]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
TLS: Temporarly downgrade newly generated EVP_PKEYs to legacy
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7 1/*
9d75dce3 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
dee0cc10 14#include <assert.h>
706457b7
DMSP
15#include "../ssl_local.h"
16#include "statem_local.h"
ec577822
BM
17#include <openssl/buffer.h>
18#include <openssl/rand.h>
19#include <openssl/objects.h>
20#include <openssl/evp.h>
dbad1690 21#include <openssl/md5.h>
3c27208f 22#include <openssl/dh.h>
d095b68d 23#include <openssl/bn.h>
3c27208f 24#include <openssl/engine.h>
49b26f54 25#include <openssl/trace.h>
4ff1a526 26#include <internal/cryptlib.h>
f9b3bff6 27
597c51bc 28static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
29static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
30
7ab09630 31static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 32static int key_exchange_expected(SSL *s);
d45ba43d 33static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 34 WPACKET *pkt);
ea262260 35
61ae935a
MC
36/*
37 * Is a CertificateRequest message allowed at the moment or not?
38 *
39 * Return values are:
40 * 1: Yes
41 * 0: No
42 */
7ab09630 43static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
44{
45 /* TLS does not like anon-DH with client cert */
b7fa1f98 46 if ((s->version > SSL3_VERSION
555cbb32
TS
47 && (s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL))
48 || (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
49 return 0;
50
51 return 1;
52}
53
54/*
a455d0f6 55 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
56 *
57 * Return values are:
58 * 1: Yes
59 * 0: No
60 */
a455d0f6 61static int key_exchange_expected(SSL *s)
61ae935a 62{
555cbb32 63 long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
61ae935a
MC
64
65 /*
66 * Can't skip server key exchange if this is an ephemeral
a455d0f6 67 * ciphersuite or for SRP
61ae935a 68 */
a455d0f6
MC
69 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
70 | SSL_kSRP)) {
71 return 1;
61ae935a
MC
72 }
73
a455d0f6 74 return 0;
61ae935a
MC
75}
76
0f1e51ea
MC
77/*
78 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
79 * handshake state transitions when a TLS1.3 client is reading messages from the
80 * server. The message type that the server has sent is provided in |mt|. The
81 * current state is in |s->statem.hand_state|.
82 *
94ed2c67
MC
83 * Return values are 1 for success (transition allowed) and 0 on error
84 * (transition not allowed)
0f1e51ea
MC
85 */
86static int ossl_statem_client13_read_transition(SSL *s, int mt)
87{
88 OSSL_STATEM *st = &s->statem;
89
90 /*
91 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
92 * yet negotiated TLSv1.3 at that point so that is handled by
93 * ossl_statem_client_read_transition()
94 */
95
96 switch (st->hand_state) {
97 default:
98 break;
99
3847d426
MC
100 case TLS_ST_CW_CLNT_HELLO:
101 /*
102 * This must a ClientHello following a HelloRetryRequest, so the only
103 * thing we can get now is a ServerHello.
104 */
105 if (mt == SSL3_MT_SERVER_HELLO) {
106 st->hand_state = TLS_ST_CR_SRVR_HELLO;
107 return 1;
108 }
109 break;
110
0f1e51ea 111 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
112 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
113 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
114 return 1;
115 }
116 break;
117
118 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 119 if (s->hit) {
92760c21
MC
120 if (mt == SSL3_MT_FINISHED) {
121 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
122 return 1;
123 }
124 } else {
92760c21
MC
125 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
126 st->hand_state = TLS_ST_CR_CERT_REQ;
127 return 1;
f5ca0b04
MC
128 }
129 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
130 st->hand_state = TLS_ST_CR_CERT;
131 return 1;
132 }
133 }
134 break;
135
92760c21
MC
136 case TLS_ST_CR_CERT_REQ:
137 if (mt == SSL3_MT_CERTIFICATE) {
138 st->hand_state = TLS_ST_CR_CERT;
139 return 1;
140 }
141 break;
142
0f1e51ea 143 case TLS_ST_CR_CERT:
2c5dfdc3
MC
144 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
145 st->hand_state = TLS_ST_CR_CERT_VRFY;
146 return 1;
147 }
148 break;
149
150 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
151 if (mt == SSL3_MT_FINISHED) {
152 st->hand_state = TLS_ST_CR_FINISHED;
153 return 1;
154 }
155 break;
cc2455bf
MC
156
157 case TLS_ST_OK:
158 if (mt == SSL3_MT_NEWSESSION_TICKET) {
159 st->hand_state = TLS_ST_CR_SESSION_TICKET;
160 return 1;
161 }
e1c3de44
MC
162 if (mt == SSL3_MT_KEY_UPDATE) {
163 st->hand_state = TLS_ST_CR_KEY_UPDATE;
164 return 1;
165 }
9d75dce3 166 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
5c587fb6 167#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
9d75dce3
TS
168# error TODO(DTLS1.3): Restore digest for PHA before adding message.
169#endif
170 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
171 s->post_handshake_auth = SSL_PHA_REQUESTED;
172 /*
173 * In TLS, this is called before the message is added to the
174 * digest. In DTLS, this is expected to be called after adding
175 * to the digest. Either move the digest restore, or add the
176 * message here after the swap, or do it after the clientFinished?
177 */
178 if (!tls13_restore_handshake_digest_for_pha(s)) {
179 /* SSLfatal() already called */
180 return 0;
181 }
182 st->hand_state = TLS_ST_CR_CERT_REQ;
183 return 1;
184 }
185 }
cc2455bf 186 break;
0f1e51ea
MC
187 }
188
0f1e51ea 189 /* No valid transition found */
0f1e51ea
MC
190 return 0;
191}
192
61ae935a 193/*
8481f583
MC
194 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
195 * handshake state transitions when the client is reading messages from the
196 * server. The message type that the server has sent is provided in |mt|. The
197 * current state is in |s->statem.hand_state|.
61ae935a 198 *
94ed2c67
MC
199 * Return values are 1 for success (transition allowed) and 0 on error
200 * (transition not allowed)
61ae935a 201 */
8481f583 202int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 203{
d6f1a6e9 204 OSSL_STATEM *st = &s->statem;
a455d0f6 205 int ske_expected;
61ae935a 206
0f1e51ea 207 /*
3847d426
MC
208 * Note that after writing the first ClientHello we don't know what version
209 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 210 */
f5ca0b04 211 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
212 if (!ossl_statem_client13_read_transition(s, mt))
213 goto err;
214 return 1;
215 }
0f1e51ea 216
a230b26e 217 switch (st->hand_state) {
f3b3d7f0
RS
218 default:
219 break;
220
61ae935a
MC
221 case TLS_ST_CW_CLNT_HELLO:
222 if (mt == SSL3_MT_SERVER_HELLO) {
223 st->hand_state = TLS_ST_CR_SRVR_HELLO;
224 return 1;
225 }
226
227 if (SSL_IS_DTLS(s)) {
228 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
229 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
230 return 1;
231 }
232 }
233 break;
234
d7f8783f 235 case TLS_ST_EARLY_DATA:
4004ce5f
MC
236 /*
237 * We've not actually selected TLSv1.3 yet, but we have sent early
238 * data. The only thing allowed now is a ServerHello or a
239 * HelloRetryRequest.
240 */
241 if (mt == SSL3_MT_SERVER_HELLO) {
242 st->hand_state = TLS_ST_CR_SRVR_HELLO;
243 return 1;
244 }
4004ce5f
MC
245 break;
246
61ae935a
MC
247 case TLS_ST_CR_SRVR_HELLO:
248 if (s->hit) {
aff8c126 249 if (s->ext.ticket_expected) {
61ae935a
MC
250 if (mt == SSL3_MT_NEWSESSION_TICKET) {
251 st->hand_state = TLS_ST_CR_SESSION_TICKET;
252 return 1;
253 }
254 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
255 st->hand_state = TLS_ST_CR_CHANGE;
256 return 1;
257 }
258 } else {
259 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
260 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
261 return 1;
ad3819c2 262 } else if (s->version >= TLS1_VERSION
aff8c126
RS
263 && s->ext.session_secret_cb != NULL
264 && s->session->ext.tick != NULL
a230b26e 265 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
266 /*
267 * Normally, we can tell if the server is resuming the session
268 * from the session ID. EAP-FAST (RFC 4851), however, relies on
269 * the next server message after the ServerHello to determine if
270 * the server is resuming.
271 */
272 s->hit = 1;
273 st->hand_state = TLS_ST_CR_CHANGE;
274 return 1;
555cbb32 275 } else if (!(s->s3.tmp.new_cipher->algorithm_auth
a230b26e 276 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
277 if (mt == SSL3_MT_CERTIFICATE) {
278 st->hand_state = TLS_ST_CR_CERT;
279 return 1;
280 }
281 } else {
a455d0f6 282 ske_expected = key_exchange_expected(s);
a455d0f6
MC
283 /* SKE is optional for some PSK ciphersuites */
284 if (ske_expected
555cbb32 285 || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
a230b26e 286 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
287 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
288 st->hand_state = TLS_ST_CR_KEY_EXCH;
289 return 1;
290 }
291 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
292 && cert_req_allowed(s)) {
293 st->hand_state = TLS_ST_CR_CERT_REQ;
294 return 1;
a455d0f6 295 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
296 st->hand_state = TLS_ST_CR_SRVR_DONE;
297 return 1;
61ae935a
MC
298 }
299 }
300 }
301 break;
302
303 case TLS_ST_CR_CERT:
bb1aaab4
MC
304 /*
305 * The CertificateStatus message is optional even if
aff8c126 306 * |ext.status_expected| is set
bb1aaab4 307 */
aff8c126 308 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
309 st->hand_state = TLS_ST_CR_CERT_STATUS;
310 return 1;
a455d0f6
MC
311 }
312 /* Fall through */
313
314 case TLS_ST_CR_CERT_STATUS:
315 ske_expected = key_exchange_expected(s);
a455d0f6 316 /* SKE is optional for some PSK ciphersuites */
555cbb32 317 if (ske_expected || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
a230b26e 318 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
319 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
320 st->hand_state = TLS_ST_CR_KEY_EXCH;
321 return 1;
61ae935a 322 }
672f3337 323 goto err;
61ae935a 324 }
a455d0f6 325 /* Fall through */
61ae935a 326
a455d0f6
MC
327 case TLS_ST_CR_KEY_EXCH:
328 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
329 if (cert_req_allowed(s)) {
61ae935a
MC
330 st->hand_state = TLS_ST_CR_CERT_REQ;
331 return 1;
61ae935a 332 }
672f3337 333 goto err;
61ae935a 334 }
a455d0f6 335 /* Fall through */
61ae935a
MC
336
337 case TLS_ST_CR_CERT_REQ:
338 if (mt == SSL3_MT_SERVER_DONE) {
339 st->hand_state = TLS_ST_CR_SRVR_DONE;
340 return 1;
341 }
342 break;
343
344 case TLS_ST_CW_FINISHED:
aff8c126 345 if (s->ext.ticket_expected) {
c45d6b2b
DB
346 if (mt == SSL3_MT_NEWSESSION_TICKET) {
347 st->hand_state = TLS_ST_CR_SESSION_TICKET;
348 return 1;
349 }
61ae935a
MC
350 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
351 st->hand_state = TLS_ST_CR_CHANGE;
352 return 1;
353 }
354 break;
355
356 case TLS_ST_CR_SESSION_TICKET:
357 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
358 st->hand_state = TLS_ST_CR_CHANGE;
359 return 1;
360 }
361 break;
362
363 case TLS_ST_CR_CHANGE:
364 if (mt == SSL3_MT_FINISHED) {
365 st->hand_state = TLS_ST_CR_FINISHED;
366 return 1;
367 }
368 break;
c7f47786
MC
369
370 case TLS_ST_OK:
4004ce5f 371 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
372 st->hand_state = TLS_ST_CR_HELLO_REQ;
373 return 1;
374 }
375 break;
61ae935a
MC
376 }
377
672f3337 378 err:
61ae935a 379 /* No valid transition found */
f20404fc
MC
380 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
381 BIO *rbio;
382
383 /*
384 * CCS messages don't have a message sequence number so this is probably
385 * because of an out-of-order CCS. We'll just drop it.
386 */
387 s->init_num = 0;
388 s->rwstate = SSL_READING;
389 rbio = SSL_get_rbio(s);
390 BIO_clear_retry_flags(rbio);
391 BIO_set_retry_read(rbio);
392 return 0;
393 }
f63a17d6
MC
394 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
395 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
396 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
397 return 0;
398}
399
400/*
0f1e51ea
MC
401 * ossl_statem_client13_write_transition() works out what handshake state to
402 * move to next when the TLSv1.3 client is writing messages to be sent to the
403 * server.
0f1e51ea
MC
404 */
405static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
406{
407 OSSL_STATEM *st = &s->statem;
408
409 /*
3847d426
MC
410 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
411 * TLSv1.3 yet at that point. They are handled by
412 * ossl_statem_client_write_transition().
0f1e51ea
MC
413 */
414 switch (st->hand_state) {
e43e6b19
TS
415 default:
416 /* Shouldn't happen */
417 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
418 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
419 ERR_R_INTERNAL_ERROR);
420 return WRITE_TRAN_ERROR;
421
9d75dce3
TS
422 case TLS_ST_CR_CERT_REQ:
423 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
424 st->hand_state = TLS_ST_CW_CERT;
425 return WRITE_TRAN_CONTINUE;
426 }
1bf4cb0f
MC
427 /*
428 * We should only get here if we received a CertificateRequest after
429 * we already sent close_notify
430 */
431 if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
432 /* Shouldn't happen - same as default case */
433 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
434 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
435 ERR_R_INTERNAL_ERROR);
436 return WRITE_TRAN_ERROR;
437 }
438 st->hand_state = TLS_ST_OK;
439 return WRITE_TRAN_CONTINUE;
0f1e51ea 440
92760c21 441 case TLS_ST_CR_FINISHED:
ef6c191b
MC
442 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
443 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 444 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870 445 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
fc7129dc 446 && s->hello_retry_request == SSL_HRR_NONE)
4d02f870 447 st->hand_state = TLS_ST_CW_CHANGE;
564547e4 448 else
555cbb32 449 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
564547e4
MC
450 : TLS_ST_CW_FINISHED;
451 return WRITE_TRAN_CONTINUE;
452
d7f8783f 453 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
454 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
455 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
456 return WRITE_TRAN_CONTINUE;
457 }
458 /* Fall through */
459
460 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 461 case TLS_ST_CW_CHANGE:
555cbb32 462 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 463 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
464 return WRITE_TRAN_CONTINUE;
465
466 case TLS_ST_CW_CERT:
467 /* If a non-empty Certificate we also send CertificateVerify */
555cbb32 468 st->hand_state = (s->s3.tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 469 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
470 return WRITE_TRAN_CONTINUE;
471
472 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
473 st->hand_state = TLS_ST_CW_FINISHED;
474 return WRITE_TRAN_CONTINUE;
475
e1c3de44 476 case TLS_ST_CR_KEY_UPDATE:
9412b3ad 477 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 478 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 479 case TLS_ST_CW_FINISHED:
94ed2c67 480 st->hand_state = TLS_ST_OK;
94ed2c67 481 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
482
483 case TLS_ST_OK:
9412b3ad
MC
484 if (s->key_update != SSL_KEY_UPDATE_NONE) {
485 st->hand_state = TLS_ST_CW_KEY_UPDATE;
486 return WRITE_TRAN_CONTINUE;
487 }
488
489 /* Try to read from the server instead */
cc2455bf 490 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
491 }
492}
493
494/*
495 * ossl_statem_client_write_transition() works out what handshake state to
496 * move to next when the client is writing messages to be sent to the server.
61ae935a 497 */
8481f583 498WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 499{
d6f1a6e9 500 OSSL_STATEM *st = &s->statem;
61ae935a 501
0f1e51ea
MC
502 /*
503 * Note that immediately before/after a ClientHello we don't know what
504 * version we are going to negotiate yet, so we don't take this branch until
505 * later
506 */
f5ca0b04 507 if (SSL_IS_TLS13(s))
0f1e51ea
MC
508 return ossl_statem_client13_write_transition(s);
509
a230b26e 510 switch (st->hand_state) {
f3b3d7f0
RS
511 default:
512 /* Shouldn't happen */
a2c2e000
MC
513 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
514 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
515 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
516 return WRITE_TRAN_ERROR;
517
a230b26e 518 case TLS_ST_OK:
c7f47786
MC
519 if (!s->renegotiate) {
520 /*
521 * We haven't requested a renegotiation ourselves so we must have
522 * received a message from the server. Better read it.
523 */
524 return WRITE_TRAN_FINISHED;
525 }
018fcbec
BE
526 /* Renegotiation */
527 /* fall thru */
a230b26e
EK
528 case TLS_ST_BEFORE:
529 st->hand_state = TLS_ST_CW_CLNT_HELLO;
530 return WRITE_TRAN_CONTINUE;
61ae935a 531
a230b26e 532 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
533 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
534 /*
535 * We are assuming this is a TLSv1.3 connection, although we haven't
536 * actually selected a version yet.
537 */
066904cc
MC
538 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
539 st->hand_state = TLS_ST_CW_CHANGE;
540 else
541 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
542 return WRITE_TRAN_CONTINUE;
543 }
a230b26e
EK
544 /*
545 * No transition at the end of writing because we don't know what
546 * we will be sent
547 */
548 return WRITE_TRAN_FINISHED;
61ae935a 549
597c51bc 550 case TLS_ST_CR_SRVR_HELLO:
318d3c0e
MC
551 /*
552 * We only get here in TLSv1.3. We just received an HRR, so issue a
553 * CCS unless middlebox compat mode is off, or we already issued one
554 * because we did early data.
555 */
556 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
557 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
558 st->hand_state = TLS_ST_CW_CHANGE;
559 else
560 st->hand_state = TLS_ST_CW_CLNT_HELLO;
a2b97bdf
MC
561 return WRITE_TRAN_CONTINUE;
562
d7f8783f 563 case TLS_ST_EARLY_DATA:
4004ce5f
MC
564 return WRITE_TRAN_FINISHED;
565
a230b26e
EK
566 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
567 st->hand_state = TLS_ST_CW_CLNT_HELLO;
568 return WRITE_TRAN_CONTINUE;
61ae935a 569
a230b26e 570 case TLS_ST_CR_SRVR_DONE:
555cbb32 571 if (s->s3.tmp.cert_req)
a230b26e
EK
572 st->hand_state = TLS_ST_CW_CERT;
573 else
61ae935a 574 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 575 return WRITE_TRAN_CONTINUE;
61ae935a 576
a230b26e
EK
577 case TLS_ST_CW_CERT:
578 st->hand_state = TLS_ST_CW_KEY_EXCH;
579 return WRITE_TRAN_CONTINUE;
61ae935a 580
a230b26e
EK
581 case TLS_ST_CW_KEY_EXCH:
582 /*
583 * For TLS, cert_req is set to 2, so a cert chain of nothing is
584 * sent, but no verify packet is sent
585 */
586 /*
587 * XXX: For now, we do not support client authentication in ECDH
588 * cipher suites with ECDH (rather than ECDSA) certificates. We
589 * need to skip the certificate verify message when client's
590 * ECDH public key is sent inside the client certificate.
591 */
555cbb32 592 if (s->s3.tmp.cert_req == 1) {
a230b26e
EK
593 st->hand_state = TLS_ST_CW_CERT_VRFY;
594 } else {
61ae935a 595 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e 596 }
555cbb32 597 if (s->s3.flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
a230b26e
EK
598 st->hand_state = TLS_ST_CW_CHANGE;
599 }
600 return WRITE_TRAN_CONTINUE;
61ae935a 601
a230b26e
EK
602 case TLS_ST_CW_CERT_VRFY:
603 st->hand_state = TLS_ST_CW_CHANGE;
604 return WRITE_TRAN_CONTINUE;
605
606 case TLS_ST_CW_CHANGE:
318d3c0e
MC
607 if (s->hello_retry_request == SSL_HRR_PENDING) {
608 st->hand_state = TLS_ST_CW_CLNT_HELLO;
609 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
066904cc
MC
610 st->hand_state = TLS_ST_EARLY_DATA;
611 } else {
61ae935a 612#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 613 st->hand_state = TLS_ST_CW_FINISHED;
066904cc 614#else
555cbb32 615 if (!SSL_IS_DTLS(s) && s->s3.npn_seen)
066904cc
MC
616 st->hand_state = TLS_ST_CW_NEXT_PROTO;
617 else
618 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 619#endif
066904cc 620 }
a230b26e 621 return WRITE_TRAN_CONTINUE;
61ae935a
MC
622
623#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
624 case TLS_ST_CW_NEXT_PROTO:
625 st->hand_state = TLS_ST_CW_FINISHED;
626 return WRITE_TRAN_CONTINUE;
61ae935a
MC
627#endif
628
a230b26e
EK
629 case TLS_ST_CW_FINISHED:
630 if (s->hit) {
631 st->hand_state = TLS_ST_OK;
a230b26e
EK
632 return WRITE_TRAN_CONTINUE;
633 } else {
634 return WRITE_TRAN_FINISHED;
635 }
61ae935a 636
a230b26e
EK
637 case TLS_ST_CR_FINISHED:
638 if (s->hit) {
639 st->hand_state = TLS_ST_CW_CHANGE;
640 return WRITE_TRAN_CONTINUE;
641 } else {
642 st->hand_state = TLS_ST_OK;
a230b26e
EK
643 return WRITE_TRAN_CONTINUE;
644 }
c7f47786
MC
645
646 case TLS_ST_CR_HELLO_REQ:
647 /*
648 * If we can renegotiate now then do so, otherwise wait for a more
649 * convenient time.
650 */
651 if (ssl3_renegotiate_check(s, 1)) {
652 if (!tls_setup_handshake(s)) {
f63a17d6 653 /* SSLfatal() already called */
c7f47786
MC
654 return WRITE_TRAN_ERROR;
655 }
656 st->hand_state = TLS_ST_CW_CLNT_HELLO;
657 return WRITE_TRAN_CONTINUE;
658 }
659 st->hand_state = TLS_ST_OK;
c7f47786 660 return WRITE_TRAN_CONTINUE;
61ae935a
MC
661 }
662}
663
664/*
665 * Perform any pre work that needs to be done prior to sending a message from
666 * the client to the server.
667 */
8481f583 668WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 669{
d6f1a6e9 670 OSSL_STATEM *st = &s->statem;
61ae935a 671
a230b26e 672 switch (st->hand_state) {
f3b3d7f0
RS
673 default:
674 /* No pre work to be done */
675 break;
676
61ae935a
MC
677 case TLS_ST_CW_CLNT_HELLO:
678 s->shutdown = 0;
679 if (SSL_IS_DTLS(s)) {
680 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 681 if (!ssl3_init_finished_mac(s)) {
f63a17d6 682 /* SSLfatal() already called */
2c4a056f
MC
683 return WORK_ERROR;
684 }
61ae935a
MC
685 }
686 break;
687
61ae935a
MC
688 case TLS_ST_CW_CHANGE:
689 if (SSL_IS_DTLS(s)) {
690 if (s->hit) {
691 /*
692 * We're into the last flight so we don't retransmit these
693 * messages unless we need to.
694 */
695 st->use_timer = 0;
696 }
697#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
698 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
699 /* Calls SSLfatal() as required */
61ae935a 700 return dtls_wait_for_dry(s);
a2c2e000 701 }
61ae935a
MC
702#endif
703 }
f3b3d7f0 704 break;
61ae935a 705
d7f8783f 706 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
707 /*
708 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
709 * attempt to write early data before calling SSL_read() then we press
710 * on with the handshake. Otherwise we pause here.
711 */
712 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
713 || s->early_data_state == SSL_EARLY_DATA_NONE)
714 return WORK_FINISHED_CONTINUE;
715 /* Fall through */
716
717 case TLS_ST_EARLY_DATA:
2a8db717
MC
718 return tls_finish_handshake(s, wst, 0, 1);
719
61ae935a 720 case TLS_ST_OK:
a2c2e000 721 /* Calls SSLfatal() as required */
2a8db717 722 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
723 }
724
725 return WORK_FINISHED_CONTINUE;
726}
727
728/*
729 * Perform any work that needs to be done after sending a message from the
730 * client to the server.
731 */
8481f583 732WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 733{
d6f1a6e9 734 OSSL_STATEM *st = &s->statem;
61ae935a
MC
735
736 s->init_num = 0;
737
a230b26e 738 switch (st->hand_state) {
f3b3d7f0
RS
739 default:
740 /* No post work to be done */
741 break;
742
61ae935a 743 case TLS_ST_CW_CLNT_HELLO:
6cb42265 744 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
5cc807da 745 && s->max_early_data > 0) {
6cb42265
MC
746 /*
747 * We haven't selected TLSv1.3 yet so we don't call the change
748 * cipher state function associated with the SSL_METHOD. Instead
749 * we call tls13_change_cipher_state() directly.
750 */
5cc807da 751 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
5cc807da
MC
752 if (!tls13_change_cipher_state(s,
753 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
754 /* SSLfatal() already called */
755 return WORK_ERROR;
756 }
a2c2e000 757 }
5cc807da
MC
758 /* else we're in compat mode so we delay flushing until after CCS */
759 } else if (!statem_flush(s)) {
760 return WORK_MORE_A;
761 }
762
763 if (SSL_IS_DTLS(s)) {
764 /* Treat the next message as the first packet */
765 s->first_packet = 1;
6cb42265 766 }
61ae935a
MC
767 break;
768
ef6c191b
MC
769 case TLS_ST_CW_END_OF_EARLY_DATA:
770 /*
771 * We set the enc_write_ctx back to NULL because we may end up writing
772 * in cleartext again if we get a HelloRetryRequest from the server.
773 */
774 EVP_CIPHER_CTX_free(s->enc_write_ctx);
775 s->enc_write_ctx = NULL;
776 break;
777
61ae935a 778 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
779 if (tls_client_key_exchange_post_work(s) == 0) {
780 /* SSLfatal() already called */
61ae935a 781 return WORK_ERROR;
a2c2e000 782 }
61ae935a
MC
783 break;
784
785 case TLS_ST_CW_CHANGE:
318d3c0e 786 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
4d02f870 787 break;
066904cc
MC
788 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
789 && s->max_early_data > 0) {
790 /*
791 * We haven't selected TLSv1.3 yet so we don't call the change
792 * cipher state function associated with the SSL_METHOD. Instead
793 * we call tls13_change_cipher_state() directly.
794 */
795 if (!tls13_change_cipher_state(s,
796 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
797 return WORK_ERROR;
798 break;
799 }
555cbb32 800 s->session->cipher = s->s3.tmp.new_cipher;
61ae935a
MC
801#ifdef OPENSSL_NO_COMP
802 s->session->compress_meth = 0;
803#else
555cbb32 804 if (s->s3.tmp.new_compression == NULL)
61ae935a
MC
805 s->session->compress_meth = 0;
806 else
555cbb32 807 s->session->compress_meth = s->s3.tmp.new_compression->id;
61ae935a 808#endif
a2c2e000
MC
809 if (!s->method->ssl3_enc->setup_key_block(s)) {
810 /* SSLfatal() already called */
61ae935a 811 return WORK_ERROR;
a2c2e000 812 }
61ae935a
MC
813
814 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
815 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
816 /* SSLfatal() already called */
61ae935a 817 return WORK_ERROR;
a2c2e000 818 }
61ae935a
MC
819
820 if (SSL_IS_DTLS(s)) {
821#ifndef OPENSSL_NO_SCTP
822 if (s->hit) {
823 /*
824 * Change to new shared key of SCTP-Auth, will be ignored if
825 * no SCTP used.
826 */
827 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
828 0, NULL);
829 }
830#endif
831
832 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
833 }
834 break;
835
836 case TLS_ST_CW_FINISHED:
837#ifndef OPENSSL_NO_SCTP
838 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
839 /*
840 * Change to new shared key of SCTP-Auth, will be ignored if
841 * no SCTP used.
842 */
843 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
844 0, NULL);
845 }
846#endif
847 if (statem_flush(s) != 1)
848 return WORK_MORE_B;
92760c21
MC
849
850 if (SSL_IS_TLS13(s)) {
9d75dce3 851 if (!tls13_save_handshake_digest_for_pha(s)) {
a2c2e000
MC
852 /* SSLfatal() already called */
853 return WORK_ERROR;
854 }
9d75dce3
TS
855 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
856 if (!s->method->ssl3_enc->change_cipher_state(s,
857 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
858 /* SSLfatal() already called */
859 return WORK_ERROR;
860 }
861 }
92760c21 862 }
61ae935a 863 break;
9412b3ad
MC
864
865 case TLS_ST_CW_KEY_UPDATE:
866 if (statem_flush(s) != 1)
867 return WORK_MORE_A;
a2c2e000
MC
868 if (!tls13_update_key(s, 1)) {
869 /* SSLfatal() already called */
57389a32 870 return WORK_ERROR;
a2c2e000 871 }
9412b3ad 872 break;
61ae935a
MC
873 }
874
875 return WORK_FINISHED_CONTINUE;
876}
877
878/*
6392fb8e
MC
879 * Get the message construction function and message type for sending from the
880 * client
61ae935a
MC
881 *
882 * Valid return values are:
883 * 1: Success
884 * 0: Error
885 */
6392fb8e 886int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 887 confunc_f *confunc, int *mt)
61ae935a 888{
d6f1a6e9 889 OSSL_STATEM *st = &s->statem;
61ae935a 890
4a01c59f
MC
891 switch (st->hand_state) {
892 default:
893 /* Shouldn't happen */
f63a17d6
MC
894 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
895 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
896 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
897 return 0;
898
899 case TLS_ST_CW_CHANGE:
5923ad4b 900 if (SSL_IS_DTLS(s))
6392fb8e 901 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 902 else
6392fb8e
MC
903 *confunc = tls_construct_change_cipher_spec;
904 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
905 break;
906
907 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
908 *confunc = tls_construct_client_hello;
909 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
910 break;
911
ef6c191b
MC
912 case TLS_ST_CW_END_OF_EARLY_DATA:
913 *confunc = tls_construct_end_of_early_data;
914 *mt = SSL3_MT_END_OF_EARLY_DATA;
915 break;
916
917 case TLS_ST_PENDING_EARLY_DATA_END:
918 *confunc = NULL;
919 *mt = SSL3_MT_DUMMY;
920 break;
921
4a01c59f 922 case TLS_ST_CW_CERT:
6392fb8e
MC
923 *confunc = tls_construct_client_certificate;
924 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
925 break;
926
927 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
928 *confunc = tls_construct_client_key_exchange;
929 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
930 break;
931
932 case TLS_ST_CW_CERT_VRFY:
d8bc1399 933 *confunc = tls_construct_cert_verify;
6392fb8e 934 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 935 break;
61ae935a
MC
936
937#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 938 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
939 *confunc = tls_construct_next_proto;
940 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 941 break;
61ae935a 942#endif
4a01c59f 943 case TLS_ST_CW_FINISHED:
6392fb8e
MC
944 *confunc = tls_construct_finished;
945 *mt = SSL3_MT_FINISHED;
4a01c59f 946 break;
9412b3ad
MC
947
948 case TLS_ST_CW_KEY_UPDATE:
949 *confunc = tls_construct_key_update;
950 *mt = SSL3_MT_KEY_UPDATE;
951 break;
4a01c59f 952 }
5923ad4b 953
5923ad4b 954 return 1;
61ae935a
MC
955}
956
957/*
958 * Returns the maximum allowed length for the current message that we are
959 * reading. Excludes the message header.
960 */
eda75751 961size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 962{
d6f1a6e9 963 OSSL_STATEM *st = &s->statem;
61ae935a 964
a230b26e 965 switch (st->hand_state) {
f3b3d7f0
RS
966 default:
967 /* Shouldn't happen */
968 return 0;
969
a230b26e
EK
970 case TLS_ST_CR_SRVR_HELLO:
971 return SERVER_HELLO_MAX_LENGTH;
61ae935a 972
a230b26e
EK
973 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
974 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 975
a230b26e
EK
976 case TLS_ST_CR_CERT:
977 return s->max_cert_list;
61ae935a 978
2c5dfdc3
MC
979 case TLS_ST_CR_CERT_VRFY:
980 return SSL3_RT_MAX_PLAIN_LENGTH;
981
a230b26e
EK
982 case TLS_ST_CR_CERT_STATUS:
983 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 984
a230b26e
EK
985 case TLS_ST_CR_KEY_EXCH:
986 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 987
a230b26e
EK
988 case TLS_ST_CR_CERT_REQ:
989 /*
990 * Set to s->max_cert_list for compatibility with previous releases. In
991 * practice these messages can get quite long if servers are configured
992 * to provide a long list of acceptable CAs
993 */
994 return s->max_cert_list;
61ae935a 995
a230b26e
EK
996 case TLS_ST_CR_SRVR_DONE:
997 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 998
a230b26e
EK
999 case TLS_ST_CR_CHANGE:
1000 if (s->version == DTLS1_BAD_VER)
1001 return 3;
1002 return CCS_MAX_LENGTH;
61ae935a 1003
a230b26e
EK
1004 case TLS_ST_CR_SESSION_TICKET:
1005 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 1006
a230b26e
EK
1007 case TLS_ST_CR_FINISHED:
1008 return FINISHED_MAX_LENGTH;
e46f2334
MC
1009
1010 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1011 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
1012
1013 case TLS_ST_CR_KEY_UPDATE:
1014 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1015 }
61ae935a
MC
1016}
1017
1018/*
1019 * Process a message that the client has been received from the server.
1020 */
8481f583 1021MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 1022{
d6f1a6e9 1023 OSSL_STATEM *st = &s->statem;
61ae935a 1024
a230b26e 1025 switch (st->hand_state) {
f3b3d7f0
RS
1026 default:
1027 /* Shouldn't happen */
a2c2e000
MC
1028 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1029 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1030 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1031 return MSG_PROCESS_ERROR;
1032
a230b26e
EK
1033 case TLS_ST_CR_SRVR_HELLO:
1034 return tls_process_server_hello(s, pkt);
61ae935a 1035
a230b26e
EK
1036 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1037 return dtls_process_hello_verify(s, pkt);
61ae935a 1038
a230b26e
EK
1039 case TLS_ST_CR_CERT:
1040 return tls_process_server_certificate(s, pkt);
61ae935a 1041
2c5dfdc3
MC
1042 case TLS_ST_CR_CERT_VRFY:
1043 return tls_process_cert_verify(s, pkt);
1044
a230b26e
EK
1045 case TLS_ST_CR_CERT_STATUS:
1046 return tls_process_cert_status(s, pkt);
61ae935a 1047
a230b26e
EK
1048 case TLS_ST_CR_KEY_EXCH:
1049 return tls_process_key_exchange(s, pkt);
61ae935a 1050
a230b26e
EK
1051 case TLS_ST_CR_CERT_REQ:
1052 return tls_process_certificate_request(s, pkt);
61ae935a 1053
a230b26e
EK
1054 case TLS_ST_CR_SRVR_DONE:
1055 return tls_process_server_done(s, pkt);
61ae935a 1056
a230b26e
EK
1057 case TLS_ST_CR_CHANGE:
1058 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1059
a230b26e
EK
1060 case TLS_ST_CR_SESSION_TICKET:
1061 return tls_process_new_session_ticket(s, pkt);
61ae935a 1062
a230b26e
EK
1063 case TLS_ST_CR_FINISHED:
1064 return tls_process_finished(s, pkt);
e46f2334 1065
c7f47786
MC
1066 case TLS_ST_CR_HELLO_REQ:
1067 return tls_process_hello_req(s, pkt);
1068
e46f2334
MC
1069 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1070 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1071
1072 case TLS_ST_CR_KEY_UPDATE:
1073 return tls_process_key_update(s, pkt);
61ae935a 1074 }
61ae935a
MC
1075}
1076
1077/*
1078 * Perform any further processing required following the receipt of a message
1079 * from the server
1080 */
8481f583 1081WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1082{
d6f1a6e9 1083 OSSL_STATEM *st = &s->statem;
61ae935a 1084
a230b26e 1085 switch (st->hand_state) {
f3b3d7f0
RS
1086 default:
1087 /* Shouldn't happen */
a2c2e000
MC
1088 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1089 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1090 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1091 return WORK_ERROR;
1092
e4562014 1093 case TLS_ST_CR_CERT_VRFY:
05c4f1d5
MC
1094 case TLS_ST_CR_CERT_REQ:
1095 return tls_prepare_client_certificate(s, wst);
61ae935a 1096 }
61ae935a
MC
1097}
1098
7cea05dc 1099int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1100{
2c7b4dbc 1101 unsigned char *p;
ec60ccc1
MC
1102 size_t sess_id_len;
1103 int i, protverr;
09b6c2ef 1104#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1105 SSL_COMP *comp;
1106#endif
b9908bf9 1107 SSL_SESSION *sess = s->session;
a5816a5a 1108 unsigned char *session_id;
0f113f3e 1109
b9908bf9 1110 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1111 protverr = ssl_set_client_hello_version(s);
1112 if (protverr != 0) {
f63a17d6
MC
1113 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1114 protverr);
7cea05dc 1115 return 0;
4fa52141 1116 }
0f113f3e 1117
e586eac8 1118 if (sess == NULL
4fd12788 1119 || !ssl_version_supported(s, sess->ssl_version, NULL)
e586eac8 1120 || !SSL_SESSION_is_resumable(sess)) {
fc7129dc
MC
1121 if (s->hello_retry_request == SSL_HRR_NONE
1122 && !ssl_get_new_session(s, 0)) {
f63a17d6 1123 /* SSLfatal() already called */
7cea05dc 1124 return 0;
f63a17d6 1125 }
b9908bf9
MC
1126 }
1127 /* else use the pre-loaded session */
0f113f3e 1128
555cbb32 1129 p = s->s3.client_random;
0f113f3e 1130
b9908bf9
MC
1131 /*
1132 * for DTLS if client_random is initialized, reuse it, we are
1133 * required to use same upon reply to HelloVerify
1134 */
1135 if (SSL_IS_DTLS(s)) {
1136 size_t idx;
1137 i = 1;
555cbb32 1138 for (idx = 0; idx < sizeof(s->s3.client_random); idx++) {
b9908bf9
MC
1139 if (p[idx]) {
1140 i = 0;
1141 break;
0f113f3e 1142 }
0f113f3e 1143 }
751b26b1 1144 } else {
fc7129dc 1145 i = (s->hello_retry_request == SSL_HRR_NONE);
751b26b1 1146 }
0f113f3e 1147
555cbb32 1148 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3.client_random),
f63a17d6
MC
1149 DOWNGRADE_NONE) <= 0) {
1150 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1151 ERR_R_INTERNAL_ERROR);
7cea05dc 1152 return 0;
f63a17d6 1153 }
b9908bf9 1154
b9908bf9
MC
1155 /*-
1156 * version indicates the negotiated version: for example from
1157 * an SSLv2/v3 compatible client hello). The client_version
1158 * field is the maximum version we permit and it is also
1159 * used in RSA encrypted premaster secrets. Some servers can
1160 * choke if we initially report a higher version then
1161 * renegotiate to a lower one in the premaster secret. This
1162 * didn't happen with TLS 1.0 as most servers supported it
1163 * but it can with TLS 1.1 or later if the server only supports
1164 * 1.0.
1165 *
1166 * Possible scenario with previous logic:
1167 * 1. Client hello indicates TLS 1.2
1168 * 2. Server hello says TLS 1.0
1169 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1170 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1171 * 5. Server sends hello request to renegotiate.
1172 * 6. Client hello indicates TLS v1.0 as we now
1173 * know that is maximum server supports.
1174 * 7. Server chokes on RSA encrypted premaster secret
1175 * containing version 1.0.
1176 *
1177 * For interoperability it should be OK to always use the
1178 * maximum version we support in client hello and then rely
1179 * on the checking of version to ensure the servers isn't
1180 * being inconsistent: for example initially negotiating with
1181 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1182 * client_version in client hello and not resetting it to
1183 * the negotiated version.
cd998837
MC
1184 *
1185 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1186 * supported_versions extension for the real supported versions.
b9908bf9 1187 */
7acb8b64 1188 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
555cbb32 1189 || !WPACKET_memcpy(pkt, s->s3.client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1191 ERR_R_INTERNAL_ERROR);
7cea05dc 1192 return 0;
2c7b4dbc 1193 }
b9908bf9
MC
1194
1195 /* Session ID */
a5816a5a
MC
1196 session_id = s->session->session_id;
1197 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1198 if (s->version == TLS1_3_VERSION
1199 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1200 sess_id_len = sizeof(s->tmp_session_id);
1201 s->tmp_session_id_len = sess_id_len;
1202 session_id = s->tmp_session_id;
fc7129dc 1203 if (s->hello_retry_request == SSL_HRR_NONE
8f21260b
MC
1204 && RAND_bytes_ex(s->ctx->libctx, s->tmp_session_id,
1205 sess_id_len) <= 0) {
a5816a5a
MC
1206 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1207 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1208 ERR_R_INTERNAL_ERROR);
1209 return 0;
1210 }
1211 } else {
1212 sess_id_len = 0;
1213 }
1214 } else {
dee0cc10 1215 assert(s->session->session_id_length <= sizeof(s->session->session_id));
ec60ccc1 1216 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1217 if (s->version == TLS1_3_VERSION) {
1218 s->tmp_session_id_len = sess_id_len;
1219 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1220 }
1221 }
dee0cc10 1222 if (!WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1223 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1224 sess_id_len))
7cea05dc 1225 || !WPACKET_close(pkt)) {
f63a17d6
MC
1226 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1227 ERR_R_INTERNAL_ERROR);
7cea05dc 1228 return 0;
b9908bf9 1229 }
0f113f3e 1230
b9908bf9
MC
1231 /* cookie stuff for DTLS */
1232 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1233 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1234 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1235 s->d1->cookie_len)) {
f63a17d6
MC
1236 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1237 ERR_R_INTERNAL_ERROR);
7cea05dc 1238 return 0;
0f113f3e 1239 }
b9908bf9
MC
1240 }
1241
1242 /* Ciphers supported */
7cea05dc 1243 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1244 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1245 ERR_R_INTERNAL_ERROR);
7cea05dc 1246 return 0;
2c7b4dbc 1247 }
635c8f77 1248
f63a17d6
MC
1249 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1250 /* SSLfatal() already called */
7cea05dc 1251 return 0;
f63a17d6 1252 }
7cea05dc 1253 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1254 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1255 ERR_R_INTERNAL_ERROR);
7cea05dc 1256 return 0;
b9908bf9 1257 }
0f113f3e 1258
b9908bf9 1259 /* COMPRESSION */
7cea05dc 1260 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1261 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1262 ERR_R_INTERNAL_ERROR);
7cea05dc 1263 return 0;
2c7b4dbc
MC
1264 }
1265#ifndef OPENSSL_NO_COMP
c19602b5
MC
1266 if (ssl_allow_compression(s)
1267 && s->ctx->comp_methods
555cbb32 1268 && (SSL_IS_DTLS(s) || s->s3.tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1269 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1270 for (i = 0; i < compnum; i++) {
1271 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1272 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1273 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1274 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1275 ERR_R_INTERNAL_ERROR);
7cea05dc 1276 return 0;
2c7b4dbc
MC
1277 }
1278 }
b9908bf9 1279 }
09b6c2ef 1280#endif
2c7b4dbc 1281 /* Add the NULL method */
7cea05dc 1282 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1283 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1284 ERR_R_INTERNAL_ERROR);
7cea05dc 1285 return 0;
2c7b4dbc 1286 }
761772d7 1287
b9908bf9 1288 /* TLS extensions */
f63a17d6
MC
1289 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1290 /* SSLfatal() already called */
7cea05dc 1291 return 0;
b9908bf9 1292 }
0f113f3e 1293
b9908bf9 1294 return 1;
0f113f3e 1295}
d02b48c6 1296
be3583fa 1297MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1298{
cb150cbc 1299 size_t cookie_len;
8ba708e5
MC
1300 PACKET cookiepkt;
1301
1302 if (!PACKET_forward(pkt, 2)
a230b26e 1303 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1304 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1305 SSL_R_LENGTH_MISMATCH);
1306 return MSG_PROCESS_ERROR;
8ba708e5
MC
1307 }
1308
1309 cookie_len = PACKET_remaining(&cookiepkt);
1310 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1311 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1312 SSL_R_LENGTH_TOO_LONG);
1313 return MSG_PROCESS_ERROR;
8ba708e5
MC
1314 }
1315
1316 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1317 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1318 SSL_R_LENGTH_MISMATCH);
1319 return MSG_PROCESS_ERROR;
8ba708e5
MC
1320 }
1321 s->d1->cookie_len = cookie_len;
1322
1323 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1324}
1325
11c67eea 1326static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1327{
1328 STACK_OF(SSL_CIPHER) *sk;
1329 const SSL_CIPHER *c;
11c67eea
MC
1330 int i;
1331
1332 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1333 if (c == NULL) {
1334 /* unknown cipher */
f63a17d6
MC
1335 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1336 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1337 return 0;
1338 }
1339 /*
1340 * If it is a disabled cipher we either didn't send it in client hello,
1341 * or it's not allowed for the selected protocol. So we return an error.
1342 */
8af91fd9 1343 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1344 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1345 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1346 return 0;
1347 }
1348
1349 sk = ssl_get_ciphers_by_id(s);
1350 i = sk_SSL_CIPHER_find(sk, c);
1351 if (i < 0) {
1352 /* we did not say we would use this cipher */
f63a17d6
MC
1353 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1354 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1355 return 0;
1356 }
1357
555cbb32
TS
1358 if (SSL_IS_TLS13(s) && s->s3.tmp.new_cipher != NULL
1359 && s->s3.tmp.new_cipher->id != c->id) {
11c67eea 1360 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1361 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1362 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1363 return 0;
1364 }
1365
1366 /*
1367 * Depending on the session caching (internal/external), the cipher
1368 * and/or cipher_id values may not be set. Make sure that cipher_id is
1369 * set and use it for comparison.
1370 */
1371 if (s->session->cipher != NULL)
1372 s->session->cipher_id = s->session->cipher->id;
1373 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1374 if (SSL_IS_TLS13(s)) {
1375 /*
1376 * In TLSv1.3 it is valid for the server to select a different
1377 * ciphersuite as long as the hash is the same.
1378 */
c8f6c28a
MC
1379 if (ssl_md(s->ctx, c->algorithm2)
1380 != ssl_md(s->ctx, s->session->cipher->algorithm2)) {
f63a17d6
MC
1381 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1382 SSL_F_SET_CLIENT_CIPHERSUITE,
1383 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1384 return 0;
1385 }
1386 } else {
1387 /*
1388 * Prior to TLSv1.3 resuming a session always meant using the same
1389 * ciphersuite.
1390 */
f63a17d6
MC
1391 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1392 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1393 return 0;
1394 }
11c67eea 1395 }
555cbb32 1396 s->s3.tmp.new_cipher = c;
11c67eea
MC
1397
1398 return 1;
1399}
1400
1401MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1402{
332eb390 1403 PACKET session_id, extpkt;
b9908bf9 1404 size_t session_id_len;
b6981744 1405 const unsigned char *cipherchars;
597c51bc 1406 int hrr = 0;
b9908bf9 1407 unsigned int compression;
4fa52141 1408 unsigned int sversion;
3434f40b 1409 unsigned int context;
332eb390 1410 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1411#ifndef OPENSSL_NO_COMP
1412 SSL_COMP *comp;
1413#endif
1414
4fa52141 1415 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1416 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1417 SSL_R_LENGTH_MISMATCH);
1418 goto err;
4fa52141 1419 }
50932c4a 1420
c3043dcd 1421 /* load the server random */
597c51bc
MC
1422 if (s->version == TLS1_3_VERSION
1423 && sversion == TLS1_2_VERSION
1424 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1425 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
fc7129dc
MC
1426 s->hello_retry_request = SSL_HRR_PENDING;
1427 hrr = 1;
597c51bc
MC
1428 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1429 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1430 SSL_R_LENGTH_MISMATCH);
1431 goto err;
1432 }
1433 } else {
555cbb32 1434 if (!PACKET_copy_bytes(pkt, s->s3.server_random, SSL3_RANDOM_SIZE)) {
597c51bc
MC
1435 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1436 SSL_R_LENGTH_MISMATCH);
1437 goto err;
1438 }
c3043dcd
MC
1439 }
1440
88050dd1
MC
1441 /* Get the session-id. */
1442 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1443 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1444 SSL_R_LENGTH_MISMATCH);
f63a17d6 1445 goto err;
0f113f3e 1446 }
88050dd1
MC
1447 session_id_len = PACKET_remaining(&session_id);
1448 if (session_id_len > sizeof(s->session->session_id)
1449 || session_id_len > SSL3_SESSION_ID_SIZE) {
1450 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1451 SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1452 goto err;
524420d8
MC
1453 }
1454
73999b62 1455 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1456 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1457 SSL_R_LENGTH_MISMATCH);
1458 goto err;
fc5ce51d
EK
1459 }
1460
88050dd1
MC
1461 if (!PACKET_get_1(pkt, &compression)) {
1462 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1463 SSL_R_LENGTH_MISMATCH);
1464 goto err;
4ff65f77
MC
1465 }
1466
1467 /* TLS extensions */
597c51bc 1468 if (PACKET_remaining(pkt) == 0 && !hrr) {
4ff65f77 1469 PACKET_null_init(&extpkt);
26b9172a
MC
1470 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1471 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1472 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1473 SSL_R_BAD_LENGTH);
1474 goto err;
4ff65f77
MC
1475 }
1476
597c51bc
MC
1477 if (!hrr) {
1478 if (!tls_collect_extensions(s, &extpkt,
1479 SSL_EXT_TLS1_2_SERVER_HELLO
1480 | SSL_EXT_TLS1_3_SERVER_HELLO,
1481 &extensions, NULL, 1)) {
1482 /* SSLfatal() already called */
1483 goto err;
1484 }
1485
1486 if (!ssl_choose_client_version(s, sversion, extensions)) {
1487 /* SSLfatal() already called */
1488 goto err;
1489 }
88050dd1
MC
1490 }
1491
597c51bc
MC
1492 if (SSL_IS_TLS13(s) || hrr) {
1493 if (compression != 0) {
1494 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1495 SSL_F_TLS_PROCESS_SERVER_HELLO,
1496 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1497 goto err;
1498 }
1499
1500 if (session_id_len != s->tmp_session_id_len
1501 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1502 session_id_len) != 0) {
1503 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1504 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1505 goto err;
1506 }
1507 }
1508
1509 if (hrr) {
1510 if (!set_client_ciphersuite(s, cipherchars)) {
1511 /* SSLfatal() already called */
1512 goto err;
1513 }
1514
1515 return tls_process_as_hello_retry_request(s, &extpkt);
88050dd1
MC
1516 }
1517
1518 /*
1519 * Now we have chosen the version we need to check again that the extensions
1520 * are appropriate for this version.
1521 */
fe874d27
MC
1522 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1523 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1
MC
1524 if (!tls_validate_all_contexts(s, context, extensions)) {
1525 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1526 SSL_R_BAD_EXTENSION);
1527 goto err;
1528 }
1529
4ff65f77
MC
1530 s->hit = 0;
1531
1532 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1533 /*
1534 * In TLSv1.3 a ServerHello message signals a key change so the end of
1535 * the message must be on a record boundary.
1536 */
1537 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1538 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1539 SSL_F_TLS_PROCESS_SERVER_HELLO,
1540 SSL_R_NOT_ON_RECORD_BOUNDARY);
1541 goto err;
1542 }
1543
4ff65f77
MC
1544 /* This will set s->hit if we are resuming */
1545 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1546 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1547 extensions, NULL, 0)) {
f63a17d6
MC
1548 /* SSLfatal() already called */
1549 goto err;
1550 }
4ff65f77 1551 } else {
8c1a5343 1552 /*
4ff65f77
MC
1553 * Check if we can resume the session based on external pre-shared
1554 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1555 * Resumption based on server-side state works with session IDs.
1556 * Resumption based on pre-shared Protected Access Credentials (PACs)
1557 * works by overriding the SessionTicket extension at the application
1558 * layer, and does not send a session ID. (We do not know whether
1559 * EAP-FAST servers would honour the session ID.) Therefore, the session
1560 * ID alone is not a reliable indicator of session resumption, so we
1561 * first check if we can resume, and later peek at the next handshake
1562 * message to see if the server wants to resume.
8c1a5343 1563 */
4ff65f77
MC
1564 if (s->version >= TLS1_VERSION
1565 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1566 const SSL_CIPHER *pref_cipher = NULL;
1567 /*
1568 * s->session->master_key_length is a size_t, but this is an int for
1569 * backwards compat reasons
1570 */
1571 int master_key_length;
1572 master_key_length = sizeof(s->session->master_key);
1573 if (s->ext.session_secret_cb(s, s->session->master_key,
1574 &master_key_length,
1575 NULL, &pref_cipher,
1576 s->ext.session_secret_cb_arg)
1577 && master_key_length > 0) {
1578 s->session->master_key_length = master_key_length;
1579 s->session->cipher = pref_cipher ?
60d685d1 1580 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1581 } else {
f63a17d6
MC
1582 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1583 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1584 goto err;
4ff65f77 1585 }
0f113f3e 1586 }
4ff65f77
MC
1587
1588 if (session_id_len != 0
1589 && session_id_len == s->session->session_id_length
1590 && memcmp(PACKET_data(&session_id), s->session->session_id,
1591 session_id_len) == 0)
1592 s->hit = 1;
50932c4a
MC
1593 }
1594
4ff65f77 1595 if (s->hit) {
0f113f3e 1596 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1597 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1598 /* actually a client application bug */
f63a17d6
MC
1599 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1600 SSL_F_TLS_PROCESS_SERVER_HELLO,
1601 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1602 goto err;
0f113f3e 1603 }
6e3d0153 1604 } else {
0f113f3e 1605 /*
6e3d0153 1606 * If we were trying for session-id reuse but the server
4ff65f77 1607 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1608 * In the case of EAP-FAST and PAC, we do not send a session ID,
1609 * so the PAC-based session secret is always preserved. It'll be
1610 * overwritten if the server refuses resumption.
0f113f3e 1611 */
c96ce52c 1612 if (s->session->session_id_length > 0) {
9ef9088c 1613 tsan_counter(&s->session_ctx->stats.sess_miss);
0f113f3e 1614 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1615 /* SSLfatal() already called */
1616 goto err;
0f113f3e
MC
1617 }
1618 }
50932c4a 1619
ccae4a15 1620 s->session->ssl_version = s->version;
a5816a5a
MC
1621 /*
1622 * In TLSv1.2 and below we save the session id we were sent so we can
1623 * resume it later. In TLSv1.3 the session id we were sent is just an
1624 * echo of what we originally sent in the ClientHello and should not be
1625 * used for resumption.
1626 */
1627 if (!SSL_IS_TLS13(s)) {
1628 s->session->session_id_length = session_id_len;
1629 /* session_id_len could be 0 */
1630 if (session_id_len > 0)
1631 memcpy(s->session->session_id, PACKET_data(&session_id),
1632 session_id_len);
1633 }
0f113f3e 1634 }
fc5ce51d 1635
ccae4a15
FI
1636 /* Session version and negotiated protocol version should match */
1637 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1638 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1639 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1640 goto err;
ccae4a15 1641 }
0f113f3e 1642 /*
3eb2aff4
KR
1643 * Now that we know the version, update the check to see if it's an allowed
1644 * version.
1645 */
555cbb32
TS
1646 s->s3.tmp.min_ver = s->version;
1647 s->s3.tmp.max_ver = s->version;
0f113f3e 1648
11c67eea 1649 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1650 /* SSLfatal() already called */
1651 goto err;
0f113f3e
MC
1652 }
1653
09b6c2ef 1654#ifdef OPENSSL_NO_COMP
fc5ce51d 1655 if (compression != 0) {
f63a17d6
MC
1656 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1657 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1658 goto err;
0f113f3e
MC
1659 }
1660 /*
1661 * If compression is disabled we'd better not try to resume a session
1662 * using compression.
1663 */
1664 if (s->session->compress_meth != 0) {
f63a17d6
MC
1665 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1666 SSL_R_INCONSISTENT_COMPRESSION);
1667 goto err;
0f113f3e 1668 }
09b6c2ef 1669#else
fc5ce51d 1670 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1671 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
dd5a4279 1672 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1673 goto err;
0f113f3e 1674 }
fc5ce51d 1675 if (compression == 0)
0f113f3e
MC
1676 comp = NULL;
1677 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1678 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1679 SSL_R_COMPRESSION_DISABLED);
1680 goto err;
fc5ce51d
EK
1681 } else {
1682 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1683 }
0f113f3e 1684
fc5ce51d 1685 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1686 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1687 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1688 goto err;
0f113f3e 1689 } else {
555cbb32 1690 s->s3.tmp.new_compression = comp;
0f113f3e 1691 }
09b6c2ef 1692#endif
761772d7 1693
f63a17d6
MC
1694 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1695 /* SSLfatal() already called */
1696 goto err;
1697 }
332eb390 1698
8723588e
MC
1699#ifndef OPENSSL_NO_SCTP
1700 if (SSL_IS_DTLS(s) && s->hit) {
1701 unsigned char sctpauthkey[64];
1702 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 1703 size_t labellen;
8723588e
MC
1704
1705 /*
1706 * Add new shared key for SCTP-Auth, will be ignored if
1707 * no SCTP used.
1708 */
141eb8c6
MC
1709 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1710 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e 1711
09d62b33
MT
1712 /* Don't include the terminating zero. */
1713 labellen = sizeof(labelbuffer) - 1;
1714 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
1715 labellen += 1;
1716
8723588e 1717 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1718 sizeof(sctpauthkey),
1719 labelbuffer,
09d62b33 1720 labellen, NULL, 0, 0) <= 0) {
f63a17d6
MC
1721 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1722 ERR_R_INTERNAL_ERROR);
1723 goto err;
1724 }
8723588e
MC
1725
1726 BIO_ctrl(SSL_get_wbio(s),
1727 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1728 sizeof(sctpauthkey), sctpauthkey);
1729 }
1730#endif
1731
92760c21
MC
1732 /*
1733 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1734 * we're done with this message
1735 */
1736 if (SSL_IS_TLS13(s)
1737 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1738 || !s->method->ssl3_enc->change_cipher_state(s,
1739 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1740 /* SSLfatal() already called */
1741 goto err;
92760c21
MC
1742 }
1743
1b0286a3 1744 OPENSSL_free(extensions);
b9908bf9 1745 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1746 err:
1b0286a3 1747 OPENSSL_free(extensions);
b9908bf9 1748 return MSG_PROCESS_ERROR;
0f113f3e 1749}
d02b48c6 1750
597c51bc
MC
1751static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1752 PACKET *extpkt)
3847d426 1753{
3847d426 1754 RAW_EXTENSION *extensions = NULL;
3847d426 1755
d4504fe5
MC
1756 /*
1757 * If we were sending early_data then the enc_write_ctx is now invalid and
1758 * should not be used.
1759 */
1760 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1761 s->enc_write_ctx = NULL;
1762
597c51bc 1763 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1764 &extensions, NULL, 1)
fe874d27 1765 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1766 extensions, NULL, 0, 1)) {
1767 /* SSLfatal() already called */
1768 goto err;
1769 }
3847d426
MC
1770
1771 OPENSSL_free(extensions);
66d4bf6b
MC
1772 extensions = NULL;
1773
f5d270ca
BK
1774 if (s->ext.tls13_cookie_len == 0
1775#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
555cbb32 1776 && s->s3.tmp.pkey != NULL
f5d270ca
BK
1777#endif
1778 ) {
66d4bf6b
MC
1779 /*
1780 * We didn't receive a cookie or a new key_share so the next
1781 * ClientHello will not change
1782 */
f63a17d6 1783 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
597c51bc
MC
1784 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1785 SSL_R_NO_CHANGE_FOLLOWING_HRR);
f63a17d6 1786 goto err;
66d4bf6b 1787 }
3847d426 1788
11c67eea
MC
1789 /*
1790 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1791 * a synthetic message_hash in place of ClientHello1.
1792 */
43054d3d 1793 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
f63a17d6
MC
1794 /* SSLfatal() already called */
1795 goto err;
11c67eea
MC
1796 }
1797
1798 /*
1799 * Add this message to the Transcript Hash. Normally this is done
1800 * automatically prior to the message processing stage. However due to the
1801 * need to create the synthetic message hash, we defer that step until now
1802 * for HRR messages.
1803 */
1804 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1805 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1806 /* SSLfatal() already called */
1807 goto err;
11c67eea
MC
1808 }
1809
3847d426 1810 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1811 err:
3847d426
MC
1812 OPENSSL_free(extensions);
1813 return MSG_PROCESS_ERROR;
1814}
1815
be3583fa 1816MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1817{
f63a17d6 1818 int i;
eb5fd03b 1819 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1820 unsigned long cert_list_len, cert_len;
1821 X509 *x = NULL;
b6981744 1822 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1823 STACK_OF(X509) *sk = NULL;
1824 EVP_PKEY *pkey = NULL;
7f6b466b 1825 size_t chainidx, certidx;
e96e0f8e 1826 unsigned int context = 0;
7f6b466b 1827 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1828
1829 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1830 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1831 ERR_R_MALLOC_FAILURE);
cc273a93 1832 goto err;
0f113f3e
MC
1833 }
1834
e96e0f8e
MC
1835 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1836 || context != 0
1837 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1838 || PACKET_remaining(pkt) != cert_list_len
1839 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1840 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1841 SSL_R_LENGTH_MISMATCH);
1842 goto err;
0f113f3e 1843 }
d805a57b 1844 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1845 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1846 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1847 SSLfatal(s, SSL_AD_DECODE_ERROR,
1848 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1849 SSL_R_CERT_LENGTH_MISMATCH);
1850 goto err;
0f113f3e
MC
1851 }
1852
df758a85
MC
1853 certstart = certbytes;
1854 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e 1855 if (x == NULL) {
f63a17d6
MC
1856 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1857 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1858 goto err;
0f113f3e 1859 }
df758a85 1860 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1861 SSLfatal(s, SSL_AD_DECODE_ERROR,
1862 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1863 SSL_R_CERT_LENGTH_MISMATCH);
1864 goto err;
0f113f3e 1865 }
e96e0f8e
MC
1866
1867 if (SSL_IS_TLS13(s)) {
1868 RAW_EXTENSION *rawexts = NULL;
1869 PACKET extensions;
1870
1871 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1872 SSLfatal(s, SSL_AD_DECODE_ERROR,
1873 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1874 SSL_R_BAD_LENGTH);
1875 goto err;
e96e0f8e 1876 }
fe874d27
MC
1877 if (!tls_collect_extensions(s, &extensions,
1878 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1879 NULL, chainidx == 0)
8e1634ec 1880 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1881 rawexts, x, chainidx,
8e1634ec 1882 PACKET_remaining(pkt) == 0)) {
5ee289ea 1883 OPENSSL_free(rawexts);
f63a17d6
MC
1884 /* SSLfatal already called */
1885 goto err;
5ee289ea
MC
1886 }
1887 OPENSSL_free(rawexts);
e96e0f8e
MC
1888 }
1889
0f113f3e 1890 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1891 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1892 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1893 ERR_R_MALLOC_FAILURE);
cc273a93 1894 goto err;
0f113f3e
MC
1895 }
1896 x = NULL;
0f113f3e
MC
1897 }
1898
1899 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1900 /*
1901 * The documented interface is that SSL_VERIFY_PEER should be set in order
1902 * for client side verification of the server certificate to take place.
1903 * However, historically the code has only checked that *any* flag is set
1904 * to cause server verification to take place. Use of the other flags makes
1905 * no sense in client mode. An attempt to clean up the semantics was
1906 * reverted because at least one application *only* set
1907 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1908 * server verification to take place, after the clean up it silently did
1909 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1910 * sent to them because they are void functions. Therefore, we now use the
1911 * (less clean) historic behaviour of performing validation if any flag is
1912 * set. The *documented* interface remains the same.
1913 */
1914 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
c6d38183 1915 SSLfatal(s, ssl_x509err2alert(s->verify_result),
f63a17d6
MC
1916 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1917 SSL_R_CERTIFICATE_VERIFY_FAILED);
1918 goto err;
0f113f3e
MC
1919 }
1920 ERR_clear_error(); /* but we keep s->verify_result */
1921 if (i > 1) {
f63a17d6
MC
1922 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1923 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1924 goto err;
0f113f3e
MC
1925 }
1926
c34b0f99 1927 s->session->peer_chain = sk;
0f113f3e
MC
1928 /*
1929 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1930 * which we don't include in statem_srvr.c
0f113f3e
MC
1931 */
1932 x = sk_X509_value(sk, 0);
1933 sk = NULL;
0f113f3e 1934
8382fd3a 1935 pkey = X509_get0_pubkey(x);
0f113f3e 1936
55a9a16f 1937 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1938 x = NULL;
f63a17d6
MC
1939 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1940 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1941 goto err;
0f113f3e
MC
1942 }
1943
7f6b466b 1944 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1945 x = NULL;
f63a17d6
MC
1946 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1947 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1948 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1949 goto err;
0f113f3e 1950 }
05b8486e
DSH
1951 /*
1952 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1953 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1954 * type.
1955 */
1956 if (!SSL_IS_TLS13(s)) {
555cbb32 1957 if ((clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1958 x = NULL;
f63a17d6
MC
1959 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1960 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1961 SSL_R_WRONG_CERTIFICATE_TYPE);
1962 goto err;
05b8486e 1963 }
0f113f3e 1964 }
7f6b466b 1965 s->session->peer_type = certidx;
55a9a16f
MC
1966
1967 X509_free(s->session->peer);
05f0fb9f 1968 X509_up_ref(x);
55a9a16f 1969 s->session->peer = x;
0f113f3e 1970 s->session->verify_result = s->verify_result;
0f113f3e 1971 x = NULL;
2c5dfdc3
MC
1972
1973 /* Save the current hash state for when we receive the CertificateVerify */
1974 if (SSL_IS_TLS13(s)
1975 && !ssl_handshake_hash(s, s->cert_verify_hash,
1976 sizeof(s->cert_verify_hash),
1977 &s->cert_verify_hash_len)) {
f63a17d6
MC
1978 /* SSLfatal() already called */;
1979 goto err;
2c5dfdc3
MC
1980 }
1981
b9908bf9 1982 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1983
cc273a93 1984 err:
0f113f3e
MC
1985 X509_free(x);
1986 sk_X509_pop_free(sk, X509_free);
b9908bf9 1987 return ret;
0f113f3e 1988}
d02b48c6 1989
a2c2e000 1990static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1991{
1992#ifndef OPENSSL_NO_PSK
7dc1c647 1993 PACKET psk_identity_hint;
02a74590 1994
7dc1c647
MC
1995 /* PSK ciphersuites are preceded by an identity hint */
1996
1997 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
1998 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1999 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
2000 return 0;
2001 }
2002
2003 /*
2004 * Store PSK identity hint for later use, hint is used in
2005 * tls_construct_client_key_exchange. Assume that the maximum length of
2006 * a PSK identity hint can be as long as the maximum length of a PSK
2007 * identity.
2008 */
2009 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2010 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2011 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2012 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
2013 return 0;
2014 }
02a74590 2015
7dc1c647
MC
2016 if (PACKET_remaining(&psk_identity_hint) == 0) {
2017 OPENSSL_free(s->session->psk_identity_hint);
2018 s->session->psk_identity_hint = NULL;
2019 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 2020 &s->session->psk_identity_hint)) {
a2c2e000
MC
2021 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2022 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
2023 return 0;
2024 }
2025
2026 return 1;
2027#else
a2c2e000
MC
2028 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2029 ERR_R_INTERNAL_ERROR);
7dc1c647 2030 return 0;
02a74590
MC
2031#endif
2032}
2033
a2c2e000 2034static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
2035{
2036#ifndef OPENSSL_NO_SRP
2037 PACKET prime, generator, salt, server_pub;
2038
2039 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2040 || !PACKET_get_length_prefixed_2(pkt, &generator)
2041 || !PACKET_get_length_prefixed_1(pkt, &salt)
2042 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
2043 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2044 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
2045 return 0;
2046 }
2047
348240c6 2048 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
2049 if ((s->srp_ctx.N =
2050 BN_bin2bn(PACKET_data(&prime),
348240c6 2051 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
2052 || (s->srp_ctx.g =
2053 BN_bin2bn(PACKET_data(&generator),
348240c6 2054 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
2055 || (s->srp_ctx.s =
2056 BN_bin2bn(PACKET_data(&salt),
348240c6 2057 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2058 || (s->srp_ctx.B =
2059 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2060 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
2061 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2062 ERR_R_BN_LIB);
25c6c10c
MC
2063 return 0;
2064 }
2065
a2c2e000
MC
2066 if (!srp_verify_server_param(s)) {
2067 /* SSLfatal() already called */
25c6c10c
MC
2068 return 0;
2069 }
2070
2071 /* We must check if there is a certificate */
555cbb32 2072 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2073 *pkey = X509_get0_pubkey(s->session->peer);
2074
2075 return 1;
2076#else
a2c2e000
MC
2077 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2078 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2079 return 0;
2080#endif
2081}
2082
a2c2e000 2083static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
2084{
2085#ifndef OPENSSL_NO_DH
2086 PACKET prime, generator, pub_key;
2087 EVP_PKEY *peer_tmp = NULL;
2088
2089 DH *dh = NULL;
2090 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2091
26505153
RL
2092 int check_bits = 0;
2093
e01a610d
MC
2094 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2095 || !PACKET_get_length_prefixed_2(pkt, &generator)
2096 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
2097 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2098 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2099 return 0;
2100 }
2101
2102 peer_tmp = EVP_PKEY_new();
2103 dh = DH_new();
2104
2105 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2107 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2108 goto err;
2109 }
2110
348240c6
MC
2111 /* TODO(size_t): Convert these calls */
2112 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2113 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2114 NULL);
2115 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2116 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2117 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2119 ERR_R_BN_LIB);
e01a610d
MC
2120 goto err;
2121 }
2122
69687aa8 2123 /* test non-zero pubkey */
26505153 2124 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2125 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2126 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2127 goto err;
2128 }
2129
2130 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2131 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2132 ERR_R_BN_LIB);
e01a610d
MC
2133 goto err;
2134 }
2135 p = g = NULL;
2136
26505153 2137 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2138 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2139 SSL_R_BAD_DH_VALUE);
26505153
RL
2140 goto err;
2141 }
2142
e01a610d 2143 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2144 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2145 ERR_R_BN_LIB);
e01a610d
MC
2146 goto err;
2147 }
2148 bnpub_key = NULL;
2149
e01a610d 2150 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2151 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2152 ERR_R_EVP_LIB);
e01a610d
MC
2153 goto err;
2154 }
fe56d595 2155 dh = NULL;
e01a610d 2156
ada66e78 2157 if (!ssl_security(s, SSL_SECOP_TMP_DH, EVP_PKEY_security_bits(peer_tmp),
fe56d595 2158 0, EVP_PKEY_get0_DH(peer_tmp))) {
ada66e78
P
2159 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2160 SSL_R_DH_KEY_TOO_SMALL);
2161 goto err;
2162 }
2163
555cbb32 2164 s->s3.peer_tmp = peer_tmp;
e01a610d
MC
2165
2166 /*
2167 * FIXME: This makes assumptions about which ciphersuites come with
2168 * public keys. We should have a less ad-hoc way of doing this
2169 */
555cbb32 2170 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2171 *pkey = X509_get0_pubkey(s->session->peer);
2172 /* else anonymous DH, so no certificate or pkey. */
2173
2174 return 1;
2175
2176 err:
2177 BN_free(p);
2178 BN_free(g);
2179 BN_free(bnpub_key);
2180 DH_free(dh);
2181 EVP_PKEY_free(peer_tmp);
2182
2183 return 0;
2184#else
a2c2e000
MC
2185 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2186 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2187 return 0;
2188#endif
2189}
2190
a2c2e000 2191static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2192{
2193#ifndef OPENSSL_NO_EC
2194 PACKET encoded_pt;
6447e818 2195 unsigned int curve_type, curve_id;
ff74aeb1
MC
2196
2197 /*
2198 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2199 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2200 * ECParameters in this case is just three bytes.
2201 */
6447e818 2202 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2203 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2204 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2205 return 0;
2206 }
2207 /*
6447e818
DSH
2208 * Check curve is named curve type and one of our preferences, if not
2209 * server has sent an invalid curve.
ff74aeb1 2210 */
dcf8b01f
MC
2211 if (curve_type != NAMED_CURVE_TYPE
2212 || !tls1_check_group_id(s, curve_id, 1)) {
a2c2e000
MC
2213 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2214 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2215 return 0;
2216 }
2217
ada66e78 2218 if ((s->s3.peer_tmp = ssl_generate_param_group(s, curve_id)) == NULL) {
a2c2e000
MC
2219 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2220 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2221 return 0;
2222 }
2223
ff74aeb1 2224 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2225 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2226 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2227 return 0;
2228 }
2229
afce590b
RL
2230 /*
2231 * TODO(3.0) Remove this when EVP_PKEY_get1_tls_encodedpoint()
2232 * knows how to get a key from an encoded point with the help of
2233 * a OSSL_SERIALIZER deserializer. We know that EVP_PKEY_get0()
2234 * downgrades an EVP_PKEY to contain a legacy key.
2235 *
2236 * THIS IS TEMPORARY
2237 */
2238 EVP_PKEY_get0(s->s3.peer_tmp);
2239 if (EVP_PKEY_id(s->s3.peer_tmp) == EVP_PKEY_NONE) {
2240 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2241 ERR_R_INTERNAL_ERROR);
2242 return 0;
2243 }
2244
555cbb32 2245 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3.peer_tmp,
ec24630a
DSH
2246 PACKET_data(&encoded_pt),
2247 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2248 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2249 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2250 return 0;
2251 }
2252
2253 /*
2254 * The ECC/TLS specification does not mention the use of DSA to sign
2255 * ECParameters in the server key exchange message. We do support RSA
2256 * and ECDSA.
2257 */
555cbb32 2258 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA)
ff74aeb1 2259 *pkey = X509_get0_pubkey(s->session->peer);
555cbb32 2260 else if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aRSA)
ff74aeb1
MC
2261 *pkey = X509_get0_pubkey(s->session->peer);
2262 /* else anonymous ECDH, so no certificate or pkey. */
2263
2264 return 1;
2265#else
a2c2e000
MC
2266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2267 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2268 return 0;
2269#endif
2270}
2271
be3583fa 2272MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2273{
e1e588ac 2274 long alg_k;
b9908bf9 2275 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2276 EVP_MD_CTX *md_ctx = NULL;
2277 EVP_PKEY_CTX *pctx = NULL;
73999b62 2278 PACKET save_param_start, signature;
b9908bf9 2279
555cbb32 2280 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
b9908bf9 2281
73999b62 2282 save_param_start = *pkt;
8d92c1f8 2283
3260adf1 2284#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
555cbb32
TS
2285 EVP_PKEY_free(s->s3.peer_tmp);
2286 s->s3.peer_tmp = NULL;
3260adf1 2287#endif
d02b48c6 2288
7689082b 2289 if (alg_k & SSL_PSK) {
a2c2e000
MC
2290 if (!tls_process_ske_psk_preamble(s, pkt)) {
2291 /* SSLfatal() already called */
7dc1c647 2292 goto err;
a2c2e000 2293 }
7689082b
DSH
2294 }
2295
2296 /* Nothing else to do for plain PSK or RSAPSK */
2297 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2298 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2299 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2300 /* SSLfatal() already called */
0f113f3e 2301 goto err;
a2c2e000 2302 }
e01a610d 2303 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2304 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2305 /* SSLfatal() already called */
e01a610d 2306 goto err;
a2c2e000 2307 }
ff74aeb1 2308 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2309 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2310 /* SSLfatal() already called */
ff74aeb1 2311 goto err;
a2c2e000 2312 }
0f113f3e 2313 } else if (alg_k) {
a2c2e000
MC
2314 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2315 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2316 goto err;
0f113f3e 2317 }
0f113f3e 2318
0f113f3e
MC
2319 /* if it was signed, check the signature */
2320 if (pkey != NULL) {
32942870 2321 PACKET params;
be8dba2c 2322 const EVP_MD *md = NULL;
72ceb6a6
DSH
2323 unsigned char *tbs;
2324 size_t tbslen;
2325 int rv;
e1e588ac 2326
32942870
EK
2327 /*
2328 * |pkt| now points to the beginning of the signature, so the difference
2329 * equals the length of the parameters.
2330 */
2331 if (!PACKET_get_sub_packet(&save_param_start, &params,
2332 PACKET_remaining(&save_param_start) -
73999b62 2333 PACKET_remaining(pkt))) {
a2c2e000
MC
2334 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2335 ERR_R_INTERNAL_ERROR);
e1e588ac 2336 goto err;
32942870
EK
2337 }
2338
0f113f3e 2339 if (SSL_USE_SIGALGS(s)) {
703bcee0 2340 unsigned int sigalg;
703bcee0
MC
2341
2342 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2343 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2344 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2345 goto err;
0f113f3e 2346 }
f63a17d6
MC
2347 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2348 /* SSLfatal() already called */
0f113f3e 2349 goto err;
0f113f3e 2350 }
f365a3e2 2351 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2352 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2353 ERR_R_INTERNAL_ERROR);
f365a3e2 2354 goto err;
32942870 2355 }
0f113f3e 2356
c8f6c28a 2357 if (!tls1_lookup_md(s->ctx, s->s3.tmp.peer_sigalg, &md)) {
a2c2e000
MC
2358 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2359 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2360 goto err;
2361 }
44f23cd2 2362 if (SSL_USE_SIGALGS(s))
49b26f54
RL
2363 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
2364 md == NULL ? "n/a" : EVP_MD_name(md));
f365a3e2 2365
73999b62
MC
2366 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2367 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2368 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2369 SSL_R_LENGTH_MISMATCH);
e1e588ac 2370 goto err;
0f113f3e 2371 }
e1e588ac
MC
2372
2373 md_ctx = EVP_MD_CTX_new();
2374 if (md_ctx == NULL) {
a2c2e000 2375 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
dd5a4279 2376 ERR_R_MALLOC_FAILURE);
e1e588ac 2377 goto err;
0f113f3e 2378 }
e1e588ac 2379
fc69f32c
MC
2380 if (EVP_DigestVerifyInit_ex(md_ctx, &pctx,
2381 md == NULL ? NULL : EVP_MD_name(md),
2382 s->ctx->propq, pkey, s->ctx->libctx) <= 0) {
a2c2e000
MC
2383 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2384 ERR_R_EVP_LIB);
fe3066ee
MC
2385 goto err;
2386 }
5554facb 2387 if (SSL_USE_PSS(s)) {
fe3066ee 2388 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2389 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2390 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2391 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2392 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2393 goto err;
2394 }
2395 }
72ceb6a6
DSH
2396 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2397 PACKET_remaining(&params));
2398 if (tbslen == 0) {
f63a17d6 2399 /* SSLfatal() already called */
e1e588ac 2400 goto err;
192e4bbb 2401 }
72ceb6a6
DSH
2402
2403 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2404 PACKET_remaining(&signature), tbs, tbslen);
2405 OPENSSL_free(tbs);
cfba0675 2406 if (rv <= 0) {
a2c2e000
MC
2407 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2408 SSL_R_BAD_SIGNATURE);
e1e588ac 2409 goto err;
0f113f3e 2410 }
e1e588ac 2411 EVP_MD_CTX_free(md_ctx);
fe3066ee 2412 md_ctx = NULL;
0f113f3e 2413 } else {
7689082b 2414 /* aNULL, aSRP or PSK do not need public keys */
555cbb32 2415 if (!(s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2416 && !(alg_k & SSL_PSK)) {
0f113f3e 2417 /* Might be wrong key type, check it */
e1e588ac 2418 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2419 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2420 SSL_R_BAD_DATA);
e1e588ac 2421 }
a2c2e000 2422 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2423 goto err;
2424 }
2425 /* still data left over */
73999b62 2426 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2427 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2428 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2429 goto err;
0f113f3e
MC
2430 }
2431 }
e1e588ac 2432
b9908bf9 2433 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2434 err:
fe3066ee 2435 EVP_MD_CTX_free(md_ctx);
b9908bf9 2436 return MSG_PROCESS_ERROR;
0f113f3e 2437}
d02b48c6 2438
be3583fa 2439MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2440{
32f66107
DSH
2441 size_t i;
2442
2443 /* Clear certificate validity flags */
2444 for (i = 0; i < SSL_PKEY_NUM; i++)
555cbb32 2445 s->s3.tmp.valid_flags[i] = 0;
0f113f3e 2446
03f44b97 2447 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2448 PACKET reqctx, extensions;
2449 RAW_EXTENSION *rawexts = NULL;
03f44b97 2450
1bf4cb0f
MC
2451 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2452 /*
2453 * We already sent close_notify. This can only happen in TLSv1.3
2454 * post-handshake messages. We can't reasonably respond to this, so
2455 * we just ignore it
2456 */
2457 return MSG_PROCESS_FINISHED_READING;
2458 }
2459
03f44b97 2460 /* Free and zero certificate types: it is not present in TLS 1.3 */
555cbb32
TS
2461 OPENSSL_free(s->s3.tmp.ctype);
2462 s->s3.tmp.ctype = NULL;
2463 s->s3.tmp.ctype_len = 0;
9d75dce3
TS
2464 OPENSSL_free(s->pha_context);
2465 s->pha_context = NULL;
32f66107 2466
9d75dce3
TS
2467 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2468 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
f63a17d6
MC
2469 SSLfatal(s, SSL_AD_DECODE_ERROR,
2470 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2471 SSL_R_LENGTH_MISMATCH);
2472 return MSG_PROCESS_ERROR;
03f44b97 2473 }
32f66107
DSH
2474
2475 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2476 SSLfatal(s, SSL_AD_DECODE_ERROR,
2477 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2478 SSL_R_BAD_LENGTH);
2479 return MSG_PROCESS_ERROR;
32f66107
DSH
2480 }
2481 if (!tls_collect_extensions(s, &extensions,
fe874d27 2482 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2483 &rawexts, NULL, 1)
fe874d27 2484 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2485 rawexts, NULL, 0, 1)) {
2486 /* SSLfatal() already called */
32f66107 2487 OPENSSL_free(rawexts);
f63a17d6 2488 return MSG_PROCESS_ERROR;
32f66107
DSH
2489 }
2490 OPENSSL_free(rawexts);
2491 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2492 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2493 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2494 SSL_R_BAD_LENGTH);
2495 return MSG_PROCESS_ERROR;
32f66107 2496 }
03f44b97
DSH
2497 } else {
2498 PACKET ctypes;
75c13e78 2499
03f44b97
DSH
2500 /* get the certificate types */
2501 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2502 SSLfatal(s, SSL_AD_DECODE_ERROR,
2503 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2504 SSL_R_LENGTH_MISMATCH);
2505 return MSG_PROCESS_ERROR;
03f44b97
DSH
2506 }
2507
555cbb32 2508 if (!PACKET_memdup(&ctypes, &s->s3.tmp.ctype, &s->s3.tmp.ctype_len)) {
f63a17d6
MC
2509 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2510 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2511 ERR_R_INTERNAL_ERROR);
2512 return MSG_PROCESS_ERROR;
03f44b97 2513 }
ac112332 2514
32f66107
DSH
2515 if (SSL_USE_SIGALGS(s)) {
2516 PACKET sigalgs;
703bcee0 2517
32f66107 2518 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
848a950b 2519 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2520 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2521 SSL_R_LENGTH_MISMATCH);
2522 return MSG_PROCESS_ERROR;
32f66107 2523 }
ac112332 2524
c589c34e
BK
2525 /*
2526 * Despite this being for certificates, preserve compatibility
2527 * with pre-TLS 1.3 and use the regular sigalgs field.
2528 */
2529 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
f63a17d6
MC
2530 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2531 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2532 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2533 return MSG_PROCESS_ERROR;
32f66107
DSH
2534 }
2535 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2536 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2537 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2538 ERR_R_MALLOC_FAILURE);
2539 return MSG_PROCESS_ERROR;
32f66107 2540 }
0f113f3e 2541 }
0f113f3e 2542
32f66107 2543 /* get the CA RDNs */
f63a17d6
MC
2544 if (!parse_ca_names(s, pkt)) {
2545 /* SSLfatal() already called */
2546 return MSG_PROCESS_ERROR;
2547 }
03f44b97
DSH
2548 }
2549
2550 if (PACKET_remaining(pkt) != 0) {
848a950b 2551 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2552 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2553 SSL_R_LENGTH_MISMATCH);
2554 return MSG_PROCESS_ERROR;
03f44b97 2555 }
0f113f3e 2556
0f113f3e 2557 /* we should setup a certificate to return.... */
555cbb32 2558 s->s3.tmp.cert_req = 1;
0f113f3e 2559
e4562014
MC
2560 /*
2561 * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2562 * after the CertificateVerify message has been received. This is because
2563 * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2564 * but in TLSv1.2 it is the other way around. We want to make sure that
2565 * SSL_get_peer_certificate() returns something sensible in
2566 * client_cert_cb.
2567 */
2568 if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED)
2569 return MSG_PROCESS_CONTINUE_READING;
2570
f63a17d6 2571 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2572}
2573
be3583fa 2574MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2575{
b9908bf9 2576 unsigned int ticklen;
9ac6244b 2577 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2578 unsigned int sess_len;
de1df7e9 2579 RAW_EXTENSION *exts = NULL;
9b6a8254 2580 PACKET nonce;
abd86cec 2581 EVP_MD *sha256 = NULL;
b9908bf9 2582
6cf2dbd9
MC
2583 PACKET_null_init(&nonce);
2584
73999b62 2585 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2586 || (SSL_IS_TLS13(s)
2587 && (!PACKET_get_net_4(pkt, &age_add)
6cf2dbd9 2588 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
a230b26e 2589 || !PACKET_get_net_2(pkt, &ticklen)
10bda8f8
MC
2590 || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2591 : PACKET_remaining(pkt) != ticklen)) {
f63a17d6
MC
2592 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2593 SSL_R_LENGTH_MISMATCH);
2594 goto err;
e711da71
EK
2595 }
2596
de1df7e9
MC
2597 /*
2598 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2599 * ticket. We already checked this TLSv1.3 case above, so it should never
2600 * be 0 here in that instance
2601 */
e711da71 2602 if (ticklen == 0)
c9de4a20 2603 return MSG_PROCESS_CONTINUE_READING;
e711da71 2604
150840b9
MC
2605 /*
2606 * Sessions must be immutable once they go into the session cache. Otherwise
2607 * we can get multi-thread problems. Therefore we don't "update" sessions,
2608 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2609 * time a NewSessionTicket arrives because those messages arrive
2610 * post-handshake and the session may have already gone into the session
2611 * cache.
2612 */
2613 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee 2614 SSL_SESSION *new_sess;
1f156321 2615
98ece4ee
MC
2616 /*
2617 * We reused an existing session, so we need to replace it with a new
2618 * one
2619 */
5d61491c 2620 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2621 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2622 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2623 ERR_R_MALLOC_FAILURE);
2624 goto err;
5d61491c
MC
2625 }
2626
1f156321
MC
2627 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2628 && !SSL_IS_TLS13(s)) {
2629 /*
2630 * In TLSv1.2 and below the arrival of a new tickets signals that
2631 * any old ticket we were using is now out of date, so we remove the
2632 * old session from the cache. We carry on if this fails
2633 */
2634 SSL_CTX_remove_session(s->session_ctx, s->session);
2635 }
2636
98ece4ee
MC
2637 SSL_SESSION_free(s->session);
2638 s->session = new_sess;
2639 }
2640
fc24f0bf
MC
2641 /*
2642 * Technically the cast to long here is not guaranteed by the C standard -
2643 * but we use it elsewhere, so this should be ok.
2644 */
2645 s->session->time = (long)time(NULL);
2646
aff8c126
RS
2647 OPENSSL_free(s->session->ext.tick);
2648 s->session->ext.tick = NULL;
2649 s->session->ext.ticklen = 0;
e711da71 2650
aff8c126
RS
2651 s->session->ext.tick = OPENSSL_malloc(ticklen);
2652 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2653 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2654 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2655 goto err;
2656 }
aff8c126 2657 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2658 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2659 SSL_R_LENGTH_MISMATCH);
2660 goto err;
561e12bb 2661 }
e711da71 2662
aff8c126 2663 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2664 s->session->ext.tick_age_add = age_add;
aff8c126 2665 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2666
2667 if (SSL_IS_TLS13(s)) {
2668 PACKET extpkt;
2669
2670 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1cde0259
MC
2671 || PACKET_remaining(pkt) != 0) {
2672 SSLfatal(s, SSL_AD_DECODE_ERROR,
2673 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2674 SSL_R_LENGTH_MISMATCH);
2675 goto err;
2676 }
2677
2678 if (!tls_collect_extensions(s, &extpkt,
2679 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2680 NULL, 1)
fe874d27
MC
2681 || !tls_parse_all_extensions(s,
2682 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2683 exts, NULL, 0, 1)) {
2684 /* SSLfatal() already called */
2685 goto err;
de1df7e9
MC
2686 }
2687 }
2688
0f113f3e
MC
2689 /*
2690 * There are two ways to detect a resumed ticket session. One is to set
2691 * an appropriate session ID and then the server must return a match in
2692 * ServerHello. This allows the normal client session ID matching to work
2693 * and we know much earlier that the ticket has been accepted. The
2694 * other way is to set zero length session ID when the ticket is
2695 * presented and rely on the handshake to determine session resumption.
2696 * We choose the former approach because this fits in with assumptions
abd86cec
MC
2697 * elsewhere in OpenSSL. The session ID is set to the SHA256 hash of the
2698 * ticket.
0f113f3e 2699 */
abd86cec
MC
2700 sha256 = EVP_MD_fetch(s->ctx->libctx, "SHA2-256", s->ctx->propq);
2701 if (sha256 == NULL) {
2702 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2703 SSL_R_ALGORITHM_FETCH_FAILED);
2704 goto err;
2705 }
ec60ccc1
MC
2706 /*
2707 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2708 * but s->session->session_id_length is a size_t
2709 */
aff8c126 2710 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2711 s->session->session_id, &sess_len,
abd86cec 2712 sha256, NULL)) {
f63a17d6
MC
2713 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2714 ERR_R_EVP_LIB);
d166ed8c
DSH
2715 goto err;
2716 }
abd86cec
MC
2717 EVP_MD_free(sha256);
2718 sha256 = NULL;
ec60ccc1 2719 s->session->session_id_length = sess_len;
4cb00457 2720 s->session->not_resumable = 0;
de1df7e9
MC
2721
2722 /* This is a standalone message in TLSv1.3, so there is no more to read */
2723 if (SSL_IS_TLS13(s)) {
4ff1a526
MC
2724 const EVP_MD *md = ssl_handshake_md(s);
2725 int hashleni = EVP_MD_size(md);
2726 size_t hashlen;
2727 static const unsigned char nonce_label[] = "resumption";
2728
2729 /* Ensure cast to size_t is safe */
2730 if (!ossl_assert(hashleni >= 0)) {
2731 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2732 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2733 ERR_R_INTERNAL_ERROR);
2734 goto err;
2735 }
2736 hashlen = (size_t)hashleni;
2737
2738 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2739 nonce_label,
2740 sizeof(nonce_label) - 1,
6cf2dbd9
MC
2741 PACKET_data(&nonce),
2742 PACKET_remaining(&nonce),
4ff1a526 2743 s->session->master_key,
0fb2815b 2744 hashlen, 1)) {
4ff1a526
MC
2745 /* SSLfatal() already called */
2746 goto err;
2747 }
2748 s->session->master_key_length = hashlen;
2749
33d93417 2750 OPENSSL_free(exts);
de1df7e9
MC
2751 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2752 return MSG_PROCESS_FINISHED_READING;
2753 }
2754
b9908bf9 2755 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2756 err:
abd86cec 2757 EVP_MD_free(sha256);
33d93417 2758 OPENSSL_free(exts);
b9908bf9 2759 return MSG_PROCESS_ERROR;
0f113f3e 2760}
67c8e7f4 2761
f63e4288
MC
2762/*
2763 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2764 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2765 */
f63a17d6 2766int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2767{
8b0e934a 2768 size_t resplen;
b9908bf9 2769 unsigned int type;
b9908bf9 2770
73999b62 2771 if (!PACKET_get_1(pkt, &type)
a230b26e 2772 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2773 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2774 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2775 return 0;
0f113f3e 2776 }
56a26ce3
MC
2777 if (!PACKET_get_net_3_len(pkt, &resplen)
2778 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2779 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2780 SSL_R_LENGTH_MISMATCH);
f63e4288 2781 return 0;
0f113f3e 2782 }
8cbfcc70
RS
2783 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2784 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2785 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2786 ERR_R_MALLOC_FAILURE);
f63e4288 2787 return 0;
0f113f3e 2788 }
8cbfcc70 2789 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2790 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2791 SSL_R_LENGTH_MISMATCH);
f63e4288 2792 return 0;
ac63710a 2793 }
8cbfcc70 2794 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2795
2796 return 1;
2797}
2faa1b48 2798
f63e4288
MC
2799
2800MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2801{
f63a17d6
MC
2802 if (!tls_process_cert_status_body(s, pkt)) {
2803 /* SSLfatal() already called */
f63e4288
MC
2804 return MSG_PROCESS_ERROR;
2805 }
2806
b9908bf9 2807 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2808}
d02b48c6 2809
7776a36c
MC
2810/*
2811 * Perform miscellaneous checks and processing after we have received the
2812 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2813 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2814 * on failure.
7776a36c 2815 */
f63a17d6 2816int tls_process_initial_server_flight(SSL *s)
b9908bf9 2817{
a455d0f6
MC
2818 /*
2819 * at this point we check that we have the required stuff from
2820 * the server
2821 */
2822 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2823 /* SSLfatal() already called */
7776a36c 2824 return 0;
a455d0f6
MC
2825 }
2826
bb1aaab4 2827 /*
aff8c126
RS
2828 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2829 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2830 * message, or NULL and -1 otherwise
2831 */
aff8c126
RS
2832 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2833 && s->ctx->ext.status_cb != NULL) {
2834 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2835
bb1aaab4 2836 if (ret == 0) {
f63a17d6
MC
2837 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2838 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2839 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2840 return 0;
bb1aaab4
MC
2841 }
2842 if (ret < 0) {
f63a17d6
MC
2843 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2844 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
dd5a4279 2845 ERR_R_MALLOC_FAILURE);
7776a36c 2846 return 0;
bb1aaab4
MC
2847 }
2848 }
ed29e82a
RP
2849#ifndef OPENSSL_NO_CT
2850 if (s->ct_validation_callback != NULL) {
43341433
VD
2851 /* Note we validate the SCTs whether or not we abort on error */
2852 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2853 /* SSLfatal() already called */
7776a36c 2854 return 0;
ed29e82a
RP
2855 }
2856 }
2857#endif
2858
7776a36c
MC
2859 return 1;
2860}
2861
2862MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2863{
7776a36c
MC
2864 if (PACKET_remaining(pkt) > 0) {
2865 /* should contain no data */
f63a17d6
MC
2866 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2867 SSL_R_LENGTH_MISMATCH);
2868 return MSG_PROCESS_ERROR;
7776a36c
MC
2869 }
2870#ifndef OPENSSL_NO_SRP
555cbb32 2871 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
7776a36c 2872 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2873 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2874 SSL_R_SRP_A_CALC);
2875 return MSG_PROCESS_ERROR;
7776a36c
MC
2876 }
2877 }
2878#endif
2879
f63a17d6
MC
2880 if (!tls_process_initial_server_flight(s)) {
2881 /* SSLfatal() already called */
2882 return MSG_PROCESS_ERROR;
2883 }
7776a36c 2884
bd79bcb4 2885 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2886}
176f31dd 2887
a2c2e000 2888static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2889{
7689082b 2890#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2891 int ret = 0;
2892 /*
2893 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2894 * \0-terminated identity. The last byte is for us for simulating
2895 * strnlen.
2896 */
2897 char identity[PSK_MAX_IDENTITY_LEN + 1];
2898 size_t identitylen = 0;
2899 unsigned char psk[PSK_MAX_PSK_LEN];
2900 unsigned char *tmppsk = NULL;
2901 char *tmpidentity = NULL;
2902 size_t psklen = 0;
2903
2904 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2905 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2906 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2907 goto err;
2908 }
d02b48c6 2909
13c0ec4a 2910 memset(identity, 0, sizeof(identity));
d02b48c6 2911
13c0ec4a
MC
2912 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2913 identity, sizeof(identity) - 1,
2914 psk, sizeof(psk));
7689082b 2915
13c0ec4a 2916 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2917 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2918 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2919 goto err;
2920 } else if (psklen == 0) {
a2c2e000
MC
2921 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2922 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2923 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2924 goto err;
2925 }
7689082b 2926
13c0ec4a
MC
2927 identitylen = strlen(identity);
2928 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2929 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2930 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2931 goto err;
2932 }
7689082b 2933
13c0ec4a
MC
2934 tmppsk = OPENSSL_memdup(psk, psklen);
2935 tmpidentity = OPENSSL_strdup(identity);
2936 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2937 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2938 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2939 goto err;
2940 }
7689082b 2941
555cbb32
TS
2942 OPENSSL_free(s->s3.tmp.psk);
2943 s->s3.tmp.psk = tmppsk;
2944 s->s3.tmp.psklen = psklen;
13c0ec4a
MC
2945 tmppsk = NULL;
2946 OPENSSL_free(s->session->psk_identity);
2947 s->session->psk_identity = tmpidentity;
2948 tmpidentity = NULL;
f1ec23c0 2949
b2b3024e 2950 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2951 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2952 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2953 goto err;
2954 }
7689082b 2955
13c0ec4a 2956 ret = 1;
0bce0b02 2957
13c0ec4a
MC
2958 err:
2959 OPENSSL_cleanse(psk, psklen);
2960 OPENSSL_cleanse(identity, sizeof(identity));
2961 OPENSSL_clear_free(tmppsk, psklen);
2962 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2963
13c0ec4a
MC
2964 return ret;
2965#else
a2c2e000
MC
2966 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2967 ERR_R_INTERNAL_ERROR);
13c0ec4a 2968 return 0;
b9908bf9 2969#endif
13c0ec4a 2970}
b9908bf9 2971
a2c2e000 2972static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2973{
bc36ee62 2974#ifndef OPENSSL_NO_RSA
f1ec23c0 2975 unsigned char *encdata = NULL;
13c0ec4a
MC
2976 EVP_PKEY *pkey = NULL;
2977 EVP_PKEY_CTX *pctx = NULL;
2978 size_t enclen;
2979 unsigned char *pms = NULL;
2980 size_t pmslen = 0;
b9908bf9 2981
13c0ec4a
MC
2982 if (s->session->peer == NULL) {
2983 /*
2984 * We should always have a server certificate with SSL_kRSA.
2985 */
a2c2e000
MC
2986 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2987 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2988 return 0;
2989 }
0f113f3e 2990
13c0ec4a
MC
2991 pkey = X509_get0_pubkey(s->session->peer);
2992 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2993 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2994 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2995 return 0;
2996 }
0f113f3e 2997
13c0ec4a
MC
2998 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2999 pms = OPENSSL_malloc(pmslen);
3000 if (pms == NULL) {
a2c2e000
MC
3001 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3002 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
3003 return 0;
3004 }
0bce0b02 3005
13c0ec4a
MC
3006 pms[0] = s->client_version >> 8;
3007 pms[1] = s->client_version & 0xff;
348240c6 3008 /* TODO(size_t): Convert this function */
8f21260b 3009 if (RAND_bytes_ex(s->ctx->libctx, pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
3010 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3011 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
3012 goto err;
3013 }
0f113f3e 3014
13c0ec4a 3015 /* Fix buf for TLS and beyond */
f1ec23c0 3016 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
3017 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3018 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3019 goto err;
3020 }
3aceb9ec
MC
3021
3022 pctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, pkey, s->ctx->propq);
13c0ec4a
MC
3023 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
3024 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
3025 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3026 ERR_R_EVP_LIB);
13c0ec4a
MC
3027 goto err;
3028 }
f1ec23c0
MC
3029 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
3030 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
3031 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3032 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
3033 goto err;
3034 }
13c0ec4a
MC
3035 EVP_PKEY_CTX_free(pctx);
3036 pctx = NULL;
0f113f3e 3037
13c0ec4a 3038 /* Fix buf for TLS and beyond */
f1ec23c0 3039 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
3040 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3041 ERR_R_INTERNAL_ERROR);
f1ec23c0 3042 goto err;
b9908bf9 3043 }
13c0ec4a 3044
2faa1b48 3045 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
3046 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
3047 /* SSLfatal() already called */
2faa1b48 3048 goto err;
a2c2e000 3049 }
2faa1b48 3050
555cbb32
TS
3051 s->s3.tmp.pms = pms;
3052 s->s3.tmp.pmslen = pmslen;
26fb4b03 3053
13c0ec4a
MC
3054 return 1;
3055 err:
3056 OPENSSL_clear_free(pms, pmslen);
3057 EVP_PKEY_CTX_free(pctx);
3058
3059 return 0;
3060#else
a2c2e000
MC
3061 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3062 ERR_R_INTERNAL_ERROR);
13c0ec4a 3063 return 0;
f9b3bff6 3064#endif
13c0ec4a
MC
3065}
3066
a2c2e000 3067static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
3068{
3069#ifndef OPENSSL_NO_DH
3070 DH *dh_clnt = NULL;
3071 const BIGNUM *pub_key;
3072 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3073 unsigned char *keybytes = NULL;
a8c1c704 3074
555cbb32 3075 skey = s->s3.peer_tmp;
a2c2e000
MC
3076 if (skey == NULL) {
3077 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3078 ERR_R_INTERNAL_ERROR);
f1ec23c0 3079 goto err;
a2c2e000 3080 }
f1ec23c0 3081
0f00ed77 3082 ckey = ssl_generate_pkey(s, skey);
a2c2e000
MC
3083 if (ckey == NULL) {
3084 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3085 ERR_R_INTERNAL_ERROR);
b599ce3b 3086 goto err;
a2c2e000 3087 }
b599ce3b 3088
a8c1c704
MC
3089 dh_clnt = EVP_PKEY_get0_DH(ckey);
3090
a2c2e000
MC
3091 if (dh_clnt == NULL) {
3092 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3093 ERR_R_INTERNAL_ERROR);
3094 goto err;
3095 }
3096
3097 if (ssl_derive(s, ckey, skey, 0) == 0) {
3098 /* SSLfatal() already called */
f1ec23c0 3099 goto err;
a2c2e000 3100 }
a8c1c704
MC
3101
3102 /* send off the data */
3103 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
3104 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3105 &keybytes)) {
3106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3107 ERR_R_INTERNAL_ERROR);
f1ec23c0 3108 goto err;
a2c2e000 3109 }
f1ec23c0
MC
3110
3111 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
3112 EVP_PKEY_free(ckey);
3113
3114 return 1;
f1ec23c0
MC
3115 err:
3116 EVP_PKEY_free(ckey);
f9f674eb
MC
3117 return 0;
3118#else
a2c2e000
MC
3119 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3120 ERR_R_INTERNAL_ERROR);
a8c1c704 3121 return 0;
f9f674eb 3122#endif
a8c1c704
MC
3123}
3124
a2c2e000 3125static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
3126{
3127#ifndef OPENSSL_NO_EC
3128 unsigned char *encodedPoint = NULL;
348240c6 3129 size_t encoded_pt_len = 0;
67ad5aab 3130 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3131 int ret = 0;
67ad5aab 3132
555cbb32 3133 skey = s->s3.peer_tmp;
ec24630a 3134 if (skey == NULL) {
a2c2e000
MC
3135 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3136 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3137 return 0;
3138 }
3139
0f00ed77 3140 ckey = ssl_generate_pkey(s, skey);
b599ce3b 3141 if (ckey == NULL) {
a2c2e000
MC
3142 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3143 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
3144 goto err;
3145 }
67ad5aab 3146
afce590b
RL
3147 /*
3148 * TODO(3.0) Remove this when EVP_PKEY_get1_tls_encodedpoint()
3149 * knows how to get a key from an encoded point with the help of
3150 * a OSSL_SERIALIZER deserializer. We know that EVP_PKEY_get0()
3151 * downgrades an EVP_PKEY to contain a legacy key.
3152 *
3153 * THIS IS TEMPORARY
3154 */
3155 EVP_PKEY_get0(ckey);
3156 if (EVP_PKEY_id(skey) == EVP_PKEY_NONE) {
3157 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3158 ERR_R_INTERNAL_ERROR);
3159 goto err;
3160 }
3161
0f1e51ea 3162 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3163 /* SSLfatal() already called */
67ad5aab
MC
3164 goto err;
3165 }
3166
3167 /* Generate encoding of client key */
ec24630a 3168 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
3169
3170 if (encoded_pt_len == 0) {
a2c2e000
MC
3171 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3172 ERR_R_EC_LIB);
67ad5aab
MC
3173 goto err;
3174 }
3175
b2b3024e 3176 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
3177 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3178 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3179 goto err;
3180 }
67ad5aab 3181
f1ec23c0 3182 ret = 1;
67ad5aab 3183 err:
f1ec23c0 3184 OPENSSL_free(encodedPoint);
67ad5aab 3185 EVP_PKEY_free(ckey);
f1ec23c0 3186 return ret;
67ad5aab 3187#else
a2c2e000
MC
3188 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3189 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3190 return 0;
3191#endif
3192}
3193
a2c2e000 3194static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3195{
3196#ifndef OPENSSL_NO_GOST
3197 /* GOST key exchange message creation */
3198 EVP_PKEY_CTX *pkey_ctx = NULL;
3199 X509 *peer_cert;
3200 size_t msglen;
3201 unsigned int md_len;
3202 unsigned char shared_ukm[32], tmp[256];
3203 EVP_MD_CTX *ukm_hash = NULL;
3204 int dgst_nid = NID_id_GostR3411_94;
3205 unsigned char *pms = NULL;
3206 size_t pmslen = 0;
3207
555cbb32 3208 if ((s->s3.tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
e00e0b3d
MC
3209 dgst_nid = NID_id_GostR3411_2012_256;
3210
3211 /*
1ee4b98e 3212 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3213 */
3214 peer_cert = s->session->peer;
12a765a5 3215 if (peer_cert == NULL) {
a2c2e000 3216 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3217 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3218 return 0;
3219 }
3220
0f00ed77
MC
3221 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx,
3222 X509_get0_pubkey(peer_cert),
3223 s->ctx->propq);
e00e0b3d 3224 if (pkey_ctx == NULL) {
a2c2e000
MC
3225 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3226 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3227 return 0;
3228 }
3229 /*
3230 * If we have send a certificate, and certificate key
3231 * parameters match those of server certificate, use
3232 * certificate key for key exchange
3233 */
3234
3235 /* Otherwise, generate ephemeral key pair */
3236 pmslen = 32;
3237 pms = OPENSSL_malloc(pmslen);
3238 if (pms == NULL) {
a2c2e000
MC
3239 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3240 ERR_R_MALLOC_FAILURE);
2f3930bc 3241 goto err;
e00e0b3d
MC
3242 }
3243
3244 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3245 /* Generate session key
3246 * TODO(size_t): Convert this function
3247 */
8f21260b 3248 || RAND_bytes_ex(s->ctx->libctx, pms, (int)pmslen) <= 0) {
a2c2e000
MC
3249 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3250 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3251 goto err;
3252 };
e00e0b3d
MC
3253 /*
3254 * Compute shared IV and store it in algorithm-specific context
3255 * data
3256 */
3257 ukm_hash = EVP_MD_CTX_new();
3258 if (ukm_hash == NULL
a230b26e 3259 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
555cbb32 3260 || EVP_DigestUpdate(ukm_hash, s->s3.client_random,
a230b26e 3261 SSL3_RANDOM_SIZE) <= 0
555cbb32 3262 || EVP_DigestUpdate(ukm_hash, s->s3.server_random,
a230b26e
EK
3263 SSL3_RANDOM_SIZE) <= 0
3264 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3265 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3266 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3267 goto err;
3268 }
3269 EVP_MD_CTX_free(ukm_hash);
3270 ukm_hash = NULL;
3271 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3272 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3273 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3274 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3275 goto err;
3276 }
3277 /* Make GOST keytransport blob message */
3278 /*
3279 * Encapsulate it into sequence
3280 */
e00e0b3d
MC
3281 msglen = 255;
3282 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3283 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3284 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3285 goto err;
3286 }
f1ec23c0 3287
08029dfa
MC
3288 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3289 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3290 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3291 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3292 ERR_R_INTERNAL_ERROR);
f1ec23c0 3293 goto err;
e00e0b3d 3294 }
f1ec23c0 3295
e00e0b3d 3296 EVP_PKEY_CTX_free(pkey_ctx);
555cbb32
TS
3297 s->s3.tmp.pms = pms;
3298 s->s3.tmp.pmslen = pmslen;
e00e0b3d
MC
3299
3300 return 1;
3301 err:
3302 EVP_PKEY_CTX_free(pkey_ctx);
3303 OPENSSL_clear_free(pms, pmslen);
3304 EVP_MD_CTX_free(ukm_hash);
3305 return 0;
3306#else
a2c2e000
MC
3307 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3308 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3309 return 0;
3310#endif
3311}
3312
a2c2e000 3313static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3314{
8b9546c7 3315#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3316 unsigned char *abytes = NULL;
3317
3318 if (s->srp_ctx.A == NULL
b2b3024e
MC
3319 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3320 &abytes)) {
a2c2e000
MC
3321 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3322 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3323 return 0;
3324 }
f1ec23c0
MC
3325 BN_bn2bin(s->srp_ctx.A, abytes);
3326
840a2bf8
MC
3327 OPENSSL_free(s->session->srp_username);
3328 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3329 if (s->session->srp_username == NULL) {
a2c2e000
MC
3330 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3331 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3332 return 0;
3333 }
3334
3335 return 1;
3336#else
a2c2e000
MC
3337 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3338 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3339 return 0;
3340#endif
3341}
3342
7cea05dc 3343int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3344{
13c0ec4a 3345 unsigned long alg_k;
13c0ec4a 3346
555cbb32 3347 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
13c0ec4a 3348
a2c2e000
MC
3349 /*
3350 * All of the construct functions below call SSLfatal() if necessary so
3351 * no need to do so here.
3352 */
13c0ec4a 3353 if ((alg_k & SSL_PSK)
a2c2e000 3354 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3355 goto err;
3356
f1ec23c0 3357 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3358 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3359 goto err;
a8c1c704 3360 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3361 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3362 goto err;
67ad5aab 3363 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3364 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3365 goto err;
e00e0b3d 3366 } else if (alg_k & SSL_kGOST) {
a2c2e000 3367 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3368 goto err;
840a2bf8 3369 } else if (alg_k & SSL_kSRP) {
a2c2e000 3370 if (!tls_construct_cke_srp(s, pkt))
69f68237 3371 goto err;
4a424545 3372 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3373 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3374 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3375 goto err;
3376 }
3377
b9908bf9 3378 return 1;
0f113f3e 3379 err:
555cbb32
TS
3380 OPENSSL_clear_free(s->s3.tmp.pms, s->s3.tmp.pmslen);
3381 s->s3.tmp.pms = NULL;
7689082b 3382#ifndef OPENSSL_NO_PSK
555cbb32
TS
3383 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3384 s->s3.tmp.psk = NULL;
0f113f3e 3385#endif
b9908bf9
MC
3386 return 0;
3387}
3388
3389int tls_client_key_exchange_post_work(SSL *s)
3390{
3391 unsigned char *pms = NULL;
3392 size_t pmslen = 0;
3393
555cbb32
TS
3394 pms = s->s3.tmp.pms;
3395 pmslen = s->s3.tmp.pmslen;
6f137370 3396
b9908bf9
MC
3397#ifndef OPENSSL_NO_SRP
3398 /* Check for SRP */
555cbb32 3399 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
b9908bf9 3400 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3401 /* SSLfatal() already called */
b9908bf9
MC
3402 goto err;
3403 }
3404 return 1;
3405 }
3406#endif
b9908bf9 3407
555cbb32 3408 if (pms == NULL && !(s->s3.tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3409 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3410 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3411 goto err;
3412 }
3413 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3414 /* SSLfatal() already called */
6f137370
MC
3415 /* ssl_generate_master_secret frees the pms even on error */
3416 pms = NULL;
3417 pmslen = 0;
b9908bf9
MC
3418 goto err;
3419 }
6f137370
MC
3420 pms = NULL;
3421 pmslen = 0;
473483d4
MC
3422
3423#ifndef OPENSSL_NO_SCTP
3424 if (SSL_IS_DTLS(s)) {
3425 unsigned char sctpauthkey[64];
3426 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 3427 size_t labellen;
473483d4
MC
3428
3429 /*
3430 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3431 * used.
3432 */
141eb8c6
MC
3433 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3434 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4 3435
09d62b33
MT
3436 /* Don't include the terminating zero. */
3437 labellen = sizeof(labelbuffer) - 1;
3438 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3439 labellen += 1;
3440
473483d4 3441 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3442 sizeof(sctpauthkey), labelbuffer,
09d62b33 3443 labellen, NULL, 0, 0) <= 0) {
a2c2e000 3444 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
dd5a4279
MC
3445 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3446 ERR_R_INTERNAL_ERROR);
473483d4 3447 goto err;
a2c2e000 3448 }
473483d4
MC
3449
3450 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3451 sizeof(sctpauthkey), sctpauthkey);
3452 }
3453#endif
3454
b9908bf9
MC
3455 return 1;
3456 err:
3457 OPENSSL_clear_free(pms, pmslen);
555cbb32 3458 s->s3.tmp.pms = NULL;
b9908bf9 3459 return 0;
0f113f3e 3460}
d02b48c6 3461
0f113f3e
MC
3462/*
3463 * Check a certificate can be used for client authentication. Currently check
3464 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3465 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3466 */
3467static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3468{
0f113f3e 3469 /* If no suitable signature algorithm can't use certificate */
555cbb32 3470 if (!tls_choose_sigalg(s, 0) || s->s3.tmp.sigalg == NULL)
0f113f3e
MC
3471 return 0;
3472 /*
3473 * If strict mode check suitability of chain before using it. This also
3474 * adjusts suite B digest if necessary.
3475 */
3476 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3477 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3478 return 0;
0f113f3e
MC
3479 return 1;
3480}
0d609395 3481
be3583fa 3482WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3483{
3484 X509 *x509 = NULL;
3485 EVP_PKEY *pkey = NULL;
3486 int i;
3487
b9908bf9 3488 if (wst == WORK_MORE_A) {
0f113f3e
MC
3489 /* Let cert callback update client certificates if required */
3490 if (s->cert->cert_cb) {
3491 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3492 if (i < 0) {
3493 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3494 return WORK_MORE_A;
0f113f3e
MC
3495 }
3496 if (i == 0) {
f63a17d6
MC
3497 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3498 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3499 SSL_R_CALLBACK_FAILED);
eb5fd03b 3500 return WORK_ERROR;
0f113f3e
MC
3501 }
3502 s->rwstate = SSL_NOTHING;
3503 }
9d75dce3
TS
3504 if (ssl3_check_client_certificate(s)) {
3505 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3506 return WORK_FINISHED_STOP;
3507 }
b9908bf9 3508 return WORK_FINISHED_CONTINUE;
9d75dce3 3509 }
b9908bf9
MC
3510
3511 /* Fall through to WORK_MORE_B */
3512 wst = WORK_MORE_B;
0f113f3e
MC
3513 }
3514
3515 /* We need to get a client cert */
b9908bf9 3516 if (wst == WORK_MORE_B) {
0f113f3e
MC
3517 /*
3518 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3519 * return(-1); We then get retied later
3520 */
0f113f3e
MC
3521 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3522 if (i < 0) {
3523 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3524 return WORK_MORE_B;
0f113f3e
MC
3525 }
3526 s->rwstate = SSL_NOTHING;
3527 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3528 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3529 i = 0;
3530 } else if (i == 1) {
3531 i = 0;
b9908bf9 3532 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3533 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3534 }
3535
222561fe 3536 X509_free(x509);
25aaa98a 3537 EVP_PKEY_free(pkey);
0f113f3e
MC
3538 if (i && !ssl3_check_client_certificate(s))
3539 i = 0;
3540 if (i == 0) {
3541 if (s->version == SSL3_VERSION) {
555cbb32 3542 s->s3.tmp.cert_req = 0;
0f113f3e 3543 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3544 return WORK_FINISHED_CONTINUE;
0f113f3e 3545 } else {
555cbb32 3546 s->s3.tmp.cert_req = 2;
124037fd 3547 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3548 /* SSLfatal() already called */
eb5fd03b 3549 return WORK_ERROR;
dab18ab5 3550 }
0f113f3e
MC
3551 }
3552 }
3553
9d75dce3
TS
3554 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3555 return WORK_FINISHED_STOP;
b9908bf9 3556 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3557 }
3558
b9908bf9 3559 /* Shouldn't ever get here */
a2c2e000
MC
3560 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3561 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3562 return WORK_ERROR;
3563}
3564
7cea05dc 3565int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3566{
9d75dce3
TS
3567 if (SSL_IS_TLS13(s)) {
3568 if (s->pha_context == NULL) {
3569 /* no context available, add 0-length context */
3570 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3571 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3572 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3573 return 0;
3574 }
3575 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3576 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3577 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3578 return 0;
3579 }
f63a17d6
MC
3580 }
3581 if (!ssl3_output_cert_chain(s, pkt,
555cbb32 3582 (s->s3.tmp.cert_req == 2) ? NULL
f63a17d6
MC
3583 : s->cert->key)) {
3584 /* SSLfatal() already called */
3585 return 0;
f7e393be
MC
3586 }
3587
3588 if (SSL_IS_TLS13(s)
3589 && SSL_IS_FIRST_HANDSHAKE(s)
3590 && (!s->method->ssl3_enc->change_cipher_state(s,
3591 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3592 /*
a2c2e000 3593 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3594 * state and thus ssl3_send_alert may crash.
c31ad0bb 3595 */
f63a17d6 3596 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
dd5a4279 3597 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3598 return 0;
0f113f3e 3599 }
b9908bf9
MC
3600
3601 return 1;
0f113f3e
MC
3602}
3603
36d16f8e 3604int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3605{
dd24857b
DSH
3606 const SSL_CERT_LOOKUP *clu;
3607 size_t idx;
0f113f3e 3608 long alg_k, alg_a;
d02b48c6 3609
555cbb32
TS
3610 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3611 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
d02b48c6 3612
0f113f3e 3613 /* we don't have a certificate */
dd24857b
DSH
3614 if (!(alg_a & SSL_aCERT))
3615 return 1;
d02b48c6 3616
0f113f3e 3617 /* This is the passed certificate */
dd24857b 3618 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3619
dd24857b
DSH
3620 /* Check certificate is recognised and suitable for cipher */
3621 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3622 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3623 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3624 SSL_R_MISSING_SIGNING_CERT);
3625 return 0;
0f113f3e 3626 }
0f113f3e 3627
dd24857b
DSH
3628#ifndef OPENSSL_NO_EC
3629 if (clu->amask & SSL_aECDSA) {
3630 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3631 return 1;
f63a17d6
MC
3632 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3633 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3634 return 0;
0f113f3e 3635 }
d02b48c6 3636#endif
bc36ee62 3637#ifndef OPENSSL_NO_RSA
dd24857b 3638 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3639 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3640 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3641 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3642 return 0;
0f113f3e 3643 }
79df9d62 3644#endif
bc36ee62 3645#ifndef OPENSSL_NO_DH
555cbb32 3646 if ((alg_k & SSL_kDHE) && (s->s3.peer_tmp == NULL)) {
f63a17d6
MC
3647 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3648 ERR_R_INTERNAL_ERROR);
3649 return 0;
0f113f3e 3650 }
d02b48c6
RE
3651#endif
3652
dd24857b 3653 return 1;
0f113f3e
MC
3654}
3655
e481f9b9 3656#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3657int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3658{
15e6be6c
MC
3659 size_t len, padding_len;
3660 unsigned char *padding = NULL;
15e6be6c 3661
aff8c126 3662 len = s->ext.npn_len;
b9908bf9 3663 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3664
aff8c126 3665 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3666 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3667 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3668 ERR_R_INTERNAL_ERROR);
3669 return 0;
15e6be6c
MC
3670 }
3671
3672 memset(padding, 0, padding_len);
3673
b9908bf9
MC
3674 return 1;
3675}
6434abbf 3676#endif
368888bc 3677
c7f47786
MC
3678MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3679{
3680 if (PACKET_remaining(pkt) > 0) {
3681 /* should contain no data */
f63a17d6
MC
3682 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3683 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3684 return MSG_PROCESS_ERROR;
3685 }
3686
db0f35dd
TS
3687 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3688 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3689 return MSG_PROCESS_FINISHED_READING;
3690 }
3691
c7f47786 3692 /*
1f04f23e
MC
3693 * This is a historical discrepancy (not in the RFC) maintained for
3694 * compatibility reasons. If a TLS client receives a HelloRequest it will
3695 * attempt an abbreviated handshake. However if a DTLS client receives a
3696 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3697 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3698 */
3699 if (SSL_IS_DTLS(s))
3700 SSL_renegotiate(s);
3701 else
3702 SSL_renegotiate_abbreviated(s);
3703
3704 return MSG_PROCESS_FINISHED_READING;
3705}
3706
e46f2334
MC
3707static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3708{
e46f2334 3709 PACKET extensions;
3434f40b 3710 RAW_EXTENSION *rawexts = NULL;
e46f2334 3711
26b9172a
MC
3712 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3713 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3714 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3715 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3716 goto err;
3717 }
3718
fe874d27
MC
3719 if (!tls_collect_extensions(s, &extensions,
3720 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3721 NULL, 1)
fe874d27 3722 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3723 rawexts, NULL, 0, 1)) {
3724 /* SSLfatal() already called */
3434f40b 3725 goto err;
f63a17d6 3726 }
3434f40b 3727
1b0286a3 3728 OPENSSL_free(rawexts);
e46f2334
MC
3729 return MSG_PROCESS_CONTINUE_READING;
3730
3731 err:
1b0286a3 3732 OPENSSL_free(rawexts);
e46f2334
MC
3733 return MSG_PROCESS_ERROR;
3734}
3735
368888bc 3736int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3737{
3738 int i = 0;
368888bc 3739#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3740 if (s->ctx->client_cert_engine) {
3741 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3742 SSL_get_client_CA_list(s),
3743 px509, ppkey, NULL, NULL, NULL);
3744 if (i != 0)
3745 return i;
3746 }
3747#endif
3748 if (s->ctx->client_cert_cb)
3749 i = s->ctx->client_cert_cb(s, px509, ppkey);
3750 return i;
3751}
d45ba43d 3752
ae2f7b37 3753int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3754{
2c7b4dbc 3755 int i;
aafec89c 3756 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d 3757 int empty_reneg_info_scsv = !s->renegotiate;
1d0c08b4 3758
d45ba43d 3759 /* Set disabled masks for this session */
1d0c08b4
MC
3760 if (!ssl_set_client_disabled(s)) {
3761 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3762 SSL_R_NO_PROTOCOLS_AVAILABLE);
3763 return 0;
3764 }
d45ba43d 3765
f63a17d6
MC
3766 if (sk == NULL) {
3767 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3768 ERR_R_INTERNAL_ERROR);
26a7d938 3769 return 0;
f63a17d6 3770 }
d45ba43d 3771
2c7b4dbc
MC
3772#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3773# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3774# error Max cipher length too short
3775# endif
3776 /*
3777 * Some servers hang if client hello > 256 bytes as hack workaround
3778 * chop number of supported ciphers to keep it well below this if we
3779 * use TLS v1.2
3780 */
3781 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3782 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3783 else
3784#endif
3785 /* Maximum length that can be stored in 2 bytes. Length must be even */
3786 maxlen = 0xfffe;
3787
3788 if (empty_reneg_info_scsv)
3789 maxlen -= 2;
3790 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3791 maxlen -= 2;
3792
3793 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3794 const SSL_CIPHER *c;
3795
d45ba43d
MC
3796 c = sk_SSL_CIPHER_value(sk, i);
3797 /* Skip disabled ciphers */
8af91fd9 3798 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3799 continue;
2c7b4dbc
MC
3800
3801 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3802 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3803 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3804 return 0;
3805 }
3806
aafec89c
MC
3807 /* Sanity check that the maximum version we offer has ciphers enabled */
3808 if (!maxverok) {
3809 if (SSL_IS_DTLS(s)) {
555cbb32
TS
3810 if (DTLS_VERSION_GE(c->max_dtls, s->s3.tmp.max_ver)
3811 && DTLS_VERSION_LE(c->min_dtls, s->s3.tmp.max_ver))
aafec89c
MC
3812 maxverok = 1;
3813 } else {
555cbb32
TS
3814 if (c->max_tls >= s->s3.tmp.max_ver
3815 && c->min_tls <= s->s3.tmp.max_ver)
aafec89c
MC
3816 maxverok = 1;
3817 }
3818 }
3819
2c7b4dbc 3820 totlen += len;
d45ba43d 3821 }
2c7b4dbc 3822
aafec89c 3823 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3824 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3825 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3826
3827 if (!maxverok)
3828 ERR_add_error_data(1, "No ciphers enabled for max supported "
3829 "SSL/TLS version");
3830
2c7b4dbc
MC
3831 return 0;
3832 }
3833
3834 if (totlen != 0) {
d45ba43d
MC
3835 if (empty_reneg_info_scsv) {
3836 static SSL_CIPHER scsv = {
bbb4ceb8 3837 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3838 };
2c7b4dbc 3839 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3840 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3841 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3842 return 0;
3843 }
d45ba43d
MC
3844 }
3845 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3846 static SSL_CIPHER scsv = {
bbb4ceb8 3847 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3848 };
2c7b4dbc 3849 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3850 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3851 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3852 return 0;
3853 }
d45ba43d
MC
3854 }
3855 }
3856
2c7b4dbc 3857 return 1;
d45ba43d 3858}
ef6c191b
MC
3859
3860int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3861{
3862 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3863 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3864 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3865 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3866 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3867 return 0;
3868 }
3869
3870 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3871 return 1;
3872}