]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Clean away extraneous library specific FETCH_FAILED reason codes
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
dee0cc10 14#include <assert.h>
706457b7
DMSP
15#include "../ssl_local.h"
16#include "statem_local.h"
ec577822
BM
17#include <openssl/buffer.h>
18#include <openssl/rand.h>
19#include <openssl/objects.h>
20#include <openssl/evp.h>
dbad1690 21#include <openssl/md5.h>
3c27208f 22#include <openssl/dh.h>
d7e498ac 23#include <openssl/rsa.h>
d095b68d 24#include <openssl/bn.h>
3c27208f 25#include <openssl/engine.h>
49b26f54 26#include <openssl/trace.h>
1ee22dc2
MC
27#include <openssl/core_names.h>
28#include <openssl/param_build.h>
4ff1a526 29#include <internal/cryptlib.h>
f9b3bff6 30
597c51bc 31static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
32static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
33
7ab09630 34static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 35static int key_exchange_expected(SSL *s);
d45ba43d 36static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 37 WPACKET *pkt);
ea262260 38
61ae935a
MC
39/*
40 * Is a CertificateRequest message allowed at the moment or not?
41 *
42 * Return values are:
43 * 1: Yes
44 * 0: No
45 */
7ab09630 46static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
47{
48 /* TLS does not like anon-DH with client cert */
b7fa1f98 49 if ((s->version > SSL3_VERSION
555cbb32
TS
50 && (s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL))
51 || (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
52 return 0;
53
54 return 1;
55}
56
57/*
a455d0f6 58 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
59 *
60 * Return values are:
61 * 1: Yes
62 * 0: No
63 */
a455d0f6 64static int key_exchange_expected(SSL *s)
61ae935a 65{
555cbb32 66 long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
61ae935a
MC
67
68 /*
69 * Can't skip server key exchange if this is an ephemeral
a455d0f6 70 * ciphersuite or for SRP
61ae935a 71 */
a455d0f6
MC
72 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
73 | SSL_kSRP)) {
74 return 1;
61ae935a
MC
75 }
76
a455d0f6 77 return 0;
61ae935a
MC
78}
79
0f1e51ea
MC
80/*
81 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
82 * handshake state transitions when a TLS1.3 client is reading messages from the
83 * server. The message type that the server has sent is provided in |mt|. The
84 * current state is in |s->statem.hand_state|.
85 *
94ed2c67
MC
86 * Return values are 1 for success (transition allowed) and 0 on error
87 * (transition not allowed)
0f1e51ea
MC
88 */
89static int ossl_statem_client13_read_transition(SSL *s, int mt)
90{
91 OSSL_STATEM *st = &s->statem;
92
93 /*
94 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
95 * yet negotiated TLSv1.3 at that point so that is handled by
96 * ossl_statem_client_read_transition()
97 */
98
99 switch (st->hand_state) {
100 default:
101 break;
102
3847d426
MC
103 case TLS_ST_CW_CLNT_HELLO:
104 /*
105 * This must a ClientHello following a HelloRetryRequest, so the only
106 * thing we can get now is a ServerHello.
107 */
108 if (mt == SSL3_MT_SERVER_HELLO) {
109 st->hand_state = TLS_ST_CR_SRVR_HELLO;
110 return 1;
111 }
112 break;
113
0f1e51ea 114 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
115 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
116 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
117 return 1;
118 }
119 break;
120
121 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 122 if (s->hit) {
92760c21
MC
123 if (mt == SSL3_MT_FINISHED) {
124 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
125 return 1;
126 }
127 } else {
92760c21
MC
128 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
129 st->hand_state = TLS_ST_CR_CERT_REQ;
130 return 1;
f5ca0b04
MC
131 }
132 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
133 st->hand_state = TLS_ST_CR_CERT;
134 return 1;
135 }
136 }
137 break;
138
92760c21
MC
139 case TLS_ST_CR_CERT_REQ:
140 if (mt == SSL3_MT_CERTIFICATE) {
141 st->hand_state = TLS_ST_CR_CERT;
142 return 1;
143 }
144 break;
145
0f1e51ea 146 case TLS_ST_CR_CERT:
2c5dfdc3
MC
147 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
148 st->hand_state = TLS_ST_CR_CERT_VRFY;
149 return 1;
150 }
151 break;
152
153 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
154 if (mt == SSL3_MT_FINISHED) {
155 st->hand_state = TLS_ST_CR_FINISHED;
156 return 1;
157 }
158 break;
cc2455bf
MC
159
160 case TLS_ST_OK:
161 if (mt == SSL3_MT_NEWSESSION_TICKET) {
162 st->hand_state = TLS_ST_CR_SESSION_TICKET;
163 return 1;
164 }
e1c3de44
MC
165 if (mt == SSL3_MT_KEY_UPDATE) {
166 st->hand_state = TLS_ST_CR_KEY_UPDATE;
167 return 1;
168 }
9d75dce3 169 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
5c587fb6 170#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
9d75dce3
TS
171# error TODO(DTLS1.3): Restore digest for PHA before adding message.
172#endif
173 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
174 s->post_handshake_auth = SSL_PHA_REQUESTED;
175 /*
176 * In TLS, this is called before the message is added to the
177 * digest. In DTLS, this is expected to be called after adding
178 * to the digest. Either move the digest restore, or add the
179 * message here after the swap, or do it after the clientFinished?
180 */
181 if (!tls13_restore_handshake_digest_for_pha(s)) {
182 /* SSLfatal() already called */
183 return 0;
184 }
185 st->hand_state = TLS_ST_CR_CERT_REQ;
186 return 1;
187 }
188 }
cc2455bf 189 break;
0f1e51ea
MC
190 }
191
0f1e51ea 192 /* No valid transition found */
0f1e51ea
MC
193 return 0;
194}
195
61ae935a 196/*
8481f583
MC
197 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
198 * handshake state transitions when the client is reading messages from the
199 * server. The message type that the server has sent is provided in |mt|. The
200 * current state is in |s->statem.hand_state|.
61ae935a 201 *
94ed2c67
MC
202 * Return values are 1 for success (transition allowed) and 0 on error
203 * (transition not allowed)
61ae935a 204 */
8481f583 205int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 206{
d6f1a6e9 207 OSSL_STATEM *st = &s->statem;
a455d0f6 208 int ske_expected;
61ae935a 209
0f1e51ea 210 /*
3847d426
MC
211 * Note that after writing the first ClientHello we don't know what version
212 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 213 */
f5ca0b04 214 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
215 if (!ossl_statem_client13_read_transition(s, mt))
216 goto err;
217 return 1;
218 }
0f1e51ea 219
a230b26e 220 switch (st->hand_state) {
f3b3d7f0
RS
221 default:
222 break;
223
61ae935a
MC
224 case TLS_ST_CW_CLNT_HELLO:
225 if (mt == SSL3_MT_SERVER_HELLO) {
226 st->hand_state = TLS_ST_CR_SRVR_HELLO;
227 return 1;
228 }
229
230 if (SSL_IS_DTLS(s)) {
231 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
232 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
233 return 1;
234 }
235 }
236 break;
237
d7f8783f 238 case TLS_ST_EARLY_DATA:
4004ce5f
MC
239 /*
240 * We've not actually selected TLSv1.3 yet, but we have sent early
241 * data. The only thing allowed now is a ServerHello or a
242 * HelloRetryRequest.
243 */
244 if (mt == SSL3_MT_SERVER_HELLO) {
245 st->hand_state = TLS_ST_CR_SRVR_HELLO;
246 return 1;
247 }
4004ce5f
MC
248 break;
249
61ae935a
MC
250 case TLS_ST_CR_SRVR_HELLO:
251 if (s->hit) {
aff8c126 252 if (s->ext.ticket_expected) {
61ae935a
MC
253 if (mt == SSL3_MT_NEWSESSION_TICKET) {
254 st->hand_state = TLS_ST_CR_SESSION_TICKET;
255 return 1;
256 }
257 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
258 st->hand_state = TLS_ST_CR_CHANGE;
259 return 1;
260 }
261 } else {
262 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
263 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
264 return 1;
ad3819c2 265 } else if (s->version >= TLS1_VERSION
aff8c126
RS
266 && s->ext.session_secret_cb != NULL
267 && s->session->ext.tick != NULL
a230b26e 268 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
269 /*
270 * Normally, we can tell if the server is resuming the session
271 * from the session ID. EAP-FAST (RFC 4851), however, relies on
272 * the next server message after the ServerHello to determine if
273 * the server is resuming.
274 */
275 s->hit = 1;
276 st->hand_state = TLS_ST_CR_CHANGE;
277 return 1;
555cbb32 278 } else if (!(s->s3.tmp.new_cipher->algorithm_auth
a230b26e 279 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
280 if (mt == SSL3_MT_CERTIFICATE) {
281 st->hand_state = TLS_ST_CR_CERT;
282 return 1;
283 }
284 } else {
a455d0f6 285 ske_expected = key_exchange_expected(s);
a455d0f6
MC
286 /* SKE is optional for some PSK ciphersuites */
287 if (ske_expected
555cbb32 288 || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
a230b26e 289 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
290 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
291 st->hand_state = TLS_ST_CR_KEY_EXCH;
292 return 1;
293 }
294 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
295 && cert_req_allowed(s)) {
296 st->hand_state = TLS_ST_CR_CERT_REQ;
297 return 1;
a455d0f6 298 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
299 st->hand_state = TLS_ST_CR_SRVR_DONE;
300 return 1;
61ae935a
MC
301 }
302 }
303 }
304 break;
305
306 case TLS_ST_CR_CERT:
bb1aaab4
MC
307 /*
308 * The CertificateStatus message is optional even if
aff8c126 309 * |ext.status_expected| is set
bb1aaab4 310 */
aff8c126 311 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
312 st->hand_state = TLS_ST_CR_CERT_STATUS;
313 return 1;
a455d0f6
MC
314 }
315 /* Fall through */
316
317 case TLS_ST_CR_CERT_STATUS:
318 ske_expected = key_exchange_expected(s);
a455d0f6 319 /* SKE is optional for some PSK ciphersuites */
555cbb32 320 if (ske_expected || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
a230b26e 321 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
322 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
323 st->hand_state = TLS_ST_CR_KEY_EXCH;
324 return 1;
61ae935a 325 }
672f3337 326 goto err;
61ae935a 327 }
a455d0f6 328 /* Fall through */
61ae935a 329
a455d0f6
MC
330 case TLS_ST_CR_KEY_EXCH:
331 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
332 if (cert_req_allowed(s)) {
61ae935a
MC
333 st->hand_state = TLS_ST_CR_CERT_REQ;
334 return 1;
61ae935a 335 }
672f3337 336 goto err;
61ae935a 337 }
a455d0f6 338 /* Fall through */
61ae935a
MC
339
340 case TLS_ST_CR_CERT_REQ:
341 if (mt == SSL3_MT_SERVER_DONE) {
342 st->hand_state = TLS_ST_CR_SRVR_DONE;
343 return 1;
344 }
345 break;
346
347 case TLS_ST_CW_FINISHED:
aff8c126 348 if (s->ext.ticket_expected) {
c45d6b2b
DB
349 if (mt == SSL3_MT_NEWSESSION_TICKET) {
350 st->hand_state = TLS_ST_CR_SESSION_TICKET;
351 return 1;
352 }
61ae935a
MC
353 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
354 st->hand_state = TLS_ST_CR_CHANGE;
355 return 1;
356 }
357 break;
358
359 case TLS_ST_CR_SESSION_TICKET:
360 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
361 st->hand_state = TLS_ST_CR_CHANGE;
362 return 1;
363 }
364 break;
365
366 case TLS_ST_CR_CHANGE:
367 if (mt == SSL3_MT_FINISHED) {
368 st->hand_state = TLS_ST_CR_FINISHED;
369 return 1;
370 }
371 break;
c7f47786
MC
372
373 case TLS_ST_OK:
4004ce5f 374 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
375 st->hand_state = TLS_ST_CR_HELLO_REQ;
376 return 1;
377 }
378 break;
61ae935a
MC
379 }
380
672f3337 381 err:
61ae935a 382 /* No valid transition found */
f20404fc
MC
383 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
384 BIO *rbio;
385
386 /*
387 * CCS messages don't have a message sequence number so this is probably
388 * because of an out-of-order CCS. We'll just drop it.
389 */
390 s->init_num = 0;
391 s->rwstate = SSL_READING;
392 rbio = SSL_get_rbio(s);
393 BIO_clear_retry_flags(rbio);
394 BIO_set_retry_read(rbio);
395 return 0;
396 }
c48ffbcc 397 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
398 return 0;
399}
400
401/*
0f1e51ea
MC
402 * ossl_statem_client13_write_transition() works out what handshake state to
403 * move to next when the TLSv1.3 client is writing messages to be sent to the
404 * server.
0f1e51ea
MC
405 */
406static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
407{
408 OSSL_STATEM *st = &s->statem;
409
410 /*
3847d426
MC
411 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
412 * TLSv1.3 yet at that point. They are handled by
413 * ossl_statem_client_write_transition().
0f1e51ea
MC
414 */
415 switch (st->hand_state) {
e43e6b19
TS
416 default:
417 /* Shouldn't happen */
c48ffbcc 418 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e43e6b19
TS
419 return WRITE_TRAN_ERROR;
420
9d75dce3
TS
421 case TLS_ST_CR_CERT_REQ:
422 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
423 st->hand_state = TLS_ST_CW_CERT;
424 return WRITE_TRAN_CONTINUE;
425 }
1bf4cb0f
MC
426 /*
427 * We should only get here if we received a CertificateRequest after
428 * we already sent close_notify
429 */
430 if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
431 /* Shouldn't happen - same as default case */
c48ffbcc 432 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1bf4cb0f
MC
433 return WRITE_TRAN_ERROR;
434 }
435 st->hand_state = TLS_ST_OK;
436 return WRITE_TRAN_CONTINUE;
0f1e51ea 437
92760c21 438 case TLS_ST_CR_FINISHED:
ef6c191b
MC
439 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
440 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 441 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870 442 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
fc7129dc 443 && s->hello_retry_request == SSL_HRR_NONE)
4d02f870 444 st->hand_state = TLS_ST_CW_CHANGE;
564547e4 445 else
555cbb32 446 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
564547e4
MC
447 : TLS_ST_CW_FINISHED;
448 return WRITE_TRAN_CONTINUE;
449
d7f8783f 450 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
451 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
452 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
453 return WRITE_TRAN_CONTINUE;
454 }
455 /* Fall through */
456
457 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 458 case TLS_ST_CW_CHANGE:
555cbb32 459 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 460 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
461 return WRITE_TRAN_CONTINUE;
462
463 case TLS_ST_CW_CERT:
464 /* If a non-empty Certificate we also send CertificateVerify */
555cbb32 465 st->hand_state = (s->s3.tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 466 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
467 return WRITE_TRAN_CONTINUE;
468
469 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
470 st->hand_state = TLS_ST_CW_FINISHED;
471 return WRITE_TRAN_CONTINUE;
472
e1c3de44 473 case TLS_ST_CR_KEY_UPDATE:
9412b3ad 474 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 475 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 476 case TLS_ST_CW_FINISHED:
94ed2c67 477 st->hand_state = TLS_ST_OK;
94ed2c67 478 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
479
480 case TLS_ST_OK:
9412b3ad
MC
481 if (s->key_update != SSL_KEY_UPDATE_NONE) {
482 st->hand_state = TLS_ST_CW_KEY_UPDATE;
483 return WRITE_TRAN_CONTINUE;
484 }
485
486 /* Try to read from the server instead */
cc2455bf 487 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
488 }
489}
490
491/*
492 * ossl_statem_client_write_transition() works out what handshake state to
493 * move to next when the client is writing messages to be sent to the server.
61ae935a 494 */
8481f583 495WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 496{
d6f1a6e9 497 OSSL_STATEM *st = &s->statem;
61ae935a 498
0f1e51ea
MC
499 /*
500 * Note that immediately before/after a ClientHello we don't know what
501 * version we are going to negotiate yet, so we don't take this branch until
502 * later
503 */
f5ca0b04 504 if (SSL_IS_TLS13(s))
0f1e51ea
MC
505 return ossl_statem_client13_write_transition(s);
506
a230b26e 507 switch (st->hand_state) {
f3b3d7f0
RS
508 default:
509 /* Shouldn't happen */
c48ffbcc 510 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
511 return WRITE_TRAN_ERROR;
512
a230b26e 513 case TLS_ST_OK:
c7f47786
MC
514 if (!s->renegotiate) {
515 /*
516 * We haven't requested a renegotiation ourselves so we must have
517 * received a message from the server. Better read it.
518 */
519 return WRITE_TRAN_FINISHED;
520 }
018fcbec
BE
521 /* Renegotiation */
522 /* fall thru */
a230b26e
EK
523 case TLS_ST_BEFORE:
524 st->hand_state = TLS_ST_CW_CLNT_HELLO;
525 return WRITE_TRAN_CONTINUE;
61ae935a 526
a230b26e 527 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
528 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
529 /*
530 * We are assuming this is a TLSv1.3 connection, although we haven't
531 * actually selected a version yet.
532 */
066904cc
MC
533 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
534 st->hand_state = TLS_ST_CW_CHANGE;
535 else
536 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
537 return WRITE_TRAN_CONTINUE;
538 }
a230b26e
EK
539 /*
540 * No transition at the end of writing because we don't know what
541 * we will be sent
542 */
543 return WRITE_TRAN_FINISHED;
61ae935a 544
597c51bc 545 case TLS_ST_CR_SRVR_HELLO:
318d3c0e
MC
546 /*
547 * We only get here in TLSv1.3. We just received an HRR, so issue a
548 * CCS unless middlebox compat mode is off, or we already issued one
549 * because we did early data.
550 */
551 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
552 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
553 st->hand_state = TLS_ST_CW_CHANGE;
554 else
555 st->hand_state = TLS_ST_CW_CLNT_HELLO;
a2b97bdf
MC
556 return WRITE_TRAN_CONTINUE;
557
d7f8783f 558 case TLS_ST_EARLY_DATA:
4004ce5f
MC
559 return WRITE_TRAN_FINISHED;
560
a230b26e
EK
561 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
562 st->hand_state = TLS_ST_CW_CLNT_HELLO;
563 return WRITE_TRAN_CONTINUE;
61ae935a 564
a230b26e 565 case TLS_ST_CR_SRVR_DONE:
555cbb32 566 if (s->s3.tmp.cert_req)
a230b26e
EK
567 st->hand_state = TLS_ST_CW_CERT;
568 else
61ae935a 569 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 570 return WRITE_TRAN_CONTINUE;
61ae935a 571
a230b26e
EK
572 case TLS_ST_CW_CERT:
573 st->hand_state = TLS_ST_CW_KEY_EXCH;
574 return WRITE_TRAN_CONTINUE;
61ae935a 575
a230b26e
EK
576 case TLS_ST_CW_KEY_EXCH:
577 /*
578 * For TLS, cert_req is set to 2, so a cert chain of nothing is
579 * sent, but no verify packet is sent
580 */
581 /*
582 * XXX: For now, we do not support client authentication in ECDH
583 * cipher suites with ECDH (rather than ECDSA) certificates. We
584 * need to skip the certificate verify message when client's
585 * ECDH public key is sent inside the client certificate.
586 */
555cbb32 587 if (s->s3.tmp.cert_req == 1) {
a230b26e
EK
588 st->hand_state = TLS_ST_CW_CERT_VRFY;
589 } else {
61ae935a 590 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e 591 }
555cbb32 592 if (s->s3.flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
a230b26e
EK
593 st->hand_state = TLS_ST_CW_CHANGE;
594 }
595 return WRITE_TRAN_CONTINUE;
61ae935a 596
a230b26e
EK
597 case TLS_ST_CW_CERT_VRFY:
598 st->hand_state = TLS_ST_CW_CHANGE;
599 return WRITE_TRAN_CONTINUE;
600
601 case TLS_ST_CW_CHANGE:
318d3c0e
MC
602 if (s->hello_retry_request == SSL_HRR_PENDING) {
603 st->hand_state = TLS_ST_CW_CLNT_HELLO;
604 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
066904cc
MC
605 st->hand_state = TLS_ST_EARLY_DATA;
606 } else {
61ae935a 607#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 608 st->hand_state = TLS_ST_CW_FINISHED;
066904cc 609#else
555cbb32 610 if (!SSL_IS_DTLS(s) && s->s3.npn_seen)
066904cc
MC
611 st->hand_state = TLS_ST_CW_NEXT_PROTO;
612 else
613 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 614#endif
066904cc 615 }
a230b26e 616 return WRITE_TRAN_CONTINUE;
61ae935a
MC
617
618#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
619 case TLS_ST_CW_NEXT_PROTO:
620 st->hand_state = TLS_ST_CW_FINISHED;
621 return WRITE_TRAN_CONTINUE;
61ae935a
MC
622#endif
623
a230b26e
EK
624 case TLS_ST_CW_FINISHED:
625 if (s->hit) {
626 st->hand_state = TLS_ST_OK;
a230b26e
EK
627 return WRITE_TRAN_CONTINUE;
628 } else {
629 return WRITE_TRAN_FINISHED;
630 }
61ae935a 631
a230b26e
EK
632 case TLS_ST_CR_FINISHED:
633 if (s->hit) {
634 st->hand_state = TLS_ST_CW_CHANGE;
635 return WRITE_TRAN_CONTINUE;
636 } else {
637 st->hand_state = TLS_ST_OK;
a230b26e
EK
638 return WRITE_TRAN_CONTINUE;
639 }
c7f47786
MC
640
641 case TLS_ST_CR_HELLO_REQ:
642 /*
643 * If we can renegotiate now then do so, otherwise wait for a more
644 * convenient time.
645 */
646 if (ssl3_renegotiate_check(s, 1)) {
647 if (!tls_setup_handshake(s)) {
f63a17d6 648 /* SSLfatal() already called */
c7f47786
MC
649 return WRITE_TRAN_ERROR;
650 }
651 st->hand_state = TLS_ST_CW_CLNT_HELLO;
652 return WRITE_TRAN_CONTINUE;
653 }
654 st->hand_state = TLS_ST_OK;
c7f47786 655 return WRITE_TRAN_CONTINUE;
61ae935a
MC
656 }
657}
658
659/*
660 * Perform any pre work that needs to be done prior to sending a message from
661 * the client to the server.
662 */
8481f583 663WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 664{
d6f1a6e9 665 OSSL_STATEM *st = &s->statem;
61ae935a 666
a230b26e 667 switch (st->hand_state) {
f3b3d7f0
RS
668 default:
669 /* No pre work to be done */
670 break;
671
61ae935a
MC
672 case TLS_ST_CW_CLNT_HELLO:
673 s->shutdown = 0;
674 if (SSL_IS_DTLS(s)) {
675 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 676 if (!ssl3_init_finished_mac(s)) {
f63a17d6 677 /* SSLfatal() already called */
2c4a056f
MC
678 return WORK_ERROR;
679 }
61ae935a
MC
680 }
681 break;
682
61ae935a
MC
683 case TLS_ST_CW_CHANGE:
684 if (SSL_IS_DTLS(s)) {
685 if (s->hit) {
686 /*
687 * We're into the last flight so we don't retransmit these
688 * messages unless we need to.
689 */
690 st->use_timer = 0;
691 }
692#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
693 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
694 /* Calls SSLfatal() as required */
61ae935a 695 return dtls_wait_for_dry(s);
a2c2e000 696 }
61ae935a
MC
697#endif
698 }
f3b3d7f0 699 break;
61ae935a 700
d7f8783f 701 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
702 /*
703 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
704 * attempt to write early data before calling SSL_read() then we press
705 * on with the handshake. Otherwise we pause here.
706 */
707 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
708 || s->early_data_state == SSL_EARLY_DATA_NONE)
709 return WORK_FINISHED_CONTINUE;
710 /* Fall through */
711
712 case TLS_ST_EARLY_DATA:
2a8db717
MC
713 return tls_finish_handshake(s, wst, 0, 1);
714
61ae935a 715 case TLS_ST_OK:
a2c2e000 716 /* Calls SSLfatal() as required */
2a8db717 717 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
718 }
719
720 return WORK_FINISHED_CONTINUE;
721}
722
723/*
724 * Perform any work that needs to be done after sending a message from the
725 * client to the server.
726 */
8481f583 727WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 728{
d6f1a6e9 729 OSSL_STATEM *st = &s->statem;
61ae935a
MC
730
731 s->init_num = 0;
732
a230b26e 733 switch (st->hand_state) {
f3b3d7f0
RS
734 default:
735 /* No post work to be done */
736 break;
737
61ae935a 738 case TLS_ST_CW_CLNT_HELLO:
6cb42265 739 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
5cc807da 740 && s->max_early_data > 0) {
6cb42265
MC
741 /*
742 * We haven't selected TLSv1.3 yet so we don't call the change
743 * cipher state function associated with the SSL_METHOD. Instead
744 * we call tls13_change_cipher_state() directly.
745 */
5cc807da 746 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
5cc807da
MC
747 if (!tls13_change_cipher_state(s,
748 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
749 /* SSLfatal() already called */
750 return WORK_ERROR;
751 }
a2c2e000 752 }
5cc807da
MC
753 /* else we're in compat mode so we delay flushing until after CCS */
754 } else if (!statem_flush(s)) {
755 return WORK_MORE_A;
756 }
757
758 if (SSL_IS_DTLS(s)) {
759 /* Treat the next message as the first packet */
760 s->first_packet = 1;
6cb42265 761 }
61ae935a
MC
762 break;
763
ef6c191b
MC
764 case TLS_ST_CW_END_OF_EARLY_DATA:
765 /*
766 * We set the enc_write_ctx back to NULL because we may end up writing
767 * in cleartext again if we get a HelloRetryRequest from the server.
768 */
769 EVP_CIPHER_CTX_free(s->enc_write_ctx);
770 s->enc_write_ctx = NULL;
771 break;
772
61ae935a 773 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
774 if (tls_client_key_exchange_post_work(s) == 0) {
775 /* SSLfatal() already called */
61ae935a 776 return WORK_ERROR;
a2c2e000 777 }
61ae935a
MC
778 break;
779
780 case TLS_ST_CW_CHANGE:
318d3c0e 781 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
4d02f870 782 break;
066904cc
MC
783 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
784 && s->max_early_data > 0) {
785 /*
786 * We haven't selected TLSv1.3 yet so we don't call the change
787 * cipher state function associated with the SSL_METHOD. Instead
788 * we call tls13_change_cipher_state() directly.
789 */
790 if (!tls13_change_cipher_state(s,
791 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
792 return WORK_ERROR;
793 break;
794 }
555cbb32 795 s->session->cipher = s->s3.tmp.new_cipher;
61ae935a
MC
796#ifdef OPENSSL_NO_COMP
797 s->session->compress_meth = 0;
798#else
555cbb32 799 if (s->s3.tmp.new_compression == NULL)
61ae935a
MC
800 s->session->compress_meth = 0;
801 else
555cbb32 802 s->session->compress_meth = s->s3.tmp.new_compression->id;
61ae935a 803#endif
a2c2e000
MC
804 if (!s->method->ssl3_enc->setup_key_block(s)) {
805 /* SSLfatal() already called */
61ae935a 806 return WORK_ERROR;
a2c2e000 807 }
61ae935a
MC
808
809 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
810 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
811 /* SSLfatal() already called */
61ae935a 812 return WORK_ERROR;
a2c2e000 813 }
61ae935a
MC
814
815 if (SSL_IS_DTLS(s)) {
816#ifndef OPENSSL_NO_SCTP
817 if (s->hit) {
818 /*
819 * Change to new shared key of SCTP-Auth, will be ignored if
820 * no SCTP used.
821 */
822 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
823 0, NULL);
824 }
825#endif
826
827 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
828 }
829 break;
830
831 case TLS_ST_CW_FINISHED:
832#ifndef OPENSSL_NO_SCTP
833 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
834 /*
835 * Change to new shared key of SCTP-Auth, will be ignored if
836 * no SCTP used.
837 */
838 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
839 0, NULL);
840 }
841#endif
842 if (statem_flush(s) != 1)
843 return WORK_MORE_B;
92760c21
MC
844
845 if (SSL_IS_TLS13(s)) {
9d75dce3 846 if (!tls13_save_handshake_digest_for_pha(s)) {
a2c2e000
MC
847 /* SSLfatal() already called */
848 return WORK_ERROR;
849 }
9d75dce3
TS
850 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
851 if (!s->method->ssl3_enc->change_cipher_state(s,
852 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
853 /* SSLfatal() already called */
854 return WORK_ERROR;
855 }
856 }
92760c21 857 }
61ae935a 858 break;
9412b3ad
MC
859
860 case TLS_ST_CW_KEY_UPDATE:
861 if (statem_flush(s) != 1)
862 return WORK_MORE_A;
a2c2e000
MC
863 if (!tls13_update_key(s, 1)) {
864 /* SSLfatal() already called */
57389a32 865 return WORK_ERROR;
a2c2e000 866 }
9412b3ad 867 break;
61ae935a
MC
868 }
869
870 return WORK_FINISHED_CONTINUE;
871}
872
873/*
6392fb8e
MC
874 * Get the message construction function and message type for sending from the
875 * client
61ae935a
MC
876 *
877 * Valid return values are:
878 * 1: Success
879 * 0: Error
880 */
6392fb8e 881int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 882 confunc_f *confunc, int *mt)
61ae935a 883{
d6f1a6e9 884 OSSL_STATEM *st = &s->statem;
61ae935a 885
4a01c59f
MC
886 switch (st->hand_state) {
887 default:
888 /* Shouldn't happen */
c48ffbcc 889 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
890 return 0;
891
892 case TLS_ST_CW_CHANGE:
5923ad4b 893 if (SSL_IS_DTLS(s))
6392fb8e 894 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 895 else
6392fb8e
MC
896 *confunc = tls_construct_change_cipher_spec;
897 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
898 break;
899
900 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
901 *confunc = tls_construct_client_hello;
902 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
903 break;
904
ef6c191b
MC
905 case TLS_ST_CW_END_OF_EARLY_DATA:
906 *confunc = tls_construct_end_of_early_data;
907 *mt = SSL3_MT_END_OF_EARLY_DATA;
908 break;
909
910 case TLS_ST_PENDING_EARLY_DATA_END:
911 *confunc = NULL;
912 *mt = SSL3_MT_DUMMY;
913 break;
914
4a01c59f 915 case TLS_ST_CW_CERT:
6392fb8e
MC
916 *confunc = tls_construct_client_certificate;
917 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
918 break;
919
920 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
921 *confunc = tls_construct_client_key_exchange;
922 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
923 break;
924
925 case TLS_ST_CW_CERT_VRFY:
d8bc1399 926 *confunc = tls_construct_cert_verify;
6392fb8e 927 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 928 break;
61ae935a
MC
929
930#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 931 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
932 *confunc = tls_construct_next_proto;
933 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 934 break;
61ae935a 935#endif
4a01c59f 936 case TLS_ST_CW_FINISHED:
6392fb8e
MC
937 *confunc = tls_construct_finished;
938 *mt = SSL3_MT_FINISHED;
4a01c59f 939 break;
9412b3ad
MC
940
941 case TLS_ST_CW_KEY_UPDATE:
942 *confunc = tls_construct_key_update;
943 *mt = SSL3_MT_KEY_UPDATE;
944 break;
4a01c59f 945 }
5923ad4b 946
5923ad4b 947 return 1;
61ae935a
MC
948}
949
950/*
951 * Returns the maximum allowed length for the current message that we are
952 * reading. Excludes the message header.
953 */
eda75751 954size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 955{
d6f1a6e9 956 OSSL_STATEM *st = &s->statem;
61ae935a 957
a230b26e 958 switch (st->hand_state) {
f3b3d7f0
RS
959 default:
960 /* Shouldn't happen */
961 return 0;
962
a230b26e
EK
963 case TLS_ST_CR_SRVR_HELLO:
964 return SERVER_HELLO_MAX_LENGTH;
61ae935a 965
a230b26e
EK
966 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
967 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 968
a230b26e
EK
969 case TLS_ST_CR_CERT:
970 return s->max_cert_list;
61ae935a 971
2c5dfdc3
MC
972 case TLS_ST_CR_CERT_VRFY:
973 return SSL3_RT_MAX_PLAIN_LENGTH;
974
a230b26e
EK
975 case TLS_ST_CR_CERT_STATUS:
976 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 977
a230b26e
EK
978 case TLS_ST_CR_KEY_EXCH:
979 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 980
a230b26e
EK
981 case TLS_ST_CR_CERT_REQ:
982 /*
983 * Set to s->max_cert_list for compatibility with previous releases. In
984 * practice these messages can get quite long if servers are configured
985 * to provide a long list of acceptable CAs
986 */
987 return s->max_cert_list;
61ae935a 988
a230b26e
EK
989 case TLS_ST_CR_SRVR_DONE:
990 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 991
a230b26e
EK
992 case TLS_ST_CR_CHANGE:
993 if (s->version == DTLS1_BAD_VER)
994 return 3;
995 return CCS_MAX_LENGTH;
61ae935a 996
a230b26e
EK
997 case TLS_ST_CR_SESSION_TICKET:
998 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 999
a230b26e
EK
1000 case TLS_ST_CR_FINISHED:
1001 return FINISHED_MAX_LENGTH;
e46f2334
MC
1002
1003 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1004 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
1005
1006 case TLS_ST_CR_KEY_UPDATE:
1007 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1008 }
61ae935a
MC
1009}
1010
1011/*
1012 * Process a message that the client has been received from the server.
1013 */
8481f583 1014MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 1015{
d6f1a6e9 1016 OSSL_STATEM *st = &s->statem;
61ae935a 1017
a230b26e 1018 switch (st->hand_state) {
f3b3d7f0
RS
1019 default:
1020 /* Shouldn't happen */
c48ffbcc 1021 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1022 return MSG_PROCESS_ERROR;
1023
a230b26e
EK
1024 case TLS_ST_CR_SRVR_HELLO:
1025 return tls_process_server_hello(s, pkt);
61ae935a 1026
a230b26e
EK
1027 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1028 return dtls_process_hello_verify(s, pkt);
61ae935a 1029
a230b26e
EK
1030 case TLS_ST_CR_CERT:
1031 return tls_process_server_certificate(s, pkt);
61ae935a 1032
2c5dfdc3
MC
1033 case TLS_ST_CR_CERT_VRFY:
1034 return tls_process_cert_verify(s, pkt);
1035
a230b26e
EK
1036 case TLS_ST_CR_CERT_STATUS:
1037 return tls_process_cert_status(s, pkt);
61ae935a 1038
a230b26e
EK
1039 case TLS_ST_CR_KEY_EXCH:
1040 return tls_process_key_exchange(s, pkt);
61ae935a 1041
a230b26e
EK
1042 case TLS_ST_CR_CERT_REQ:
1043 return tls_process_certificate_request(s, pkt);
61ae935a 1044
a230b26e
EK
1045 case TLS_ST_CR_SRVR_DONE:
1046 return tls_process_server_done(s, pkt);
61ae935a 1047
a230b26e
EK
1048 case TLS_ST_CR_CHANGE:
1049 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1050
a230b26e
EK
1051 case TLS_ST_CR_SESSION_TICKET:
1052 return tls_process_new_session_ticket(s, pkt);
61ae935a 1053
a230b26e
EK
1054 case TLS_ST_CR_FINISHED:
1055 return tls_process_finished(s, pkt);
e46f2334 1056
c7f47786
MC
1057 case TLS_ST_CR_HELLO_REQ:
1058 return tls_process_hello_req(s, pkt);
1059
e46f2334
MC
1060 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1061 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1062
1063 case TLS_ST_CR_KEY_UPDATE:
1064 return tls_process_key_update(s, pkt);
61ae935a 1065 }
61ae935a
MC
1066}
1067
1068/*
1069 * Perform any further processing required following the receipt of a message
1070 * from the server
1071 */
8481f583 1072WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1073{
d6f1a6e9 1074 OSSL_STATEM *st = &s->statem;
61ae935a 1075
a230b26e 1076 switch (st->hand_state) {
f3b3d7f0
RS
1077 default:
1078 /* Shouldn't happen */
c48ffbcc 1079 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1080 return WORK_ERROR;
1081
e4562014 1082 case TLS_ST_CR_CERT_VRFY:
05c4f1d5
MC
1083 case TLS_ST_CR_CERT_REQ:
1084 return tls_prepare_client_certificate(s, wst);
61ae935a 1085 }
61ae935a
MC
1086}
1087
7cea05dc 1088int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1089{
2c7b4dbc 1090 unsigned char *p;
ec60ccc1
MC
1091 size_t sess_id_len;
1092 int i, protverr;
09b6c2ef 1093#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1094 SSL_COMP *comp;
1095#endif
b9908bf9 1096 SSL_SESSION *sess = s->session;
a5816a5a 1097 unsigned char *session_id;
0f113f3e 1098
b9908bf9 1099 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1100 protverr = ssl_set_client_hello_version(s);
1101 if (protverr != 0) {
c48ffbcc 1102 SSLfatal(s, SSL_AD_INTERNAL_ERROR, protverr);
7cea05dc 1103 return 0;
4fa52141 1104 }
0f113f3e 1105
e586eac8 1106 if (sess == NULL
4fd12788 1107 || !ssl_version_supported(s, sess->ssl_version, NULL)
e586eac8 1108 || !SSL_SESSION_is_resumable(sess)) {
fc7129dc
MC
1109 if (s->hello_retry_request == SSL_HRR_NONE
1110 && !ssl_get_new_session(s, 0)) {
f63a17d6 1111 /* SSLfatal() already called */
7cea05dc 1112 return 0;
f63a17d6 1113 }
b9908bf9
MC
1114 }
1115 /* else use the pre-loaded session */
0f113f3e 1116
555cbb32 1117 p = s->s3.client_random;
0f113f3e 1118
b9908bf9
MC
1119 /*
1120 * for DTLS if client_random is initialized, reuse it, we are
1121 * required to use same upon reply to HelloVerify
1122 */
1123 if (SSL_IS_DTLS(s)) {
1124 size_t idx;
1125 i = 1;
555cbb32 1126 for (idx = 0; idx < sizeof(s->s3.client_random); idx++) {
b9908bf9
MC
1127 if (p[idx]) {
1128 i = 0;
1129 break;
0f113f3e 1130 }
0f113f3e 1131 }
751b26b1 1132 } else {
fc7129dc 1133 i = (s->hello_retry_request == SSL_HRR_NONE);
751b26b1 1134 }
0f113f3e 1135
555cbb32 1136 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3.client_random),
f63a17d6 1137 DOWNGRADE_NONE) <= 0) {
c48ffbcc 1138 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1139 return 0;
f63a17d6 1140 }
b9908bf9 1141
b9908bf9
MC
1142 /*-
1143 * version indicates the negotiated version: for example from
1144 * an SSLv2/v3 compatible client hello). The client_version
1145 * field is the maximum version we permit and it is also
1146 * used in RSA encrypted premaster secrets. Some servers can
1147 * choke if we initially report a higher version then
1148 * renegotiate to a lower one in the premaster secret. This
1149 * didn't happen with TLS 1.0 as most servers supported it
1150 * but it can with TLS 1.1 or later if the server only supports
1151 * 1.0.
1152 *
1153 * Possible scenario with previous logic:
1154 * 1. Client hello indicates TLS 1.2
1155 * 2. Server hello says TLS 1.0
1156 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1157 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1158 * 5. Server sends hello request to renegotiate.
1159 * 6. Client hello indicates TLS v1.0 as we now
1160 * know that is maximum server supports.
1161 * 7. Server chokes on RSA encrypted premaster secret
1162 * containing version 1.0.
1163 *
1164 * For interoperability it should be OK to always use the
1165 * maximum version we support in client hello and then rely
1166 * on the checking of version to ensure the servers isn't
1167 * being inconsistent: for example initially negotiating with
1168 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1169 * client_version in client hello and not resetting it to
1170 * the negotiated version.
cd998837
MC
1171 *
1172 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1173 * supported_versions extension for the real supported versions.
b9908bf9 1174 */
7acb8b64 1175 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
555cbb32 1176 || !WPACKET_memcpy(pkt, s->s3.client_random, SSL3_RANDOM_SIZE)) {
c48ffbcc 1177 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1178 return 0;
2c7b4dbc 1179 }
b9908bf9
MC
1180
1181 /* Session ID */
a5816a5a
MC
1182 session_id = s->session->session_id;
1183 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1184 if (s->version == TLS1_3_VERSION
1185 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1186 sess_id_len = sizeof(s->tmp_session_id);
1187 s->tmp_session_id_len = sess_id_len;
1188 session_id = s->tmp_session_id;
fc7129dc 1189 if (s->hello_retry_request == SSL_HRR_NONE
8f21260b
MC
1190 && RAND_bytes_ex(s->ctx->libctx, s->tmp_session_id,
1191 sess_id_len) <= 0) {
c48ffbcc 1192 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
a5816a5a
MC
1193 return 0;
1194 }
1195 } else {
1196 sess_id_len = 0;
1197 }
1198 } else {
dee0cc10 1199 assert(s->session->session_id_length <= sizeof(s->session->session_id));
ec60ccc1 1200 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1201 if (s->version == TLS1_3_VERSION) {
1202 s->tmp_session_id_len = sess_id_len;
1203 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1204 }
1205 }
dee0cc10 1206 if (!WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1207 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1208 sess_id_len))
7cea05dc 1209 || !WPACKET_close(pkt)) {
c48ffbcc 1210 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1211 return 0;
b9908bf9 1212 }
0f113f3e 1213
b9908bf9
MC
1214 /* cookie stuff for DTLS */
1215 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1216 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1217 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1218 s->d1->cookie_len)) {
c48ffbcc 1219 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1220 return 0;
0f113f3e 1221 }
b9908bf9
MC
1222 }
1223
1224 /* Ciphers supported */
7cea05dc 1225 if (!WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 1226 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1227 return 0;
2c7b4dbc 1228 }
635c8f77 1229
f63a17d6
MC
1230 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1231 /* SSLfatal() already called */
7cea05dc 1232 return 0;
f63a17d6 1233 }
7cea05dc 1234 if (!WPACKET_close(pkt)) {
c48ffbcc 1235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1236 return 0;
b9908bf9 1237 }
0f113f3e 1238
b9908bf9 1239 /* COMPRESSION */
7cea05dc 1240 if (!WPACKET_start_sub_packet_u8(pkt)) {
c48ffbcc 1241 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1242 return 0;
2c7b4dbc
MC
1243 }
1244#ifndef OPENSSL_NO_COMP
c19602b5
MC
1245 if (ssl_allow_compression(s)
1246 && s->ctx->comp_methods
555cbb32 1247 && (SSL_IS_DTLS(s) || s->s3.tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1248 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1249 for (i = 0; i < compnum; i++) {
1250 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1251 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
c48ffbcc 1252 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1253 return 0;
2c7b4dbc
MC
1254 }
1255 }
b9908bf9 1256 }
09b6c2ef 1257#endif
2c7b4dbc 1258 /* Add the NULL method */
7cea05dc 1259 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
c48ffbcc 1260 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1261 return 0;
2c7b4dbc 1262 }
761772d7 1263
b9908bf9 1264 /* TLS extensions */
f63a17d6
MC
1265 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1266 /* SSLfatal() already called */
7cea05dc 1267 return 0;
b9908bf9 1268 }
0f113f3e 1269
b9908bf9 1270 return 1;
0f113f3e 1271}
d02b48c6 1272
be3583fa 1273MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1274{
cb150cbc 1275 size_t cookie_len;
8ba708e5
MC
1276 PACKET cookiepkt;
1277
1278 if (!PACKET_forward(pkt, 2)
a230b26e 1279 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
c48ffbcc 1280 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1281 return MSG_PROCESS_ERROR;
8ba708e5
MC
1282 }
1283
1284 cookie_len = PACKET_remaining(&cookiepkt);
1285 if (cookie_len > sizeof(s->d1->cookie)) {
c48ffbcc 1286 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_LENGTH_TOO_LONG);
f63a17d6 1287 return MSG_PROCESS_ERROR;
8ba708e5
MC
1288 }
1289
1290 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
c48ffbcc 1291 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1292 return MSG_PROCESS_ERROR;
8ba708e5
MC
1293 }
1294 s->d1->cookie_len = cookie_len;
1295
1296 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1297}
1298
11c67eea 1299static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1300{
1301 STACK_OF(SSL_CIPHER) *sk;
1302 const SSL_CIPHER *c;
11c67eea
MC
1303 int i;
1304
1305 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1306 if (c == NULL) {
1307 /* unknown cipher */
c48ffbcc 1308 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1309 return 0;
1310 }
1311 /*
1312 * If it is a disabled cipher we either didn't send it in client hello,
1313 * or it's not allowed for the selected protocol. So we return an error.
1314 */
8af91fd9 1315 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
c48ffbcc 1316 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1317 return 0;
1318 }
1319
1320 sk = ssl_get_ciphers_by_id(s);
1321 i = sk_SSL_CIPHER_find(sk, c);
1322 if (i < 0) {
1323 /* we did not say we would use this cipher */
c48ffbcc 1324 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1325 return 0;
1326 }
1327
555cbb32
TS
1328 if (SSL_IS_TLS13(s) && s->s3.tmp.new_cipher != NULL
1329 && s->s3.tmp.new_cipher->id != c->id) {
11c67eea 1330 /* ServerHello selected a different ciphersuite to that in the HRR */
c48ffbcc 1331 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1332 return 0;
1333 }
1334
1335 /*
1336 * Depending on the session caching (internal/external), the cipher
1337 * and/or cipher_id values may not be set. Make sure that cipher_id is
1338 * set and use it for comparison.
1339 */
1340 if (s->session->cipher != NULL)
1341 s->session->cipher_id = s->session->cipher->id;
1342 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1343 if (SSL_IS_TLS13(s)) {
1344 /*
1345 * In TLSv1.3 it is valid for the server to select a different
1346 * ciphersuite as long as the hash is the same.
1347 */
c8f6c28a
MC
1348 if (ssl_md(s->ctx, c->algorithm2)
1349 != ssl_md(s->ctx, s->session->cipher->algorithm2)) {
f63a17d6 1350 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1351 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1352 return 0;
1353 }
1354 } else {
1355 /*
1356 * Prior to TLSv1.3 resuming a session always meant using the same
1357 * ciphersuite.
1358 */
c48ffbcc 1359 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1360 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1361 return 0;
1362 }
11c67eea 1363 }
555cbb32 1364 s->s3.tmp.new_cipher = c;
11c67eea
MC
1365
1366 return 1;
1367}
1368
1369MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1370{
332eb390 1371 PACKET session_id, extpkt;
b9908bf9 1372 size_t session_id_len;
b6981744 1373 const unsigned char *cipherchars;
597c51bc 1374 int hrr = 0;
b9908bf9 1375 unsigned int compression;
4fa52141 1376 unsigned int sversion;
3434f40b 1377 unsigned int context;
332eb390 1378 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1379#ifndef OPENSSL_NO_COMP
1380 SSL_COMP *comp;
1381#endif
1382
4fa52141 1383 if (!PACKET_get_net_2(pkt, &sversion)) {
c48ffbcc 1384 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1385 goto err;
4fa52141 1386 }
50932c4a 1387
c3043dcd 1388 /* load the server random */
597c51bc
MC
1389 if (s->version == TLS1_3_VERSION
1390 && sversion == TLS1_2_VERSION
1391 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1392 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
fc7129dc
MC
1393 s->hello_retry_request = SSL_HRR_PENDING;
1394 hrr = 1;
597c51bc 1395 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
c48ffbcc 1396 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
597c51bc
MC
1397 goto err;
1398 }
1399 } else {
555cbb32 1400 if (!PACKET_copy_bytes(pkt, s->s3.server_random, SSL3_RANDOM_SIZE)) {
c48ffbcc 1401 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
597c51bc
MC
1402 goto err;
1403 }
c3043dcd
MC
1404 }
1405
88050dd1
MC
1406 /* Get the session-id. */
1407 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
c48ffbcc 1408 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1409 goto err;
0f113f3e 1410 }
88050dd1
MC
1411 session_id_len = PACKET_remaining(&session_id);
1412 if (session_id_len > sizeof(s->session->session_id)
1413 || session_id_len > SSL3_SESSION_ID_SIZE) {
c48ffbcc 1414 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1415 goto err;
524420d8
MC
1416 }
1417
73999b62 1418 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
c48ffbcc 1419 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1420 goto err;
fc5ce51d
EK
1421 }
1422
88050dd1 1423 if (!PACKET_get_1(pkt, &compression)) {
c48ffbcc 1424 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
88050dd1 1425 goto err;
4ff65f77
MC
1426 }
1427
1428 /* TLS extensions */
597c51bc 1429 if (PACKET_remaining(pkt) == 0 && !hrr) {
4ff65f77 1430 PACKET_null_init(&extpkt);
26b9172a
MC
1431 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1432 || PACKET_remaining(pkt) != 0) {
c48ffbcc 1433 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 1434 goto err;
4ff65f77
MC
1435 }
1436
597c51bc
MC
1437 if (!hrr) {
1438 if (!tls_collect_extensions(s, &extpkt,
1439 SSL_EXT_TLS1_2_SERVER_HELLO
1440 | SSL_EXT_TLS1_3_SERVER_HELLO,
1441 &extensions, NULL, 1)) {
1442 /* SSLfatal() already called */
1443 goto err;
1444 }
1445
1446 if (!ssl_choose_client_version(s, sversion, extensions)) {
1447 /* SSLfatal() already called */
1448 goto err;
1449 }
88050dd1
MC
1450 }
1451
597c51bc
MC
1452 if (SSL_IS_TLS13(s) || hrr) {
1453 if (compression != 0) {
1454 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
597c51bc
MC
1455 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1456 goto err;
1457 }
1458
1459 if (session_id_len != s->tmp_session_id_len
1460 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1461 session_id_len) != 0) {
c48ffbcc 1462 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_INVALID_SESSION_ID);
597c51bc
MC
1463 goto err;
1464 }
1465 }
1466
1467 if (hrr) {
1468 if (!set_client_ciphersuite(s, cipherchars)) {
1469 /* SSLfatal() already called */
1470 goto err;
1471 }
1472
1473 return tls_process_as_hello_retry_request(s, &extpkt);
88050dd1
MC
1474 }
1475
1476 /*
1477 * Now we have chosen the version we need to check again that the extensions
1478 * are appropriate for this version.
1479 */
fe874d27
MC
1480 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1481 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1 1482 if (!tls_validate_all_contexts(s, context, extensions)) {
c48ffbcc 1483 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
88050dd1
MC
1484 goto err;
1485 }
1486
4ff65f77
MC
1487 s->hit = 0;
1488
1489 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1490 /*
1491 * In TLSv1.3 a ServerHello message signals a key change so the end of
1492 * the message must be on a record boundary.
1493 */
1494 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1495 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
a5816a5a
MC
1496 SSL_R_NOT_ON_RECORD_BOUNDARY);
1497 goto err;
1498 }
1499
4ff65f77
MC
1500 /* This will set s->hit if we are resuming */
1501 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1502 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1503 extensions, NULL, 0)) {
f63a17d6
MC
1504 /* SSLfatal() already called */
1505 goto err;
1506 }
4ff65f77 1507 } else {
8c1a5343 1508 /*
4ff65f77
MC
1509 * Check if we can resume the session based on external pre-shared
1510 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1511 * Resumption based on server-side state works with session IDs.
1512 * Resumption based on pre-shared Protected Access Credentials (PACs)
1513 * works by overriding the SessionTicket extension at the application
1514 * layer, and does not send a session ID. (We do not know whether
1515 * EAP-FAST servers would honour the session ID.) Therefore, the session
1516 * ID alone is not a reliable indicator of session resumption, so we
1517 * first check if we can resume, and later peek at the next handshake
1518 * message to see if the server wants to resume.
8c1a5343 1519 */
4ff65f77
MC
1520 if (s->version >= TLS1_VERSION
1521 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1522 const SSL_CIPHER *pref_cipher = NULL;
1523 /*
1524 * s->session->master_key_length is a size_t, but this is an int for
1525 * backwards compat reasons
1526 */
1527 int master_key_length;
1528 master_key_length = sizeof(s->session->master_key);
1529 if (s->ext.session_secret_cb(s, s->session->master_key,
1530 &master_key_length,
1531 NULL, &pref_cipher,
1532 s->ext.session_secret_cb_arg)
1533 && master_key_length > 0) {
1534 s->session->master_key_length = master_key_length;
1535 s->session->cipher = pref_cipher ?
60d685d1 1536 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1537 } else {
c48ffbcc 1538 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 1539 goto err;
4ff65f77 1540 }
0f113f3e 1541 }
4ff65f77
MC
1542
1543 if (session_id_len != 0
1544 && session_id_len == s->session->session_id_length
1545 && memcmp(PACKET_data(&session_id), s->session->session_id,
1546 session_id_len) == 0)
1547 s->hit = 1;
50932c4a
MC
1548 }
1549
4ff65f77 1550 if (s->hit) {
0f113f3e 1551 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1552 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1553 /* actually a client application bug */
f63a17d6 1554 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6
MC
1555 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1556 goto err;
0f113f3e 1557 }
6e3d0153 1558 } else {
0f113f3e 1559 /*
6e3d0153 1560 * If we were trying for session-id reuse but the server
4ff65f77 1561 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1562 * In the case of EAP-FAST and PAC, we do not send a session ID,
1563 * so the PAC-based session secret is always preserved. It'll be
1564 * overwritten if the server refuses resumption.
0f113f3e 1565 */
c96ce52c 1566 if (s->session->session_id_length > 0) {
9ef9088c 1567 tsan_counter(&s->session_ctx->stats.sess_miss);
0f113f3e 1568 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1569 /* SSLfatal() already called */
1570 goto err;
0f113f3e
MC
1571 }
1572 }
50932c4a 1573
ccae4a15 1574 s->session->ssl_version = s->version;
a5816a5a
MC
1575 /*
1576 * In TLSv1.2 and below we save the session id we were sent so we can
1577 * resume it later. In TLSv1.3 the session id we were sent is just an
1578 * echo of what we originally sent in the ClientHello and should not be
1579 * used for resumption.
1580 */
1581 if (!SSL_IS_TLS13(s)) {
1582 s->session->session_id_length = session_id_len;
1583 /* session_id_len could be 0 */
1584 if (session_id_len > 0)
1585 memcpy(s->session->session_id, PACKET_data(&session_id),
1586 session_id_len);
1587 }
0f113f3e 1588 }
fc5ce51d 1589
ccae4a15
FI
1590 /* Session version and negotiated protocol version should match */
1591 if (s->version != s->session->ssl_version) {
c48ffbcc 1592 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
f63a17d6
MC
1593 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1594 goto err;
ccae4a15 1595 }
0f113f3e 1596 /*
3eb2aff4
KR
1597 * Now that we know the version, update the check to see if it's an allowed
1598 * version.
1599 */
555cbb32
TS
1600 s->s3.tmp.min_ver = s->version;
1601 s->s3.tmp.max_ver = s->version;
0f113f3e 1602
11c67eea 1603 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1604 /* SSLfatal() already called */
1605 goto err;
0f113f3e
MC
1606 }
1607
09b6c2ef 1608#ifdef OPENSSL_NO_COMP
fc5ce51d 1609 if (compression != 0) {
c48ffbcc 1610 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6
MC
1611 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1612 goto err;
0f113f3e
MC
1613 }
1614 /*
1615 * If compression is disabled we'd better not try to resume a session
1616 * using compression.
1617 */
1618 if (s->session->compress_meth != 0) {
c48ffbcc 1619 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_COMPRESSION);
f63a17d6 1620 goto err;
0f113f3e 1621 }
09b6c2ef 1622#else
fc5ce51d 1623 if (s->hit && compression != s->session->compress_meth) {
c48ffbcc 1624 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
dd5a4279 1625 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1626 goto err;
0f113f3e 1627 }
fc5ce51d 1628 if (compression == 0)
0f113f3e
MC
1629 comp = NULL;
1630 else if (!ssl_allow_compression(s)) {
c48ffbcc 1631 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_COMPRESSION_DISABLED);
f63a17d6 1632 goto err;
fc5ce51d
EK
1633 } else {
1634 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1635 }
0f113f3e 1636
fc5ce51d 1637 if (compression != 0 && comp == NULL) {
c48ffbcc 1638 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6
MC
1639 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1640 goto err;
0f113f3e 1641 } else {
555cbb32 1642 s->s3.tmp.new_compression = comp;
0f113f3e 1643 }
09b6c2ef 1644#endif
761772d7 1645
f63a17d6
MC
1646 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1647 /* SSLfatal() already called */
1648 goto err;
1649 }
332eb390 1650
8723588e
MC
1651#ifndef OPENSSL_NO_SCTP
1652 if (SSL_IS_DTLS(s) && s->hit) {
1653 unsigned char sctpauthkey[64];
1654 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 1655 size_t labellen;
8723588e
MC
1656
1657 /*
1658 * Add new shared key for SCTP-Auth, will be ignored if
1659 * no SCTP used.
1660 */
141eb8c6
MC
1661 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1662 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e 1663
09d62b33
MT
1664 /* Don't include the terminating zero. */
1665 labellen = sizeof(labelbuffer) - 1;
1666 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
1667 labellen += 1;
1668
8723588e 1669 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1670 sizeof(sctpauthkey),
1671 labelbuffer,
09d62b33 1672 labellen, NULL, 0, 0) <= 0) {
c48ffbcc 1673 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
1674 goto err;
1675 }
8723588e
MC
1676
1677 BIO_ctrl(SSL_get_wbio(s),
1678 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1679 sizeof(sctpauthkey), sctpauthkey);
1680 }
1681#endif
1682
92760c21
MC
1683 /*
1684 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1685 * we're done with this message
1686 */
1687 if (SSL_IS_TLS13(s)
1688 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1689 || !s->method->ssl3_enc->change_cipher_state(s,
1690 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1691 /* SSLfatal() already called */
1692 goto err;
92760c21
MC
1693 }
1694
1b0286a3 1695 OPENSSL_free(extensions);
b9908bf9 1696 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1697 err:
1b0286a3 1698 OPENSSL_free(extensions);
b9908bf9 1699 return MSG_PROCESS_ERROR;
0f113f3e 1700}
d02b48c6 1701
597c51bc
MC
1702static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1703 PACKET *extpkt)
3847d426 1704{
3847d426 1705 RAW_EXTENSION *extensions = NULL;
3847d426 1706
d4504fe5
MC
1707 /*
1708 * If we were sending early_data then the enc_write_ctx is now invalid and
1709 * should not be used.
1710 */
1711 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1712 s->enc_write_ctx = NULL;
1713
597c51bc 1714 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1715 &extensions, NULL, 1)
fe874d27 1716 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1717 extensions, NULL, 0, 1)) {
1718 /* SSLfatal() already called */
1719 goto err;
1720 }
3847d426
MC
1721
1722 OPENSSL_free(extensions);
66d4bf6b
MC
1723 extensions = NULL;
1724
f5d270ca
BK
1725 if (s->ext.tls13_cookie_len == 0
1726#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
555cbb32 1727 && s->s3.tmp.pkey != NULL
f5d270ca
BK
1728#endif
1729 ) {
66d4bf6b
MC
1730 /*
1731 * We didn't receive a cookie or a new key_share so the next
1732 * ClientHello will not change
1733 */
c48ffbcc 1734 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CHANGE_FOLLOWING_HRR);
f63a17d6 1735 goto err;
66d4bf6b 1736 }
3847d426 1737
11c67eea
MC
1738 /*
1739 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1740 * a synthetic message_hash in place of ClientHello1.
1741 */
43054d3d 1742 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
f63a17d6
MC
1743 /* SSLfatal() already called */
1744 goto err;
11c67eea
MC
1745 }
1746
1747 /*
1748 * Add this message to the Transcript Hash. Normally this is done
1749 * automatically prior to the message processing stage. However due to the
1750 * need to create the synthetic message hash, we defer that step until now
1751 * for HRR messages.
1752 */
1753 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1754 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1755 /* SSLfatal() already called */
1756 goto err;
11c67eea
MC
1757 }
1758
3847d426 1759 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1760 err:
3847d426
MC
1761 OPENSSL_free(extensions);
1762 return MSG_PROCESS_ERROR;
1763}
1764
be3583fa 1765MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1766{
f63a17d6 1767 int i;
eb5fd03b 1768 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1769 unsigned long cert_list_len, cert_len;
1770 X509 *x = NULL;
b6981744 1771 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1772 STACK_OF(X509) *sk = NULL;
1773 EVP_PKEY *pkey = NULL;
7f6b466b 1774 size_t chainidx, certidx;
e96e0f8e 1775 unsigned int context = 0;
7f6b466b 1776 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1777
1778 if ((sk = sk_X509_new_null()) == NULL) {
c48ffbcc 1779 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
cc273a93 1780 goto err;
0f113f3e
MC
1781 }
1782
e96e0f8e
MC
1783 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1784 || context != 0
1785 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1786 || PACKET_remaining(pkt) != cert_list_len
1787 || PACKET_remaining(pkt) == 0) {
c48ffbcc 1788 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1789 goto err;
0f113f3e 1790 }
d805a57b 1791 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1792 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1793 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
c48ffbcc 1794 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
f63a17d6 1795 goto err;
0f113f3e
MC
1796 }
1797
df758a85 1798 certstart = certbytes;
d8652be0 1799 x = X509_new_ex(s->ctx->libctx, s->ctx->propq);
0f113f3e 1800 if (x == NULL) {
c48ffbcc 1801 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_MALLOC_FAILURE);
6849b73c 1802 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
6725682d
SL
1803 goto err;
1804 }
1805 if (d2i_X509(&x, (const unsigned char **)&certbytes,
1806 cert_len) == NULL) {
c48ffbcc 1807 SSLfatal(s, SSL_AD_BAD_CERTIFICATE, ERR_R_ASN1_LIB);
f63a17d6 1808 goto err;
0f113f3e 1809 }
6725682d 1810
df758a85 1811 if (certbytes != (certstart + cert_len)) {
c48ffbcc 1812 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
f63a17d6 1813 goto err;
0f113f3e 1814 }
e96e0f8e
MC
1815
1816 if (SSL_IS_TLS13(s)) {
1817 RAW_EXTENSION *rawexts = NULL;
1818 PACKET extensions;
1819
1820 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
c48ffbcc 1821 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 1822 goto err;
e96e0f8e 1823 }
fe874d27
MC
1824 if (!tls_collect_extensions(s, &extensions,
1825 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1826 NULL, chainidx == 0)
8e1634ec 1827 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1828 rawexts, x, chainidx,
8e1634ec 1829 PACKET_remaining(pkt) == 0)) {
5ee289ea 1830 OPENSSL_free(rawexts);
f63a17d6
MC
1831 /* SSLfatal already called */
1832 goto err;
5ee289ea
MC
1833 }
1834 OPENSSL_free(rawexts);
e96e0f8e
MC
1835 }
1836
0f113f3e 1837 if (!sk_X509_push(sk, x)) {
c48ffbcc 1838 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
cc273a93 1839 goto err;
0f113f3e
MC
1840 }
1841 x = NULL;
0f113f3e
MC
1842 }
1843
1844 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1845 /*
1846 * The documented interface is that SSL_VERIFY_PEER should be set in order
1847 * for client side verification of the server certificate to take place.
1848 * However, historically the code has only checked that *any* flag is set
1849 * to cause server verification to take place. Use of the other flags makes
1850 * no sense in client mode. An attempt to clean up the semantics was
1851 * reverted because at least one application *only* set
1852 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1853 * server verification to take place, after the clean up it silently did
1854 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1855 * sent to them because they are void functions. Therefore, we now use the
1856 * (less clean) historic behaviour of performing validation if any flag is
1857 * set. The *documented* interface remains the same.
1858 */
1859 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
c6d38183 1860 SSLfatal(s, ssl_x509err2alert(s->verify_result),
f63a17d6
MC
1861 SSL_R_CERTIFICATE_VERIFY_FAILED);
1862 goto err;
0f113f3e
MC
1863 }
1864 ERR_clear_error(); /* but we keep s->verify_result */
1865 if (i > 1) {
c48ffbcc 1866 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, i);
f63a17d6 1867 goto err;
0f113f3e
MC
1868 }
1869
c34b0f99 1870 s->session->peer_chain = sk;
0f113f3e
MC
1871 /*
1872 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1873 * which we don't include in statem_srvr.c
0f113f3e
MC
1874 */
1875 x = sk_X509_value(sk, 0);
1876 sk = NULL;
0f113f3e 1877
8382fd3a 1878 pkey = X509_get0_pubkey(x);
0f113f3e 1879
55a9a16f 1880 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1881 x = NULL;
c48ffbcc 1882 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
f63a17d6
MC
1883 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1884 goto err;
0f113f3e
MC
1885 }
1886
7f6b466b 1887 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1888 x = NULL;
c48ffbcc 1889 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
f63a17d6 1890 goto err;
0f113f3e 1891 }
05b8486e
DSH
1892 /*
1893 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1894 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1895 * type.
1896 */
1897 if (!SSL_IS_TLS13(s)) {
555cbb32 1898 if ((clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1899 x = NULL;
c48ffbcc 1900 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CERTIFICATE_TYPE);
f63a17d6 1901 goto err;
05b8486e 1902 }
0f113f3e 1903 }
7f6b466b 1904 s->session->peer_type = certidx;
55a9a16f
MC
1905
1906 X509_free(s->session->peer);
05f0fb9f 1907 X509_up_ref(x);
55a9a16f 1908 s->session->peer = x;
0f113f3e 1909 s->session->verify_result = s->verify_result;
0f113f3e 1910 x = NULL;
2c5dfdc3
MC
1911
1912 /* Save the current hash state for when we receive the CertificateVerify */
1913 if (SSL_IS_TLS13(s)
1914 && !ssl_handshake_hash(s, s->cert_verify_hash,
1915 sizeof(s->cert_verify_hash),
1916 &s->cert_verify_hash_len)) {
f63a17d6
MC
1917 /* SSLfatal() already called */;
1918 goto err;
2c5dfdc3
MC
1919 }
1920
b9908bf9 1921 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1922
cc273a93 1923 err:
0f113f3e
MC
1924 X509_free(x);
1925 sk_X509_pop_free(sk, X509_free);
b9908bf9 1926 return ret;
0f113f3e 1927}
d02b48c6 1928
a2c2e000 1929static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1930{
1931#ifndef OPENSSL_NO_PSK
7dc1c647 1932 PACKET psk_identity_hint;
02a74590 1933
7dc1c647
MC
1934 /* PSK ciphersuites are preceded by an identity hint */
1935
1936 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
c48ffbcc 1937 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1938 return 0;
1939 }
1940
1941 /*
1942 * Store PSK identity hint for later use, hint is used in
1943 * tls_construct_client_key_exchange. Assume that the maximum length of
1944 * a PSK identity hint can be as long as the maximum length of a PSK
1945 * identity.
1946 */
1947 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
c48ffbcc 1948 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1949 return 0;
1950 }
02a74590 1951
7dc1c647
MC
1952 if (PACKET_remaining(&psk_identity_hint) == 0) {
1953 OPENSSL_free(s->session->psk_identity_hint);
1954 s->session->psk_identity_hint = NULL;
1955 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1956 &s->session->psk_identity_hint)) {
c48ffbcc 1957 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1958 return 0;
1959 }
1960
1961 return 1;
1962#else
c48ffbcc 1963 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7dc1c647 1964 return 0;
02a74590
MC
1965#endif
1966}
1967
a2c2e000 1968static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
1969{
1970#ifndef OPENSSL_NO_SRP
1971 PACKET prime, generator, salt, server_pub;
1972
1973 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1974 || !PACKET_get_length_prefixed_2(pkt, &generator)
1975 || !PACKET_get_length_prefixed_1(pkt, &salt)
1976 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
c48ffbcc 1977 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1978 return 0;
1979 }
1980
348240c6 1981 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1982 if ((s->srp_ctx.N =
1983 BN_bin2bn(PACKET_data(&prime),
348240c6 1984 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1985 || (s->srp_ctx.g =
1986 BN_bin2bn(PACKET_data(&generator),
348240c6 1987 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1988 || (s->srp_ctx.s =
1989 BN_bin2bn(PACKET_data(&salt),
348240c6 1990 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1991 || (s->srp_ctx.B =
1992 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1993 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
c48ffbcc 1994 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BN_LIB);
25c6c10c
MC
1995 return 0;
1996 }
1997
a2c2e000
MC
1998 if (!srp_verify_server_param(s)) {
1999 /* SSLfatal() already called */
25c6c10c
MC
2000 return 0;
2001 }
2002
2003 /* We must check if there is a certificate */
555cbb32 2004 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2005 *pkey = X509_get0_pubkey(s->session->peer);
2006
2007 return 1;
2008#else
c48ffbcc 2009 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2010 return 0;
2011#endif
2012}
2013
a2c2e000 2014static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d 2015{
e01a610d
MC
2016 PACKET prime, generator, pub_key;
2017 EVP_PKEY *peer_tmp = NULL;
e01a610d 2018 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1ee22dc2
MC
2019 EVP_PKEY_CTX *pctx = NULL;
2020 OSSL_PARAM *params = NULL;
2021 OSSL_PARAM_BLD *tmpl = NULL;
2022 int ret = 0;
26505153 2023
e01a610d
MC
2024 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2025 || !PACKET_get_length_prefixed_2(pkt, &generator)
2026 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
c48ffbcc 2027 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2028 return 0;
2029 }
2030
348240c6
MC
2031 /* TODO(size_t): Convert these calls */
2032 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2033 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2034 NULL);
2035 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2036 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2037 if (p == NULL || g == NULL || bnpub_key == NULL) {
c48ffbcc 2038 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BN_LIB);
e01a610d
MC
2039 goto err;
2040 }
2041
1ee22dc2
MC
2042 tmpl = OSSL_PARAM_BLD_new();
2043 if (tmpl == NULL
2044 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
2045 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_G, g)
2046 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_PUB_KEY,
2047 bnpub_key)
2048 || (params = OSSL_PARAM_BLD_to_param(tmpl)) == NULL) {
2049 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e01a610d
MC
2050 goto err;
2051 }
e01a610d 2052
1ee22dc2
MC
2053 pctx = EVP_PKEY_CTX_new_from_name(s->ctx->libctx, "DH", s->ctx->propq);
2054 if (pctx == NULL) {
2055 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
26505153
RL
2056 goto err;
2057 }
1ee22dc2
MC
2058 if (EVP_PKEY_key_fromdata_init(pctx) <= 0
2059 || EVP_PKEY_fromdata(pctx, &peer_tmp, params) <= 0) {
2060 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_DH_VALUE);
e01a610d
MC
2061 goto err;
2062 }
e01a610d 2063
1ee22dc2
MC
2064 EVP_PKEY_CTX_free(pctx);
2065 pctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, peer_tmp, s->ctx->propq);
2066 if (pctx == NULL
2067 || EVP_PKEY_param_check(pctx) != 1
2068 || EVP_PKEY_public_check(pctx) != 1) {
2069 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_DH_VALUE);
e01a610d
MC
2070 goto err;
2071 }
2072
ada66e78 2073 if (!ssl_security(s, SSL_SECOP_TMP_DH, EVP_PKEY_security_bits(peer_tmp),
47e81a1b 2074 0, peer_tmp)) {
c48ffbcc 2075 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_DH_KEY_TOO_SMALL);
ada66e78
P
2076 goto err;
2077 }
2078
555cbb32 2079 s->s3.peer_tmp = peer_tmp;
1ee22dc2 2080 peer_tmp = NULL;
e01a610d
MC
2081
2082 /*
2083 * FIXME: This makes assumptions about which ciphersuites come with
2084 * public keys. We should have a less ad-hoc way of doing this
2085 */
555cbb32 2086 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2087 *pkey = X509_get0_pubkey(s->session->peer);
2088 /* else anonymous DH, so no certificate or pkey. */
2089
1ee22dc2 2090 ret = 1;
e01a610d
MC
2091
2092 err:
1ee22dc2
MC
2093 OSSL_PARAM_BLD_free(tmpl);
2094 OSSL_PARAM_BLD_free_params(params);
2095 EVP_PKEY_free(peer_tmp);
2096 EVP_PKEY_CTX_free(pctx);
e01a610d
MC
2097 BN_free(p);
2098 BN_free(g);
2099 BN_free(bnpub_key);
e01a610d 2100
1ee22dc2 2101 return ret;
e01a610d
MC
2102}
2103
a2c2e000 2104static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2105{
2106#ifndef OPENSSL_NO_EC
2107 PACKET encoded_pt;
6447e818 2108 unsigned int curve_type, curve_id;
ff74aeb1
MC
2109
2110 /*
2111 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2112 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2113 * ECParameters in this case is just three bytes.
2114 */
6447e818 2115 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
c48ffbcc 2116 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2117 return 0;
2118 }
2119 /*
6447e818
DSH
2120 * Check curve is named curve type and one of our preferences, if not
2121 * server has sent an invalid curve.
ff74aeb1 2122 */
dcf8b01f
MC
2123 if (curve_type != NAMED_CURVE_TYPE
2124 || !tls1_check_group_id(s, curve_id, 1)) {
c48ffbcc 2125 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
ff74aeb1
MC
2126 return 0;
2127 }
2128
ada66e78 2129 if ((s->s3.peer_tmp = ssl_generate_param_group(s, curve_id)) == NULL) {
c48ffbcc 2130 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
a2c2e000 2131 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2132 return 0;
2133 }
2134
ff74aeb1 2135 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
c48ffbcc 2136 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2137 return 0;
2138 }
2139
5ac8fb58
MC
2140 if (EVP_PKEY_set1_encoded_public_key(s->s3.peer_tmp,
2141 PACKET_data(&encoded_pt),
2142 PACKET_remaining(&encoded_pt)) <= 0) {
c48ffbcc 2143 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2144 return 0;
2145 }
2146
2147 /*
2148 * The ECC/TLS specification does not mention the use of DSA to sign
2149 * ECParameters in the server key exchange message. We do support RSA
2150 * and ECDSA.
2151 */
555cbb32 2152 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA)
ff74aeb1 2153 *pkey = X509_get0_pubkey(s->session->peer);
555cbb32 2154 else if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aRSA)
ff74aeb1
MC
2155 *pkey = X509_get0_pubkey(s->session->peer);
2156 /* else anonymous ECDH, so no certificate or pkey. */
2157
2158 return 1;
2159#else
c48ffbcc 2160 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2161 return 0;
2162#endif
2163}
2164
be3583fa 2165MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2166{
e1e588ac 2167 long alg_k;
b9908bf9 2168 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2169 EVP_MD_CTX *md_ctx = NULL;
2170 EVP_PKEY_CTX *pctx = NULL;
73999b62 2171 PACKET save_param_start, signature;
b9908bf9 2172
555cbb32 2173 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
b9908bf9 2174
73999b62 2175 save_param_start = *pkt;
8d92c1f8 2176
3260adf1 2177#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
555cbb32
TS
2178 EVP_PKEY_free(s->s3.peer_tmp);
2179 s->s3.peer_tmp = NULL;
3260adf1 2180#endif
d02b48c6 2181
7689082b 2182 if (alg_k & SSL_PSK) {
a2c2e000
MC
2183 if (!tls_process_ske_psk_preamble(s, pkt)) {
2184 /* SSLfatal() already called */
7dc1c647 2185 goto err;
a2c2e000 2186 }
7689082b
DSH
2187 }
2188
2189 /* Nothing else to do for plain PSK or RSAPSK */
2190 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2191 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2192 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2193 /* SSLfatal() already called */
0f113f3e 2194 goto err;
a2c2e000 2195 }
e01a610d 2196 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2197 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2198 /* SSLfatal() already called */
e01a610d 2199 goto err;
a2c2e000 2200 }
ff74aeb1 2201 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2202 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2203 /* SSLfatal() already called */
ff74aeb1 2204 goto err;
a2c2e000 2205 }
0f113f3e 2206 } else if (alg_k) {
c48ffbcc 2207 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2208 goto err;
0f113f3e 2209 }
0f113f3e 2210
0f113f3e
MC
2211 /* if it was signed, check the signature */
2212 if (pkey != NULL) {
32942870 2213 PACKET params;
be8dba2c 2214 const EVP_MD *md = NULL;
72ceb6a6
DSH
2215 unsigned char *tbs;
2216 size_t tbslen;
2217 int rv;
e1e588ac 2218
32942870
EK
2219 /*
2220 * |pkt| now points to the beginning of the signature, so the difference
2221 * equals the length of the parameters.
2222 */
2223 if (!PACKET_get_sub_packet(&save_param_start, &params,
2224 PACKET_remaining(&save_param_start) -
73999b62 2225 PACKET_remaining(pkt))) {
c48ffbcc 2226 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_INTERNAL_ERROR);
e1e588ac 2227 goto err;
32942870
EK
2228 }
2229
0f113f3e 2230 if (SSL_USE_SIGALGS(s)) {
703bcee0 2231 unsigned int sigalg;
703bcee0
MC
2232
2233 if (!PACKET_get_net_2(pkt, &sigalg)) {
c48ffbcc 2234 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2235 goto err;
0f113f3e 2236 }
f63a17d6
MC
2237 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2238 /* SSLfatal() already called */
0f113f3e 2239 goto err;
0f113f3e 2240 }
f365a3e2 2241 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
c48ffbcc 2242 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f365a3e2 2243 goto err;
32942870 2244 }
0f113f3e 2245
c8f6c28a 2246 if (!tls1_lookup_md(s->ctx, s->s3.tmp.peer_sigalg, &md)) {
c48ffbcc 2247 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
7cd1420b 2248 SSL_R_NO_SUITABLE_DIGEST_ALGORITHM);
b2021556
DSH
2249 goto err;
2250 }
44f23cd2 2251 if (SSL_USE_SIGALGS(s))
49b26f54
RL
2252 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
2253 md == NULL ? "n/a" : EVP_MD_name(md));
f365a3e2 2254
73999b62
MC
2255 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2256 || PACKET_remaining(pkt) != 0) {
c48ffbcc 2257 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
e1e588ac 2258 goto err;
0f113f3e 2259 }
e1e588ac
MC
2260
2261 md_ctx = EVP_MD_CTX_new();
2262 if (md_ctx == NULL) {
c48ffbcc 2263 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
e1e588ac 2264 goto err;
0f113f3e 2265 }
e1e588ac 2266
d8652be0
MC
2267 if (EVP_DigestVerifyInit_ex(md_ctx, &pctx,
2268 md == NULL ? NULL : EVP_MD_name(md),
2269 s->ctx->libctx, s->ctx->propq, pkey) <= 0) {
c48ffbcc 2270 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
fe3066ee
MC
2271 goto err;
2272 }
5554facb 2273 if (SSL_USE_PSS(s)) {
fe3066ee 2274 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2275 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2276 RSA_PSS_SALTLEN_DIGEST) <= 0) {
c48ffbcc 2277 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
fe3066ee
MC
2278 goto err;
2279 }
2280 }
72ceb6a6
DSH
2281 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2282 PACKET_remaining(&params));
2283 if (tbslen == 0) {
f63a17d6 2284 /* SSLfatal() already called */
e1e588ac 2285 goto err;
192e4bbb 2286 }
72ceb6a6
DSH
2287
2288 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2289 PACKET_remaining(&signature), tbs, tbslen);
2290 OPENSSL_free(tbs);
cfba0675 2291 if (rv <= 0) {
c48ffbcc 2292 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
e1e588ac 2293 goto err;
0f113f3e 2294 }
e1e588ac 2295 EVP_MD_CTX_free(md_ctx);
fe3066ee 2296 md_ctx = NULL;
0f113f3e 2297 } else {
7689082b 2298 /* aNULL, aSRP or PSK do not need public keys */
555cbb32 2299 if (!(s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2300 && !(alg_k & SSL_PSK)) {
0f113f3e 2301 /* Might be wrong key type, check it */
e1e588ac 2302 if (ssl3_check_cert_and_algorithm(s)) {
c48ffbcc 2303 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_DATA);
e1e588ac 2304 }
a2c2e000 2305 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2306 goto err;
2307 }
2308 /* still data left over */
73999b62 2309 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 2310 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2311 goto err;
0f113f3e
MC
2312 }
2313 }
e1e588ac 2314
b9908bf9 2315 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2316 err:
fe3066ee 2317 EVP_MD_CTX_free(md_ctx);
b9908bf9 2318 return MSG_PROCESS_ERROR;
0f113f3e 2319}
d02b48c6 2320
be3583fa 2321MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2322{
32f66107
DSH
2323 size_t i;
2324
2325 /* Clear certificate validity flags */
2326 for (i = 0; i < SSL_PKEY_NUM; i++)
555cbb32 2327 s->s3.tmp.valid_flags[i] = 0;
0f113f3e 2328
03f44b97 2329 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2330 PACKET reqctx, extensions;
2331 RAW_EXTENSION *rawexts = NULL;
03f44b97 2332
1bf4cb0f
MC
2333 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2334 /*
2335 * We already sent close_notify. This can only happen in TLSv1.3
2336 * post-handshake messages. We can't reasonably respond to this, so
2337 * we just ignore it
2338 */
2339 return MSG_PROCESS_FINISHED_READING;
2340 }
2341
03f44b97 2342 /* Free and zero certificate types: it is not present in TLS 1.3 */
555cbb32
TS
2343 OPENSSL_free(s->s3.tmp.ctype);
2344 s->s3.tmp.ctype = NULL;
2345 s->s3.tmp.ctype_len = 0;
9d75dce3
TS
2346 OPENSSL_free(s->pha_context);
2347 s->pha_context = NULL;
32f66107 2348
9d75dce3
TS
2349 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2350 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
c48ffbcc 2351 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2352 return MSG_PROCESS_ERROR;
03f44b97 2353 }
32f66107
DSH
2354
2355 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
c48ffbcc 2356 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 2357 return MSG_PROCESS_ERROR;
32f66107
DSH
2358 }
2359 if (!tls_collect_extensions(s, &extensions,
fe874d27 2360 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2361 &rawexts, NULL, 1)
fe874d27 2362 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2363 rawexts, NULL, 0, 1)) {
2364 /* SSLfatal() already called */
32f66107 2365 OPENSSL_free(rawexts);
f63a17d6 2366 return MSG_PROCESS_ERROR;
32f66107
DSH
2367 }
2368 OPENSSL_free(rawexts);
2369 if (!tls1_process_sigalgs(s)) {
c48ffbcc 2370 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 2371 return MSG_PROCESS_ERROR;
32f66107 2372 }
03f44b97
DSH
2373 } else {
2374 PACKET ctypes;
75c13e78 2375
03f44b97
DSH
2376 /* get the certificate types */
2377 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
c48ffbcc 2378 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2379 return MSG_PROCESS_ERROR;
03f44b97
DSH
2380 }
2381
555cbb32 2382 if (!PACKET_memdup(&ctypes, &s->s3.tmp.ctype, &s->s3.tmp.ctype_len)) {
c48ffbcc 2383 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2384 return MSG_PROCESS_ERROR;
03f44b97 2385 }
ac112332 2386
32f66107
DSH
2387 if (SSL_USE_SIGALGS(s)) {
2388 PACKET sigalgs;
703bcee0 2389
32f66107 2390 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
c48ffbcc 2391 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2392 return MSG_PROCESS_ERROR;
32f66107 2393 }
ac112332 2394
c589c34e
BK
2395 /*
2396 * Despite this being for certificates, preserve compatibility
2397 * with pre-TLS 1.3 and use the regular sigalgs field.
2398 */
2399 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
f63a17d6 2400 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
f63a17d6
MC
2401 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2402 return MSG_PROCESS_ERROR;
32f66107
DSH
2403 }
2404 if (!tls1_process_sigalgs(s)) {
c48ffbcc 2405 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f63a17d6 2406 return MSG_PROCESS_ERROR;
32f66107 2407 }
0f113f3e 2408 }
0f113f3e 2409
32f66107 2410 /* get the CA RDNs */
f63a17d6
MC
2411 if (!parse_ca_names(s, pkt)) {
2412 /* SSLfatal() already called */
2413 return MSG_PROCESS_ERROR;
2414 }
03f44b97
DSH
2415 }
2416
2417 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 2418 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2419 return MSG_PROCESS_ERROR;
03f44b97 2420 }
0f113f3e 2421
0f113f3e 2422 /* we should setup a certificate to return.... */
555cbb32 2423 s->s3.tmp.cert_req = 1;
0f113f3e 2424
e4562014
MC
2425 /*
2426 * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2427 * after the CertificateVerify message has been received. This is because
2428 * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2429 * but in TLSv1.2 it is the other way around. We want to make sure that
8c2bfd25 2430 * SSL_get1_peer_certificate() returns something sensible in
e4562014
MC
2431 * client_cert_cb.
2432 */
2433 if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED)
2434 return MSG_PROCESS_CONTINUE_READING;
2435
f63a17d6 2436 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2437}
2438
be3583fa 2439MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2440{
b9908bf9 2441 unsigned int ticklen;
9ac6244b 2442 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2443 unsigned int sess_len;
de1df7e9 2444 RAW_EXTENSION *exts = NULL;
9b6a8254 2445 PACKET nonce;
abd86cec 2446 EVP_MD *sha256 = NULL;
b9908bf9 2447
6cf2dbd9
MC
2448 PACKET_null_init(&nonce);
2449
73999b62 2450 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2451 || (SSL_IS_TLS13(s)
2452 && (!PACKET_get_net_4(pkt, &age_add)
6cf2dbd9 2453 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
a230b26e 2454 || !PACKET_get_net_2(pkt, &ticklen)
10bda8f8
MC
2455 || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2456 : PACKET_remaining(pkt) != ticklen)) {
c48ffbcc 2457 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2458 goto err;
e711da71
EK
2459 }
2460
de1df7e9
MC
2461 /*
2462 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2463 * ticket. We already checked this TLSv1.3 case above, so it should never
2464 * be 0 here in that instance
2465 */
e711da71 2466 if (ticklen == 0)
c9de4a20 2467 return MSG_PROCESS_CONTINUE_READING;
e711da71 2468
150840b9
MC
2469 /*
2470 * Sessions must be immutable once they go into the session cache. Otherwise
2471 * we can get multi-thread problems. Therefore we don't "update" sessions,
2472 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2473 * time a NewSessionTicket arrives because those messages arrive
2474 * post-handshake and the session may have already gone into the session
2475 * cache.
2476 */
2477 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee 2478 SSL_SESSION *new_sess;
1f156321 2479
98ece4ee
MC
2480 /*
2481 * We reused an existing session, so we need to replace it with a new
2482 * one
2483 */
5d61491c 2484 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
c48ffbcc 2485 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f63a17d6 2486 goto err;
5d61491c
MC
2487 }
2488
1f156321
MC
2489 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2490 && !SSL_IS_TLS13(s)) {
2491 /*
2492 * In TLSv1.2 and below the arrival of a new tickets signals that
2493 * any old ticket we were using is now out of date, so we remove the
2494 * old session from the cache. We carry on if this fails
2495 */
2496 SSL_CTX_remove_session(s->session_ctx, s->session);
2497 }
2498
98ece4ee
MC
2499 SSL_SESSION_free(s->session);
2500 s->session = new_sess;
2501 }
2502
fc24f0bf
MC
2503 /*
2504 * Technically the cast to long here is not guaranteed by the C standard -
2505 * but we use it elsewhere, so this should be ok.
2506 */
2507 s->session->time = (long)time(NULL);
2508
aff8c126
RS
2509 OPENSSL_free(s->session->ext.tick);
2510 s->session->ext.tick = NULL;
2511 s->session->ext.ticklen = 0;
e711da71 2512
aff8c126
RS
2513 s->session->ext.tick = OPENSSL_malloc(ticklen);
2514 if (s->session->ext.tick == NULL) {
c48ffbcc 2515 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2516 goto err;
2517 }
aff8c126 2518 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
c48ffbcc 2519 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2520 goto err;
561e12bb 2521 }
e711da71 2522
aff8c126 2523 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2524 s->session->ext.tick_age_add = age_add;
aff8c126 2525 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2526
2527 if (SSL_IS_TLS13(s)) {
2528 PACKET extpkt;
2529
2530 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1cde0259 2531 || PACKET_remaining(pkt) != 0) {
c48ffbcc 2532 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1cde0259
MC
2533 goto err;
2534 }
2535
2536 if (!tls_collect_extensions(s, &extpkt,
2537 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2538 NULL, 1)
fe874d27
MC
2539 || !tls_parse_all_extensions(s,
2540 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2541 exts, NULL, 0, 1)) {
2542 /* SSLfatal() already called */
2543 goto err;
de1df7e9
MC
2544 }
2545 }
2546
0f113f3e
MC
2547 /*
2548 * There are two ways to detect a resumed ticket session. One is to set
2549 * an appropriate session ID and then the server must return a match in
2550 * ServerHello. This allows the normal client session ID matching to work
2551 * and we know much earlier that the ticket has been accepted. The
2552 * other way is to set zero length session ID when the ticket is
2553 * presented and rely on the handshake to determine session resumption.
2554 * We choose the former approach because this fits in with assumptions
abd86cec
MC
2555 * elsewhere in OpenSSL. The session ID is set to the SHA256 hash of the
2556 * ticket.
0f113f3e 2557 */
abd86cec
MC
2558 sha256 = EVP_MD_fetch(s->ctx->libctx, "SHA2-256", s->ctx->propq);
2559 if (sha256 == NULL) {
5a2d0ef3
RL
2560 /* Error is already recorded */
2561 SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
abd86cec
MC
2562 goto err;
2563 }
ec60ccc1
MC
2564 /*
2565 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2566 * but s->session->session_id_length is a size_t
2567 */
aff8c126 2568 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2569 s->session->session_id, &sess_len,
abd86cec 2570 sha256, NULL)) {
c48ffbcc 2571 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
d166ed8c
DSH
2572 goto err;
2573 }
abd86cec
MC
2574 EVP_MD_free(sha256);
2575 sha256 = NULL;
ec60ccc1 2576 s->session->session_id_length = sess_len;
4cb00457 2577 s->session->not_resumable = 0;
de1df7e9
MC
2578
2579 /* This is a standalone message in TLSv1.3, so there is no more to read */
2580 if (SSL_IS_TLS13(s)) {
4ff1a526
MC
2581 const EVP_MD *md = ssl_handshake_md(s);
2582 int hashleni = EVP_MD_size(md);
2583 size_t hashlen;
2584 static const unsigned char nonce_label[] = "resumption";
2585
2586 /* Ensure cast to size_t is safe */
2587 if (!ossl_assert(hashleni >= 0)) {
c48ffbcc 2588 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4ff1a526
MC
2589 goto err;
2590 }
2591 hashlen = (size_t)hashleni;
2592
2593 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2594 nonce_label,
2595 sizeof(nonce_label) - 1,
6cf2dbd9
MC
2596 PACKET_data(&nonce),
2597 PACKET_remaining(&nonce),
4ff1a526 2598 s->session->master_key,
0fb2815b 2599 hashlen, 1)) {
4ff1a526
MC
2600 /* SSLfatal() already called */
2601 goto err;
2602 }
2603 s->session->master_key_length = hashlen;
2604
33d93417 2605 OPENSSL_free(exts);
de1df7e9
MC
2606 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2607 return MSG_PROCESS_FINISHED_READING;
2608 }
2609
b9908bf9 2610 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2611 err:
abd86cec 2612 EVP_MD_free(sha256);
33d93417 2613 OPENSSL_free(exts);
b9908bf9 2614 return MSG_PROCESS_ERROR;
0f113f3e 2615}
67c8e7f4 2616
f63e4288
MC
2617/*
2618 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2619 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2620 */
f63a17d6 2621int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2622{
8b0e934a 2623 size_t resplen;
b9908bf9 2624 unsigned int type;
b9908bf9 2625
73999b62 2626 if (!PACKET_get_1(pkt, &type)
a230b26e 2627 || type != TLSEXT_STATUSTYPE_ocsp) {
c48ffbcc 2628 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2629 return 0;
0f113f3e 2630 }
56a26ce3
MC
2631 if (!PACKET_get_net_3_len(pkt, &resplen)
2632 || PACKET_remaining(pkt) != resplen) {
c48ffbcc 2633 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63e4288 2634 return 0;
0f113f3e 2635 }
8cbfcc70
RS
2636 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2637 if (s->ext.ocsp.resp == NULL) {
c48ffbcc 2638 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f63e4288 2639 return 0;
0f113f3e 2640 }
8cbfcc70 2641 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
c48ffbcc 2642 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63e4288 2643 return 0;
ac63710a 2644 }
8cbfcc70 2645 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2646
2647 return 1;
2648}
2faa1b48 2649
f63e4288
MC
2650
2651MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2652{
f63a17d6
MC
2653 if (!tls_process_cert_status_body(s, pkt)) {
2654 /* SSLfatal() already called */
f63e4288
MC
2655 return MSG_PROCESS_ERROR;
2656 }
2657
b9908bf9 2658 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2659}
d02b48c6 2660
7776a36c
MC
2661/*
2662 * Perform miscellaneous checks and processing after we have received the
2663 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2664 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2665 * on failure.
7776a36c 2666 */
f63a17d6 2667int tls_process_initial_server_flight(SSL *s)
b9908bf9 2668{
a455d0f6
MC
2669 /*
2670 * at this point we check that we have the required stuff from
2671 * the server
2672 */
2673 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2674 /* SSLfatal() already called */
7776a36c 2675 return 0;
a455d0f6
MC
2676 }
2677
bb1aaab4 2678 /*
aff8c126
RS
2679 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2680 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2681 * message, or NULL and -1 otherwise
2682 */
aff8c126
RS
2683 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2684 && s->ctx->ext.status_cb != NULL) {
2685 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2686
bb1aaab4 2687 if (ret == 0) {
f63a17d6 2688 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
f63a17d6 2689 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2690 return 0;
bb1aaab4
MC
2691 }
2692 if (ret < 0) {
c48ffbcc 2693 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
7776a36c 2694 return 0;
bb1aaab4
MC
2695 }
2696 }
ed29e82a
RP
2697#ifndef OPENSSL_NO_CT
2698 if (s->ct_validation_callback != NULL) {
43341433
VD
2699 /* Note we validate the SCTs whether or not we abort on error */
2700 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2701 /* SSLfatal() already called */
7776a36c 2702 return 0;
ed29e82a
RP
2703 }
2704 }
2705#endif
2706
7776a36c
MC
2707 return 1;
2708}
2709
2710MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2711{
7776a36c
MC
2712 if (PACKET_remaining(pkt) > 0) {
2713 /* should contain no data */
c48ffbcc 2714 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2715 return MSG_PROCESS_ERROR;
7776a36c
MC
2716 }
2717#ifndef OPENSSL_NO_SRP
555cbb32 2718 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
7776a36c 2719 if (SRP_Calc_A_param(s) <= 0) {
c48ffbcc 2720 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_SRP_A_CALC);
f63a17d6 2721 return MSG_PROCESS_ERROR;
7776a36c
MC
2722 }
2723 }
2724#endif
2725
f63a17d6
MC
2726 if (!tls_process_initial_server_flight(s)) {
2727 /* SSLfatal() already called */
2728 return MSG_PROCESS_ERROR;
2729 }
7776a36c 2730
bd79bcb4 2731 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2732}
176f31dd 2733
a2c2e000 2734static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2735{
7689082b 2736#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2737 int ret = 0;
2738 /*
2739 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2740 * \0-terminated identity. The last byte is for us for simulating
2741 * strnlen.
2742 */
2743 char identity[PSK_MAX_IDENTITY_LEN + 1];
2744 size_t identitylen = 0;
2745 unsigned char psk[PSK_MAX_PSK_LEN];
2746 unsigned char *tmppsk = NULL;
2747 char *tmpidentity = NULL;
2748 size_t psklen = 0;
2749
2750 if (s->psk_client_callback == NULL) {
c48ffbcc 2751 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2752 goto err;
2753 }
d02b48c6 2754
13c0ec4a 2755 memset(identity, 0, sizeof(identity));
d02b48c6 2756
13c0ec4a
MC
2757 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2758 identity, sizeof(identity) - 1,
2759 psk, sizeof(psk));
7689082b 2760
13c0ec4a 2761 if (psklen > PSK_MAX_PSK_LEN) {
c48ffbcc 2762 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2763 goto err;
2764 } else if (psklen == 0) {
c48ffbcc 2765 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2766 goto err;
2767 }
7689082b 2768
13c0ec4a
MC
2769 identitylen = strlen(identity);
2770 if (identitylen > PSK_MAX_IDENTITY_LEN) {
c48ffbcc 2771 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2772 goto err;
2773 }
7689082b 2774
13c0ec4a
MC
2775 tmppsk = OPENSSL_memdup(psk, psklen);
2776 tmpidentity = OPENSSL_strdup(identity);
2777 if (tmppsk == NULL || tmpidentity == NULL) {
c48ffbcc 2778 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2779 goto err;
2780 }
7689082b 2781
555cbb32
TS
2782 OPENSSL_free(s->s3.tmp.psk);
2783 s->s3.tmp.psk = tmppsk;
2784 s->s3.tmp.psklen = psklen;
13c0ec4a
MC
2785 tmppsk = NULL;
2786 OPENSSL_free(s->session->psk_identity);
2787 s->session->psk_identity = tmpidentity;
2788 tmpidentity = NULL;
f1ec23c0 2789
b2b3024e 2790 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
c48ffbcc 2791 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2792 goto err;
2793 }
7689082b 2794
13c0ec4a 2795 ret = 1;
0bce0b02 2796
13c0ec4a
MC
2797 err:
2798 OPENSSL_cleanse(psk, psklen);
2799 OPENSSL_cleanse(identity, sizeof(identity));
2800 OPENSSL_clear_free(tmppsk, psklen);
2801 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2802
13c0ec4a
MC
2803 return ret;
2804#else
c48ffbcc 2805 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
13c0ec4a 2806 return 0;
b9908bf9 2807#endif
13c0ec4a 2808}
b9908bf9 2809
a2c2e000 2810static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2811{
f1ec23c0 2812 unsigned char *encdata = NULL;
13c0ec4a
MC
2813 EVP_PKEY *pkey = NULL;
2814 EVP_PKEY_CTX *pctx = NULL;
2815 size_t enclen;
2816 unsigned char *pms = NULL;
2817 size_t pmslen = 0;
b9908bf9 2818
13c0ec4a
MC
2819 if (s->session->peer == NULL) {
2820 /*
2821 * We should always have a server certificate with SSL_kRSA.
2822 */
c48ffbcc 2823 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2824 return 0;
2825 }
0f113f3e 2826
13c0ec4a 2827 pkey = X509_get0_pubkey(s->session->peer);
d7e498ac 2828 if (!EVP_PKEY_is_a(pkey, "RSA")) {
c48ffbcc 2829 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2830 return 0;
2831 }
0f113f3e 2832
13c0ec4a
MC
2833 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2834 pms = OPENSSL_malloc(pmslen);
2835 if (pms == NULL) {
c48ffbcc 2836 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2837 return 0;
2838 }
0bce0b02 2839
13c0ec4a
MC
2840 pms[0] = s->client_version >> 8;
2841 pms[1] = s->client_version & 0xff;
348240c6 2842 /* TODO(size_t): Convert this function */
8f21260b 2843 if (RAND_bytes_ex(s->ctx->libctx, pms + 2, (int)(pmslen - 2)) <= 0) {
c48ffbcc 2844 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2845 goto err;
2846 }
0f113f3e 2847
13c0ec4a 2848 /* Fix buf for TLS and beyond */
f1ec23c0 2849 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 2850 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2851 goto err;
2852 }
3aceb9ec
MC
2853
2854 pctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, pkey, s->ctx->propq);
13c0ec4a
MC
2855 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2856 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
c48ffbcc 2857 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
13c0ec4a
MC
2858 goto err;
2859 }
f1ec23c0
MC
2860 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2861 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
c48ffbcc 2862 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2863 goto err;
2864 }
13c0ec4a
MC
2865 EVP_PKEY_CTX_free(pctx);
2866 pctx = NULL;
0f113f3e 2867
13c0ec4a 2868 /* Fix buf for TLS and beyond */
f1ec23c0 2869 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
c48ffbcc 2870 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0 2871 goto err;
b9908bf9 2872 }
13c0ec4a 2873
2faa1b48 2874 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
2875 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2876 /* SSLfatal() already called */
2faa1b48 2877 goto err;
a2c2e000 2878 }
2faa1b48 2879
555cbb32
TS
2880 s->s3.tmp.pms = pms;
2881 s->s3.tmp.pmslen = pmslen;
26fb4b03 2882
13c0ec4a
MC
2883 return 1;
2884 err:
2885 OPENSSL_clear_free(pms, pmslen);
2886 EVP_PKEY_CTX_free(pctx);
2887
2888 return 0;
13c0ec4a
MC
2889}
2890
a2c2e000 2891static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704 2892{
a8c1c704 2893 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2894 unsigned char *keybytes = NULL;
807b0a1d 2895 int prime_len;
cb5a427a
MC
2896 unsigned char *encoded_pub = NULL;
2897 size_t encoded_pub_len, pad_len;
2898 int ret = 0;
a8c1c704 2899
555cbb32 2900 skey = s->s3.peer_tmp;
a2c2e000 2901 if (skey == NULL) {
c48ffbcc 2902 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0 2903 goto err;
a2c2e000 2904 }
f1ec23c0 2905
0f00ed77 2906 ckey = ssl_generate_pkey(s, skey);
a2c2e000 2907 if (ckey == NULL) {
c48ffbcc 2908 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b599ce3b 2909 goto err;
a2c2e000 2910 }
b599ce3b 2911
a2c2e000
MC
2912 if (ssl_derive(s, ckey, skey, 0) == 0) {
2913 /* SSLfatal() already called */
f1ec23c0 2914 goto err;
a2c2e000 2915 }
a8c1c704
MC
2916
2917 /* send off the data */
cb5a427a
MC
2918
2919 /* Generate encoding of server key */
2920 encoded_pub_len = EVP_PKEY_get1_encoded_public_key(ckey, &encoded_pub);
2921 if (encoded_pub_len == 0) {
2922 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2923 EVP_PKEY_free(skey);
2924 return EXT_RETURN_FAIL;
2925 }
2926
807b0a1d
FM
2927 /*
2928 * For interoperability with some versions of the Microsoft TLS
2929 * stack, we need to zero pad the DHE pub key to the same length
cb5a427a 2930 * as the prime.
807b0a1d 2931 */
cb5a427a
MC
2932 prime_len = EVP_PKEY_size(ckey);
2933 pad_len = prime_len - encoded_pub_len;
2934 if (pad_len > 0) {
2935 if (!WPACKET_sub_allocate_bytes_u16(pkt, pad_len, &keybytes)) {
2936 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2937 goto err;
2938 }
2939 memset(keybytes, 0, pad_len);
2940 }
2941
2942 if (!WPACKET_sub_memcpy_u16(pkt, encoded_pub, encoded_pub_len)) {
c48ffbcc 2943 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0 2944 goto err;
a2c2e000 2945 }
f1ec23c0 2946
cb5a427a 2947 ret = 1;
f1ec23c0 2948 err:
cb5a427a 2949 OPENSSL_free(encoded_pub);
f1ec23c0 2950 EVP_PKEY_free(ckey);
cb5a427a 2951 return ret;
a8c1c704
MC
2952}
2953
a2c2e000 2954static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
2955{
2956#ifndef OPENSSL_NO_EC
2957 unsigned char *encodedPoint = NULL;
348240c6 2958 size_t encoded_pt_len = 0;
67ad5aab 2959 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2960 int ret = 0;
67ad5aab 2961
555cbb32 2962 skey = s->s3.peer_tmp;
ec24630a 2963 if (skey == NULL) {
c48ffbcc 2964 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2965 return 0;
2966 }
2967
0f00ed77 2968 ckey = ssl_generate_pkey(s, skey);
b599ce3b 2969 if (ckey == NULL) {
c48ffbcc 2970 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
b599ce3b
MC
2971 goto err;
2972 }
67ad5aab 2973
0f1e51ea 2974 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 2975 /* SSLfatal() already called */
67ad5aab
MC
2976 goto err;
2977 }
2978
2979 /* Generate encoding of client key */
5ac8fb58 2980 encoded_pt_len = EVP_PKEY_get1_encoded_public_key(ckey, &encodedPoint);
67ad5aab
MC
2981
2982 if (encoded_pt_len == 0) {
c48ffbcc 2983 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
67ad5aab
MC
2984 goto err;
2985 }
2986
b2b3024e 2987 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
c48ffbcc 2988 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2989 goto err;
2990 }
67ad5aab 2991
f1ec23c0 2992 ret = 1;
67ad5aab 2993 err:
f1ec23c0 2994 OPENSSL_free(encodedPoint);
67ad5aab 2995 EVP_PKEY_free(ckey);
f1ec23c0 2996 return ret;
67ad5aab 2997#else
c48ffbcc 2998 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2999 return 0;
3000#endif
3001}
3002
a2c2e000 3003static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3004{
3005#ifndef OPENSSL_NO_GOST
3006 /* GOST key exchange message creation */
3007 EVP_PKEY_CTX *pkey_ctx = NULL;
3008 X509 *peer_cert;
3009 size_t msglen;
3010 unsigned int md_len;
3011 unsigned char shared_ukm[32], tmp[256];
3012 EVP_MD_CTX *ukm_hash = NULL;
3013 int dgst_nid = NID_id_GostR3411_94;
3014 unsigned char *pms = NULL;
3015 size_t pmslen = 0;
3016
555cbb32 3017 if ((s->s3.tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
e00e0b3d
MC
3018 dgst_nid = NID_id_GostR3411_2012_256;
3019
3020 /*
1ee4b98e 3021 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3022 */
3023 peer_cert = s->session->peer;
12a765a5 3024 if (peer_cert == NULL) {
c48ffbcc
RL
3025 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3026 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
e00e0b3d
MC
3027 return 0;
3028 }
3029
0f00ed77
MC
3030 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx,
3031 X509_get0_pubkey(peer_cert),
3032 s->ctx->propq);
e00e0b3d 3033 if (pkey_ctx == NULL) {
c48ffbcc 3034 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3035 return 0;
3036 }
3037 /*
3038 * If we have send a certificate, and certificate key
3039 * parameters match those of server certificate, use
3040 * certificate key for key exchange
3041 */
3042
3043 /* Otherwise, generate ephemeral key pair */
3044 pmslen = 32;
3045 pms = OPENSSL_malloc(pmslen);
3046 if (pms == NULL) {
c48ffbcc 3047 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2f3930bc 3048 goto err;
e00e0b3d
MC
3049 }
3050
3051 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3052 /* Generate session key
3053 * TODO(size_t): Convert this function
3054 */
8f21260b 3055 || RAND_bytes_ex(s->ctx->libctx, pms, (int)pmslen) <= 0) {
c48ffbcc 3056 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3057 goto err;
3058 };
e00e0b3d
MC
3059 /*
3060 * Compute shared IV and store it in algorithm-specific context
3061 * data
3062 */
3063 ukm_hash = EVP_MD_CTX_new();
3064 if (ukm_hash == NULL
a230b26e 3065 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
555cbb32 3066 || EVP_DigestUpdate(ukm_hash, s->s3.client_random,
a230b26e 3067 SSL3_RANDOM_SIZE) <= 0
555cbb32 3068 || EVP_DigestUpdate(ukm_hash, s->s3.server_random,
a230b26e
EK
3069 SSL3_RANDOM_SIZE) <= 0
3070 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
c48ffbcc 3071 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3072 goto err;
3073 }
3074 EVP_MD_CTX_free(ukm_hash);
3075 ukm_hash = NULL;
3076 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3077 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
c48ffbcc 3078 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3079 goto err;
3080 }
3081 /* Make GOST keytransport blob message */
3082 /*
3083 * Encapsulate it into sequence
3084 */
e00e0b3d
MC
3085 msglen = 255;
3086 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
c48ffbcc 3087 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3088 goto err;
3089 }
f1ec23c0 3090
08029dfa
MC
3091 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3092 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3093 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
c48ffbcc 3094 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0 3095 goto err;
e00e0b3d 3096 }
f1ec23c0 3097
e00e0b3d 3098 EVP_PKEY_CTX_free(pkey_ctx);
555cbb32
TS
3099 s->s3.tmp.pms = pms;
3100 s->s3.tmp.pmslen = pmslen;
e00e0b3d
MC
3101
3102 return 1;
3103 err:
3104 EVP_PKEY_CTX_free(pkey_ctx);
3105 OPENSSL_clear_free(pms, pmslen);
3106 EVP_MD_CTX_free(ukm_hash);
3107 return 0;
3108#else
c48ffbcc 3109 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3110 return 0;
3111#endif
3112}
3113
5a5530a2
DB
3114#ifndef OPENSSL_NO_GOST
3115int gost18_cke_cipher_nid(const SSL *s)
3116{
3117 if ((s->s3.tmp.new_cipher->algorithm_enc & SSL_MAGMA) != 0)
3118 return NID_magma_ctr;
3119 else if ((s->s3.tmp.new_cipher->algorithm_enc & SSL_KUZNYECHIK) != 0)
3120 return NID_kuznyechik_ctr;
3121
3122 return NID_undef;
3123}
3124
3125int gost_ukm(const SSL *s, unsigned char *dgst_buf)
3126{
3127 EVP_MD_CTX * hash = NULL;
3128 unsigned int md_len;
3129 const EVP_MD *md = ssl_evp_md_fetch(s->ctx->libctx, NID_id_GostR3411_2012_256, s->ctx->propq);
3130
3131 if (md == NULL)
3132 return 0;
3133
3134 if ((hash = EVP_MD_CTX_new()) == NULL
3135 || EVP_DigestInit(hash, md) <= 0
3136 || EVP_DigestUpdate(hash, s->s3.client_random, SSL3_RANDOM_SIZE) <= 0
3137 || EVP_DigestUpdate(hash, s->s3.server_random, SSL3_RANDOM_SIZE) <= 0
3138 || EVP_DigestFinal_ex(hash, dgst_buf, &md_len) <= 0) {
3139 EVP_MD_CTX_free(hash);
3140 ssl_evp_md_free(md);
3141 return 0;
3142 }
3143
3144 EVP_MD_CTX_free(hash);
3145 ssl_evp_md_free(md);
3146 return 1;
3147}
3148#endif
3149
3150static int tls_construct_cke_gost18(SSL *s, WPACKET *pkt)
3151{
3152#ifndef OPENSSL_NO_GOST
3153 /* GOST 2018 key exchange message creation */
3154 unsigned char rnd_dgst[32], tmp[255];
3155 EVP_PKEY_CTX *pkey_ctx = NULL;
3156 X509 *peer_cert;
3157 unsigned char *pms = NULL;
3158 size_t pmslen = 0;
3159 size_t msglen;
3160 int cipher_nid = gost18_cke_cipher_nid(s);
3161
3162 if (cipher_nid == NID_undef) {
c48ffbcc 3163 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3164 return 0;
3165 }
3166
3167 if (gost_ukm(s, rnd_dgst) <= 0) {
c48ffbcc 3168 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3169 goto err;
3170 }
3171
3172 /* Pre-master secret - random bytes */
3173 pmslen = 32;
3174 pms = OPENSSL_malloc(pmslen);
3175 if (pms == NULL) {
c48ffbcc 3176 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5a5530a2
DB
3177 goto err;
3178 }
3179
3180 if (RAND_bytes_ex(s->ctx->libctx, pms, (int)pmslen) <= 0) {
c48ffbcc 3181 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3182 goto err;
3183 }
3184
3185 /* Get server certificate PKEY and create ctx from it */
3186 peer_cert = s->session->peer;
3187 if (peer_cert == NULL) {
c48ffbcc
RL
3188 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3189 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
5a5530a2
DB
3190 return 0;
3191 }
3192
c48ffbcc
RL
3193 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx,
3194 X509_get0_pubkey(peer_cert),
3195 s->ctx->propq);
5a5530a2 3196 if (pkey_ctx == NULL) {
c48ffbcc 3197 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5a5530a2
DB
3198 return 0;
3199 }
3200
3201 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0 ) {
c48ffbcc 3202 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3203 goto err;
3204 };
3205
3206 /* Reuse EVP_PKEY_CTRL_SET_IV, make choice in engine code */
3207 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3208 EVP_PKEY_CTRL_SET_IV, 32, rnd_dgst) < 0) {
c48ffbcc 3209 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
5a5530a2
DB
3210 goto err;
3211 }
3212
3213 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3214 EVP_PKEY_CTRL_CIPHER, cipher_nid, NULL) < 0) {
c48ffbcc 3215 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
5a5530a2
DB
3216 goto err;
3217 }
3218
3219 msglen = 255;
3220 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
c48ffbcc 3221 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
5a5530a2
DB
3222 goto err;
3223 }
3224
3225 if (!WPACKET_memcpy(pkt, tmp, msglen)) {
c48ffbcc 3226 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3227 goto err;
3228 }
3229
3230 EVP_PKEY_CTX_free(pkey_ctx);
3231 s->s3.tmp.pms = pms;
3232 s->s3.tmp.pmslen = pmslen;
3233
3234 return 1;
3235 err:
3236 EVP_PKEY_CTX_free(pkey_ctx);
3237 OPENSSL_clear_free(pms, pmslen);
3238 return 0;
3239#else
c48ffbcc 3240 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3241 return 0;
3242#endif
3243}
3244
a2c2e000 3245static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3246{
8b9546c7 3247#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3248 unsigned char *abytes = NULL;
3249
3250 if (s->srp_ctx.A == NULL
b2b3024e
MC
3251 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3252 &abytes)) {
c48ffbcc 3253 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3254 return 0;
3255 }
f1ec23c0
MC
3256 BN_bn2bin(s->srp_ctx.A, abytes);
3257
840a2bf8
MC
3258 OPENSSL_free(s->session->srp_username);
3259 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3260 if (s->session->srp_username == NULL) {
c48ffbcc 3261 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3262 return 0;
3263 }
3264
3265 return 1;
3266#else
c48ffbcc 3267 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3268 return 0;
3269#endif
3270}
3271
7cea05dc 3272int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3273{
13c0ec4a 3274 unsigned long alg_k;
13c0ec4a 3275
555cbb32 3276 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
13c0ec4a 3277
a2c2e000
MC
3278 /*
3279 * All of the construct functions below call SSLfatal() if necessary so
3280 * no need to do so here.
3281 */
13c0ec4a 3282 if ((alg_k & SSL_PSK)
a2c2e000 3283 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3284 goto err;
3285
f1ec23c0 3286 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3287 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3288 goto err;
a8c1c704 3289 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3290 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3291 goto err;
67ad5aab 3292 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3293 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3294 goto err;
e00e0b3d 3295 } else if (alg_k & SSL_kGOST) {
a2c2e000 3296 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3297 goto err;
5a5530a2
DB
3298 } else if (alg_k & SSL_kGOST18) {
3299 if (!tls_construct_cke_gost18(s, pkt))
3300 goto err;
840a2bf8 3301 } else if (alg_k & SSL_kSRP) {
a2c2e000 3302 if (!tls_construct_cke_srp(s, pkt))
69f68237 3303 goto err;
4a424545 3304 } else if (!(alg_k & SSL_kPSK)) {
c48ffbcc 3305 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3306 goto err;
3307 }
3308
b9908bf9 3309 return 1;
0f113f3e 3310 err:
555cbb32
TS
3311 OPENSSL_clear_free(s->s3.tmp.pms, s->s3.tmp.pmslen);
3312 s->s3.tmp.pms = NULL;
7689082b 3313#ifndef OPENSSL_NO_PSK
555cbb32
TS
3314 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3315 s->s3.tmp.psk = NULL;
0f113f3e 3316#endif
b9908bf9
MC
3317 return 0;
3318}
3319
3320int tls_client_key_exchange_post_work(SSL *s)
3321{
3322 unsigned char *pms = NULL;
3323 size_t pmslen = 0;
3324
555cbb32
TS
3325 pms = s->s3.tmp.pms;
3326 pmslen = s->s3.tmp.pmslen;
6f137370 3327
b9908bf9
MC
3328#ifndef OPENSSL_NO_SRP
3329 /* Check for SRP */
555cbb32 3330 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
b9908bf9 3331 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3332 /* SSLfatal() already called */
b9908bf9
MC
3333 goto err;
3334 }
3335 return 1;
3336 }
3337#endif
b9908bf9 3338
555cbb32 3339 if (pms == NULL && !(s->s3.tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
c48ffbcc 3340 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3341 goto err;
3342 }
3343 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3344 /* SSLfatal() already called */
6f137370
MC
3345 /* ssl_generate_master_secret frees the pms even on error */
3346 pms = NULL;
3347 pmslen = 0;
b9908bf9
MC
3348 goto err;
3349 }
6f137370
MC
3350 pms = NULL;
3351 pmslen = 0;
473483d4
MC
3352
3353#ifndef OPENSSL_NO_SCTP
3354 if (SSL_IS_DTLS(s)) {
3355 unsigned char sctpauthkey[64];
3356 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 3357 size_t labellen;
473483d4
MC
3358
3359 /*
3360 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3361 * used.
3362 */
141eb8c6
MC
3363 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3364 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4 3365
09d62b33
MT
3366 /* Don't include the terminating zero. */
3367 labellen = sizeof(labelbuffer) - 1;
3368 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3369 labellen += 1;
3370
473483d4 3371 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3372 sizeof(sctpauthkey), labelbuffer,
09d62b33 3373 labellen, NULL, 0, 0) <= 0) {
c48ffbcc 3374 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
473483d4 3375 goto err;
a2c2e000 3376 }
473483d4
MC
3377
3378 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3379 sizeof(sctpauthkey), sctpauthkey);
3380 }
3381#endif
3382
b9908bf9
MC
3383 return 1;
3384 err:
3385 OPENSSL_clear_free(pms, pmslen);
555cbb32 3386 s->s3.tmp.pms = NULL;
b9908bf9 3387 return 0;
0f113f3e 3388}
d02b48c6 3389
0f113f3e
MC
3390/*
3391 * Check a certificate can be used for client authentication. Currently check
3392 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3393 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3394 */
3395static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3396{
0f113f3e 3397 /* If no suitable signature algorithm can't use certificate */
555cbb32 3398 if (!tls_choose_sigalg(s, 0) || s->s3.tmp.sigalg == NULL)
0f113f3e
MC
3399 return 0;
3400 /*
3401 * If strict mode check suitability of chain before using it. This also
3402 * adjusts suite B digest if necessary.
3403 */
3404 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3405 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3406 return 0;
0f113f3e
MC
3407 return 1;
3408}
0d609395 3409
be3583fa 3410WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3411{
3412 X509 *x509 = NULL;
3413 EVP_PKEY *pkey = NULL;
3414 int i;
3415
b9908bf9 3416 if (wst == WORK_MORE_A) {
0f113f3e
MC
3417 /* Let cert callback update client certificates if required */
3418 if (s->cert->cert_cb) {
3419 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3420 if (i < 0) {
3421 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3422 return WORK_MORE_A;
0f113f3e
MC
3423 }
3424 if (i == 0) {
c48ffbcc 3425 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CALLBACK_FAILED);
eb5fd03b 3426 return WORK_ERROR;
0f113f3e
MC
3427 }
3428 s->rwstate = SSL_NOTHING;
3429 }
9d75dce3
TS
3430 if (ssl3_check_client_certificate(s)) {
3431 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3432 return WORK_FINISHED_STOP;
3433 }
b9908bf9 3434 return WORK_FINISHED_CONTINUE;
9d75dce3 3435 }
b9908bf9
MC
3436
3437 /* Fall through to WORK_MORE_B */
3438 wst = WORK_MORE_B;
0f113f3e
MC
3439 }
3440
3441 /* We need to get a client cert */
b9908bf9 3442 if (wst == WORK_MORE_B) {
0f113f3e
MC
3443 /*
3444 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3445 * return(-1); We then get retied later
3446 */
0f113f3e
MC
3447 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3448 if (i < 0) {
3449 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3450 return WORK_MORE_B;
0f113f3e
MC
3451 }
3452 s->rwstate = SSL_NOTHING;
3453 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3454 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3455 i = 0;
3456 } else if (i == 1) {
3457 i = 0;
6849b73c 3458 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
0f113f3e
MC
3459 }
3460
222561fe 3461 X509_free(x509);
25aaa98a 3462 EVP_PKEY_free(pkey);
0f113f3e
MC
3463 if (i && !ssl3_check_client_certificate(s))
3464 i = 0;
3465 if (i == 0) {
3466 if (s->version == SSL3_VERSION) {
555cbb32 3467 s->s3.tmp.cert_req = 0;
0f113f3e 3468 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3469 return WORK_FINISHED_CONTINUE;
0f113f3e 3470 } else {
555cbb32 3471 s->s3.tmp.cert_req = 2;
124037fd 3472 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3473 /* SSLfatal() already called */
eb5fd03b 3474 return WORK_ERROR;
dab18ab5 3475 }
0f113f3e
MC
3476 }
3477 }
3478
9d75dce3
TS
3479 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3480 return WORK_FINISHED_STOP;
b9908bf9 3481 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3482 }
3483
b9908bf9 3484 /* Shouldn't ever get here */
c48ffbcc 3485 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3486 return WORK_ERROR;
3487}
3488
7cea05dc 3489int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3490{
9d75dce3
TS
3491 if (SSL_IS_TLS13(s)) {
3492 if (s->pha_context == NULL) {
3493 /* no context available, add 0-length context */
3494 if (!WPACKET_put_bytes_u8(pkt, 0)) {
c48ffbcc 3495 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
3496 return 0;
3497 }
3498 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
c48ffbcc 3499 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
3500 return 0;
3501 }
f63a17d6
MC
3502 }
3503 if (!ssl3_output_cert_chain(s, pkt,
555cbb32 3504 (s->s3.tmp.cert_req == 2) ? NULL
f63a17d6
MC
3505 : s->cert->key)) {
3506 /* SSLfatal() already called */
3507 return 0;
f7e393be
MC
3508 }
3509
3510 if (SSL_IS_TLS13(s)
3511 && SSL_IS_FIRST_HANDSHAKE(s)
3512 && (!s->method->ssl3_enc->change_cipher_state(s,
3513 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3514 /*
a2c2e000 3515 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3516 * state and thus ssl3_send_alert may crash.
c31ad0bb 3517 */
c48ffbcc 3518 SSLfatal(s, SSL_AD_NO_ALERT, SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3519 return 0;
0f113f3e 3520 }
b9908bf9
MC
3521
3522 return 1;
0f113f3e
MC
3523}
3524
36d16f8e 3525int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3526{
dd24857b
DSH
3527 const SSL_CERT_LOOKUP *clu;
3528 size_t idx;
0f113f3e 3529 long alg_k, alg_a;
d02b48c6 3530
555cbb32
TS
3531 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3532 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
d02b48c6 3533
0f113f3e 3534 /* we don't have a certificate */
dd24857b
DSH
3535 if (!(alg_a & SSL_aCERT))
3536 return 1;
d02b48c6 3537
0f113f3e 3538 /* This is the passed certificate */
dd24857b 3539 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3540
dd24857b
DSH
3541 /* Check certificate is recognised and suitable for cipher */
3542 if (clu == NULL || (alg_a & clu->amask) == 0) {
c48ffbcc 3543 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_MISSING_SIGNING_CERT);
f63a17d6 3544 return 0;
0f113f3e 3545 }
0f113f3e 3546
dd24857b
DSH
3547#ifndef OPENSSL_NO_EC
3548 if (clu->amask & SSL_aECDSA) {
3549 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3550 return 1;
c48ffbcc 3551 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_BAD_ECC_CERT);
f63a17d6 3552 return 0;
0f113f3e 3553 }
d02b48c6 3554#endif
dd24857b 3555 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6 3556 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6
MC
3557 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3558 return 0;
0f113f3e 3559 }
bc36ee62 3560#ifndef OPENSSL_NO_DH
555cbb32 3561 if ((alg_k & SSL_kDHE) && (s->s3.peer_tmp == NULL)) {
c48ffbcc 3562 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 3563 return 0;
0f113f3e 3564 }
d02b48c6
RE
3565#endif
3566
dd24857b 3567 return 1;
0f113f3e
MC
3568}
3569
e481f9b9 3570#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3571int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3572{
15e6be6c
MC
3573 size_t len, padding_len;
3574 unsigned char *padding = NULL;
15e6be6c 3575
aff8c126 3576 len = s->ext.npn_len;
b9908bf9 3577 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3578
aff8c126 3579 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3580 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
c48ffbcc 3581 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
a2c2e000 3582 return 0;
15e6be6c
MC
3583 }
3584
3585 memset(padding, 0, padding_len);
3586
b9908bf9
MC
3587 return 1;
3588}
6434abbf 3589#endif
368888bc 3590
c7f47786
MC
3591MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3592{
3593 if (PACKET_remaining(pkt) > 0) {
3594 /* should contain no data */
c48ffbcc 3595 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3596 return MSG_PROCESS_ERROR;
3597 }
3598
db0f35dd
TS
3599 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3600 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3601 return MSG_PROCESS_FINISHED_READING;
3602 }
3603
c7f47786 3604 /*
1f04f23e
MC
3605 * This is a historical discrepancy (not in the RFC) maintained for
3606 * compatibility reasons. If a TLS client receives a HelloRequest it will
3607 * attempt an abbreviated handshake. However if a DTLS client receives a
3608 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3609 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3610 */
3611 if (SSL_IS_DTLS(s))
3612 SSL_renegotiate(s);
3613 else
3614 SSL_renegotiate_abbreviated(s);
3615
3616 return MSG_PROCESS_FINISHED_READING;
3617}
3618
e46f2334
MC
3619static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3620{
e46f2334 3621 PACKET extensions;
3434f40b 3622 RAW_EXTENSION *rawexts = NULL;
e46f2334 3623
26b9172a
MC
3624 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3625 || PACKET_remaining(pkt) != 0) {
c48ffbcc 3626 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3627 goto err;
3628 }
3629
fe874d27
MC
3630 if (!tls_collect_extensions(s, &extensions,
3631 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3632 NULL, 1)
fe874d27 3633 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3634 rawexts, NULL, 0, 1)) {
3635 /* SSLfatal() already called */
3434f40b 3636 goto err;
f63a17d6 3637 }
3434f40b 3638
1b0286a3 3639 OPENSSL_free(rawexts);
e46f2334
MC
3640 return MSG_PROCESS_CONTINUE_READING;
3641
3642 err:
1b0286a3 3643 OPENSSL_free(rawexts);
e46f2334
MC
3644 return MSG_PROCESS_ERROR;
3645}
3646
368888bc 3647int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3648{
3649 int i = 0;
368888bc 3650#ifndef OPENSSL_NO_ENGINE
0f113f3e 3651 if (s->ctx->client_cert_engine) {
301fcb28 3652 i = tls_engine_load_ssl_client_cert(s, px509, ppkey);
0f113f3e
MC
3653 if (i != 0)
3654 return i;
3655 }
3656#endif
3657 if (s->ctx->client_cert_cb)
3658 i = s->ctx->client_cert_cb(s, px509, ppkey);
3659 return i;
3660}
d45ba43d 3661
ae2f7b37 3662int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3663{
2c7b4dbc 3664 int i;
aafec89c 3665 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d 3666 int empty_reneg_info_scsv = !s->renegotiate;
1d0c08b4 3667
d45ba43d 3668 /* Set disabled masks for this session */
1d0c08b4 3669 if (!ssl_set_client_disabled(s)) {
c48ffbcc 3670 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_PROTOCOLS_AVAILABLE);
1d0c08b4
MC
3671 return 0;
3672 }
d45ba43d 3673
f63a17d6 3674 if (sk == NULL) {
c48ffbcc 3675 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
26a7d938 3676 return 0;
f63a17d6 3677 }
d45ba43d 3678
2c7b4dbc
MC
3679#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3680# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3681# error Max cipher length too short
3682# endif
3683 /*
3684 * Some servers hang if client hello > 256 bytes as hack workaround
3685 * chop number of supported ciphers to keep it well below this if we
3686 * use TLS v1.2
3687 */
3688 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3689 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3690 else
3691#endif
3692 /* Maximum length that can be stored in 2 bytes. Length must be even */
3693 maxlen = 0xfffe;
3694
3695 if (empty_reneg_info_scsv)
3696 maxlen -= 2;
3697 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3698 maxlen -= 2;
3699
3700 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3701 const SSL_CIPHER *c;
3702
d45ba43d
MC
3703 c = sk_SSL_CIPHER_value(sk, i);
3704 /* Skip disabled ciphers */
8af91fd9 3705 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3706 continue;
2c7b4dbc
MC
3707
3708 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
c48ffbcc 3709 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3710 return 0;
3711 }
3712
aafec89c
MC
3713 /* Sanity check that the maximum version we offer has ciphers enabled */
3714 if (!maxverok) {
3715 if (SSL_IS_DTLS(s)) {
555cbb32
TS
3716 if (DTLS_VERSION_GE(c->max_dtls, s->s3.tmp.max_ver)
3717 && DTLS_VERSION_LE(c->min_dtls, s->s3.tmp.max_ver))
aafec89c
MC
3718 maxverok = 1;
3719 } else {
555cbb32
TS
3720 if (c->max_tls >= s->s3.tmp.max_ver
3721 && c->min_tls <= s->s3.tmp.max_ver)
aafec89c
MC
3722 maxverok = 1;
3723 }
3724 }
3725
2c7b4dbc 3726 totlen += len;
d45ba43d 3727 }
2c7b4dbc 3728
aafec89c 3729 if (totlen == 0 || !maxverok) {
c48ffbcc
RL
3730 const char *maxvertext =
3731 !maxverok
3732 ? "No ciphers enabled for max supported SSL/TLS version"
3733 : NULL;
aafec89c 3734
c48ffbcc
RL
3735 SSLfatal_data(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_CIPHERS_AVAILABLE,
3736 maxvertext);
2c7b4dbc
MC
3737 return 0;
3738 }
3739
3740 if (totlen != 0) {
d45ba43d
MC
3741 if (empty_reneg_info_scsv) {
3742 static SSL_CIPHER scsv = {
bbb4ceb8 3743 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3744 };
2c7b4dbc 3745 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
c48ffbcc 3746 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3747 return 0;
3748 }
d45ba43d
MC
3749 }
3750 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3751 static SSL_CIPHER scsv = {
bbb4ceb8 3752 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3753 };
2c7b4dbc 3754 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
c48ffbcc 3755 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3756 return 0;
3757 }
d45ba43d
MC
3758 }
3759 }
3760
2c7b4dbc 3761 return 1;
d45ba43d 3762}
ef6c191b
MC
3763
3764int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3765{
3766 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3767 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
c48ffbcc 3768 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3769 return 0;
3770 }
3771
3772 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3773 return 1;
3774}