RS
249 && s->ext.session_secret_cb != NULL
250 && s->session->ext.tick != NULL
a230b26e 251 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
252 /*
253 * Normally, we can tell if the server is resuming the session
254 * from the session ID. EAP-FAST (RFC 4851), however, relies on
255 * the next server message after the ServerHello to determine if
256 * the server is resuming.
257 */
258 s->hit = 1;
259 st->hand_state = TLS_ST_CR_CHANGE;
260 return 1;
61ae935a 261 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 262 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
263 if (mt == SSL3_MT_CERTIFICATE) {
264 st->hand_state = TLS_ST_CR_CERT;
265 return 1;
266 }
267 } else {
a455d0f6 268 ske_expected = key_exchange_expected(s);
a455d0f6
MC
269 /* SKE is optional for some PSK ciphersuites */
270 if (ske_expected
a230b26e
EK
271 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
272 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
273 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
274 st->hand_state = TLS_ST_CR_KEY_EXCH;
275 return 1;
276 }
277 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
278 && cert_req_allowed(s)) {
279 st->hand_state = TLS_ST_CR_CERT_REQ;
280 return 1;
a455d0f6 281 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
282 st->hand_state = TLS_ST_CR_SRVR_DONE;
283 return 1;
61ae935a
MC
284 }
285 }
286 }
287 break;
288
289 case TLS_ST_CR_CERT:
bb1aaab4
MC
290 /*
291 * The CertificateStatus message is optional even if
aff8c126 292 * |ext.status_expected| is set
bb1aaab4 293 */
aff8c126 294 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
295 st->hand_state = TLS_ST_CR_CERT_STATUS;
296 return 1;
a455d0f6
MC
297 }
298 /* Fall through */
299
300 case TLS_ST_CR_CERT_STATUS:
301 ske_expected = key_exchange_expected(s);
a455d0f6 302 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
303 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
304 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
305 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
306 st->hand_state = TLS_ST_CR_KEY_EXCH;
307 return 1;
61ae935a 308 }
672f3337 309 goto err;
61ae935a 310 }
a455d0f6 311 /* Fall through */
61ae935a 312
a455d0f6
MC
313 case TLS_ST_CR_KEY_EXCH:
314 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
315 if (cert_req_allowed(s)) {
61ae935a
MC
316 st->hand_state = TLS_ST_CR_CERT_REQ;
317 return 1;
61ae935a 318 }
672f3337 319 goto err;
61ae935a 320 }
a455d0f6 321 /* Fall through */
61ae935a
MC
322
323 case TLS_ST_CR_CERT_REQ:
324 if (mt == SSL3_MT_SERVER_DONE) {
325 st->hand_state = TLS_ST_CR_SRVR_DONE;
326 return 1;
327 }
328 break;
329
330 case TLS_ST_CW_FINISHED:
aff8c126 331 if (s->ext.ticket_expected) {
c45d6b2b
DB
332 if (mt == SSL3_MT_NEWSESSION_TICKET) {
333 st->hand_state = TLS_ST_CR_SESSION_TICKET;
334 return 1;
335 }
61ae935a
MC
336 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
337 st->hand_state = TLS_ST_CR_CHANGE;
338 return 1;
339 }
340 break;
341
342 case TLS_ST_CR_SESSION_TICKET:
343 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_CHANGE:
350 if (mt == SSL3_MT_FINISHED) {
351 st->hand_state = TLS_ST_CR_FINISHED;
352 return 1;
353 }
354 break;
c7f47786
MC
355
356 case TLS_ST_OK:
4004ce5f 357 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
358 st->hand_state = TLS_ST_CR_HELLO_REQ;
359 return 1;
360 }
361 break;
61ae935a
MC
362 }
363
672f3337 364 err:
61ae935a 365 /* No valid transition found */
f63a17d6
MC
366 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
367 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
368 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
369 return 0;
370}
371
372/*
0f1e51ea
MC
373 * ossl_statem_client13_write_transition() works out what handshake state to
374 * move to next when the TLSv1.3 client is writing messages to be sent to the
375 * server.
0f1e51ea
MC
376 */
377static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
378{
379 OSSL_STATEM *st = &s->statem;
380
381 /*
3847d426
MC
382 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
383 * TLSv1.3 yet at that point. They are handled by
384 * ossl_statem_client_write_transition().
0f1e51ea
MC
385 */
386 switch (st->hand_state) {
387 default:
388 /* Shouldn't happen */
a2c2e000
MC
389 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
390 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
391 ERR_R_INTERNAL_ERROR);
0f1e51ea
MC
392 return WRITE_TRAN_ERROR;
393
92760c21 394 case TLS_ST_CR_FINISHED:
ef6c191b
MC
395 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
396 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 397 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870
MC
398 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
399 && !s->hello_retry_request)
400 st->hand_state = TLS_ST_CW_CHANGE;
564547e4
MC
401 else
402 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
403 : TLS_ST_CW_FINISHED;
404 return WRITE_TRAN_CONTINUE;
405
d7f8783f 406 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
407 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
408 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
409 return WRITE_TRAN_CONTINUE;
410 }
411 /* Fall through */
412
413 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 414 case TLS_ST_CW_CHANGE:
94ed2c67 415 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 416 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
417 return WRITE_TRAN_CONTINUE;
418
419 case TLS_ST_CW_CERT:
420 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 421 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 422 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
423 return WRITE_TRAN_CONTINUE;
424
425 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
426 st->hand_state = TLS_ST_CW_FINISHED;
427 return WRITE_TRAN_CONTINUE;
428
e1c3de44 429 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
430 if (s->key_update != SSL_KEY_UPDATE_NONE) {
431 st->hand_state = TLS_ST_CW_KEY_UPDATE;
432 return WRITE_TRAN_CONTINUE;
433 }
434 /* Fall through */
435
9412b3ad 436 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 437 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 438 case TLS_ST_CW_FINISHED:
94ed2c67 439 st->hand_state = TLS_ST_OK;
94ed2c67 440 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
441
442 case TLS_ST_OK:
9412b3ad
MC
443 if (s->key_update != SSL_KEY_UPDATE_NONE) {
444 st->hand_state = TLS_ST_CW_KEY_UPDATE;
445 return WRITE_TRAN_CONTINUE;
446 }
447
448 /* Try to read from the server instead */
cc2455bf 449 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
450 }
451}
452
453/*
454 * ossl_statem_client_write_transition() works out what handshake state to
455 * move to next when the client is writing messages to be sent to the server.
61ae935a 456 */
8481f583 457WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 458{
d6f1a6e9 459 OSSL_STATEM *st = &s->statem;
61ae935a 460
0f1e51ea
MC
461 /*
462 * Note that immediately before/after a ClientHello we don't know what
463 * version we are going to negotiate yet, so we don't take this branch until
464 * later
465 */
f5ca0b04 466 if (SSL_IS_TLS13(s))
0f1e51ea
MC
467 return ossl_statem_client13_write_transition(s);
468
a230b26e 469 switch (st->hand_state) {
f3b3d7f0
RS
470 default:
471 /* Shouldn't happen */
a2c2e000
MC
472 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
473 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
474 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
475 return WRITE_TRAN_ERROR;
476
a230b26e 477 case TLS_ST_OK:
c7f47786
MC
478 if (!s->renegotiate) {
479 /*
480 * We haven't requested a renegotiation ourselves so we must have
481 * received a message from the server. Better read it.
482 */
483 return WRITE_TRAN_FINISHED;
484 }
018fcbec
BE
485 /* Renegotiation */
486 /* fall thru */
a230b26e
EK
487 case TLS_ST_BEFORE:
488 st->hand_state = TLS_ST_CW_CLNT_HELLO;
489 return WRITE_TRAN_CONTINUE;
61ae935a 490
a230b26e 491 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
492 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
493 /*
494 * We are assuming this is a TLSv1.3 connection, although we haven't
495 * actually selected a version yet.
496 */
d7f8783f 497 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
498 return WRITE_TRAN_CONTINUE;
499 }
a230b26e
EK
500 /*
501 * No transition at the end of writing because we don't know what
502 * we will be sent
503 */
504 return WRITE_TRAN_FINISHED;
61ae935a 505
a2b97bdf
MC
506 case TLS_ST_CR_HELLO_RETRY_REQUEST:
507 st->hand_state = TLS_ST_CW_CLNT_HELLO;
508 return WRITE_TRAN_CONTINUE;
509
d7f8783f 510 case TLS_ST_EARLY_DATA:
4004ce5f
MC
511 return WRITE_TRAN_FINISHED;
512
a230b26e
EK
513 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
514 st->hand_state = TLS_ST_CW_CLNT_HELLO;
515 return WRITE_TRAN_CONTINUE;
61ae935a 516
a230b26e
EK
517 case TLS_ST_CR_SRVR_DONE:
518 if (s->s3->tmp.cert_req)
519 st->hand_state = TLS_ST_CW_CERT;
520 else
61ae935a 521 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 522 return WRITE_TRAN_CONTINUE;
61ae935a 523
a230b26e
EK
524 case TLS_ST_CW_CERT:
525 st->hand_state = TLS_ST_CW_KEY_EXCH;
526 return WRITE_TRAN_CONTINUE;
61ae935a 527
a230b26e
EK
528 case TLS_ST_CW_KEY_EXCH:
529 /*
530 * For TLS, cert_req is set to 2, so a cert chain of nothing is
531 * sent, but no verify packet is sent
532 */
533 /*
534 * XXX: For now, we do not support client authentication in ECDH
535 * cipher suites with ECDH (rather than ECDSA) certificates. We
536 * need to skip the certificate verify message when client's
537 * ECDH public key is sent inside the client certificate.
538 */
539 if (s->s3->tmp.cert_req == 1) {
540 st->hand_state = TLS_ST_CW_CERT_VRFY;
541 } else {
61ae935a 542 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
543 }
544 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
545 st->hand_state = TLS_ST_CW_CHANGE;
546 }
547 return WRITE_TRAN_CONTINUE;
61ae935a 548
a230b26e
EK
549 case TLS_ST_CW_CERT_VRFY:
550 st->hand_state = TLS_ST_CW_CHANGE;
551 return WRITE_TRAN_CONTINUE;
552
553 case TLS_ST_CW_CHANGE:
61ae935a 554#if defined(OPENSSL_NO_NEXTPROTONEG)
4004ce5f
MC
555 st->
556 hand_state = TLS_ST_CW_FINISHED;
61ae935a 557#else
aff8c126 558 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
559 st->hand_state = TLS_ST_CW_NEXT_PROTO;
560 else
561 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 562#endif
a230b26e 563 return WRITE_TRAN_CONTINUE;
61ae935a
MC
564
565#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
566 case TLS_ST_CW_NEXT_PROTO:
567 st->hand_state = TLS_ST_CW_FINISHED;
568 return WRITE_TRAN_CONTINUE;
61ae935a
MC
569#endif
570
a230b26e
EK
571 case TLS_ST_CW_FINISHED:
572 if (s->hit) {
573 st->hand_state = TLS_ST_OK;
a230b26e
EK
574 return WRITE_TRAN_CONTINUE;
575 } else {
576 return WRITE_TRAN_FINISHED;
577 }
61ae935a 578
a230b26e
EK
579 case TLS_ST_CR_FINISHED:
580 if (s->hit) {
581 st->hand_state = TLS_ST_CW_CHANGE;
582 return WRITE_TRAN_CONTINUE;
583 } else {
584 st->hand_state = TLS_ST_OK;
a230b26e
EK
585 return WRITE_TRAN_CONTINUE;
586 }
c7f47786
MC
587
588 case TLS_ST_CR_HELLO_REQ:
589 /*
590 * If we can renegotiate now then do so, otherwise wait for a more
591 * convenient time.
592 */
593 if (ssl3_renegotiate_check(s, 1)) {
594 if (!tls_setup_handshake(s)) {
f63a17d6 595 /* SSLfatal() already called */
c7f47786
MC
596 return WRITE_TRAN_ERROR;
597 }
598 st->hand_state = TLS_ST_CW_CLNT_HELLO;
599 return WRITE_TRAN_CONTINUE;
600 }
601 st->hand_state = TLS_ST_OK;
c7f47786 602 return WRITE_TRAN_CONTINUE;
61ae935a
MC
603 }
604}
605
606/*
607 * Perform any pre work that needs to be done prior to sending a message from
608 * the client to the server.
609 */
8481f583 610WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 611{
d6f1a6e9 612 OSSL_STATEM *st = &s->statem;
61ae935a 613
a230b26e 614 switch (st->hand_state) {
f3b3d7f0
RS
615 default:
616 /* No pre work to be done */
617 break;
618
61ae935a
MC
619 case TLS_ST_CW_CLNT_HELLO:
620 s->shutdown = 0;
621 if (SSL_IS_DTLS(s)) {
622 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 623 if (!ssl3_init_finished_mac(s)) {
f63a17d6 624 /* SSLfatal() already called */
2c4a056f
MC
625 return WORK_ERROR;
626 }
61ae935a
MC
627 }
628 break;
629
61ae935a
MC
630 case TLS_ST_CW_CHANGE:
631 if (SSL_IS_DTLS(s)) {
632 if (s->hit) {
633 /*
634 * We're into the last flight so we don't retransmit these
635 * messages unless we need to.
636 */
637 st->use_timer = 0;
638 }
639#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
640 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
641 /* Calls SSLfatal() as required */
61ae935a 642 return dtls_wait_for_dry(s);
a2c2e000 643 }
61ae935a
MC
644#endif
645 }
f3b3d7f0 646 break;
61ae935a 647
d7f8783f 648 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
649 /*
650 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
651 * attempt to write early data before calling SSL_read() then we press
652 * on with the handshake. Otherwise we pause here.
653 */
654 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
655 || s->early_data_state == SSL_EARLY_DATA_NONE)
656 return WORK_FINISHED_CONTINUE;
657 /* Fall through */
658
659 case TLS_ST_EARLY_DATA:
61ae935a 660 case TLS_ST_OK:
a2c2e000 661 /* Calls SSLfatal() as required */
30f05b19 662 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
663 }
664
665 return WORK_FINISHED_CONTINUE;
666}
667
668/*
669 * Perform any work that needs to be done after sending a message from the
670 * client to the server.
671 */
8481f583 672WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 673{
d6f1a6e9 674 OSSL_STATEM *st = &s->statem;
61ae935a
MC
675
676 s->init_num = 0;
677
a230b26e 678 switch (st->hand_state) {
f3b3d7f0
RS
679 default:
680 /* No post work to be done */
681 break;
682
61ae935a 683 case TLS_ST_CW_CLNT_HELLO:
46417569 684 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 685 return WORK_MORE_A;
46417569 686
61ae935a
MC
687 if (SSL_IS_DTLS(s)) {
688 /* Treat the next message as the first packet */
689 s->first_packet = 1;
690 }
6cb42265
MC
691
692 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
693 && s->max_early_data > 0) {
694 /*
695 * We haven't selected TLSv1.3 yet so we don't call the change
696 * cipher state function associated with the SSL_METHOD. Instead
697 * we call tls13_change_cipher_state() directly.
698 */
699 if (!tls13_change_cipher_state(s,
a2c2e000
MC
700 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
701 /* SSLfatal() already called */
1ea4d09a 702 return WORK_ERROR;
a2c2e000 703 }
6cb42265 704 }
61ae935a
MC
705 break;
706
ef6c191b
MC
707 case TLS_ST_CW_END_OF_EARLY_DATA:
708 /*
709 * We set the enc_write_ctx back to NULL because we may end up writing
710 * in cleartext again if we get a HelloRetryRequest from the server.
711 */
712 EVP_CIPHER_CTX_free(s->enc_write_ctx);
713 s->enc_write_ctx = NULL;
714 break;
715
61ae935a 716 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
717 if (tls_client_key_exchange_post_work(s) == 0) {
718 /* SSLfatal() already called */
61ae935a 719 return WORK_ERROR;
a2c2e000 720 }
61ae935a
MC
721 break;
722
723 case TLS_ST_CW_CHANGE:
4d02f870
MC
724 if (SSL_IS_TLS13(s))
725 break;
61ae935a
MC
726 s->session->cipher = s->s3->tmp.new_cipher;
727#ifdef OPENSSL_NO_COMP
728 s->session->compress_meth = 0;
729#else
730 if (s->s3->tmp.new_compression == NULL)
731 s->session->compress_meth = 0;
732 else
733 s->session->compress_meth = s->s3->tmp.new_compression->id;
734#endif
a2c2e000
MC
735 if (!s->method->ssl3_enc->setup_key_block(s)) {
736 /* SSLfatal() already called */
61ae935a 737 return WORK_ERROR;
a2c2e000 738 }
61ae935a
MC
739
740 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
741 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
742 /* SSLfatal() already called */
61ae935a 743 return WORK_ERROR;
a2c2e000 744 }
61ae935a
MC
745
746 if (SSL_IS_DTLS(s)) {
747#ifndef OPENSSL_NO_SCTP
748 if (s->hit) {
749 /*
750 * Change to new shared key of SCTP-Auth, will be ignored if
751 * no SCTP used.
752 */
753 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
754 0, NULL);
755 }
756#endif
757
758 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
759 }
760 break;
761
762 case TLS_ST_CW_FINISHED:
763#ifndef OPENSSL_NO_SCTP
764 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
765 /*
766 * Change to new shared key of SCTP-Auth, will be ignored if
767 * no SCTP used.
768 */
769 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
770 0, NULL);
771 }
772#endif
773 if (statem_flush(s) != 1)
774 return WORK_MORE_B;
92760c21
MC
775
776 if (SSL_IS_TLS13(s)) {
777 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
778 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
779 /* SSLfatal() already called */
780 return WORK_ERROR;
781 }
92760c21 782 }
61ae935a 783 break;
9412b3ad
MC
784
785 case TLS_ST_CW_KEY_UPDATE:
786 if (statem_flush(s) != 1)
787 return WORK_MORE_A;
a2c2e000
MC
788 if (!tls13_update_key(s, 1)) {
789 /* SSLfatal() already called */
57389a32 790 return WORK_ERROR;
a2c2e000 791 }
9412b3ad 792 break;
61ae935a
MC
793 }
794
795 return WORK_FINISHED_CONTINUE;
796}
797
798/*
6392fb8e
MC
799 * Get the message construction function and message type for sending from the
800 * client
61ae935a
MC
801 *
802 * Valid return values are:
803 * 1: Success
804 * 0: Error
805 */
6392fb8e 806int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 807 confunc_f *confunc, int *mt)
61ae935a 808{
d6f1a6e9 809 OSSL_STATEM *st = &s->statem;
61ae935a 810
4a01c59f
MC
811 switch (st->hand_state) {
812 default:
813 /* Shouldn't happen */
f63a17d6
MC
814 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
815 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
816 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
817 return 0;
818
819 case TLS_ST_CW_CHANGE:
5923ad4b 820 if (SSL_IS_DTLS(s))
6392fb8e 821 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 822 else
6392fb8e
MC
823 *confunc = tls_construct_change_cipher_spec;
824 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
825 break;
826
827 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
828 *confunc = tls_construct_client_hello;
829 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
830 break;
831
ef6c191b
MC
832 case TLS_ST_CW_END_OF_EARLY_DATA:
833 *confunc = tls_construct_end_of_early_data;
834 *mt = SSL3_MT_END_OF_EARLY_DATA;
835 break;
836
837 case TLS_ST_PENDING_EARLY_DATA_END:
838 *confunc = NULL;
839 *mt = SSL3_MT_DUMMY;
840 break;
841
4a01c59f 842 case TLS_ST_CW_CERT:
6392fb8e
MC
843 *confunc = tls_construct_client_certificate;
844 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
845 break;
846
847 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
848 *confunc = tls_construct_client_key_exchange;
849 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
850 break;
851
852 case TLS_ST_CW_CERT_VRFY:
d8bc1399 853 *confunc = tls_construct_cert_verify;
6392fb8e 854 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 855 break;
61ae935a
MC
856
857#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 858 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
859 *confunc = tls_construct_next_proto;
860 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 861 break;
61ae935a 862#endif
4a01c59f 863 case TLS_ST_CW_FINISHED:
6392fb8e
MC
864 *confunc = tls_construct_finished;
865 *mt = SSL3_MT_FINISHED;
4a01c59f 866 break;
9412b3ad
MC
867
868 case TLS_ST_CW_KEY_UPDATE:
869 *confunc = tls_construct_key_update;
870 *mt = SSL3_MT_KEY_UPDATE;
871 break;
4a01c59f 872 }
5923ad4b 873
5923ad4b 874 return 1;
61ae935a
MC
875}
876
877/*
878 * Returns the maximum allowed length for the current message that we are
879 * reading. Excludes the message header.
880 */
eda75751 881size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 882{
d6f1a6e9 883 OSSL_STATEM *st = &s->statem;
61ae935a 884
a230b26e 885 switch (st->hand_state) {
f3b3d7f0
RS
886 default:
887 /* Shouldn't happen */
888 return 0;
889
a230b26e
EK
890 case TLS_ST_CR_SRVR_HELLO:
891 return SERVER_HELLO_MAX_LENGTH;
61ae935a 892
a230b26e
EK
893 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
894 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 895
3847d426
MC
896 case TLS_ST_CR_HELLO_RETRY_REQUEST:
897 return HELLO_RETRY_REQUEST_MAX_LENGTH;
898
a230b26e
EK
899 case TLS_ST_CR_CERT:
900 return s->max_cert_list;
61ae935a 901
2c5dfdc3
MC
902 case TLS_ST_CR_CERT_VRFY:
903 return SSL3_RT_MAX_PLAIN_LENGTH;
904
a230b26e
EK
905 case TLS_ST_CR_CERT_STATUS:
906 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 907
a230b26e
EK
908 case TLS_ST_CR_KEY_EXCH:
909 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 910
a230b26e
EK
911 case TLS_ST_CR_CERT_REQ:
912 /*
913 * Set to s->max_cert_list for compatibility with previous releases. In
914 * practice these messages can get quite long if servers are configured
915 * to provide a long list of acceptable CAs
916 */
917 return s->max_cert_list;
61ae935a 918
a230b26e
EK
919 case TLS_ST_CR_SRVR_DONE:
920 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 921
a230b26e
EK
922 case TLS_ST_CR_CHANGE:
923 if (s->version == DTLS1_BAD_VER)
924 return 3;
925 return CCS_MAX_LENGTH;
61ae935a 926
a230b26e
EK
927 case TLS_ST_CR_SESSION_TICKET:
928 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 929
a230b26e
EK
930 case TLS_ST_CR_FINISHED:
931 return FINISHED_MAX_LENGTH;
e46f2334
MC
932
933 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
934 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
935
936 case TLS_ST_CR_KEY_UPDATE:
937 return KEY_UPDATE_MAX_LENGTH;
61ae935a 938 }
61ae935a
MC
939}
940
941/*
942 * Process a message that the client has been received from the server.
943 */
8481f583 944MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 945{
d6f1a6e9 946 OSSL_STATEM *st = &s->statem;
61ae935a 947
a230b26e 948 switch (st->hand_state) {
f3b3d7f0
RS
949 default:
950 /* Shouldn't happen */
a2c2e000
MC
951 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
952 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
953 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
954 return MSG_PROCESS_ERROR;
955
a230b26e
EK
956 case TLS_ST_CR_SRVR_HELLO:
957 return tls_process_server_hello(s, pkt);
61ae935a 958
a230b26e
EK
959 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
960 return dtls_process_hello_verify(s, pkt);
61ae935a 961
3847d426
MC
962 case TLS_ST_CR_HELLO_RETRY_REQUEST:
963 return tls_process_hello_retry_request(s, pkt);
964
a230b26e
EK
965 case TLS_ST_CR_CERT:
966 return tls_process_server_certificate(s, pkt);
61ae935a 967
2c5dfdc3
MC
968 case TLS_ST_CR_CERT_VRFY:
969 return tls_process_cert_verify(s, pkt);
970
a230b26e
EK
971 case TLS_ST_CR_CERT_STATUS:
972 return tls_process_cert_status(s, pkt);
61ae935a 973
a230b26e
EK
974 case TLS_ST_CR_KEY_EXCH:
975 return tls_process_key_exchange(s, pkt);
61ae935a 976
a230b26e
EK
977 case TLS_ST_CR_CERT_REQ:
978 return tls_process_certificate_request(s, pkt);
61ae935a 979
a230b26e
EK
980 case TLS_ST_CR_SRVR_DONE:
981 return tls_process_server_done(s, pkt);
61ae935a 982
a230b26e
EK
983 case TLS_ST_CR_CHANGE:
984 return tls_process_change_cipher_spec(s, pkt);
61ae935a 985
a230b26e
EK
986 case TLS_ST_CR_SESSION_TICKET:
987 return tls_process_new_session_ticket(s, pkt);
61ae935a 988
a230b26e
EK
989 case TLS_ST_CR_FINISHED:
990 return tls_process_finished(s, pkt);
e46f2334 991
c7f47786
MC
992 case TLS_ST_CR_HELLO_REQ:
993 return tls_process_hello_req(s, pkt);
994
e46f2334
MC
995 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
996 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
997
998 case TLS_ST_CR_KEY_UPDATE:
999 return tls_process_key_update(s, pkt);
61ae935a 1000 }
61ae935a
MC
1001}
1002
1003/*
1004 * Perform any further processing required following the receipt of a message
1005 * from the server
1006 */
8481f583 1007WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1008{
d6f1a6e9 1009 OSSL_STATEM *st = &s->statem;
61ae935a 1010
a230b26e 1011 switch (st->hand_state) {
f3b3d7f0
RS
1012 default:
1013 /* Shouldn't happen */
a2c2e000
MC
1014 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1015 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1016 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1017 return WORK_ERROR;
1018
05c4f1d5
MC
1019 case TLS_ST_CR_CERT_REQ:
1020 return tls_prepare_client_certificate(s, wst);
61ae935a 1021 }
61ae935a
MC
1022}
1023
7cea05dc 1024int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1025{
2c7b4dbc 1026 unsigned char *p;
ec60ccc1
MC
1027 size_t sess_id_len;
1028 int i, protverr;
09b6c2ef 1029#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1030 SSL_COMP *comp;
1031#endif
b9908bf9 1032 SSL_SESSION *sess = s->session;
a5816a5a 1033 unsigned char *session_id;
0f113f3e 1034
7cea05dc 1035 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc 1036 /* Should not happen */
f63a17d6
MC
1037 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1038 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1039 return 0;
2c7b4dbc 1040 }
0f113f3e 1041
b9908bf9 1042 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1043 protverr = ssl_set_client_hello_version(s);
1044 if (protverr != 0) {
f63a17d6
MC
1045 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1046 protverr);
7cea05dc 1047 return 0;
4fa52141 1048 }
0f113f3e 1049
e586eac8
MC
1050 if (sess == NULL
1051 || !ssl_version_supported(s, sess->ssl_version)
1052 || !SSL_SESSION_is_resumable(sess)) {
a5816a5a 1053 if (!s->hello_retry_request && !ssl_get_new_session(s, 0)) {
f63a17d6 1054 /* SSLfatal() already called */
7cea05dc 1055 return 0;
f63a17d6 1056 }
b9908bf9
MC
1057 }
1058 /* else use the pre-loaded session */
0f113f3e 1059
b9908bf9 1060 p = s->s3->client_random;
0f113f3e 1061
b9908bf9
MC
1062 /*
1063 * for DTLS if client_random is initialized, reuse it, we are
1064 * required to use same upon reply to HelloVerify
1065 */
1066 if (SSL_IS_DTLS(s)) {
1067 size_t idx;
1068 i = 1;
1069 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1070 if (p[idx]) {
1071 i = 0;
1072 break;
0f113f3e 1073 }
0f113f3e 1074 }
751b26b1
TT
1075 } else {
1076 i = s->hello_retry_request == 0;
1077 }
0f113f3e 1078
f7f2a01d 1079 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
f63a17d6
MC
1080 DOWNGRADE_NONE) <= 0) {
1081 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1082 ERR_R_INTERNAL_ERROR);
7cea05dc 1083 return 0;
f63a17d6 1084 }
b9908bf9 1085
b9908bf9
MC
1086 /*-
1087 * version indicates the negotiated version: for example from
1088 * an SSLv2/v3 compatible client hello). The client_version
1089 * field is the maximum version we permit and it is also
1090 * used in RSA encrypted premaster secrets. Some servers can
1091 * choke if we initially report a higher version then
1092 * renegotiate to a lower one in the premaster secret. This
1093 * didn't happen with TLS 1.0 as most servers supported it
1094 * but it can with TLS 1.1 or later if the server only supports
1095 * 1.0.
1096 *
1097 * Possible scenario with previous logic:
1098 * 1. Client hello indicates TLS 1.2
1099 * 2. Server hello says TLS 1.0
1100 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1101 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1102 * 5. Server sends hello request to renegotiate.
1103 * 6. Client hello indicates TLS v1.0 as we now
1104 * know that is maximum server supports.
1105 * 7. Server chokes on RSA encrypted premaster secret
1106 * containing version 1.0.
1107 *
1108 * For interoperability it should be OK to always use the
1109 * maximum version we support in client hello and then rely
1110 * on the checking of version to ensure the servers isn't
1111 * being inconsistent: for example initially negotiating with
1112 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1113 * client_version in client hello and not resetting it to
1114 * the negotiated version.
cd998837
MC
1115 *
1116 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1117 * supported_versions extension for the real supported versions.
b9908bf9 1118 */
7acb8b64 1119 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1120 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1121 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1122 ERR_R_INTERNAL_ERROR);
7cea05dc 1123 return 0;
2c7b4dbc 1124 }
b9908bf9
MC
1125
1126 /* Session ID */
a5816a5a
MC
1127 session_id = s->session->session_id;
1128 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1129 if (s->version == TLS1_3_VERSION
1130 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1131 sess_id_len = sizeof(s->tmp_session_id);
1132 s->tmp_session_id_len = sess_id_len;
1133 session_id = s->tmp_session_id;
1134 if (!s->hello_retry_request
1135 && ssl_randbytes(s, s->tmp_session_id,
1136 sess_id_len) <= 0) {
1137 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1138 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1139 ERR_R_INTERNAL_ERROR);
1140 return 0;
1141 }
1142 } else {
1143 sess_id_len = 0;
1144 }
1145 } else {
ec60ccc1 1146 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1147 if (s->version == TLS1_3_VERSION) {
1148 s->tmp_session_id_len = sess_id_len;
1149 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1150 }
1151 }
ec60ccc1 1152 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1153 || !WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1154 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1155 sess_id_len))
7cea05dc 1156 || !WPACKET_close(pkt)) {
f63a17d6
MC
1157 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1158 ERR_R_INTERNAL_ERROR);
7cea05dc 1159 return 0;
b9908bf9 1160 }
0f113f3e 1161
b9908bf9
MC
1162 /* cookie stuff for DTLS */
1163 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1164 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1165 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1166 s->d1->cookie_len)) {
f63a17d6
MC
1167 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1168 ERR_R_INTERNAL_ERROR);
7cea05dc 1169 return 0;
0f113f3e 1170 }
b9908bf9
MC
1171 }
1172
1173 /* Ciphers supported */
7cea05dc 1174 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1175 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1176 ERR_R_INTERNAL_ERROR);
7cea05dc 1177 return 0;
2c7b4dbc 1178 }
635c8f77 1179
f63a17d6
MC
1180 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1181 /* SSLfatal() already called */
7cea05dc 1182 return 0;
f63a17d6 1183 }
7cea05dc 1184 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1185 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1186 ERR_R_INTERNAL_ERROR);
7cea05dc 1187 return 0;
b9908bf9 1188 }
0f113f3e 1189
b9908bf9 1190 /* COMPRESSION */
7cea05dc 1191 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1192 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1193 ERR_R_INTERNAL_ERROR);
7cea05dc 1194 return 0;
2c7b4dbc
MC
1195 }
1196#ifndef OPENSSL_NO_COMP
c19602b5
MC
1197 if (ssl_allow_compression(s)
1198 && s->ctx->comp_methods
1199 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1200 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1201 for (i = 0; i < compnum; i++) {
1202 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1203 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1204 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1205 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1206 ERR_R_INTERNAL_ERROR);
7cea05dc 1207 return 0;
2c7b4dbc
MC
1208 }
1209 }
b9908bf9 1210 }
09b6c2ef 1211#endif
2c7b4dbc 1212 /* Add the NULL method */
7cea05dc 1213 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1214 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1215 ERR_R_INTERNAL_ERROR);
7cea05dc 1216 return 0;
2c7b4dbc 1217 }
761772d7 1218
b9908bf9 1219 /* TLS extensions */
f63a17d6
MC
1220 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1221 /* SSLfatal() already called */
7cea05dc 1222 return 0;
b9908bf9 1223 }
0f113f3e 1224
b9908bf9 1225 return 1;
0f113f3e 1226}
d02b48c6 1227
be3583fa 1228MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1229{
cb150cbc 1230 size_t cookie_len;
8ba708e5
MC
1231 PACKET cookiepkt;
1232
1233 if (!PACKET_forward(pkt, 2)
a230b26e 1234 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1235 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1236 SSL_R_LENGTH_MISMATCH);
1237 return MSG_PROCESS_ERROR;
8ba708e5
MC
1238 }
1239
1240 cookie_len = PACKET_remaining(&cookiepkt);
1241 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1242 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1243 SSL_R_LENGTH_TOO_LONG);
1244 return MSG_PROCESS_ERROR;
8ba708e5
MC
1245 }
1246
1247 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1248 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1249 SSL_R_LENGTH_MISMATCH);
1250 return MSG_PROCESS_ERROR;
8ba708e5
MC
1251 }
1252 s->d1->cookie_len = cookie_len;
1253
1254 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1255}
1256
11c67eea 1257static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1258{
1259 STACK_OF(SSL_CIPHER) *sk;
1260 const SSL_CIPHER *c;
11c67eea
MC
1261 int i;
1262
1263 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1264 if (c == NULL) {
1265 /* unknown cipher */
f63a17d6
MC
1266 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1267 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1268 return 0;
1269 }
1270 /*
1271 * If it is a disabled cipher we either didn't send it in client hello,
1272 * or it's not allowed for the selected protocol. So we return an error.
1273 */
8af91fd9 1274 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1275 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1276 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1277 return 0;
1278 }
1279
1280 sk = ssl_get_ciphers_by_id(s);
1281 i = sk_SSL_CIPHER_find(sk, c);
1282 if (i < 0) {
1283 /* we did not say we would use this cipher */
f63a17d6
MC
1284 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1285 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1286 return 0;
1287 }
1288
1289 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1290 && s->s3->tmp.new_cipher->id != c->id) {
1291 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1292 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1293 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1294 return 0;
1295 }
1296
1297 /*
1298 * Depending on the session caching (internal/external), the cipher
1299 * and/or cipher_id values may not be set. Make sure that cipher_id is
1300 * set and use it for comparison.
1301 */
1302 if (s->session->cipher != NULL)
1303 s->session->cipher_id = s->session->cipher->id;
1304 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1305 if (SSL_IS_TLS13(s)) {
1306 /*
1307 * In TLSv1.3 it is valid for the server to select a different
1308 * ciphersuite as long as the hash is the same.
1309 */
1310 if (ssl_md(c->algorithm2)
1311 != ssl_md(s->session->cipher->algorithm2)) {
f63a17d6
MC
1312 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1313 SSL_F_SET_CLIENT_CIPHERSUITE,
1314 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1315 return 0;
1316 }
1317 } else {
1318 /*
1319 * Prior to TLSv1.3 resuming a session always meant using the same
1320 * ciphersuite.
1321 */
f63a17d6
MC
1322 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1323 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1324 return 0;
1325 }
11c67eea
MC
1326 }
1327 s->s3->tmp.new_cipher = c;
1328
1329 return 1;
1330}
1331
1332MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1333{
332eb390 1334 PACKET session_id, extpkt;
b9908bf9 1335 size_t session_id_len;
b6981744 1336 const unsigned char *cipherchars;
b9908bf9 1337 unsigned int compression;
4fa52141 1338 unsigned int sversion;
3434f40b 1339 unsigned int context;
29bfd5b7 1340 int discard;
332eb390 1341 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1342#ifndef OPENSSL_NO_COMP
1343 SSL_COMP *comp;
1344#endif
1345
4fa52141 1346 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1347 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1348 SSL_R_LENGTH_MISMATCH);
1349 goto err;
4fa52141 1350 }
50932c4a 1351
c3043dcd
MC
1352 /* load the server random */
1353 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1354 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1355 SSL_R_LENGTH_MISMATCH);
1356 goto err;
c3043dcd
MC
1357 }
1358
88050dd1
MC
1359 /* Get the session-id. */
1360 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1361 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1362 SSL_R_LENGTH_MISMATCH);
f63a17d6 1363 goto err;
0f113f3e 1364 }
88050dd1
MC
1365 session_id_len = PACKET_remaining(&session_id);
1366 if (session_id_len > sizeof(s->session->session_id)
1367 || session_id_len > SSL3_SESSION_ID_SIZE) {
1368 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1369 SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1370 goto err;
524420d8
MC
1371 }
1372
73999b62 1373 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1374 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1375 SSL_R_LENGTH_MISMATCH);
1376 goto err;
fc5ce51d
EK
1377 }
1378
88050dd1
MC
1379 if (!PACKET_get_1(pkt, &compression)) {
1380 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1381 SSL_R_LENGTH_MISMATCH);
1382 goto err;
4ff65f77
MC
1383 }
1384
1385 /* TLS extensions */
1386 if (PACKET_remaining(pkt) == 0) {
1387 PACKET_null_init(&extpkt);
26b9172a
MC
1388 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1389 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1390 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1391 SSL_R_BAD_LENGTH);
1392 goto err;
4ff65f77
MC
1393 }
1394
88050dd1
MC
1395 if (!tls_collect_extensions(s, &extpkt,
1396 SSL_EXT_TLS1_2_SERVER_HELLO
1397 | SSL_EXT_TLS1_3_SERVER_HELLO,
1398 &extensions, NULL, 1)) {
1399 /* SSLfatal() already called */
1400 goto err;
1401 }
1402
1403 if (!ssl_choose_client_version(s, sversion, extensions)) {
1404 /* SSLfatal() already called */
1405 goto err;
1406 }
1407
1408 /*
1409 * Now we have chosen the version we need to check again that the extensions
1410 * are appropriate for this version.
1411 */
fe874d27
MC
1412 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1413 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1
MC
1414 if (!tls_validate_all_contexts(s, context, extensions)) {
1415 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1416 SSL_R_BAD_EXTENSION);
1417 goto err;
1418 }
1419
4ff65f77
MC
1420 s->hit = 0;
1421
1422 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1423 /*
1424 * In TLSv1.3 a ServerHello message signals a key change so the end of
1425 * the message must be on a record boundary.
1426 */
1427 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1428 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1429 SSL_F_TLS_PROCESS_SERVER_HELLO,
1430 SSL_R_NOT_ON_RECORD_BOUNDARY);
1431 goto err;
1432 }
1433
1434 if (compression != 0) {
1435 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1436 SSL_F_TLS_PROCESS_SERVER_HELLO,
1437 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1438 goto err;
1439 }
1440
1441 if (session_id_len != s->tmp_session_id_len
1442 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1443 session_id_len) != 0) {
1444 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1445 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1446 goto err;
1447 }
1448
4ff65f77
MC
1449 /* This will set s->hit if we are resuming */
1450 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1451 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1452 extensions, NULL, 0)) {
f63a17d6
MC
1453 /* SSLfatal() already called */
1454 goto err;
1455 }
4ff65f77 1456 } else {
8c1a5343 1457 /*
4ff65f77
MC
1458 * Check if we can resume the session based on external pre-shared
1459 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1460 * Resumption based on server-side state works with session IDs.
1461 * Resumption based on pre-shared Protected Access Credentials (PACs)
1462 * works by overriding the SessionTicket extension at the application
1463 * layer, and does not send a session ID. (We do not know whether
1464 * EAP-FAST servers would honour the session ID.) Therefore, the session
1465 * ID alone is not a reliable indicator of session resumption, so we
1466 * first check if we can resume, and later peek at the next handshake
1467 * message to see if the server wants to resume.
8c1a5343 1468 */
4ff65f77
MC
1469 if (s->version >= TLS1_VERSION
1470 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1471 const SSL_CIPHER *pref_cipher = NULL;
1472 /*
1473 * s->session->master_key_length is a size_t, but this is an int for
1474 * backwards compat reasons
1475 */
1476 int master_key_length;
1477 master_key_length = sizeof(s->session->master_key);
1478 if (s->ext.session_secret_cb(s, s->session->master_key,
1479 &master_key_length,
1480 NULL, &pref_cipher,
1481 s->ext.session_secret_cb_arg)
1482 && master_key_length > 0) {
1483 s->session->master_key_length = master_key_length;
1484 s->session->cipher = pref_cipher ?
60d685d1 1485 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1486 } else {
f63a17d6
MC
1487 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1488 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1489 goto err;
4ff65f77 1490 }
0f113f3e 1491 }
4ff65f77
MC
1492
1493 if (session_id_len != 0
1494 && session_id_len == s->session->session_id_length
1495 && memcmp(PACKET_data(&session_id), s->session->session_id,
1496 session_id_len) == 0)
1497 s->hit = 1;
50932c4a
MC
1498 }
1499
4ff65f77 1500 if (s->hit) {
0f113f3e 1501 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1502 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1503 /* actually a client application bug */
f63a17d6
MC
1504 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1505 SSL_F_TLS_PROCESS_SERVER_HELLO,
1506 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1507 goto err;
0f113f3e 1508 }
6e3d0153 1509 } else {
0f113f3e 1510 /*
6e3d0153 1511 * If we were trying for session-id reuse but the server
4ff65f77 1512 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1513 * In the case of EAP-FAST and PAC, we do not send a session ID,
1514 * so the PAC-based session secret is always preserved. It'll be
1515 * overwritten if the server refuses resumption.
0f113f3e 1516 */
4ff65f77
MC
1517 if (s->session->session_id_length > 0
1518 || (SSL_IS_TLS13(s)
1519 && s->session->ext.tick_identity
1520 != TLSEXT_PSK_BAD_IDENTITY)) {
0e6161bc
BK
1521 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1522 s->session_ctx->lock);
0f113f3e 1523 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1524 /* SSLfatal() already called */
1525 goto err;
0f113f3e
MC
1526 }
1527 }
50932c4a 1528
ccae4a15 1529 s->session->ssl_version = s->version;
a5816a5a
MC
1530 /*
1531 * In TLSv1.2 and below we save the session id we were sent so we can
1532 * resume it later. In TLSv1.3 the session id we were sent is just an
1533 * echo of what we originally sent in the ClientHello and should not be
1534 * used for resumption.
1535 */
1536 if (!SSL_IS_TLS13(s)) {
1537 s->session->session_id_length = session_id_len;
1538 /* session_id_len could be 0 */
1539 if (session_id_len > 0)
1540 memcpy(s->session->session_id, PACKET_data(&session_id),
1541 session_id_len);
1542 }
0f113f3e 1543 }
fc5ce51d 1544
ccae4a15
FI
1545 /* Session version and negotiated protocol version should match */
1546 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1547 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1548 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1549 goto err;
ccae4a15 1550 }
0f113f3e 1551 /*
3eb2aff4
KR
1552 * Now that we know the version, update the check to see if it's an allowed
1553 * version.
1554 */
1555 s->s3->tmp.min_ver = s->version;
1556 s->s3->tmp.max_ver = s->version;
0f113f3e 1557
11c67eea 1558 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1559 /* SSLfatal() already called */
1560 goto err;
0f113f3e
MC
1561 }
1562
09b6c2ef 1563#ifdef OPENSSL_NO_COMP
fc5ce51d 1564 if (compression != 0) {
f63a17d6
MC
1565 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1566 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1567 goto err;
0f113f3e
MC
1568 }
1569 /*
1570 * If compression is disabled we'd better not try to resume a session
1571 * using compression.
1572 */
1573 if (s->session->compress_meth != 0) {
f63a17d6
MC
1574 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1575 SSL_R_INCONSISTENT_COMPRESSION);
1576 goto err;
0f113f3e 1577 }
09b6c2ef 1578#else
fc5ce51d 1579 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1580 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
dd5a4279 1581 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1582 goto err;
0f113f3e 1583 }
fc5ce51d 1584 if (compression == 0)
0f113f3e
MC
1585 comp = NULL;
1586 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1587 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1588 SSL_R_COMPRESSION_DISABLED);
1589 goto err;
fc5ce51d
EK
1590 } else {
1591 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1592 }
0f113f3e 1593
fc5ce51d 1594 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1595 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1596 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1597 goto err;
0f113f3e
MC
1598 } else {
1599 s->s3->tmp.new_compression = comp;
1600 }
09b6c2ef 1601#endif
761772d7 1602
f63a17d6
MC
1603 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1604 /* SSLfatal() already called */
1605 goto err;
1606 }
332eb390 1607
8723588e
MC
1608#ifndef OPENSSL_NO_SCTP
1609 if (SSL_IS_DTLS(s) && s->hit) {
1610 unsigned char sctpauthkey[64];
1611 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1612
1613 /*
1614 * Add new shared key for SCTP-Auth, will be ignored if
1615 * no SCTP used.
1616 */
141eb8c6
MC
1617 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1618 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1619
1620 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1621 sizeof(sctpauthkey),
1622 labelbuffer,
f63a17d6
MC
1623 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1624 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1625 ERR_R_INTERNAL_ERROR);
1626 goto err;
1627 }
8723588e
MC
1628
1629 BIO_ctrl(SSL_get_wbio(s),
1630 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1631 sizeof(sctpauthkey), sctpauthkey);
1632 }
1633#endif
1634
92760c21
MC
1635 /*
1636 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1637 * we're done with this message
1638 */
1639 if (SSL_IS_TLS13(s)
1640 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1641 || !s->method->ssl3_enc->change_cipher_state(s,
1642 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1643 /* SSLfatal() already called */
1644 goto err;
92760c21
MC
1645 }
1646
1b0286a3 1647 OPENSSL_free(extensions);
b9908bf9 1648 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1649 err:
1b0286a3 1650 OPENSSL_free(extensions);
b9908bf9 1651 return MSG_PROCESS_ERROR;
0f113f3e 1652}
d02b48c6 1653
3847d426
MC
1654static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1655{
1656 unsigned int sversion;
11c67eea 1657 const unsigned char *cipherchars;
3847d426 1658 RAW_EXTENSION *extensions = NULL;
3847d426
MC
1659 PACKET extpkt;
1660
1661 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1662 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1663 SSL_R_LENGTH_MISMATCH);
1664 goto err;
3847d426
MC
1665 }
1666
61278ff3
MC
1667 /* TODO(TLS1.3): Remove the TLS1_3_VERSION_DRAFT clause before release */
1668 if (sversion != TLS1_3_VERSION && sversion != TLS1_3_VERSION_DRAFT) {
f63a17d6
MC
1669 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1670 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1671 SSL_R_WRONG_SSL_VERSION);
1672 goto err;
61278ff3
MC
1673 }
1674
3847d426
MC
1675 s->hello_retry_request = 1;
1676
d4504fe5
MC
1677 /*
1678 * If we were sending early_data then the enc_write_ctx is now invalid and
1679 * should not be used.
1680 */
1681 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1682 s->enc_write_ctx = NULL;
1683
11c67eea 1684 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1685 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1686 SSL_R_LENGTH_MISMATCH);
1687 goto err;
11c67eea
MC
1688 }
1689
1690 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1691 /* SSLfatal() already called */
1692 goto err;
11c67eea
MC
1693 }
1694
66d4bf6b
MC
1695 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1696 /* Must have a non-empty extensions block */
1697 || PACKET_remaining(&extpkt) == 0
1698 /* Must be no trailing data after extensions */
1699 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1700 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1701 SSL_R_BAD_LENGTH);
1702 goto err;
3847d426
MC
1703 }
1704
fe874d27 1705 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1706 &extensions, NULL, 1)
fe874d27 1707 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1708 extensions, NULL, 0, 1)) {
1709 /* SSLfatal() already called */
1710 goto err;
1711 }
3847d426
MC
1712
1713 OPENSSL_free(extensions);
66d4bf6b
MC
1714 extensions = NULL;
1715
f5d270ca
BK
1716 if (s->ext.tls13_cookie_len == 0
1717#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1718 && s->s3->tmp.pkey != NULL
1719#endif
1720 ) {
66d4bf6b
MC
1721 /*
1722 * We didn't receive a cookie or a new key_share so the next
1723 * ClientHello will not change
1724 */
f63a17d6
MC
1725 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1726 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1727 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1728 goto err;
66d4bf6b 1729 }
3847d426 1730
11c67eea
MC
1731 /*
1732 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1733 * a synthetic message_hash in place of ClientHello1.
1734 */
1735 if (!create_synthetic_message_hash(s)) {
f63a17d6
MC
1736 /* SSLfatal() already called */
1737 goto err;
11c67eea
MC
1738 }
1739
1740 /*
1741 * Add this message to the Transcript Hash. Normally this is done
1742 * automatically prior to the message processing stage. However due to the
1743 * need to create the synthetic message hash, we defer that step until now
1744 * for HRR messages.
1745 */
1746 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1747 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1748 /* SSLfatal() already called */
1749 goto err;
11c67eea
MC
1750 }
1751
3847d426 1752 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1753 err:
3847d426
MC
1754 OPENSSL_free(extensions);
1755 return MSG_PROCESS_ERROR;
1756}
1757
be3583fa 1758MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1759{
f63a17d6 1760 int i;
eb5fd03b 1761 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1762 unsigned long cert_list_len, cert_len;
1763 X509 *x = NULL;
b6981744 1764 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1765 STACK_OF(X509) *sk = NULL;
1766 EVP_PKEY *pkey = NULL;
7f6b466b 1767 size_t chainidx, certidx;
e96e0f8e 1768 unsigned int context = 0;
7f6b466b 1769 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1770
1771 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1772 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1773 ERR_R_MALLOC_FAILURE);
cc273a93 1774 goto err;
0f113f3e
MC
1775 }
1776
e96e0f8e
MC
1777 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1778 || context != 0
1779 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1780 || PACKET_remaining(pkt) != cert_list_len
1781 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1782 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1783 SSL_R_LENGTH_MISMATCH);
1784 goto err;
0f113f3e 1785 }
d805a57b 1786 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1787 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1788 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1789 SSLfatal(s, SSL_AD_DECODE_ERROR,
1790 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1791 SSL_R_CERT_LENGTH_MISMATCH);
1792 goto err;
0f113f3e
MC
1793 }
1794
df758a85
MC
1795 certstart = certbytes;
1796 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e 1797 if (x == NULL) {
f63a17d6
MC
1798 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1799 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1800 goto err;
0f113f3e 1801 }
df758a85 1802 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1803 SSLfatal(s, SSL_AD_DECODE_ERROR,
1804 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1805 SSL_R_CERT_LENGTH_MISMATCH);
1806 goto err;
0f113f3e 1807 }
e96e0f8e
MC
1808
1809 if (SSL_IS_TLS13(s)) {
1810 RAW_EXTENSION *rawexts = NULL;
1811 PACKET extensions;
1812
1813 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1814 SSLfatal(s, SSL_AD_DECODE_ERROR,
1815 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1816 SSL_R_BAD_LENGTH);
1817 goto err;
e96e0f8e 1818 }
fe874d27
MC
1819 if (!tls_collect_extensions(s, &extensions,
1820 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1821 NULL, chainidx == 0)
8e1634ec 1822 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1823 rawexts, x, chainidx,
8e1634ec 1824 PACKET_remaining(pkt) == 0)) {
5ee289ea 1825 OPENSSL_free(rawexts);
f63a17d6
MC
1826 /* SSLfatal already called */
1827 goto err;
5ee289ea
MC
1828 }
1829 OPENSSL_free(rawexts);
e96e0f8e
MC
1830 }
1831
0f113f3e 1832 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1833 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1834 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1835 ERR_R_MALLOC_FAILURE);
cc273a93 1836 goto err;
0f113f3e
MC
1837 }
1838 x = NULL;
0f113f3e
MC
1839 }
1840
1841 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1842 /*
1843 * The documented interface is that SSL_VERIFY_PEER should be set in order
1844 * for client side verification of the server certificate to take place.
1845 * However, historically the code has only checked that *any* flag is set
1846 * to cause server verification to take place. Use of the other flags makes
1847 * no sense in client mode. An attempt to clean up the semantics was
1848 * reverted because at least one application *only* set
1849 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1850 * server verification to take place, after the clean up it silently did
1851 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1852 * sent to them because they are void functions. Therefore, we now use the
1853 * (less clean) historic behaviour of performing validation if any flag is
1854 * set. The *documented* interface remains the same.
1855 */
1856 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
f63a17d6
MC
1857 SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
1858 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1859 SSL_R_CERTIFICATE_VERIFY_FAILED);
1860 goto err;
0f113f3e
MC
1861 }
1862 ERR_clear_error(); /* but we keep s->verify_result */
1863 if (i > 1) {
f63a17d6
MC
1864 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1865 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1866 goto err;
0f113f3e
MC
1867 }
1868
c34b0f99 1869 s->session->peer_chain = sk;
0f113f3e
MC
1870 /*
1871 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1872 * which we don't include in statem_srvr.c
0f113f3e
MC
1873 */
1874 x = sk_X509_value(sk, 0);
1875 sk = NULL;
0f113f3e 1876
8382fd3a 1877 pkey = X509_get0_pubkey(x);
0f113f3e 1878
55a9a16f 1879 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1880 x = NULL;
f63a17d6
MC
1881 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1882 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1883 goto err;
0f113f3e
MC
1884 }
1885
7f6b466b 1886 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1887 x = NULL;
f63a17d6
MC
1888 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1889 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1890 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1891 goto err;
0f113f3e 1892 }
05b8486e
DSH
1893 /*
1894 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1895 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1896 * type.
1897 */
1898 if (!SSL_IS_TLS13(s)) {
7f6b466b 1899 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1900 x = NULL;
f63a17d6
MC
1901 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1902 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1903 SSL_R_WRONG_CERTIFICATE_TYPE);
1904 goto err;
05b8486e 1905 }
0f113f3e 1906 }
7f6b466b 1907 s->session->peer_type = certidx;
55a9a16f
MC
1908
1909 X509_free(s->session->peer);
05f0fb9f 1910 X509_up_ref(x);
55a9a16f 1911 s->session->peer = x;
0f113f3e 1912 s->session->verify_result = s->verify_result;
0f113f3e 1913 x = NULL;
2c5dfdc3
MC
1914
1915 /* Save the current hash state for when we receive the CertificateVerify */
1916 if (SSL_IS_TLS13(s)
1917 && !ssl_handshake_hash(s, s->cert_verify_hash,
1918 sizeof(s->cert_verify_hash),
1919 &s->cert_verify_hash_len)) {
f63a17d6
MC
1920 /* SSLfatal() already called */;
1921 goto err;
2c5dfdc3
MC
1922 }
1923
b9908bf9 1924 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1925
cc273a93 1926 err:
0f113f3e
MC
1927 X509_free(x);
1928 sk_X509_pop_free(sk, X509_free);
b9908bf9 1929 return ret;
0f113f3e 1930}
d02b48c6 1931
a2c2e000 1932static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1933{
1934#ifndef OPENSSL_NO_PSK
7dc1c647 1935 PACKET psk_identity_hint;
02a74590 1936
7dc1c647
MC
1937 /* PSK ciphersuites are preceded by an identity hint */
1938
1939 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
1940 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1941 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1942 return 0;
1943 }
1944
1945 /*
1946 * Store PSK identity hint for later use, hint is used in
1947 * tls_construct_client_key_exchange. Assume that the maximum length of
1948 * a PSK identity hint can be as long as the maximum length of a PSK
1949 * identity.
1950 */
1951 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
1952 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1953 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1954 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1955 return 0;
1956 }
02a74590 1957
7dc1c647
MC
1958 if (PACKET_remaining(&psk_identity_hint) == 0) {
1959 OPENSSL_free(s->session->psk_identity_hint);
1960 s->session->psk_identity_hint = NULL;
1961 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1962 &s->session->psk_identity_hint)) {
a2c2e000
MC
1963 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1964 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1965 return 0;
1966 }
1967
1968 return 1;
1969#else
a2c2e000
MC
1970 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1971 ERR_R_INTERNAL_ERROR);
7dc1c647 1972 return 0;
02a74590
MC
1973#endif
1974}
1975
a2c2e000 1976static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
1977{
1978#ifndef OPENSSL_NO_SRP
1979 PACKET prime, generator, salt, server_pub;
1980
1981 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1982 || !PACKET_get_length_prefixed_2(pkt, &generator)
1983 || !PACKET_get_length_prefixed_1(pkt, &salt)
1984 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
1985 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1986 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1987 return 0;
1988 }
1989
348240c6 1990 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1991 if ((s->srp_ctx.N =
1992 BN_bin2bn(PACKET_data(&prime),
348240c6 1993 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1994 || (s->srp_ctx.g =
1995 BN_bin2bn(PACKET_data(&generator),
348240c6 1996 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1997 || (s->srp_ctx.s =
1998 BN_bin2bn(PACKET_data(&salt),
348240c6 1999 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2000 || (s->srp_ctx.B =
2001 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2002 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
2003 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2004 ERR_R_BN_LIB);
25c6c10c
MC
2005 return 0;
2006 }
2007
a2c2e000
MC
2008 if (!srp_verify_server_param(s)) {
2009 /* SSLfatal() already called */
25c6c10c
MC
2010 return 0;
2011 }
2012
2013 /* We must check if there is a certificate */
a230b26e 2014 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2015 *pkey = X509_get0_pubkey(s->session->peer);
2016
2017 return 1;
2018#else
a2c2e000
MC
2019 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2020 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2021 return 0;
2022#endif
2023}
2024
a2c2e000 2025static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
2026{
2027#ifndef OPENSSL_NO_DH
2028 PACKET prime, generator, pub_key;
2029 EVP_PKEY *peer_tmp = NULL;
2030
2031 DH *dh = NULL;
2032 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2033
26505153
RL
2034 int check_bits = 0;
2035
e01a610d
MC
2036 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2037 || !PACKET_get_length_prefixed_2(pkt, &generator)
2038 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
2039 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2040 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2041 return 0;
2042 }
2043
2044 peer_tmp = EVP_PKEY_new();
2045 dh = DH_new();
2046
2047 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2048 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2049 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2050 goto err;
2051 }
2052
348240c6
MC
2053 /* TODO(size_t): Convert these calls */
2054 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2055 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2056 NULL);
2057 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2058 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2059 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2060 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2061 ERR_R_BN_LIB);
e01a610d
MC
2062 goto err;
2063 }
2064
69687aa8 2065 /* test non-zero pubkey */
26505153 2066 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2067 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2068 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2069 goto err;
2070 }
2071
2072 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2073 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2074 ERR_R_BN_LIB);
e01a610d
MC
2075 goto err;
2076 }
2077 p = g = NULL;
2078
26505153 2079 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2080 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2081 SSL_R_BAD_DH_VALUE);
26505153
RL
2082 goto err;
2083 }
2084
e01a610d 2085 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2086 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2087 ERR_R_BN_LIB);
e01a610d
MC
2088 goto err;
2089 }
2090 bnpub_key = NULL;
2091
2092 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
a2c2e000
MC
2093 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2094 SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2095 goto err;
2096 }
2097
2098 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2099 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2100 ERR_R_EVP_LIB);
e01a610d
MC
2101 goto err;
2102 }
2103
2104 s->s3->peer_tmp = peer_tmp;
2105
2106 /*
2107 * FIXME: This makes assumptions about which ciphersuites come with
2108 * public keys. We should have a less ad-hoc way of doing this
2109 */
a230b26e 2110 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2111 *pkey = X509_get0_pubkey(s->session->peer);
2112 /* else anonymous DH, so no certificate or pkey. */
2113
2114 return 1;
2115
2116 err:
2117 BN_free(p);
2118 BN_free(g);
2119 BN_free(bnpub_key);
2120 DH_free(dh);
2121 EVP_PKEY_free(peer_tmp);
2122
2123 return 0;
2124#else
a2c2e000
MC
2125 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2126 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2127 return 0;
2128#endif
2129}
2130
a2c2e000 2131static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2132{
2133#ifndef OPENSSL_NO_EC
2134 PACKET encoded_pt;
6447e818 2135 unsigned int curve_type, curve_id;
ff74aeb1
MC
2136
2137 /*
2138 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2139 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2140 * ECParameters in this case is just three bytes.
2141 */
6447e818 2142 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2143 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2144 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2145 return 0;
2146 }
2147 /*
6447e818
DSH
2148 * Check curve is named curve type and one of our preferences, if not
2149 * server has sent an invalid curve.
ff74aeb1 2150 */
6447e818 2151 if (curve_type != NAMED_CURVE_TYPE || !tls1_check_group_id(s, curve_id)) {
a2c2e000
MC
2152 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2153 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2154 return 0;
2155 }
2156
6447e818 2157 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
a2c2e000
MC
2158 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2159 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2160 return 0;
2161 }
2162
ff74aeb1 2163 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2164 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2165 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2166 return 0;
2167 }
2168
ec24630a
DSH
2169 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2170 PACKET_data(&encoded_pt),
2171 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2172 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2173 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2174 return 0;
2175 }
2176
2177 /*
2178 * The ECC/TLS specification does not mention the use of DSA to sign
2179 * ECParameters in the server key exchange message. We do support RSA
2180 * and ECDSA.
2181 */
2182 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2183 *pkey = X509_get0_pubkey(s->session->peer);
2184 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2185 *pkey = X509_get0_pubkey(s->session->peer);
2186 /* else anonymous ECDH, so no certificate or pkey. */
2187
2188 return 1;
2189#else
a2c2e000
MC
2190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2191 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2192 return 0;
2193#endif
2194}
2195
be3583fa 2196MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2197{
e1e588ac 2198 long alg_k;
b9908bf9 2199 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2200 EVP_MD_CTX *md_ctx = NULL;
2201 EVP_PKEY_CTX *pctx = NULL;
73999b62 2202 PACKET save_param_start, signature;
b9908bf9 2203
b9908bf9
MC
2204 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2205
73999b62 2206 save_param_start = *pkt;
8d92c1f8 2207
3260adf1 2208#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2209 EVP_PKEY_free(s->s3->peer_tmp);
2210 s->s3->peer_tmp = NULL;
3260adf1 2211#endif
d02b48c6 2212
7689082b 2213 if (alg_k & SSL_PSK) {
a2c2e000
MC
2214 if (!tls_process_ske_psk_preamble(s, pkt)) {
2215 /* SSLfatal() already called */
7dc1c647 2216 goto err;
a2c2e000 2217 }
7689082b
DSH
2218 }
2219
2220 /* Nothing else to do for plain PSK or RSAPSK */
2221 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2222 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2223 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2224 /* SSLfatal() already called */
0f113f3e 2225 goto err;
a2c2e000 2226 }
e01a610d 2227 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2228 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2229 /* SSLfatal() already called */
e01a610d 2230 goto err;
a2c2e000 2231 }
ff74aeb1 2232 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2233 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2234 /* SSLfatal() already called */
ff74aeb1 2235 goto err;
a2c2e000 2236 }
0f113f3e 2237 } else if (alg_k) {
a2c2e000
MC
2238 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2239 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2240 goto err;
0f113f3e 2241 }
0f113f3e 2242
0f113f3e
MC
2243 /* if it was signed, check the signature */
2244 if (pkey != NULL) {
32942870 2245 PACKET params;
be8dba2c
MC
2246 int maxsig;
2247 const EVP_MD *md = NULL;
72ceb6a6
DSH
2248 unsigned char *tbs;
2249 size_t tbslen;
2250 int rv;
e1e588ac 2251
32942870
EK
2252 /*
2253 * |pkt| now points to the beginning of the signature, so the difference
2254 * equals the length of the parameters.
2255 */
2256 if (!PACKET_get_sub_packet(&save_param_start, &params,
2257 PACKET_remaining(&save_param_start) -
73999b62 2258 PACKET_remaining(pkt))) {
a2c2e000
MC
2259 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2260 ERR_R_INTERNAL_ERROR);
e1e588ac 2261 goto err;
32942870
EK
2262 }
2263
0f113f3e 2264 if (SSL_USE_SIGALGS(s)) {
703bcee0 2265 unsigned int sigalg;
703bcee0
MC
2266
2267 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2268 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2269 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2270 goto err;
0f113f3e 2271 }
f63a17d6
MC
2272 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2273 /* SSLfatal() already called */
0f113f3e 2274 goto err;
0f113f3e 2275 }
a2f9200f 2276#ifdef SSL_DEBUG
0f113f3e
MC
2277 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2278#endif
f365a3e2 2279 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2280 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2281 ERR_R_INTERNAL_ERROR);
f365a3e2 2282 goto err;
32942870 2283 }
0f113f3e 2284
b2021556 2285 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
a2c2e000
MC
2286 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2287 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2288 goto err;
2289 }
f365a3e2 2290
73999b62
MC
2291 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2292 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2293 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2294 SSL_R_LENGTH_MISMATCH);
e1e588ac 2295 goto err;
0f113f3e 2296 }
be8dba2c
MC
2297 maxsig = EVP_PKEY_size(pkey);
2298 if (maxsig < 0) {
a2c2e000
MC
2299 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2300 ERR_R_INTERNAL_ERROR);
e1e588ac 2301 goto err;
8098fc56 2302 }
0f113f3e
MC
2303
2304 /*
8098fc56 2305 * Check signature length
0f113f3e 2306 */
be8dba2c 2307 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2308 /* wrong packet length */
a2c2e000 2309 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
a230b26e 2310 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2311 goto err;
2312 }
2313
2314 md_ctx = EVP_MD_CTX_new();
2315 if (md_ctx == NULL) {
a2c2e000 2316 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
dd5a4279 2317 ERR_R_MALLOC_FAILURE);
e1e588ac 2318 goto err;
0f113f3e 2319 }
e1e588ac 2320
fe3066ee 2321 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
a2c2e000
MC
2322 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2323 ERR_R_EVP_LIB);
fe3066ee
MC
2324 goto err;
2325 }
5554facb 2326 if (SSL_USE_PSS(s)) {
fe3066ee 2327 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2328 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2329 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2330 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2331 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2332 goto err;
2333 }
2334 }
72ceb6a6
DSH
2335 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2336 PACKET_remaining(&params));
2337 if (tbslen == 0) {
f63a17d6 2338 /* SSLfatal() already called */
e1e588ac 2339 goto err;
192e4bbb 2340 }
72ceb6a6
DSH
2341
2342 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2343 PACKET_remaining(&signature), tbs, tbslen);
2344 OPENSSL_free(tbs);
cfba0675 2345 if (rv <= 0) {
a2c2e000
MC
2346 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2347 SSL_R_BAD_SIGNATURE);
e1e588ac 2348 goto err;
0f113f3e 2349 }
e1e588ac 2350 EVP_MD_CTX_free(md_ctx);
fe3066ee 2351 md_ctx = NULL;
0f113f3e 2352 } else {
7689082b 2353 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2354 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2355 && !(alg_k & SSL_PSK)) {
0f113f3e 2356 /* Might be wrong key type, check it */
e1e588ac 2357 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2358 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2359 SSL_R_BAD_DATA);
e1e588ac 2360 }
a2c2e000 2361 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2362 goto err;
2363 }
2364 /* still data left over */
73999b62 2365 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2366 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2367 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2368 goto err;
0f113f3e
MC
2369 }
2370 }
e1e588ac 2371
b9908bf9 2372 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2373 err:
fe3066ee 2374 EVP_MD_CTX_free(md_ctx);
b9908bf9 2375 return MSG_PROCESS_ERROR;
0f113f3e 2376}
d02b48c6 2377
be3583fa 2378MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2379{
32f66107
DSH
2380 size_t i;
2381
2382 /* Clear certificate validity flags */
2383 for (i = 0; i < SSL_PKEY_NUM; i++)
2384 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2385
03f44b97 2386 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2387 PACKET reqctx, extensions;
2388 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2389
2390 /* Free and zero certificate types: it is not present in TLS 1.3 */
2391 OPENSSL_free(s->s3->tmp.ctype);
2392 s->s3->tmp.ctype = NULL;
2393 s->s3->tmp.ctype_len = 0;
32f66107 2394
03f44b97
DSH
2395 /* TODO(TLS1.3) need to process request context, for now ignore */
2396 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
f63a17d6
MC
2397 SSLfatal(s, SSL_AD_DECODE_ERROR,
2398 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2399 SSL_R_LENGTH_MISMATCH);
2400 return MSG_PROCESS_ERROR;
03f44b97 2401 }
32f66107
DSH
2402
2403 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2404 SSLfatal(s, SSL_AD_DECODE_ERROR,
2405 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2406 SSL_R_BAD_LENGTH);
2407 return MSG_PROCESS_ERROR;
32f66107
DSH
2408 }
2409 if (!tls_collect_extensions(s, &extensions,
fe874d27 2410 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2411 &rawexts, NULL, 1)
fe874d27 2412 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2413 rawexts, NULL, 0, 1)) {
2414 /* SSLfatal() already called */
32f66107 2415 OPENSSL_free(rawexts);
f63a17d6 2416 return MSG_PROCESS_ERROR;
32f66107
DSH
2417 }
2418 OPENSSL_free(rawexts);
2419 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2420 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2421 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2422 SSL_R_BAD_LENGTH);
2423 return MSG_PROCESS_ERROR;
32f66107 2424 }
03f44b97
DSH
2425 } else {
2426 PACKET ctypes;
75c13e78 2427
03f44b97
DSH
2428 /* get the certificate types */
2429 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2430 SSLfatal(s, SSL_AD_DECODE_ERROR,
2431 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2432 SSL_R_LENGTH_MISMATCH);
2433 return MSG_PROCESS_ERROR;
03f44b97
DSH
2434 }
2435
2436 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
f63a17d6
MC
2437 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2438 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2439 ERR_R_INTERNAL_ERROR);
2440 return MSG_PROCESS_ERROR;
03f44b97 2441 }
ac112332 2442
32f66107
DSH
2443 if (SSL_USE_SIGALGS(s)) {
2444 PACKET sigalgs;
703bcee0 2445
32f66107 2446 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
f63a17d6
MC
2447 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2448 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2449 SSL_R_LENGTH_MISMATCH);
2450 return MSG_PROCESS_ERROR;
32f66107 2451 }
ac112332 2452
32f66107 2453 if (!tls1_save_sigalgs(s, &sigalgs)) {
f63a17d6
MC
2454 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2455 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2456 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2457 return MSG_PROCESS_ERROR;
32f66107
DSH
2458 }
2459 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2460 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2461 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2462 ERR_R_MALLOC_FAILURE);
2463 return MSG_PROCESS_ERROR;
32f66107 2464 }
0f113f3e 2465 }
0f113f3e 2466
32f66107 2467 /* get the CA RDNs */
f63a17d6
MC
2468 if (!parse_ca_names(s, pkt)) {
2469 /* SSLfatal() already called */
2470 return MSG_PROCESS_ERROR;
2471 }
03f44b97
DSH
2472 }
2473
2474 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
2475 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2476 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2477 SSL_R_LENGTH_MISMATCH);
2478 return MSG_PROCESS_ERROR;
03f44b97 2479 }
0f113f3e 2480
0f113f3e
MC
2481 /* we should setup a certificate to return.... */
2482 s->s3->tmp.cert_req = 1;
0f113f3e 2483
f63a17d6 2484 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2485}
2486
be3583fa 2487MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2488{
b9908bf9 2489 unsigned int ticklen;
9ac6244b 2490 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2491 unsigned int sess_len;
de1df7e9 2492 RAW_EXTENSION *exts = NULL;
9b6a8254 2493 PACKET nonce;
b9908bf9 2494
73999b62 2495 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2496 || (SSL_IS_TLS13(s)
2497 && (!PACKET_get_net_4(pkt, &age_add)
2498 || !PACKET_get_length_prefixed_1(pkt, &nonce)
9b6a8254
MC
2499 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2500 &s->session->ext.tick_nonce_len)))
a230b26e 2501 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2502 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2503 || (SSL_IS_TLS13(s)
2504 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f63a17d6
MC
2505 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2506 SSL_R_LENGTH_MISMATCH);
2507 goto err;
e711da71
EK
2508 }
2509
de1df7e9
MC
2510 /*
2511 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2512 * ticket. We already checked this TLSv1.3 case above, so it should never
2513 * be 0 here in that instance
2514 */
e711da71 2515 if (ticklen == 0)
c9de4a20 2516 return MSG_PROCESS_CONTINUE_READING;
e711da71 2517
150840b9
MC
2518 /*
2519 * Sessions must be immutable once they go into the session cache. Otherwise
2520 * we can get multi-thread problems. Therefore we don't "update" sessions,
2521 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2522 * time a NewSessionTicket arrives because those messages arrive
2523 * post-handshake and the session may have already gone into the session
2524 * cache.
2525 */
2526 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee
MC
2527 int i = s->session_ctx->session_cache_mode;
2528 SSL_SESSION *new_sess;
2529 /*
2530 * We reused an existing session, so we need to replace it with a new
2531 * one
2532 */
5d61491c 2533 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2534 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2535 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2536 ERR_R_MALLOC_FAILURE);
2537 goto err;
5d61491c
MC
2538 }
2539
98ece4ee
MC
2540 if (i & SSL_SESS_CACHE_CLIENT) {
2541 /*
e4612d02 2542 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2543 */
e4612d02 2544 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2545 }
2546
98ece4ee
MC
2547 SSL_SESSION_free(s->session);
2548 s->session = new_sess;
2549 }
2550
fc24f0bf
MC
2551 /*
2552 * Technically the cast to long here is not guaranteed by the C standard -
2553 * but we use it elsewhere, so this should be ok.
2554 */
2555 s->session->time = (long)time(NULL);
2556
aff8c126
RS
2557 OPENSSL_free(s->session->ext.tick);
2558 s->session->ext.tick = NULL;
2559 s->session->ext.ticklen = 0;
e711da71 2560
aff8c126
RS
2561 s->session->ext.tick = OPENSSL_malloc(ticklen);
2562 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2563 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2564 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2565 goto err;
2566 }
aff8c126 2567 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2568 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2569 SSL_R_LENGTH_MISMATCH);
2570 goto err;
561e12bb 2571 }
e711da71 2572
aff8c126 2573 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2574 s->session->ext.tick_age_add = age_add;
aff8c126 2575 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2576
2577 if (SSL_IS_TLS13(s)) {
2578 PACKET extpkt;
2579
2580 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
26b9172a 2581 || PACKET_remaining(pkt) != 0
de1df7e9 2582 || !tls_collect_extensions(s, &extpkt,
fe874d27 2583 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6 2584 &exts, NULL, 1)
fe874d27
MC
2585 || !tls_parse_all_extensions(s,
2586 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2587 exts, NULL, 0, 1)) {
2588 /* SSLfatal() already called */
2589 goto err;
de1df7e9
MC
2590 }
2591 }
2592
0f113f3e
MC
2593 /*
2594 * There are two ways to detect a resumed ticket session. One is to set
2595 * an appropriate session ID and then the server must return a match in
2596 * ServerHello. This allows the normal client session ID matching to work
2597 * and we know much earlier that the ticket has been accepted. The
2598 * other way is to set zero length session ID when the ticket is
2599 * presented and rely on the handshake to determine session resumption.
2600 * We choose the former approach because this fits in with assumptions
2601 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2602 * SHA256 is disabled) hash of the ticket.
2603 */
ec60ccc1
MC
2604 /*
2605 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2606 * but s->session->session_id_length is a size_t
2607 */
aff8c126 2608 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2609 s->session->session_id, &sess_len,
d166ed8c 2610 EVP_sha256(), NULL)) {
f63a17d6
MC
2611 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2612 ERR_R_EVP_LIB);
d166ed8c
DSH
2613 goto err;
2614 }
ec60ccc1 2615 s->session->session_id_length = sess_len;
de1df7e9
MC
2616
2617 /* This is a standalone message in TLSv1.3, so there is no more to read */
2618 if (SSL_IS_TLS13(s)) {
33d93417 2619 OPENSSL_free(exts);
de1df7e9
MC
2620 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2621 return MSG_PROCESS_FINISHED_READING;
2622 }
2623
b9908bf9 2624 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2625 err:
33d93417 2626 OPENSSL_free(exts);
b9908bf9 2627 return MSG_PROCESS_ERROR;
0f113f3e 2628}
67c8e7f4 2629
f63e4288
MC
2630/*
2631 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2632 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2633 */
f63a17d6 2634int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2635{
8b0e934a 2636 size_t resplen;
b9908bf9 2637 unsigned int type;
b9908bf9 2638
73999b62 2639 if (!PACKET_get_1(pkt, &type)
a230b26e 2640 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2641 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2642 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2643 return 0;
0f113f3e 2644 }
56a26ce3
MC
2645 if (!PACKET_get_net_3_len(pkt, &resplen)
2646 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2647 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2648 SSL_R_LENGTH_MISMATCH);
f63e4288 2649 return 0;
0f113f3e 2650 }
8cbfcc70
RS
2651 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2652 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2653 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2654 ERR_R_MALLOC_FAILURE);
f63e4288 2655 return 0;
0f113f3e 2656 }
8cbfcc70 2657 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2658 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2659 SSL_R_LENGTH_MISMATCH);
f63e4288 2660 return 0;
ac63710a 2661 }
8cbfcc70 2662 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2663
2664 return 1;
2665}
2faa1b48 2666
f63e4288
MC
2667
2668MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2669{
f63a17d6
MC
2670 if (!tls_process_cert_status_body(s, pkt)) {
2671 /* SSLfatal() already called */
f63e4288
MC
2672 return MSG_PROCESS_ERROR;
2673 }
2674
b9908bf9 2675 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2676}
d02b48c6 2677
7776a36c
MC
2678/*
2679 * Perform miscellaneous checks and processing after we have received the
2680 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2681 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2682 * on failure.
7776a36c 2683 */
f63a17d6 2684int tls_process_initial_server_flight(SSL *s)
b9908bf9 2685{
a455d0f6
MC
2686 /*
2687 * at this point we check that we have the required stuff from
2688 * the server
2689 */
2690 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2691 /* SSLfatal() already called */
7776a36c 2692 return 0;
a455d0f6
MC
2693 }
2694
bb1aaab4 2695 /*
aff8c126
RS
2696 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2697 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2698 * message, or NULL and -1 otherwise
2699 */
aff8c126
RS
2700 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2701 && s->ctx->ext.status_cb != NULL) {
2702 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2703
bb1aaab4 2704 if (ret == 0) {
f63a17d6
MC
2705 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2706 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2707 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2708 return 0;
bb1aaab4
MC
2709 }
2710 if (ret < 0) {
f63a17d6
MC
2711 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2712 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
dd5a4279 2713 ERR_R_MALLOC_FAILURE);
7776a36c 2714 return 0;
bb1aaab4
MC
2715 }
2716 }
ed29e82a
RP
2717#ifndef OPENSSL_NO_CT
2718 if (s->ct_validation_callback != NULL) {
43341433
VD
2719 /* Note we validate the SCTs whether or not we abort on error */
2720 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2721 /* SSLfatal() already called */
7776a36c 2722 return 0;
ed29e82a
RP
2723 }
2724 }
2725#endif
2726
7776a36c
MC
2727 return 1;
2728}
2729
2730MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2731{
7776a36c
MC
2732 if (PACKET_remaining(pkt) > 0) {
2733 /* should contain no data */
f63a17d6
MC
2734 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2735 SSL_R_LENGTH_MISMATCH);
2736 return MSG_PROCESS_ERROR;
7776a36c
MC
2737 }
2738#ifndef OPENSSL_NO_SRP
2739 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2740 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2741 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2742 SSL_R_SRP_A_CALC);
2743 return MSG_PROCESS_ERROR;
7776a36c
MC
2744 }
2745 }
2746#endif
2747
f63a17d6
MC
2748 if (!tls_process_initial_server_flight(s)) {
2749 /* SSLfatal() already called */
2750 return MSG_PROCESS_ERROR;
2751 }
7776a36c 2752
bd79bcb4 2753 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2754}
176f31dd 2755
a2c2e000 2756static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2757{
7689082b 2758#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2759 int ret = 0;
2760 /*
2761 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2762 * \0-terminated identity. The last byte is for us for simulating
2763 * strnlen.
2764 */
2765 char identity[PSK_MAX_IDENTITY_LEN + 1];
2766 size_t identitylen = 0;
2767 unsigned char psk[PSK_MAX_PSK_LEN];
2768 unsigned char *tmppsk = NULL;
2769 char *tmpidentity = NULL;
2770 size_t psklen = 0;
2771
2772 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2773 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2774 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2775 goto err;
2776 }
d02b48c6 2777
13c0ec4a 2778 memset(identity, 0, sizeof(identity));
d02b48c6 2779
13c0ec4a
MC
2780 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2781 identity, sizeof(identity) - 1,
2782 psk, sizeof(psk));
7689082b 2783
13c0ec4a 2784 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2785 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2786 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2787 goto err;
2788 } else if (psklen == 0) {
a2c2e000
MC
2789 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2790 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2791 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2792 goto err;
2793 }
7689082b 2794
13c0ec4a
MC
2795 identitylen = strlen(identity);
2796 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2797 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2798 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2799 goto err;
2800 }
7689082b 2801
13c0ec4a
MC
2802 tmppsk = OPENSSL_memdup(psk, psklen);
2803 tmpidentity = OPENSSL_strdup(identity);
2804 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2805 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2806 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2807 goto err;
2808 }
7689082b 2809
13c0ec4a
MC
2810 OPENSSL_free(s->s3->tmp.psk);
2811 s->s3->tmp.psk = tmppsk;
2812 s->s3->tmp.psklen = psklen;
2813 tmppsk = NULL;
2814 OPENSSL_free(s->session->psk_identity);
2815 s->session->psk_identity = tmpidentity;
2816 tmpidentity = NULL;
f1ec23c0 2817
b2b3024e 2818 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2819 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2820 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2821 goto err;
2822 }
7689082b 2823
13c0ec4a 2824 ret = 1;
0bce0b02 2825
13c0ec4a
MC
2826 err:
2827 OPENSSL_cleanse(psk, psklen);
2828 OPENSSL_cleanse(identity, sizeof(identity));
2829 OPENSSL_clear_free(tmppsk, psklen);
2830 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2831
13c0ec4a
MC
2832 return ret;
2833#else
a2c2e000
MC
2834 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2835 ERR_R_INTERNAL_ERROR);
13c0ec4a 2836 return 0;
b9908bf9 2837#endif
13c0ec4a 2838}
b9908bf9 2839
a2c2e000 2840static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2841{
bc36ee62 2842#ifndef OPENSSL_NO_RSA
f1ec23c0 2843 unsigned char *encdata = NULL;
13c0ec4a
MC
2844 EVP_PKEY *pkey = NULL;
2845 EVP_PKEY_CTX *pctx = NULL;
2846 size_t enclen;
2847 unsigned char *pms = NULL;
2848 size_t pmslen = 0;
b9908bf9 2849
13c0ec4a
MC
2850 if (s->session->peer == NULL) {
2851 /*
2852 * We should always have a server certificate with SSL_kRSA.
2853 */
a2c2e000
MC
2854 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2855 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2856 return 0;
2857 }
0f113f3e 2858
13c0ec4a
MC
2859 pkey = X509_get0_pubkey(s->session->peer);
2860 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2861 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2862 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2863 return 0;
2864 }
0f113f3e 2865
13c0ec4a
MC
2866 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2867 pms = OPENSSL_malloc(pmslen);
2868 if (pms == NULL) {
a2c2e000
MC
2869 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2870 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2871 return 0;
2872 }
0bce0b02 2873
13c0ec4a
MC
2874 pms[0] = s->client_version >> 8;
2875 pms[1] = s->client_version & 0xff;
348240c6 2876 /* TODO(size_t): Convert this function */
ae3947de 2877 if (ssl_randbytes(s, pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
2878 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2879 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2880 goto err;
2881 }
0f113f3e 2882
13c0ec4a 2883 /* Fix buf for TLS and beyond */
f1ec23c0 2884 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
2885 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2886 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2887 goto err;
2888 }
13c0ec4a
MC
2889 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2890 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2891 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2892 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2893 ERR_R_EVP_LIB);
13c0ec4a
MC
2894 goto err;
2895 }
f1ec23c0
MC
2896 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2897 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2898 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2899 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2900 goto err;
2901 }
13c0ec4a
MC
2902 EVP_PKEY_CTX_free(pctx);
2903 pctx = NULL;
0f113f3e 2904
13c0ec4a 2905 /* Fix buf for TLS and beyond */
f1ec23c0 2906 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
2907 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2908 ERR_R_INTERNAL_ERROR);
f1ec23c0 2909 goto err;
b9908bf9 2910 }
13c0ec4a 2911
2faa1b48 2912 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
2913 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2914 /* SSLfatal() already called */
2faa1b48 2915 goto err;
a2c2e000 2916 }
2faa1b48 2917
26fb4b03
RS
2918 s->s3->tmp.pms = pms;
2919 s->s3->tmp.pmslen = pmslen;
2920
13c0ec4a
MC
2921 return 1;
2922 err:
2923 OPENSSL_clear_free(pms, pmslen);
2924 EVP_PKEY_CTX_free(pctx);
2925
2926 return 0;
2927#else
a2c2e000
MC
2928 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2929 ERR_R_INTERNAL_ERROR);
13c0ec4a 2930 return 0;
f9b3bff6 2931#endif
13c0ec4a
MC
2932}
2933
a2c2e000 2934static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
2935{
2936#ifndef OPENSSL_NO_DH
2937 DH *dh_clnt = NULL;
2938 const BIGNUM *pub_key;
2939 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2940 unsigned char *keybytes = NULL;
a8c1c704
MC
2941
2942 skey = s->s3->peer_tmp;
a2c2e000
MC
2943 if (skey == NULL) {
2944 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2945 ERR_R_INTERNAL_ERROR);
f1ec23c0 2946 goto err;
a2c2e000 2947 }
f1ec23c0 2948
0a699a07 2949 ckey = ssl_generate_pkey(skey);
a2c2e000
MC
2950 if (ckey == NULL) {
2951 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2952 ERR_R_INTERNAL_ERROR);
b599ce3b 2953 goto err;
a2c2e000 2954 }
b599ce3b 2955
a8c1c704
MC
2956 dh_clnt = EVP_PKEY_get0_DH(ckey);
2957
a2c2e000
MC
2958 if (dh_clnt == NULL) {
2959 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2960 ERR_R_INTERNAL_ERROR);
2961 goto err;
2962 }
2963
2964 if (ssl_derive(s, ckey, skey, 0) == 0) {
2965 /* SSLfatal() already called */
f1ec23c0 2966 goto err;
a2c2e000 2967 }
a8c1c704
MC
2968
2969 /* send off the data */
2970 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
2971 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
2972 &keybytes)) {
2973 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2974 ERR_R_INTERNAL_ERROR);
f1ec23c0 2975 goto err;
a2c2e000 2976 }
f1ec23c0
MC
2977
2978 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2979 EVP_PKEY_free(ckey);
2980
2981 return 1;
f1ec23c0
MC
2982 err:
2983 EVP_PKEY_free(ckey);
f9f674eb
MC
2984 return 0;
2985#else
a2c2e000
MC
2986 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2987 ERR_R_INTERNAL_ERROR);
a8c1c704 2988 return 0;
f9f674eb 2989#endif
a8c1c704
MC
2990}
2991
a2c2e000 2992static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
2993{
2994#ifndef OPENSSL_NO_EC
2995 unsigned char *encodedPoint = NULL;
348240c6 2996 size_t encoded_pt_len = 0;
67ad5aab 2997 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2998 int ret = 0;
67ad5aab
MC
2999
3000 skey = s->s3->peer_tmp;
ec24630a 3001 if (skey == NULL) {
a2c2e000
MC
3002 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3003 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3004 return 0;
3005 }
3006
0a699a07 3007 ckey = ssl_generate_pkey(skey);
b599ce3b 3008 if (ckey == NULL) {
a2c2e000
MC
3009 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3010 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
3011 goto err;
3012 }
67ad5aab 3013
0f1e51ea 3014 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3015 /* SSLfatal() already called */
67ad5aab
MC
3016 goto err;
3017 }
3018
3019 /* Generate encoding of client key */
ec24630a 3020 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
3021
3022 if (encoded_pt_len == 0) {
a2c2e000
MC
3023 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3024 ERR_R_EC_LIB);
67ad5aab
MC
3025 goto err;
3026 }
3027
b2b3024e 3028 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
3029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3030 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3031 goto err;
3032 }
67ad5aab 3033
f1ec23c0 3034 ret = 1;
67ad5aab 3035 err:
f1ec23c0 3036 OPENSSL_free(encodedPoint);
67ad5aab 3037 EVP_PKEY_free(ckey);
f1ec23c0 3038 return ret;
67ad5aab 3039#else
a2c2e000
MC
3040 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3041 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3042 return 0;
3043#endif
3044}
3045
a2c2e000 3046static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3047{
3048#ifndef OPENSSL_NO_GOST
3049 /* GOST key exchange message creation */
3050 EVP_PKEY_CTX *pkey_ctx = NULL;
3051 X509 *peer_cert;
3052 size_t msglen;
3053 unsigned int md_len;
3054 unsigned char shared_ukm[32], tmp[256];
3055 EVP_MD_CTX *ukm_hash = NULL;
3056 int dgst_nid = NID_id_GostR3411_94;
3057 unsigned char *pms = NULL;
3058 size_t pmslen = 0;
3059
3060 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3061 dgst_nid = NID_id_GostR3411_2012_256;
3062
3063 /*
1ee4b98e 3064 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3065 */
3066 peer_cert = s->session->peer;
3067 if (!peer_cert) {
a2c2e000 3068 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3069 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3070 return 0;
3071 }
3072
3073 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3074 if (pkey_ctx == NULL) {
a2c2e000
MC
3075 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3076 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3077 return 0;
3078 }
3079 /*
3080 * If we have send a certificate, and certificate key
3081 * parameters match those of server certificate, use
3082 * certificate key for key exchange
3083 */
3084
3085 /* Otherwise, generate ephemeral key pair */
3086 pmslen = 32;
3087 pms = OPENSSL_malloc(pmslen);
3088 if (pms == NULL) {
a2c2e000
MC
3089 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3090 ERR_R_MALLOC_FAILURE);
2f3930bc 3091 goto err;
e00e0b3d
MC
3092 }
3093
3094 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3095 /* Generate session key
3096 * TODO(size_t): Convert this function
3097 */
ae3947de 3098 || ssl_randbytes(s, pms, (int)pmslen) <= 0) {
a2c2e000
MC
3099 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3100 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3101 goto err;
3102 };
e00e0b3d
MC
3103 /*
3104 * Compute shared IV and store it in algorithm-specific context
3105 * data
3106 */
3107 ukm_hash = EVP_MD_CTX_new();
3108 if (ukm_hash == NULL
a230b26e
EK
3109 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3110 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3111 SSL3_RANDOM_SIZE) <= 0
3112 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3113 SSL3_RANDOM_SIZE) <= 0
3114 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3115 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3116 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3117 goto err;
3118 }
3119 EVP_MD_CTX_free(ukm_hash);
3120 ukm_hash = NULL;
3121 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3122 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3123 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3124 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3125 goto err;
3126 }
3127 /* Make GOST keytransport blob message */
3128 /*
3129 * Encapsulate it into sequence
3130 */
e00e0b3d
MC
3131 msglen = 255;
3132 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3133 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3134 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3135 goto err;
3136 }
f1ec23c0 3137
08029dfa
MC
3138 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3139 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3140 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3141 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3142 ERR_R_INTERNAL_ERROR);
f1ec23c0 3143 goto err;
e00e0b3d 3144 }
f1ec23c0 3145
e00e0b3d
MC
3146 EVP_PKEY_CTX_free(pkey_ctx);
3147 s->s3->tmp.pms = pms;
3148 s->s3->tmp.pmslen = pmslen;
3149
3150 return 1;
3151 err:
3152 EVP_PKEY_CTX_free(pkey_ctx);
3153 OPENSSL_clear_free(pms, pmslen);
3154 EVP_MD_CTX_free(ukm_hash);
3155 return 0;
3156#else
a2c2e000
MC
3157 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3158 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3159 return 0;
3160#endif
3161}
3162
a2c2e000 3163static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3164{
8b9546c7 3165#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3166 unsigned char *abytes = NULL;
3167
3168 if (s->srp_ctx.A == NULL
b2b3024e
MC
3169 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3170 &abytes)) {
a2c2e000
MC
3171 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3172 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3173 return 0;
3174 }
f1ec23c0
MC
3175 BN_bn2bin(s->srp_ctx.A, abytes);
3176
840a2bf8
MC
3177 OPENSSL_free(s->session->srp_username);
3178 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3179 if (s->session->srp_username == NULL) {
a2c2e000
MC
3180 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3181 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3182 return 0;
3183 }
3184
3185 return 1;
3186#else
a2c2e000
MC
3187 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3188 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3189 return 0;
3190#endif
3191}
3192
7cea05dc 3193int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3194{
13c0ec4a 3195 unsigned long alg_k;
13c0ec4a 3196
f1ec23c0 3197 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3198
a2c2e000
MC
3199 /*
3200 * All of the construct functions below call SSLfatal() if necessary so
3201 * no need to do so here.
3202 */
13c0ec4a 3203 if ((alg_k & SSL_PSK)
a2c2e000 3204 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3205 goto err;
3206
f1ec23c0 3207 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3208 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3209 goto err;
a8c1c704 3210 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3211 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3212 goto err;
67ad5aab 3213 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3214 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3215 goto err;
e00e0b3d 3216 } else if (alg_k & SSL_kGOST) {
a2c2e000 3217 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3218 goto err;
840a2bf8 3219 } else if (alg_k & SSL_kSRP) {
a2c2e000 3220 if (!tls_construct_cke_srp(s, pkt))
69f68237 3221 goto err;
4a424545 3222 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3223 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3224 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3225 goto err;
3226 }
3227
b9908bf9 3228 return 1;
0f113f3e 3229 err:
0bce0b02 3230 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3231 s->s3->tmp.pms = NULL;
7689082b
DSH
3232#ifndef OPENSSL_NO_PSK
3233 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3234 s->s3->tmp.psk = NULL;
0f113f3e 3235#endif
b9908bf9
MC
3236 return 0;
3237}
3238
3239int tls_client_key_exchange_post_work(SSL *s)
3240{
3241 unsigned char *pms = NULL;
3242 size_t pmslen = 0;
3243
6f137370
MC
3244 pms = s->s3->tmp.pms;
3245 pmslen = s->s3->tmp.pmslen;
3246
b9908bf9
MC
3247#ifndef OPENSSL_NO_SRP
3248 /* Check for SRP */
3249 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3250 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3251 /* SSLfatal() already called */
b9908bf9
MC
3252 goto err;
3253 }
3254 return 1;
3255 }
3256#endif
b9908bf9
MC
3257
3258 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3259 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3260 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3261 goto err;
3262 }
3263 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3264 /* SSLfatal() already called */
6f137370
MC
3265 /* ssl_generate_master_secret frees the pms even on error */
3266 pms = NULL;
3267 pmslen = 0;
b9908bf9
MC
3268 goto err;
3269 }
6f137370
MC
3270 pms = NULL;
3271 pmslen = 0;
473483d4
MC
3272
3273#ifndef OPENSSL_NO_SCTP
3274 if (SSL_IS_DTLS(s)) {
3275 unsigned char sctpauthkey[64];
3276 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3277
3278 /*
3279 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3280 * used.
3281 */
141eb8c6
MC
3282 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3283 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3284
3285 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3286 sizeof(sctpauthkey), labelbuffer,
a2c2e000
MC
3287 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3288 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
dd5a4279
MC
3289 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3290 ERR_R_INTERNAL_ERROR);
473483d4 3291 goto err;
a2c2e000 3292 }
473483d4
MC
3293
3294 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3295 sizeof(sctpauthkey), sctpauthkey);
3296 }
3297#endif
3298
b9908bf9
MC
3299 return 1;
3300 err:
3301 OPENSSL_clear_free(pms, pmslen);
3302 s->s3->tmp.pms = NULL;
3303 return 0;
0f113f3e 3304}
d02b48c6 3305
0f113f3e
MC
3306/*
3307 * Check a certificate can be used for client authentication. Currently check
3308 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3309 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3310 */
3311static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3312{
0f113f3e 3313 /* If no suitable signature algorithm can't use certificate */
f63a17d6 3314 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3315 return 0;
3316 /*
3317 * If strict mode check suitability of chain before using it. This also
3318 * adjusts suite B digest if necessary.
3319 */
3320 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3321 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3322 return 0;
0f113f3e
MC
3323 return 1;
3324}
0d609395 3325
be3583fa 3326WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3327{
3328 X509 *x509 = NULL;
3329 EVP_PKEY *pkey = NULL;
3330 int i;
3331
b9908bf9 3332 if (wst == WORK_MORE_A) {
0f113f3e
MC
3333 /* Let cert callback update client certificates if required */
3334 if (s->cert->cert_cb) {
3335 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3336 if (i < 0) {
3337 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3338 return WORK_MORE_A;
0f113f3e
MC
3339 }
3340 if (i == 0) {
f63a17d6
MC
3341 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3342 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3343 SSL_R_CALLBACK_FAILED);
eb5fd03b 3344 return WORK_ERROR;
0f113f3e
MC
3345 }
3346 s->rwstate = SSL_NOTHING;
3347 }
3348 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3349 return WORK_FINISHED_CONTINUE;
3350
3351 /* Fall through to WORK_MORE_B */
3352 wst = WORK_MORE_B;
0f113f3e
MC
3353 }
3354
3355 /* We need to get a client cert */
b9908bf9 3356 if (wst == WORK_MORE_B) {
0f113f3e
MC
3357 /*
3358 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3359 * return(-1); We then get retied later
3360 */
0f113f3e
MC
3361 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3362 if (i < 0) {
3363 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3364 return WORK_MORE_B;
0f113f3e
MC
3365 }
3366 s->rwstate = SSL_NOTHING;
3367 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3368 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3369 i = 0;
3370 } else if (i == 1) {
3371 i = 0;
b9908bf9 3372 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3373 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3374 }
3375
222561fe 3376 X509_free(x509);
25aaa98a 3377 EVP_PKEY_free(pkey);
0f113f3e
MC
3378 if (i && !ssl3_check_client_certificate(s))
3379 i = 0;
3380 if (i == 0) {
3381 if (s->version == SSL3_VERSION) {
3382 s->s3->tmp.cert_req = 0;
3383 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3384 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3385 } else {
3386 s->s3->tmp.cert_req = 2;
124037fd 3387 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3388 /* SSLfatal() already called */
eb5fd03b 3389 return WORK_ERROR;
dab18ab5 3390 }
0f113f3e
MC
3391 }
3392 }
3393
b9908bf9 3394 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3395 }
3396
b9908bf9 3397 /* Shouldn't ever get here */
a2c2e000
MC
3398 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3399 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3400 return WORK_ERROR;
3401}
3402
7cea05dc 3403int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3404{
e96e0f8e
MC
3405 /*
3406 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3407 * later
3408 */
f63a17d6
MC
3409 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3410 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3411 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3412 return 0;
3413 }
3414 if (!ssl3_output_cert_chain(s, pkt,
3415 (s->s3->tmp.cert_req == 2) ? NULL
3416 : s->cert->key)) {
3417 /* SSLfatal() already called */
3418 return 0;
f7e393be
MC
3419 }
3420
3421 if (SSL_IS_TLS13(s)
3422 && SSL_IS_FIRST_HANDSHAKE(s)
3423 && (!s->method->ssl3_enc->change_cipher_state(s,
3424 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3425 /*
a2c2e000 3426 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3427 * state and thus ssl3_send_alert may crash.
c31ad0bb 3428 */
f63a17d6 3429 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
dd5a4279 3430 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3431 return 0;
0f113f3e 3432 }
b9908bf9
MC
3433
3434 return 1;
0f113f3e
MC
3435}
3436
36d16f8e 3437int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3438{
dd24857b
DSH
3439 const SSL_CERT_LOOKUP *clu;
3440 size_t idx;
0f113f3e 3441 long alg_k, alg_a;
d02b48c6 3442
0f113f3e
MC
3443 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3444 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3445
0f113f3e 3446 /* we don't have a certificate */
dd24857b
DSH
3447 if (!(alg_a & SSL_aCERT))
3448 return 1;
d02b48c6 3449
0f113f3e 3450 /* This is the passed certificate */
dd24857b 3451 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3452
dd24857b
DSH
3453 /* Check certificate is recognised and suitable for cipher */
3454 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3455 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3456 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3457 SSL_R_MISSING_SIGNING_CERT);
3458 return 0;
0f113f3e 3459 }
0f113f3e 3460
dd24857b
DSH
3461#ifndef OPENSSL_NO_EC
3462 if (clu->amask & SSL_aECDSA) {
3463 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3464 return 1;
f63a17d6
MC
3465 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3466 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3467 return 0;
0f113f3e 3468 }
d02b48c6 3469#endif
bc36ee62 3470#ifndef OPENSSL_NO_RSA
dd24857b 3471 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3472 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3473 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3474 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3475 return 0;
0f113f3e 3476 }
79df9d62 3477#endif
bc36ee62 3478#ifndef OPENSSL_NO_DH
fb79abe3 3479 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
f63a17d6
MC
3480 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3481 ERR_R_INTERNAL_ERROR);
3482 return 0;
0f113f3e 3483 }
d02b48c6
RE
3484#endif
3485
dd24857b 3486 return 1;
0f113f3e
MC
3487}
3488
e481f9b9 3489#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3490int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3491{
15e6be6c
MC
3492 size_t len, padding_len;
3493 unsigned char *padding = NULL;
15e6be6c 3494
aff8c126 3495 len = s->ext.npn_len;
b9908bf9 3496 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3497
aff8c126 3498 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3499 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3500 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3501 ERR_R_INTERNAL_ERROR);
3502 return 0;
15e6be6c
MC
3503 }
3504
3505 memset(padding, 0, padding_len);
3506
b9908bf9
MC
3507 return 1;
3508}
6434abbf 3509#endif
368888bc 3510
c7f47786
MC
3511MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3512{
3513 if (PACKET_remaining(pkt) > 0) {
3514 /* should contain no data */
f63a17d6
MC
3515 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3516 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3517 return MSG_PROCESS_ERROR;
3518 }
3519
db0f35dd
TS
3520 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3521 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3522 return MSG_PROCESS_FINISHED_READING;
3523 }
3524
c7f47786 3525 /*
1f04f23e
MC
3526 * This is a historical discrepancy (not in the RFC) maintained for
3527 * compatibility reasons. If a TLS client receives a HelloRequest it will
3528 * attempt an abbreviated handshake. However if a DTLS client receives a
3529 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3530 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3531 */
3532 if (SSL_IS_DTLS(s))
3533 SSL_renegotiate(s);
3534 else
3535 SSL_renegotiate_abbreviated(s);
3536
3537 return MSG_PROCESS_FINISHED_READING;
3538}
3539
e46f2334
MC
3540static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3541{
e46f2334 3542 PACKET extensions;
3434f40b 3543 RAW_EXTENSION *rawexts = NULL;
e46f2334 3544
26b9172a
MC
3545 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3546 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3547 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3548 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3549 goto err;
3550 }
3551
fe874d27
MC
3552 if (!tls_collect_extensions(s, &extensions,
3553 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3554 NULL, 1)
fe874d27 3555 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3556 rawexts, NULL, 0, 1)) {
3557 /* SSLfatal() already called */
3434f40b 3558 goto err;
f63a17d6 3559 }
3434f40b 3560
1b0286a3 3561 OPENSSL_free(rawexts);
e46f2334
MC
3562 return MSG_PROCESS_CONTINUE_READING;
3563
3564 err:
1b0286a3 3565 OPENSSL_free(rawexts);
e46f2334
MC
3566 return MSG_PROCESS_ERROR;
3567}
3568
368888bc 3569int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3570{
3571 int i = 0;
368888bc 3572#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3573 if (s->ctx->client_cert_engine) {
3574 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3575 SSL_get_client_CA_list(s),
3576 px509, ppkey, NULL, NULL, NULL);
3577 if (i != 0)
3578 return i;
3579 }
3580#endif
3581 if (s->ctx->client_cert_cb)
3582 i = s->ctx->client_cert_cb(s, px509, ppkey);
3583 return i;
3584}
d45ba43d 3585
ae2f7b37 3586int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3587{
2c7b4dbc 3588 int i;
aafec89c 3589 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d
MC
3590 int empty_reneg_info_scsv = !s->renegotiate;
3591 /* Set disabled masks for this session */
3592 ssl_set_client_disabled(s);
3593
f63a17d6
MC
3594 if (sk == NULL) {
3595 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3596 ERR_R_INTERNAL_ERROR);
26a7d938 3597 return 0;
f63a17d6 3598 }
d45ba43d 3599
2c7b4dbc
MC
3600#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3601# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3602# error Max cipher length too short
3603# endif
3604 /*
3605 * Some servers hang if client hello > 256 bytes as hack workaround
3606 * chop number of supported ciphers to keep it well below this if we
3607 * use TLS v1.2
3608 */
3609 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3610 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3611 else
3612#endif
3613 /* Maximum length that can be stored in 2 bytes. Length must be even */
3614 maxlen = 0xfffe;
3615
3616 if (empty_reneg_info_scsv)
3617 maxlen -= 2;
3618 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3619 maxlen -= 2;
3620
3621 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3622 const SSL_CIPHER *c;
3623
d45ba43d
MC
3624 c = sk_SSL_CIPHER_value(sk, i);
3625 /* Skip disabled ciphers */
8af91fd9 3626 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3627 continue;
2c7b4dbc
MC
3628
3629 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3630 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3631 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3632 return 0;
3633 }
3634
aafec89c
MC
3635 /* Sanity check that the maximum version we offer has ciphers enabled */
3636 if (!maxverok) {
3637 if (SSL_IS_DTLS(s)) {
3638 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3639 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3640 maxverok = 1;
3641 } else {
3642 if (c->max_tls >= s->s3->tmp.max_ver
3643 && c->min_tls <= s->s3->tmp.max_ver)
3644 maxverok = 1;
3645 }
3646 }
3647
2c7b4dbc 3648 totlen += len;
d45ba43d 3649 }
2c7b4dbc 3650
aafec89c 3651 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3652 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3653 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3654
3655 if (!maxverok)
3656 ERR_add_error_data(1, "No ciphers enabled for max supported "
3657 "SSL/TLS version");
3658
2c7b4dbc
MC
3659 return 0;
3660 }
3661
3662 if (totlen != 0) {
d45ba43d
MC
3663 if (empty_reneg_info_scsv) {
3664 static SSL_CIPHER scsv = {
bbb4ceb8 3665 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3666 };
2c7b4dbc 3667 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3668 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3669 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3670 return 0;
3671 }
d45ba43d
MC
3672 }
3673 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3674 static SSL_CIPHER scsv = {
bbb4ceb8 3675 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3676 };
2c7b4dbc 3677 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3678 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3679 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3680 return 0;
3681 }
d45ba43d
MC
3682 }
3683 }
3684
2c7b4dbc 3685 return 1;
d45ba43d 3686}
ef6c191b
MC
3687
3688int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3689{
3690 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3691 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3692 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3693 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3694 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3695 return 0;
3696 }
3697
3698 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3699 return 1;
3700}