]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
libssl: Eliminate as much use of EVP_PKEY_size() as possible
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7 1/*
9d75dce3 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
dee0cc10 14#include <assert.h>
706457b7
DMSP
15#include "../ssl_local.h"
16#include "statem_local.h"
ec577822
BM
17#include <openssl/buffer.h>
18#include <openssl/rand.h>
19#include <openssl/objects.h>
20#include <openssl/evp.h>
dbad1690 21#include <openssl/md5.h>
3c27208f 22#include <openssl/dh.h>
d095b68d 23#include <openssl/bn.h>
3c27208f 24#include <openssl/engine.h>
49b26f54 25#include <openssl/trace.h>
4ff1a526 26#include <internal/cryptlib.h>
f9b3bff6 27
597c51bc 28static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
29static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
30
7ab09630 31static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 32static int key_exchange_expected(SSL *s);
d45ba43d 33static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 34 WPACKET *pkt);
ea262260 35
61ae935a
MC
36/*
37 * Is a CertificateRequest message allowed at the moment or not?
38 *
39 * Return values are:
40 * 1: Yes
41 * 0: No
42 */
7ab09630 43static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
44{
45 /* TLS does not like anon-DH with client cert */
b7fa1f98 46 if ((s->version > SSL3_VERSION
555cbb32
TS
47 && (s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL))
48 || (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
49 return 0;
50
51 return 1;
52}
53
54/*
a455d0f6 55 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
56 *
57 * Return values are:
58 * 1: Yes
59 * 0: No
60 */
a455d0f6 61static int key_exchange_expected(SSL *s)
61ae935a 62{
555cbb32 63 long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
61ae935a
MC
64
65 /*
66 * Can't skip server key exchange if this is an ephemeral
a455d0f6 67 * ciphersuite or for SRP
61ae935a 68 */
a455d0f6
MC
69 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
70 | SSL_kSRP)) {
71 return 1;
61ae935a
MC
72 }
73
a455d0f6 74 return 0;
61ae935a
MC
75}
76
0f1e51ea
MC
77/*
78 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
79 * handshake state transitions when a TLS1.3 client is reading messages from the
80 * server. The message type that the server has sent is provided in |mt|. The
81 * current state is in |s->statem.hand_state|.
82 *
94ed2c67
MC
83 * Return values are 1 for success (transition allowed) and 0 on error
84 * (transition not allowed)
0f1e51ea
MC
85 */
86static int ossl_statem_client13_read_transition(SSL *s, int mt)
87{
88 OSSL_STATEM *st = &s->statem;
89
90 /*
91 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
92 * yet negotiated TLSv1.3 at that point so that is handled by
93 * ossl_statem_client_read_transition()
94 */
95
96 switch (st->hand_state) {
97 default:
98 break;
99
3847d426
MC
100 case TLS_ST_CW_CLNT_HELLO:
101 /*
102 * This must a ClientHello following a HelloRetryRequest, so the only
103 * thing we can get now is a ServerHello.
104 */
105 if (mt == SSL3_MT_SERVER_HELLO) {
106 st->hand_state = TLS_ST_CR_SRVR_HELLO;
107 return 1;
108 }
109 break;
110
0f1e51ea 111 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
112 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
113 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
114 return 1;
115 }
116 break;
117
118 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 119 if (s->hit) {
92760c21
MC
120 if (mt == SSL3_MT_FINISHED) {
121 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
122 return 1;
123 }
124 } else {
92760c21
MC
125 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
126 st->hand_state = TLS_ST_CR_CERT_REQ;
127 return 1;
f5ca0b04
MC
128 }
129 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
130 st->hand_state = TLS_ST_CR_CERT;
131 return 1;
132 }
133 }
134 break;
135
92760c21
MC
136 case TLS_ST_CR_CERT_REQ:
137 if (mt == SSL3_MT_CERTIFICATE) {
138 st->hand_state = TLS_ST_CR_CERT;
139 return 1;
140 }
141 break;
142
0f1e51ea 143 case TLS_ST_CR_CERT:
2c5dfdc3
MC
144 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
145 st->hand_state = TLS_ST_CR_CERT_VRFY;
146 return 1;
147 }
148 break;
149
150 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
151 if (mt == SSL3_MT_FINISHED) {
152 st->hand_state = TLS_ST_CR_FINISHED;
153 return 1;
154 }
155 break;
cc2455bf
MC
156
157 case TLS_ST_OK:
158 if (mt == SSL3_MT_NEWSESSION_TICKET) {
159 st->hand_state = TLS_ST_CR_SESSION_TICKET;
160 return 1;
161 }
e1c3de44
MC
162 if (mt == SSL3_MT_KEY_UPDATE) {
163 st->hand_state = TLS_ST_CR_KEY_UPDATE;
164 return 1;
165 }
9d75dce3 166 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
5c587fb6 167#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
9d75dce3
TS
168# error TODO(DTLS1.3): Restore digest for PHA before adding message.
169#endif
170 if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
171 s->post_handshake_auth = SSL_PHA_REQUESTED;
172 /*
173 * In TLS, this is called before the message is added to the
174 * digest. In DTLS, this is expected to be called after adding
175 * to the digest. Either move the digest restore, or add the
176 * message here after the swap, or do it after the clientFinished?
177 */
178 if (!tls13_restore_handshake_digest_for_pha(s)) {
179 /* SSLfatal() already called */
180 return 0;
181 }
182 st->hand_state = TLS_ST_CR_CERT_REQ;
183 return 1;
184 }
185 }
cc2455bf 186 break;
0f1e51ea
MC
187 }
188
0f1e51ea 189 /* No valid transition found */
0f1e51ea
MC
190 return 0;
191}
192
61ae935a 193/*
8481f583
MC
194 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
195 * handshake state transitions when the client is reading messages from the
196 * server. The message type that the server has sent is provided in |mt|. The
197 * current state is in |s->statem.hand_state|.
61ae935a 198 *
94ed2c67
MC
199 * Return values are 1 for success (transition allowed) and 0 on error
200 * (transition not allowed)
61ae935a 201 */
8481f583 202int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 203{
d6f1a6e9 204 OSSL_STATEM *st = &s->statem;
a455d0f6 205 int ske_expected;
61ae935a 206
0f1e51ea 207 /*
3847d426
MC
208 * Note that after writing the first ClientHello we don't know what version
209 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 210 */
f5ca0b04 211 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
212 if (!ossl_statem_client13_read_transition(s, mt))
213 goto err;
214 return 1;
215 }
0f1e51ea 216
a230b26e 217 switch (st->hand_state) {
f3b3d7f0
RS
218 default:
219 break;
220
61ae935a
MC
221 case TLS_ST_CW_CLNT_HELLO:
222 if (mt == SSL3_MT_SERVER_HELLO) {
223 st->hand_state = TLS_ST_CR_SRVR_HELLO;
224 return 1;
225 }
226
227 if (SSL_IS_DTLS(s)) {
228 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
229 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
230 return 1;
231 }
232 }
233 break;
234
d7f8783f 235 case TLS_ST_EARLY_DATA:
4004ce5f
MC
236 /*
237 * We've not actually selected TLSv1.3 yet, but we have sent early
238 * data. The only thing allowed now is a ServerHello or a
239 * HelloRetryRequest.
240 */
241 if (mt == SSL3_MT_SERVER_HELLO) {
242 st->hand_state = TLS_ST_CR_SRVR_HELLO;
243 return 1;
244 }
4004ce5f
MC
245 break;
246
61ae935a
MC
247 case TLS_ST_CR_SRVR_HELLO:
248 if (s->hit) {
aff8c126 249 if (s->ext.ticket_expected) {
61ae935a
MC
250 if (mt == SSL3_MT_NEWSESSION_TICKET) {
251 st->hand_state = TLS_ST_CR_SESSION_TICKET;
252 return 1;
253 }
254 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
255 st->hand_state = TLS_ST_CR_CHANGE;
256 return 1;
257 }
258 } else {
259 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
260 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
261 return 1;
ad3819c2 262 } else if (s->version >= TLS1_VERSION
aff8c126
RS
263 && s->ext.session_secret_cb != NULL
264 && s->session->ext.tick != NULL
a230b26e 265 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
266 /*
267 * Normally, we can tell if the server is resuming the session
268 * from the session ID. EAP-FAST (RFC 4851), however, relies on
269 * the next server message after the ServerHello to determine if
270 * the server is resuming.
271 */
272 s->hit = 1;
273 st->hand_state = TLS_ST_CR_CHANGE;
274 return 1;
555cbb32 275 } else if (!(s->s3.tmp.new_cipher->algorithm_auth
a230b26e 276 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
277 if (mt == SSL3_MT_CERTIFICATE) {
278 st->hand_state = TLS_ST_CR_CERT;
279 return 1;
280 }
281 } else {
a455d0f6 282 ske_expected = key_exchange_expected(s);
a455d0f6
MC
283 /* SKE is optional for some PSK ciphersuites */
284 if (ske_expected
555cbb32 285 || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
a230b26e 286 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
287 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
288 st->hand_state = TLS_ST_CR_KEY_EXCH;
289 return 1;
290 }
291 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
292 && cert_req_allowed(s)) {
293 st->hand_state = TLS_ST_CR_CERT_REQ;
294 return 1;
a455d0f6 295 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
296 st->hand_state = TLS_ST_CR_SRVR_DONE;
297 return 1;
61ae935a
MC
298 }
299 }
300 }
301 break;
302
303 case TLS_ST_CR_CERT:
bb1aaab4
MC
304 /*
305 * The CertificateStatus message is optional even if
aff8c126 306 * |ext.status_expected| is set
bb1aaab4 307 */
aff8c126 308 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
309 st->hand_state = TLS_ST_CR_CERT_STATUS;
310 return 1;
a455d0f6
MC
311 }
312 /* Fall through */
313
314 case TLS_ST_CR_CERT_STATUS:
315 ske_expected = key_exchange_expected(s);
a455d0f6 316 /* SKE is optional for some PSK ciphersuites */
555cbb32 317 if (ske_expected || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
a230b26e 318 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
319 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
320 st->hand_state = TLS_ST_CR_KEY_EXCH;
321 return 1;
61ae935a 322 }
672f3337 323 goto err;
61ae935a 324 }
a455d0f6 325 /* Fall through */
61ae935a 326
a455d0f6
MC
327 case TLS_ST_CR_KEY_EXCH:
328 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
329 if (cert_req_allowed(s)) {
61ae935a
MC
330 st->hand_state = TLS_ST_CR_CERT_REQ;
331 return 1;
61ae935a 332 }
672f3337 333 goto err;
61ae935a 334 }
a455d0f6 335 /* Fall through */
61ae935a
MC
336
337 case TLS_ST_CR_CERT_REQ:
338 if (mt == SSL3_MT_SERVER_DONE) {
339 st->hand_state = TLS_ST_CR_SRVR_DONE;
340 return 1;
341 }
342 break;
343
344 case TLS_ST_CW_FINISHED:
aff8c126 345 if (s->ext.ticket_expected) {
c45d6b2b
DB
346 if (mt == SSL3_MT_NEWSESSION_TICKET) {
347 st->hand_state = TLS_ST_CR_SESSION_TICKET;
348 return 1;
349 }
61ae935a
MC
350 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
351 st->hand_state = TLS_ST_CR_CHANGE;
352 return 1;
353 }
354 break;
355
356 case TLS_ST_CR_SESSION_TICKET:
357 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
358 st->hand_state = TLS_ST_CR_CHANGE;
359 return 1;
360 }
361 break;
362
363 case TLS_ST_CR_CHANGE:
364 if (mt == SSL3_MT_FINISHED) {
365 st->hand_state = TLS_ST_CR_FINISHED;
366 return 1;
367 }
368 break;
c7f47786
MC
369
370 case TLS_ST_OK:
4004ce5f 371 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
372 st->hand_state = TLS_ST_CR_HELLO_REQ;
373 return 1;
374 }
375 break;
61ae935a
MC
376 }
377
672f3337 378 err:
61ae935a 379 /* No valid transition found */
f20404fc
MC
380 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
381 BIO *rbio;
382
383 /*
384 * CCS messages don't have a message sequence number so this is probably
385 * because of an out-of-order CCS. We'll just drop it.
386 */
387 s->init_num = 0;
388 s->rwstate = SSL_READING;
389 rbio = SSL_get_rbio(s);
390 BIO_clear_retry_flags(rbio);
391 BIO_set_retry_read(rbio);
392 return 0;
393 }
f63a17d6
MC
394 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
395 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
396 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
397 return 0;
398}
399
400/*
0f1e51ea
MC
401 * ossl_statem_client13_write_transition() works out what handshake state to
402 * move to next when the TLSv1.3 client is writing messages to be sent to the
403 * server.
0f1e51ea
MC
404 */
405static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
406{
407 OSSL_STATEM *st = &s->statem;
408
409 /*
3847d426
MC
410 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
411 * TLSv1.3 yet at that point. They are handled by
412 * ossl_statem_client_write_transition().
0f1e51ea
MC
413 */
414 switch (st->hand_state) {
e43e6b19
TS
415 default:
416 /* Shouldn't happen */
417 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
418 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
419 ERR_R_INTERNAL_ERROR);
420 return WRITE_TRAN_ERROR;
421
9d75dce3
TS
422 case TLS_ST_CR_CERT_REQ:
423 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
424 st->hand_state = TLS_ST_CW_CERT;
425 return WRITE_TRAN_CONTINUE;
426 }
1bf4cb0f
MC
427 /*
428 * We should only get here if we received a CertificateRequest after
429 * we already sent close_notify
430 */
431 if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
432 /* Shouldn't happen - same as default case */
433 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
434 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
435 ERR_R_INTERNAL_ERROR);
436 return WRITE_TRAN_ERROR;
437 }
438 st->hand_state = TLS_ST_OK;
439 return WRITE_TRAN_CONTINUE;
0f1e51ea 440
92760c21 441 case TLS_ST_CR_FINISHED:
ef6c191b
MC
442 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
443 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 444 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870 445 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
fc7129dc 446 && s->hello_retry_request == SSL_HRR_NONE)
4d02f870 447 st->hand_state = TLS_ST_CW_CHANGE;
564547e4 448 else
555cbb32 449 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
564547e4
MC
450 : TLS_ST_CW_FINISHED;
451 return WRITE_TRAN_CONTINUE;
452
d7f8783f 453 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
454 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
455 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
456 return WRITE_TRAN_CONTINUE;
457 }
458 /* Fall through */
459
460 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 461 case TLS_ST_CW_CHANGE:
555cbb32 462 st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 463 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
464 return WRITE_TRAN_CONTINUE;
465
466 case TLS_ST_CW_CERT:
467 /* If a non-empty Certificate we also send CertificateVerify */
555cbb32 468 st->hand_state = (s->s3.tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 469 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
470 return WRITE_TRAN_CONTINUE;
471
472 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
473 st->hand_state = TLS_ST_CW_FINISHED;
474 return WRITE_TRAN_CONTINUE;
475
e1c3de44 476 case TLS_ST_CR_KEY_UPDATE:
9412b3ad 477 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 478 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 479 case TLS_ST_CW_FINISHED:
94ed2c67 480 st->hand_state = TLS_ST_OK;
94ed2c67 481 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
482
483 case TLS_ST_OK:
9412b3ad
MC
484 if (s->key_update != SSL_KEY_UPDATE_NONE) {
485 st->hand_state = TLS_ST_CW_KEY_UPDATE;
486 return WRITE_TRAN_CONTINUE;
487 }
488
489 /* Try to read from the server instead */
cc2455bf 490 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
491 }
492}
493
494/*
495 * ossl_statem_client_write_transition() works out what handshake state to
496 * move to next when the client is writing messages to be sent to the server.
61ae935a 497 */
8481f583 498WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 499{
d6f1a6e9 500 OSSL_STATEM *st = &s->statem;
61ae935a 501
0f1e51ea
MC
502 /*
503 * Note that immediately before/after a ClientHello we don't know what
504 * version we are going to negotiate yet, so we don't take this branch until
505 * later
506 */
f5ca0b04 507 if (SSL_IS_TLS13(s))
0f1e51ea
MC
508 return ossl_statem_client13_write_transition(s);
509
a230b26e 510 switch (st->hand_state) {
f3b3d7f0
RS
511 default:
512 /* Shouldn't happen */
a2c2e000
MC
513 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
514 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
515 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
516 return WRITE_TRAN_ERROR;
517
a230b26e 518 case TLS_ST_OK:
c7f47786
MC
519 if (!s->renegotiate) {
520 /*
521 * We haven't requested a renegotiation ourselves so we must have
522 * received a message from the server. Better read it.
523 */
524 return WRITE_TRAN_FINISHED;
525 }
018fcbec
BE
526 /* Renegotiation */
527 /* fall thru */
a230b26e
EK
528 case TLS_ST_BEFORE:
529 st->hand_state = TLS_ST_CW_CLNT_HELLO;
530 return WRITE_TRAN_CONTINUE;
61ae935a 531
a230b26e 532 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
533 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
534 /*
535 * We are assuming this is a TLSv1.3 connection, although we haven't
536 * actually selected a version yet.
537 */
066904cc
MC
538 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
539 st->hand_state = TLS_ST_CW_CHANGE;
540 else
541 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
542 return WRITE_TRAN_CONTINUE;
543 }
a230b26e
EK
544 /*
545 * No transition at the end of writing because we don't know what
546 * we will be sent
547 */
548 return WRITE_TRAN_FINISHED;
61ae935a 549
597c51bc 550 case TLS_ST_CR_SRVR_HELLO:
318d3c0e
MC
551 /*
552 * We only get here in TLSv1.3. We just received an HRR, so issue a
553 * CCS unless middlebox compat mode is off, or we already issued one
554 * because we did early data.
555 */
556 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
557 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
558 st->hand_state = TLS_ST_CW_CHANGE;
559 else
560 st->hand_state = TLS_ST_CW_CLNT_HELLO;
a2b97bdf
MC
561 return WRITE_TRAN_CONTINUE;
562
d7f8783f 563 case TLS_ST_EARLY_DATA:
4004ce5f
MC
564 return WRITE_TRAN_FINISHED;
565
a230b26e
EK
566 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
567 st->hand_state = TLS_ST_CW_CLNT_HELLO;
568 return WRITE_TRAN_CONTINUE;
61ae935a 569
a230b26e 570 case TLS_ST_CR_SRVR_DONE:
555cbb32 571 if (s->s3.tmp.cert_req)
a230b26e
EK
572 st->hand_state = TLS_ST_CW_CERT;
573 else
61ae935a 574 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 575 return WRITE_TRAN_CONTINUE;
61ae935a 576
a230b26e
EK
577 case TLS_ST_CW_CERT:
578 st->hand_state = TLS_ST_CW_KEY_EXCH;
579 return WRITE_TRAN_CONTINUE;
61ae935a 580
a230b26e
EK
581 case TLS_ST_CW_KEY_EXCH:
582 /*
583 * For TLS, cert_req is set to 2, so a cert chain of nothing is
584 * sent, but no verify packet is sent
585 */
586 /*
587 * XXX: For now, we do not support client authentication in ECDH
588 * cipher suites with ECDH (rather than ECDSA) certificates. We
589 * need to skip the certificate verify message when client's
590 * ECDH public key is sent inside the client certificate.
591 */
555cbb32 592 if (s->s3.tmp.cert_req == 1) {
a230b26e
EK
593 st->hand_state = TLS_ST_CW_CERT_VRFY;
594 } else {
61ae935a 595 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e 596 }
555cbb32 597 if (s->s3.flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
a230b26e
EK
598 st->hand_state = TLS_ST_CW_CHANGE;
599 }
600 return WRITE_TRAN_CONTINUE;
61ae935a 601
a230b26e
EK
602 case TLS_ST_CW_CERT_VRFY:
603 st->hand_state = TLS_ST_CW_CHANGE;
604 return WRITE_TRAN_CONTINUE;
605
606 case TLS_ST_CW_CHANGE:
318d3c0e
MC
607 if (s->hello_retry_request == SSL_HRR_PENDING) {
608 st->hand_state = TLS_ST_CW_CLNT_HELLO;
609 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
066904cc
MC
610 st->hand_state = TLS_ST_EARLY_DATA;
611 } else {
61ae935a 612#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 613 st->hand_state = TLS_ST_CW_FINISHED;
066904cc 614#else
555cbb32 615 if (!SSL_IS_DTLS(s) && s->s3.npn_seen)
066904cc
MC
616 st->hand_state = TLS_ST_CW_NEXT_PROTO;
617 else
618 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 619#endif
066904cc 620 }
a230b26e 621 return WRITE_TRAN_CONTINUE;
61ae935a
MC
622
623#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
624 case TLS_ST_CW_NEXT_PROTO:
625 st->hand_state = TLS_ST_CW_FINISHED;
626 return WRITE_TRAN_CONTINUE;
61ae935a
MC
627#endif
628
a230b26e
EK
629 case TLS_ST_CW_FINISHED:
630 if (s->hit) {
631 st->hand_state = TLS_ST_OK;
a230b26e
EK
632 return WRITE_TRAN_CONTINUE;
633 } else {
634 return WRITE_TRAN_FINISHED;
635 }
61ae935a 636
a230b26e
EK
637 case TLS_ST_CR_FINISHED:
638 if (s->hit) {
639 st->hand_state = TLS_ST_CW_CHANGE;
640 return WRITE_TRAN_CONTINUE;
641 } else {
642 st->hand_state = TLS_ST_OK;
a230b26e
EK
643 return WRITE_TRAN_CONTINUE;
644 }
c7f47786
MC
645
646 case TLS_ST_CR_HELLO_REQ:
647 /*
648 * If we can renegotiate now then do so, otherwise wait for a more
649 * convenient time.
650 */
651 if (ssl3_renegotiate_check(s, 1)) {
652 if (!tls_setup_handshake(s)) {
f63a17d6 653 /* SSLfatal() already called */
c7f47786
MC
654 return WRITE_TRAN_ERROR;
655 }
656 st->hand_state = TLS_ST_CW_CLNT_HELLO;
657 return WRITE_TRAN_CONTINUE;
658 }
659 st->hand_state = TLS_ST_OK;
c7f47786 660 return WRITE_TRAN_CONTINUE;
61ae935a
MC
661 }
662}
663
664/*
665 * Perform any pre work that needs to be done prior to sending a message from
666 * the client to the server.
667 */
8481f583 668WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 669{
d6f1a6e9 670 OSSL_STATEM *st = &s->statem;
61ae935a 671
a230b26e 672 switch (st->hand_state) {
f3b3d7f0
RS
673 default:
674 /* No pre work to be done */
675 break;
676
61ae935a
MC
677 case TLS_ST_CW_CLNT_HELLO:
678 s->shutdown = 0;
679 if (SSL_IS_DTLS(s)) {
680 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 681 if (!ssl3_init_finished_mac(s)) {
f63a17d6 682 /* SSLfatal() already called */
2c4a056f
MC
683 return WORK_ERROR;
684 }
61ae935a
MC
685 }
686 break;
687
61ae935a
MC
688 case TLS_ST_CW_CHANGE:
689 if (SSL_IS_DTLS(s)) {
690 if (s->hit) {
691 /*
692 * We're into the last flight so we don't retransmit these
693 * messages unless we need to.
694 */
695 st->use_timer = 0;
696 }
697#ifndef OPENSSL_NO_SCTP
a2c2e000
MC
698 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
699 /* Calls SSLfatal() as required */
61ae935a 700 return dtls_wait_for_dry(s);
a2c2e000 701 }
61ae935a
MC
702#endif
703 }
f3b3d7f0 704 break;
61ae935a 705
d7f8783f 706 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
707 /*
708 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
709 * attempt to write early data before calling SSL_read() then we press
710 * on with the handshake. Otherwise we pause here.
711 */
712 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
713 || s->early_data_state == SSL_EARLY_DATA_NONE)
714 return WORK_FINISHED_CONTINUE;
715 /* Fall through */
716
717 case TLS_ST_EARLY_DATA:
2a8db717
MC
718 return tls_finish_handshake(s, wst, 0, 1);
719
61ae935a 720 case TLS_ST_OK:
a2c2e000 721 /* Calls SSLfatal() as required */
2a8db717 722 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
723 }
724
725 return WORK_FINISHED_CONTINUE;
726}
727
728/*
729 * Perform any work that needs to be done after sending a message from the
730 * client to the server.
731 */
8481f583 732WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 733{
d6f1a6e9 734 OSSL_STATEM *st = &s->statem;
61ae935a
MC
735
736 s->init_num = 0;
737
a230b26e 738 switch (st->hand_state) {
f3b3d7f0
RS
739 default:
740 /* No post work to be done */
741 break;
742
61ae935a 743 case TLS_ST_CW_CLNT_HELLO:
6cb42265 744 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
5cc807da 745 && s->max_early_data > 0) {
6cb42265
MC
746 /*
747 * We haven't selected TLSv1.3 yet so we don't call the change
748 * cipher state function associated with the SSL_METHOD. Instead
749 * we call tls13_change_cipher_state() directly.
750 */
5cc807da 751 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
5cc807da
MC
752 if (!tls13_change_cipher_state(s,
753 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
754 /* SSLfatal() already called */
755 return WORK_ERROR;
756 }
a2c2e000 757 }
5cc807da
MC
758 /* else we're in compat mode so we delay flushing until after CCS */
759 } else if (!statem_flush(s)) {
760 return WORK_MORE_A;
761 }
762
763 if (SSL_IS_DTLS(s)) {
764 /* Treat the next message as the first packet */
765 s->first_packet = 1;
6cb42265 766 }
61ae935a
MC
767 break;
768
ef6c191b
MC
769 case TLS_ST_CW_END_OF_EARLY_DATA:
770 /*
771 * We set the enc_write_ctx back to NULL because we may end up writing
772 * in cleartext again if we get a HelloRetryRequest from the server.
773 */
774 EVP_CIPHER_CTX_free(s->enc_write_ctx);
775 s->enc_write_ctx = NULL;
776 break;
777
61ae935a 778 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
779 if (tls_client_key_exchange_post_work(s) == 0) {
780 /* SSLfatal() already called */
61ae935a 781 return WORK_ERROR;
a2c2e000 782 }
61ae935a
MC
783 break;
784
785 case TLS_ST_CW_CHANGE:
318d3c0e 786 if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
4d02f870 787 break;
066904cc
MC
788 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
789 && s->max_early_data > 0) {
790 /*
791 * We haven't selected TLSv1.3 yet so we don't call the change
792 * cipher state function associated with the SSL_METHOD. Instead
793 * we call tls13_change_cipher_state() directly.
794 */
795 if (!tls13_change_cipher_state(s,
796 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
797 return WORK_ERROR;
798 break;
799 }
555cbb32 800 s->session->cipher = s->s3.tmp.new_cipher;
61ae935a
MC
801#ifdef OPENSSL_NO_COMP
802 s->session->compress_meth = 0;
803#else
555cbb32 804 if (s->s3.tmp.new_compression == NULL)
61ae935a
MC
805 s->session->compress_meth = 0;
806 else
555cbb32 807 s->session->compress_meth = s->s3.tmp.new_compression->id;
61ae935a 808#endif
a2c2e000
MC
809 if (!s->method->ssl3_enc->setup_key_block(s)) {
810 /* SSLfatal() already called */
61ae935a 811 return WORK_ERROR;
a2c2e000 812 }
61ae935a
MC
813
814 if (!s->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
815 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
816 /* SSLfatal() already called */
61ae935a 817 return WORK_ERROR;
a2c2e000 818 }
61ae935a
MC
819
820 if (SSL_IS_DTLS(s)) {
821#ifndef OPENSSL_NO_SCTP
822 if (s->hit) {
823 /*
824 * Change to new shared key of SCTP-Auth, will be ignored if
825 * no SCTP used.
826 */
827 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
828 0, NULL);
829 }
830#endif
831
832 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
833 }
834 break;
835
836 case TLS_ST_CW_FINISHED:
837#ifndef OPENSSL_NO_SCTP
838 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
839 /*
840 * Change to new shared key of SCTP-Auth, will be ignored if
841 * no SCTP used.
842 */
843 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
844 0, NULL);
845 }
846#endif
847 if (statem_flush(s) != 1)
848 return WORK_MORE_B;
92760c21
MC
849
850 if (SSL_IS_TLS13(s)) {
9d75dce3 851 if (!tls13_save_handshake_digest_for_pha(s)) {
a2c2e000
MC
852 /* SSLfatal() already called */
853 return WORK_ERROR;
854 }
9d75dce3
TS
855 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
856 if (!s->method->ssl3_enc->change_cipher_state(s,
857 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
858 /* SSLfatal() already called */
859 return WORK_ERROR;
860 }
861 }
92760c21 862 }
61ae935a 863 break;
9412b3ad
MC
864
865 case TLS_ST_CW_KEY_UPDATE:
866 if (statem_flush(s) != 1)
867 return WORK_MORE_A;
a2c2e000
MC
868 if (!tls13_update_key(s, 1)) {
869 /* SSLfatal() already called */
57389a32 870 return WORK_ERROR;
a2c2e000 871 }
9412b3ad 872 break;
61ae935a
MC
873 }
874
875 return WORK_FINISHED_CONTINUE;
876}
877
878/*
6392fb8e
MC
879 * Get the message construction function and message type for sending from the
880 * client
61ae935a
MC
881 *
882 * Valid return values are:
883 * 1: Success
884 * 0: Error
885 */
6392fb8e 886int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 887 confunc_f *confunc, int *mt)
61ae935a 888{
d6f1a6e9 889 OSSL_STATEM *st = &s->statem;
61ae935a 890
4a01c59f
MC
891 switch (st->hand_state) {
892 default:
893 /* Shouldn't happen */
f63a17d6
MC
894 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
895 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
896 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
897 return 0;
898
899 case TLS_ST_CW_CHANGE:
5923ad4b 900 if (SSL_IS_DTLS(s))
6392fb8e 901 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 902 else
6392fb8e
MC
903 *confunc = tls_construct_change_cipher_spec;
904 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
905 break;
906
907 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
908 *confunc = tls_construct_client_hello;
909 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
910 break;
911
ef6c191b
MC
912 case TLS_ST_CW_END_OF_EARLY_DATA:
913 *confunc = tls_construct_end_of_early_data;
914 *mt = SSL3_MT_END_OF_EARLY_DATA;
915 break;
916
917 case TLS_ST_PENDING_EARLY_DATA_END:
918 *confunc = NULL;
919 *mt = SSL3_MT_DUMMY;
920 break;
921
4a01c59f 922 case TLS_ST_CW_CERT:
6392fb8e
MC
923 *confunc = tls_construct_client_certificate;
924 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
925 break;
926
927 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
928 *confunc = tls_construct_client_key_exchange;
929 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
930 break;
931
932 case TLS_ST_CW_CERT_VRFY:
d8bc1399 933 *confunc = tls_construct_cert_verify;
6392fb8e 934 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 935 break;
61ae935a
MC
936
937#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 938 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
939 *confunc = tls_construct_next_proto;
940 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 941 break;
61ae935a 942#endif
4a01c59f 943 case TLS_ST_CW_FINISHED:
6392fb8e
MC
944 *confunc = tls_construct_finished;
945 *mt = SSL3_MT_FINISHED;
4a01c59f 946 break;
9412b3ad
MC
947
948 case TLS_ST_CW_KEY_UPDATE:
949 *confunc = tls_construct_key_update;
950 *mt = SSL3_MT_KEY_UPDATE;
951 break;
4a01c59f 952 }
5923ad4b 953
5923ad4b 954 return 1;
61ae935a
MC
955}
956
957/*
958 * Returns the maximum allowed length for the current message that we are
959 * reading. Excludes the message header.
960 */
eda75751 961size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 962{
d6f1a6e9 963 OSSL_STATEM *st = &s->statem;
61ae935a 964
a230b26e 965 switch (st->hand_state) {
f3b3d7f0
RS
966 default:
967 /* Shouldn't happen */
968 return 0;
969
a230b26e
EK
970 case TLS_ST_CR_SRVR_HELLO:
971 return SERVER_HELLO_MAX_LENGTH;
61ae935a 972
a230b26e
EK
973 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
974 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 975
a230b26e
EK
976 case TLS_ST_CR_CERT:
977 return s->max_cert_list;
61ae935a 978
2c5dfdc3
MC
979 case TLS_ST_CR_CERT_VRFY:
980 return SSL3_RT_MAX_PLAIN_LENGTH;
981
a230b26e
EK
982 case TLS_ST_CR_CERT_STATUS:
983 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 984
a230b26e
EK
985 case TLS_ST_CR_KEY_EXCH:
986 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 987
a230b26e
EK
988 case TLS_ST_CR_CERT_REQ:
989 /*
990 * Set to s->max_cert_list for compatibility with previous releases. In
991 * practice these messages can get quite long if servers are configured
992 * to provide a long list of acceptable CAs
993 */
994 return s->max_cert_list;
61ae935a 995
a230b26e
EK
996 case TLS_ST_CR_SRVR_DONE:
997 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 998
a230b26e
EK
999 case TLS_ST_CR_CHANGE:
1000 if (s->version == DTLS1_BAD_VER)
1001 return 3;
1002 return CCS_MAX_LENGTH;
61ae935a 1003
a230b26e
EK
1004 case TLS_ST_CR_SESSION_TICKET:
1005 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 1006
a230b26e
EK
1007 case TLS_ST_CR_FINISHED:
1008 return FINISHED_MAX_LENGTH;
e46f2334
MC
1009
1010 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1011 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
1012
1013 case TLS_ST_CR_KEY_UPDATE:
1014 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1015 }
61ae935a
MC
1016}
1017
1018/*
1019 * Process a message that the client has been received from the server.
1020 */
8481f583 1021MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 1022{
d6f1a6e9 1023 OSSL_STATEM *st = &s->statem;
61ae935a 1024
a230b26e 1025 switch (st->hand_state) {
f3b3d7f0
RS
1026 default:
1027 /* Shouldn't happen */
a2c2e000
MC
1028 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1029 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
1030 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1031 return MSG_PROCESS_ERROR;
1032
a230b26e
EK
1033 case TLS_ST_CR_SRVR_HELLO:
1034 return tls_process_server_hello(s, pkt);
61ae935a 1035
a230b26e
EK
1036 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1037 return dtls_process_hello_verify(s, pkt);
61ae935a 1038
a230b26e
EK
1039 case TLS_ST_CR_CERT:
1040 return tls_process_server_certificate(s, pkt);
61ae935a 1041
2c5dfdc3
MC
1042 case TLS_ST_CR_CERT_VRFY:
1043 return tls_process_cert_verify(s, pkt);
1044
a230b26e
EK
1045 case TLS_ST_CR_CERT_STATUS:
1046 return tls_process_cert_status(s, pkt);
61ae935a 1047
a230b26e
EK
1048 case TLS_ST_CR_KEY_EXCH:
1049 return tls_process_key_exchange(s, pkt);
61ae935a 1050
a230b26e
EK
1051 case TLS_ST_CR_CERT_REQ:
1052 return tls_process_certificate_request(s, pkt);
61ae935a 1053
a230b26e
EK
1054 case TLS_ST_CR_SRVR_DONE:
1055 return tls_process_server_done(s, pkt);
61ae935a 1056
a230b26e
EK
1057 case TLS_ST_CR_CHANGE:
1058 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1059
a230b26e
EK
1060 case TLS_ST_CR_SESSION_TICKET:
1061 return tls_process_new_session_ticket(s, pkt);
61ae935a 1062
a230b26e
EK
1063 case TLS_ST_CR_FINISHED:
1064 return tls_process_finished(s, pkt);
e46f2334 1065
c7f47786
MC
1066 case TLS_ST_CR_HELLO_REQ:
1067 return tls_process_hello_req(s, pkt);
1068
e46f2334
MC
1069 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1070 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1071
1072 case TLS_ST_CR_KEY_UPDATE:
1073 return tls_process_key_update(s, pkt);
61ae935a 1074 }
61ae935a
MC
1075}
1076
1077/*
1078 * Perform any further processing required following the receipt of a message
1079 * from the server
1080 */
8481f583 1081WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1082{
d6f1a6e9 1083 OSSL_STATEM *st = &s->statem;
61ae935a 1084
a230b26e 1085 switch (st->hand_state) {
f3b3d7f0
RS
1086 default:
1087 /* Shouldn't happen */
a2c2e000
MC
1088 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1089 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1090 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1091 return WORK_ERROR;
1092
e4562014 1093 case TLS_ST_CR_CERT_VRFY:
05c4f1d5
MC
1094 case TLS_ST_CR_CERT_REQ:
1095 return tls_prepare_client_certificate(s, wst);
61ae935a 1096 }
61ae935a
MC
1097}
1098
7cea05dc 1099int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1100{
2c7b4dbc 1101 unsigned char *p;
ec60ccc1
MC
1102 size_t sess_id_len;
1103 int i, protverr;
09b6c2ef 1104#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1105 SSL_COMP *comp;
1106#endif
b9908bf9 1107 SSL_SESSION *sess = s->session;
a5816a5a 1108 unsigned char *session_id;
0f113f3e 1109
b9908bf9 1110 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1111 protverr = ssl_set_client_hello_version(s);
1112 if (protverr != 0) {
f63a17d6
MC
1113 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1114 protverr);
7cea05dc 1115 return 0;
4fa52141 1116 }
0f113f3e 1117
e586eac8 1118 if (sess == NULL
4fd12788 1119 || !ssl_version_supported(s, sess->ssl_version, NULL)
e586eac8 1120 || !SSL_SESSION_is_resumable(sess)) {
fc7129dc
MC
1121 if (s->hello_retry_request == SSL_HRR_NONE
1122 && !ssl_get_new_session(s, 0)) {
f63a17d6 1123 /* SSLfatal() already called */
7cea05dc 1124 return 0;
f63a17d6 1125 }
b9908bf9
MC
1126 }
1127 /* else use the pre-loaded session */
0f113f3e 1128
555cbb32 1129 p = s->s3.client_random;
0f113f3e 1130
b9908bf9
MC
1131 /*
1132 * for DTLS if client_random is initialized, reuse it, we are
1133 * required to use same upon reply to HelloVerify
1134 */
1135 if (SSL_IS_DTLS(s)) {
1136 size_t idx;
1137 i = 1;
555cbb32 1138 for (idx = 0; idx < sizeof(s->s3.client_random); idx++) {
b9908bf9
MC
1139 if (p[idx]) {
1140 i = 0;
1141 break;
0f113f3e 1142 }
0f113f3e 1143 }
751b26b1 1144 } else {
fc7129dc 1145 i = (s->hello_retry_request == SSL_HRR_NONE);
751b26b1 1146 }
0f113f3e 1147
555cbb32 1148 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3.client_random),
f63a17d6
MC
1149 DOWNGRADE_NONE) <= 0) {
1150 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1151 ERR_R_INTERNAL_ERROR);
7cea05dc 1152 return 0;
f63a17d6 1153 }
b9908bf9 1154
b9908bf9
MC
1155 /*-
1156 * version indicates the negotiated version: for example from
1157 * an SSLv2/v3 compatible client hello). The client_version
1158 * field is the maximum version we permit and it is also
1159 * used in RSA encrypted premaster secrets. Some servers can
1160 * choke if we initially report a higher version then
1161 * renegotiate to a lower one in the premaster secret. This
1162 * didn't happen with TLS 1.0 as most servers supported it
1163 * but it can with TLS 1.1 or later if the server only supports
1164 * 1.0.
1165 *
1166 * Possible scenario with previous logic:
1167 * 1. Client hello indicates TLS 1.2
1168 * 2. Server hello says TLS 1.0
1169 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1170 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1171 * 5. Server sends hello request to renegotiate.
1172 * 6. Client hello indicates TLS v1.0 as we now
1173 * know that is maximum server supports.
1174 * 7. Server chokes on RSA encrypted premaster secret
1175 * containing version 1.0.
1176 *
1177 * For interoperability it should be OK to always use the
1178 * maximum version we support in client hello and then rely
1179 * on the checking of version to ensure the servers isn't
1180 * being inconsistent: for example initially negotiating with
1181 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1182 * client_version in client hello and not resetting it to
1183 * the negotiated version.
cd998837
MC
1184 *
1185 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1186 * supported_versions extension for the real supported versions.
b9908bf9 1187 */
7acb8b64 1188 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
555cbb32 1189 || !WPACKET_memcpy(pkt, s->s3.client_random, SSL3_RANDOM_SIZE)) {
f63a17d6
MC
1190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1191 ERR_R_INTERNAL_ERROR);
7cea05dc 1192 return 0;
2c7b4dbc 1193 }
b9908bf9
MC
1194
1195 /* Session ID */
a5816a5a
MC
1196 session_id = s->session->session_id;
1197 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1198 if (s->version == TLS1_3_VERSION
1199 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1200 sess_id_len = sizeof(s->tmp_session_id);
1201 s->tmp_session_id_len = sess_id_len;
1202 session_id = s->tmp_session_id;
fc7129dc 1203 if (s->hello_retry_request == SSL_HRR_NONE
16cfc2c9 1204 && RAND_bytes(s->tmp_session_id, sess_id_len) <= 0) {
a5816a5a
MC
1205 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1206 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1207 ERR_R_INTERNAL_ERROR);
1208 return 0;
1209 }
1210 } else {
1211 sess_id_len = 0;
1212 }
1213 } else {
dee0cc10 1214 assert(s->session->session_id_length <= sizeof(s->session->session_id));
ec60ccc1 1215 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1216 if (s->version == TLS1_3_VERSION) {
1217 s->tmp_session_id_len = sess_id_len;
1218 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1219 }
1220 }
dee0cc10 1221 if (!WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1222 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1223 sess_id_len))
7cea05dc 1224 || !WPACKET_close(pkt)) {
f63a17d6
MC
1225 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1226 ERR_R_INTERNAL_ERROR);
7cea05dc 1227 return 0;
b9908bf9 1228 }
0f113f3e 1229
b9908bf9
MC
1230 /* cookie stuff for DTLS */
1231 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1232 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1233 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1234 s->d1->cookie_len)) {
f63a17d6
MC
1235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1236 ERR_R_INTERNAL_ERROR);
7cea05dc 1237 return 0;
0f113f3e 1238 }
b9908bf9
MC
1239 }
1240
1241 /* Ciphers supported */
7cea05dc 1242 if (!WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1244 ERR_R_INTERNAL_ERROR);
7cea05dc 1245 return 0;
2c7b4dbc 1246 }
635c8f77 1247
f63a17d6
MC
1248 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1249 /* SSLfatal() already called */
7cea05dc 1250 return 0;
f63a17d6 1251 }
7cea05dc 1252 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1253 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1254 ERR_R_INTERNAL_ERROR);
7cea05dc 1255 return 0;
b9908bf9 1256 }
0f113f3e 1257
b9908bf9 1258 /* COMPRESSION */
7cea05dc 1259 if (!WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
1260 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1261 ERR_R_INTERNAL_ERROR);
7cea05dc 1262 return 0;
2c7b4dbc
MC
1263 }
1264#ifndef OPENSSL_NO_COMP
c19602b5
MC
1265 if (ssl_allow_compression(s)
1266 && s->ctx->comp_methods
555cbb32 1267 && (SSL_IS_DTLS(s) || s->s3.tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1268 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1269 for (i = 0; i < compnum; i++) {
1270 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1271 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
f63a17d6
MC
1272 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1273 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1274 ERR_R_INTERNAL_ERROR);
7cea05dc 1275 return 0;
2c7b4dbc
MC
1276 }
1277 }
b9908bf9 1278 }
09b6c2ef 1279#endif
2c7b4dbc 1280 /* Add the NULL method */
7cea05dc 1281 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
f63a17d6
MC
1282 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1283 ERR_R_INTERNAL_ERROR);
7cea05dc 1284 return 0;
2c7b4dbc 1285 }
761772d7 1286
b9908bf9 1287 /* TLS extensions */
f63a17d6
MC
1288 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1289 /* SSLfatal() already called */
7cea05dc 1290 return 0;
b9908bf9 1291 }
0f113f3e 1292
b9908bf9 1293 return 1;
0f113f3e 1294}
d02b48c6 1295
be3583fa 1296MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5 1297{
cb150cbc 1298 size_t cookie_len;
8ba708e5
MC
1299 PACKET cookiepkt;
1300
1301 if (!PACKET_forward(pkt, 2)
a230b26e 1302 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
f63a17d6
MC
1303 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1304 SSL_R_LENGTH_MISMATCH);
1305 return MSG_PROCESS_ERROR;
8ba708e5
MC
1306 }
1307
1308 cookie_len = PACKET_remaining(&cookiepkt);
1309 if (cookie_len > sizeof(s->d1->cookie)) {
f63a17d6
MC
1310 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1311 SSL_R_LENGTH_TOO_LONG);
1312 return MSG_PROCESS_ERROR;
8ba708e5
MC
1313 }
1314
1315 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
f63a17d6
MC
1316 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1317 SSL_R_LENGTH_MISMATCH);
1318 return MSG_PROCESS_ERROR;
8ba708e5
MC
1319 }
1320 s->d1->cookie_len = cookie_len;
1321
1322 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1323}
1324
11c67eea 1325static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1326{
1327 STACK_OF(SSL_CIPHER) *sk;
1328 const SSL_CIPHER *c;
11c67eea
MC
1329 int i;
1330
1331 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1332 if (c == NULL) {
1333 /* unknown cipher */
f63a17d6
MC
1334 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1335 SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1336 return 0;
1337 }
1338 /*
1339 * If it is a disabled cipher we either didn't send it in client hello,
1340 * or it's not allowed for the selected protocol. So we return an error.
1341 */
8af91fd9 1342 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
f63a17d6
MC
1343 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1344 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1345 return 0;
1346 }
1347
1348 sk = ssl_get_ciphers_by_id(s);
1349 i = sk_SSL_CIPHER_find(sk, c);
1350 if (i < 0) {
1351 /* we did not say we would use this cipher */
f63a17d6
MC
1352 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1353 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1354 return 0;
1355 }
1356
555cbb32
TS
1357 if (SSL_IS_TLS13(s) && s->s3.tmp.new_cipher != NULL
1358 && s->s3.tmp.new_cipher->id != c->id) {
11c67eea 1359 /* ServerHello selected a different ciphersuite to that in the HRR */
f63a17d6
MC
1360 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1361 SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1362 return 0;
1363 }
1364
1365 /*
1366 * Depending on the session caching (internal/external), the cipher
1367 * and/or cipher_id values may not be set. Make sure that cipher_id is
1368 * set and use it for comparison.
1369 */
1370 if (s->session->cipher != NULL)
1371 s->session->cipher_id = s->session->cipher->id;
1372 if (s->hit && (s->session->cipher_id != c->id)) {
a055a881
MC
1373 if (SSL_IS_TLS13(s)) {
1374 /*
1375 * In TLSv1.3 it is valid for the server to select a different
1376 * ciphersuite as long as the hash is the same.
1377 */
1378 if (ssl_md(c->algorithm2)
1379 != ssl_md(s->session->cipher->algorithm2)) {
f63a17d6
MC
1380 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1381 SSL_F_SET_CLIENT_CIPHERSUITE,
1382 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1383 return 0;
1384 }
1385 } else {
1386 /*
1387 * Prior to TLSv1.3 resuming a session always meant using the same
1388 * ciphersuite.
1389 */
f63a17d6
MC
1390 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1391 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1392 return 0;
1393 }
11c67eea 1394 }
555cbb32 1395 s->s3.tmp.new_cipher = c;
11c67eea
MC
1396
1397 return 1;
1398}
1399
1400MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1401{
332eb390 1402 PACKET session_id, extpkt;
b9908bf9 1403 size_t session_id_len;
b6981744 1404 const unsigned char *cipherchars;
597c51bc 1405 int hrr = 0;
b9908bf9 1406 unsigned int compression;
4fa52141 1407 unsigned int sversion;
3434f40b 1408 unsigned int context;
332eb390 1409 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1410#ifndef OPENSSL_NO_COMP
1411 SSL_COMP *comp;
1412#endif
1413
4fa52141 1414 if (!PACKET_get_net_2(pkt, &sversion)) {
f63a17d6
MC
1415 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1416 SSL_R_LENGTH_MISMATCH);
1417 goto err;
4fa52141 1418 }
50932c4a 1419
c3043dcd 1420 /* load the server random */
597c51bc
MC
1421 if (s->version == TLS1_3_VERSION
1422 && sversion == TLS1_2_VERSION
1423 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1424 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
fc7129dc
MC
1425 s->hello_retry_request = SSL_HRR_PENDING;
1426 hrr = 1;
597c51bc
MC
1427 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1428 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1429 SSL_R_LENGTH_MISMATCH);
1430 goto err;
1431 }
1432 } else {
555cbb32 1433 if (!PACKET_copy_bytes(pkt, s->s3.server_random, SSL3_RANDOM_SIZE)) {
597c51bc
MC
1434 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1435 SSL_R_LENGTH_MISMATCH);
1436 goto err;
1437 }
c3043dcd
MC
1438 }
1439
88050dd1
MC
1440 /* Get the session-id. */
1441 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1442 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1443 SSL_R_LENGTH_MISMATCH);
f63a17d6 1444 goto err;
0f113f3e 1445 }
88050dd1
MC
1446 session_id_len = PACKET_remaining(&session_id);
1447 if (session_id_len > sizeof(s->session->session_id)
1448 || session_id_len > SSL3_SESSION_ID_SIZE) {
1449 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1450 SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1451 goto err;
524420d8
MC
1452 }
1453
73999b62 1454 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f63a17d6
MC
1455 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1456 SSL_R_LENGTH_MISMATCH);
1457 goto err;
fc5ce51d
EK
1458 }
1459
88050dd1
MC
1460 if (!PACKET_get_1(pkt, &compression)) {
1461 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1462 SSL_R_LENGTH_MISMATCH);
1463 goto err;
4ff65f77
MC
1464 }
1465
1466 /* TLS extensions */
597c51bc 1467 if (PACKET_remaining(pkt) == 0 && !hrr) {
4ff65f77 1468 PACKET_null_init(&extpkt);
26b9172a
MC
1469 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1470 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1471 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1472 SSL_R_BAD_LENGTH);
1473 goto err;
4ff65f77
MC
1474 }
1475
597c51bc
MC
1476 if (!hrr) {
1477 if (!tls_collect_extensions(s, &extpkt,
1478 SSL_EXT_TLS1_2_SERVER_HELLO
1479 | SSL_EXT_TLS1_3_SERVER_HELLO,
1480 &extensions, NULL, 1)) {
1481 /* SSLfatal() already called */
1482 goto err;
1483 }
1484
1485 if (!ssl_choose_client_version(s, sversion, extensions)) {
1486 /* SSLfatal() already called */
1487 goto err;
1488 }
88050dd1
MC
1489 }
1490
597c51bc
MC
1491 if (SSL_IS_TLS13(s) || hrr) {
1492 if (compression != 0) {
1493 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1494 SSL_F_TLS_PROCESS_SERVER_HELLO,
1495 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1496 goto err;
1497 }
1498
1499 if (session_id_len != s->tmp_session_id_len
1500 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1501 session_id_len) != 0) {
1502 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1503 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1504 goto err;
1505 }
1506 }
1507
1508 if (hrr) {
1509 if (!set_client_ciphersuite(s, cipherchars)) {
1510 /* SSLfatal() already called */
1511 goto err;
1512 }
1513
1514 return tls_process_as_hello_retry_request(s, &extpkt);
88050dd1
MC
1515 }
1516
1517 /*
1518 * Now we have chosen the version we need to check again that the extensions
1519 * are appropriate for this version.
1520 */
fe874d27
MC
1521 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1522 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1
MC
1523 if (!tls_validate_all_contexts(s, context, extensions)) {
1524 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1525 SSL_R_BAD_EXTENSION);
1526 goto err;
1527 }
1528
4ff65f77
MC
1529 s->hit = 0;
1530
1531 if (SSL_IS_TLS13(s)) {
a5816a5a
MC
1532 /*
1533 * In TLSv1.3 a ServerHello message signals a key change so the end of
1534 * the message must be on a record boundary.
1535 */
1536 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1537 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1538 SSL_F_TLS_PROCESS_SERVER_HELLO,
1539 SSL_R_NOT_ON_RECORD_BOUNDARY);
1540 goto err;
1541 }
1542
4ff65f77
MC
1543 /* This will set s->hit if we are resuming */
1544 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1545 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1546 extensions, NULL, 0)) {
f63a17d6
MC
1547 /* SSLfatal() already called */
1548 goto err;
1549 }
4ff65f77 1550 } else {
8c1a5343 1551 /*
4ff65f77
MC
1552 * Check if we can resume the session based on external pre-shared
1553 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1554 * Resumption based on server-side state works with session IDs.
1555 * Resumption based on pre-shared Protected Access Credentials (PACs)
1556 * works by overriding the SessionTicket extension at the application
1557 * layer, and does not send a session ID. (We do not know whether
1558 * EAP-FAST servers would honour the session ID.) Therefore, the session
1559 * ID alone is not a reliable indicator of session resumption, so we
1560 * first check if we can resume, and later peek at the next handshake
1561 * message to see if the server wants to resume.
8c1a5343 1562 */
4ff65f77
MC
1563 if (s->version >= TLS1_VERSION
1564 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1565 const SSL_CIPHER *pref_cipher = NULL;
1566 /*
1567 * s->session->master_key_length is a size_t, but this is an int for
1568 * backwards compat reasons
1569 */
1570 int master_key_length;
1571 master_key_length = sizeof(s->session->master_key);
1572 if (s->ext.session_secret_cb(s, s->session->master_key,
1573 &master_key_length,
1574 NULL, &pref_cipher,
1575 s->ext.session_secret_cb_arg)
1576 && master_key_length > 0) {
1577 s->session->master_key_length = master_key_length;
1578 s->session->cipher = pref_cipher ?
60d685d1 1579 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1580 } else {
f63a17d6
MC
1581 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1582 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1583 goto err;
4ff65f77 1584 }
0f113f3e 1585 }
4ff65f77
MC
1586
1587 if (session_id_len != 0
1588 && session_id_len == s->session->session_id_length
1589 && memcmp(PACKET_data(&session_id), s->session->session_id,
1590 session_id_len) == 0)
1591 s->hit = 1;
50932c4a
MC
1592 }
1593
4ff65f77 1594 if (s->hit) {
0f113f3e 1595 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1596 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1597 /* actually a client application bug */
f63a17d6
MC
1598 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1599 SSL_F_TLS_PROCESS_SERVER_HELLO,
1600 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1601 goto err;
0f113f3e 1602 }
6e3d0153 1603 } else {
0f113f3e 1604 /*
6e3d0153 1605 * If we were trying for session-id reuse but the server
4ff65f77 1606 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1607 * In the case of EAP-FAST and PAC, we do not send a session ID,
1608 * so the PAC-based session secret is always preserved. It'll be
1609 * overwritten if the server refuses resumption.
0f113f3e 1610 */
c96ce52c 1611 if (s->session->session_id_length > 0) {
9ef9088c 1612 tsan_counter(&s->session_ctx->stats.sess_miss);
0f113f3e 1613 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1614 /* SSLfatal() already called */
1615 goto err;
0f113f3e
MC
1616 }
1617 }
50932c4a 1618
ccae4a15 1619 s->session->ssl_version = s->version;
a5816a5a
MC
1620 /*
1621 * In TLSv1.2 and below we save the session id we were sent so we can
1622 * resume it later. In TLSv1.3 the session id we were sent is just an
1623 * echo of what we originally sent in the ClientHello and should not be
1624 * used for resumption.
1625 */
1626 if (!SSL_IS_TLS13(s)) {
1627 s->session->session_id_length = session_id_len;
1628 /* session_id_len could be 0 */
1629 if (session_id_len > 0)
1630 memcpy(s->session->session_id, PACKET_data(&session_id),
1631 session_id_len);
1632 }
0f113f3e 1633 }
fc5ce51d 1634
ccae4a15
FI
1635 /* Session version and negotiated protocol version should match */
1636 if (s->version != s->session->ssl_version) {
f63a17d6
MC
1637 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1638 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1639 goto err;
ccae4a15 1640 }
0f113f3e 1641 /*
3eb2aff4
KR
1642 * Now that we know the version, update the check to see if it's an allowed
1643 * version.
1644 */
555cbb32
TS
1645 s->s3.tmp.min_ver = s->version;
1646 s->s3.tmp.max_ver = s->version;
0f113f3e 1647
11c67eea 1648 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1649 /* SSLfatal() already called */
1650 goto err;
0f113f3e
MC
1651 }
1652
09b6c2ef 1653#ifdef OPENSSL_NO_COMP
fc5ce51d 1654 if (compression != 0) {
f63a17d6
MC
1655 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1656 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1657 goto err;
0f113f3e
MC
1658 }
1659 /*
1660 * If compression is disabled we'd better not try to resume a session
1661 * using compression.
1662 */
1663 if (s->session->compress_meth != 0) {
f63a17d6
MC
1664 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1665 SSL_R_INCONSISTENT_COMPRESSION);
1666 goto err;
0f113f3e 1667 }
09b6c2ef 1668#else
fc5ce51d 1669 if (s->hit && compression != s->session->compress_meth) {
f63a17d6 1670 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
dd5a4279 1671 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1672 goto err;
0f113f3e 1673 }
fc5ce51d 1674 if (compression == 0)
0f113f3e
MC
1675 comp = NULL;
1676 else if (!ssl_allow_compression(s)) {
f63a17d6
MC
1677 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1678 SSL_R_COMPRESSION_DISABLED);
1679 goto err;
fc5ce51d
EK
1680 } else {
1681 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1682 }
0f113f3e 1683
fc5ce51d 1684 if (compression != 0 && comp == NULL) {
f63a17d6
MC
1685 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1686 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1687 goto err;
0f113f3e 1688 } else {
555cbb32 1689 s->s3.tmp.new_compression = comp;
0f113f3e 1690 }
09b6c2ef 1691#endif
761772d7 1692
f63a17d6
MC
1693 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1694 /* SSLfatal() already called */
1695 goto err;
1696 }
332eb390 1697
8723588e
MC
1698#ifndef OPENSSL_NO_SCTP
1699 if (SSL_IS_DTLS(s) && s->hit) {
1700 unsigned char sctpauthkey[64];
1701 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 1702 size_t labellen;
8723588e
MC
1703
1704 /*
1705 * Add new shared key for SCTP-Auth, will be ignored if
1706 * no SCTP used.
1707 */
141eb8c6
MC
1708 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1709 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e 1710
09d62b33
MT
1711 /* Don't include the terminating zero. */
1712 labellen = sizeof(labelbuffer) - 1;
1713 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
1714 labellen += 1;
1715
8723588e 1716 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1717 sizeof(sctpauthkey),
1718 labelbuffer,
09d62b33 1719 labellen, NULL, 0, 0) <= 0) {
f63a17d6
MC
1720 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1721 ERR_R_INTERNAL_ERROR);
1722 goto err;
1723 }
8723588e
MC
1724
1725 BIO_ctrl(SSL_get_wbio(s),
1726 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1727 sizeof(sctpauthkey), sctpauthkey);
1728 }
1729#endif
1730
92760c21
MC
1731 /*
1732 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1733 * we're done with this message
1734 */
1735 if (SSL_IS_TLS13(s)
1736 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1737 || !s->method->ssl3_enc->change_cipher_state(s,
1738 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
f63a17d6
MC
1739 /* SSLfatal() already called */
1740 goto err;
92760c21
MC
1741 }
1742
1b0286a3 1743 OPENSSL_free(extensions);
b9908bf9 1744 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1745 err:
1b0286a3 1746 OPENSSL_free(extensions);
b9908bf9 1747 return MSG_PROCESS_ERROR;
0f113f3e 1748}
d02b48c6 1749
597c51bc
MC
1750static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1751 PACKET *extpkt)
3847d426 1752{
3847d426 1753 RAW_EXTENSION *extensions = NULL;
3847d426 1754
d4504fe5
MC
1755 /*
1756 * If we were sending early_data then the enc_write_ctx is now invalid and
1757 * should not be used.
1758 */
1759 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1760 s->enc_write_ctx = NULL;
1761
597c51bc 1762 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1763 &extensions, NULL, 1)
fe874d27 1764 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1765 extensions, NULL, 0, 1)) {
1766 /* SSLfatal() already called */
1767 goto err;
1768 }
3847d426
MC
1769
1770 OPENSSL_free(extensions);
66d4bf6b
MC
1771 extensions = NULL;
1772
f5d270ca
BK
1773 if (s->ext.tls13_cookie_len == 0
1774#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
555cbb32 1775 && s->s3.tmp.pkey != NULL
f5d270ca
BK
1776#endif
1777 ) {
66d4bf6b
MC
1778 /*
1779 * We didn't receive a cookie or a new key_share so the next
1780 * ClientHello will not change
1781 */
f63a17d6 1782 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
597c51bc
MC
1783 SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST,
1784 SSL_R_NO_CHANGE_FOLLOWING_HRR);
f63a17d6 1785 goto err;
66d4bf6b 1786 }
3847d426 1787
11c67eea
MC
1788 /*
1789 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1790 * a synthetic message_hash in place of ClientHello1.
1791 */
43054d3d 1792 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
f63a17d6
MC
1793 /* SSLfatal() already called */
1794 goto err;
11c67eea
MC
1795 }
1796
1797 /*
1798 * Add this message to the Transcript Hash. Normally this is done
1799 * automatically prior to the message processing stage. However due to the
1800 * need to create the synthetic message hash, we defer that step until now
1801 * for HRR messages.
1802 */
1803 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1804 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1805 /* SSLfatal() already called */
1806 goto err;
11c67eea
MC
1807 }
1808
3847d426 1809 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1810 err:
3847d426
MC
1811 OPENSSL_free(extensions);
1812 return MSG_PROCESS_ERROR;
1813}
1814
be3583fa 1815MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9 1816{
f63a17d6 1817 int i;
eb5fd03b 1818 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
b9908bf9
MC
1819 unsigned long cert_list_len, cert_len;
1820 X509 *x = NULL;
b6981744 1821 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1822 STACK_OF(X509) *sk = NULL;
1823 EVP_PKEY *pkey = NULL;
7f6b466b 1824 size_t chainidx, certidx;
e96e0f8e 1825 unsigned int context = 0;
7f6b466b 1826 const SSL_CERT_LOOKUP *clu;
0f113f3e
MC
1827
1828 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
1829 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1830 ERR_R_MALLOC_FAILURE);
cc273a93 1831 goto err;
0f113f3e
MC
1832 }
1833
e96e0f8e
MC
1834 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1835 || context != 0
1836 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1837 || PACKET_remaining(pkt) != cert_list_len
1838 || PACKET_remaining(pkt) == 0) {
f63a17d6
MC
1839 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1840 SSL_R_LENGTH_MISMATCH);
1841 goto err;
0f113f3e 1842 }
d805a57b 1843 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1844 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1845 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
f63a17d6
MC
1846 SSLfatal(s, SSL_AD_DECODE_ERROR,
1847 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1848 SSL_R_CERT_LENGTH_MISMATCH);
1849 goto err;
0f113f3e
MC
1850 }
1851
df758a85
MC
1852 certstart = certbytes;
1853 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e 1854 if (x == NULL) {
f63a17d6
MC
1855 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1856 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1857 goto err;
0f113f3e 1858 }
df758a85 1859 if (certbytes != (certstart + cert_len)) {
f63a17d6
MC
1860 SSLfatal(s, SSL_AD_DECODE_ERROR,
1861 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1862 SSL_R_CERT_LENGTH_MISMATCH);
1863 goto err;
0f113f3e 1864 }
e96e0f8e
MC
1865
1866 if (SSL_IS_TLS13(s)) {
1867 RAW_EXTENSION *rawexts = NULL;
1868 PACKET extensions;
1869
1870 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
1871 SSLfatal(s, SSL_AD_DECODE_ERROR,
1872 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1873 SSL_R_BAD_LENGTH);
1874 goto err;
e96e0f8e 1875 }
fe874d27
MC
1876 if (!tls_collect_extensions(s, &extensions,
1877 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 1878 NULL, chainidx == 0)
8e1634ec 1879 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 1880 rawexts, x, chainidx,
8e1634ec 1881 PACKET_remaining(pkt) == 0)) {
5ee289ea 1882 OPENSSL_free(rawexts);
f63a17d6
MC
1883 /* SSLfatal already called */
1884 goto err;
5ee289ea
MC
1885 }
1886 OPENSSL_free(rawexts);
e96e0f8e
MC
1887 }
1888
0f113f3e 1889 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
1890 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1891 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1892 ERR_R_MALLOC_FAILURE);
cc273a93 1893 goto err;
0f113f3e
MC
1894 }
1895 x = NULL;
0f113f3e
MC
1896 }
1897
1898 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1899 /*
1900 * The documented interface is that SSL_VERIFY_PEER should be set in order
1901 * for client side verification of the server certificate to take place.
1902 * However, historically the code has only checked that *any* flag is set
1903 * to cause server verification to take place. Use of the other flags makes
1904 * no sense in client mode. An attempt to clean up the semantics was
1905 * reverted because at least one application *only* set
1906 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1907 * server verification to take place, after the clean up it silently did
1908 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1909 * sent to them because they are void functions. Therefore, we now use the
1910 * (less clean) historic behaviour of performing validation if any flag is
1911 * set. The *documented* interface remains the same.
1912 */
1913 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
c6d38183 1914 SSLfatal(s, ssl_x509err2alert(s->verify_result),
f63a17d6
MC
1915 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1916 SSL_R_CERTIFICATE_VERIFY_FAILED);
1917 goto err;
0f113f3e
MC
1918 }
1919 ERR_clear_error(); /* but we keep s->verify_result */
1920 if (i > 1) {
f63a17d6
MC
1921 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1922 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1923 goto err;
0f113f3e
MC
1924 }
1925
c34b0f99 1926 s->session->peer_chain = sk;
0f113f3e
MC
1927 /*
1928 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1929 * which we don't include in statem_srvr.c
0f113f3e
MC
1930 */
1931 x = sk_X509_value(sk, 0);
1932 sk = NULL;
0f113f3e 1933
8382fd3a 1934 pkey = X509_get0_pubkey(x);
0f113f3e 1935
55a9a16f 1936 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e 1937 x = NULL;
f63a17d6
MC
1938 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1939 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1940 goto err;
0f113f3e
MC
1941 }
1942
7f6b466b 1943 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
0f113f3e 1944 x = NULL;
f63a17d6
MC
1945 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1946 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1947 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1948 goto err;
0f113f3e 1949 }
05b8486e
DSH
1950 /*
1951 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1952 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1953 * type.
1954 */
1955 if (!SSL_IS_TLS13(s)) {
555cbb32 1956 if ((clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0) {
05b8486e 1957 x = NULL;
f63a17d6
MC
1958 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1959 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1960 SSL_R_WRONG_CERTIFICATE_TYPE);
1961 goto err;
05b8486e 1962 }
0f113f3e 1963 }
7f6b466b 1964 s->session->peer_type = certidx;
55a9a16f
MC
1965
1966 X509_free(s->session->peer);
05f0fb9f 1967 X509_up_ref(x);
55a9a16f 1968 s->session->peer = x;
0f113f3e 1969 s->session->verify_result = s->verify_result;
0f113f3e 1970 x = NULL;
2c5dfdc3
MC
1971
1972 /* Save the current hash state for when we receive the CertificateVerify */
1973 if (SSL_IS_TLS13(s)
1974 && !ssl_handshake_hash(s, s->cert_verify_hash,
1975 sizeof(s->cert_verify_hash),
1976 &s->cert_verify_hash_len)) {
f63a17d6
MC
1977 /* SSLfatal() already called */;
1978 goto err;
2c5dfdc3
MC
1979 }
1980
b9908bf9 1981 ret = MSG_PROCESS_CONTINUE_READING;
66696478 1982
cc273a93 1983 err:
0f113f3e
MC
1984 X509_free(x);
1985 sk_X509_pop_free(sk, X509_free);
b9908bf9 1986 return ret;
0f113f3e 1987}
d02b48c6 1988
a2c2e000 1989static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
02a74590
MC
1990{
1991#ifndef OPENSSL_NO_PSK
7dc1c647 1992 PACKET psk_identity_hint;
02a74590 1993
7dc1c647
MC
1994 /* PSK ciphersuites are preceded by an identity hint */
1995
1996 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
a2c2e000
MC
1997 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1998 SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1999 return 0;
2000 }
2001
2002 /*
2003 * Store PSK identity hint for later use, hint is used in
2004 * tls_construct_client_key_exchange. Assume that the maximum length of
2005 * a PSK identity hint can be as long as the maximum length of a PSK
2006 * identity.
2007 */
2008 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2009 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2010 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2011 SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
2012 return 0;
2013 }
02a74590 2014
7dc1c647
MC
2015 if (PACKET_remaining(&psk_identity_hint) == 0) {
2016 OPENSSL_free(s->session->psk_identity_hint);
2017 s->session->psk_identity_hint = NULL;
2018 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 2019 &s->session->psk_identity_hint)) {
a2c2e000
MC
2020 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2021 ERR_R_INTERNAL_ERROR);
7dc1c647
MC
2022 return 0;
2023 }
2024
2025 return 1;
2026#else
a2c2e000
MC
2027 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
2028 ERR_R_INTERNAL_ERROR);
7dc1c647 2029 return 0;
02a74590
MC
2030#endif
2031}
2032
a2c2e000 2033static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
2034{
2035#ifndef OPENSSL_NO_SRP
2036 PACKET prime, generator, salt, server_pub;
2037
2038 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2039 || !PACKET_get_length_prefixed_2(pkt, &generator)
2040 || !PACKET_get_length_prefixed_1(pkt, &salt)
2041 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
a2c2e000
MC
2042 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2043 SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
2044 return 0;
2045 }
2046
348240c6 2047 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
2048 if ((s->srp_ctx.N =
2049 BN_bin2bn(PACKET_data(&prime),
348240c6 2050 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
2051 || (s->srp_ctx.g =
2052 BN_bin2bn(PACKET_data(&generator),
348240c6 2053 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
2054 || (s->srp_ctx.s =
2055 BN_bin2bn(PACKET_data(&salt),
348240c6 2056 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2057 || (s->srp_ctx.B =
2058 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2059 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
a2c2e000
MC
2060 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2061 ERR_R_BN_LIB);
25c6c10c
MC
2062 return 0;
2063 }
2064
a2c2e000
MC
2065 if (!srp_verify_server_param(s)) {
2066 /* SSLfatal() already called */
25c6c10c
MC
2067 return 0;
2068 }
2069
2070 /* We must check if there is a certificate */
555cbb32 2071 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
2072 *pkey = X509_get0_pubkey(s->session->peer);
2073
2074 return 1;
2075#else
a2c2e000
MC
2076 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2077 ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2078 return 0;
2079#endif
2080}
2081
a2c2e000 2082static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d
MC
2083{
2084#ifndef OPENSSL_NO_DH
2085 PACKET prime, generator, pub_key;
2086 EVP_PKEY *peer_tmp = NULL;
2087
2088 DH *dh = NULL;
2089 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2090
26505153
RL
2091 int check_bits = 0;
2092
e01a610d
MC
2093 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2094 || !PACKET_get_length_prefixed_2(pkt, &generator)
2095 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
a2c2e000
MC
2096 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2097 SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2098 return 0;
2099 }
2100
2101 peer_tmp = EVP_PKEY_new();
2102 dh = DH_new();
2103
2104 if (peer_tmp == NULL || dh == NULL) {
a2c2e000
MC
2105 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2106 ERR_R_MALLOC_FAILURE);
e01a610d
MC
2107 goto err;
2108 }
2109
348240c6
MC
2110 /* TODO(size_t): Convert these calls */
2111 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2112 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2113 NULL);
2114 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2115 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2116 if (p == NULL || g == NULL || bnpub_key == NULL) {
a2c2e000
MC
2117 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2118 ERR_R_BN_LIB);
e01a610d
MC
2119 goto err;
2120 }
2121
69687aa8 2122 /* test non-zero pubkey */
26505153 2123 if (BN_is_zero(bnpub_key)) {
a2c2e000
MC
2124 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2125 SSL_R_BAD_DH_VALUE);
e01a610d
MC
2126 goto err;
2127 }
2128
2129 if (!DH_set0_pqg(dh, p, NULL, g)) {
a2c2e000
MC
2130 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2131 ERR_R_BN_LIB);
e01a610d
MC
2132 goto err;
2133 }
2134 p = g = NULL;
2135
26505153 2136 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
a2c2e000
MC
2137 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2138 SSL_R_BAD_DH_VALUE);
26505153
RL
2139 goto err;
2140 }
2141
e01a610d 2142 if (!DH_set0_key(dh, bnpub_key, NULL)) {
a2c2e000
MC
2143 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2144 ERR_R_BN_LIB);
e01a610d
MC
2145 goto err;
2146 }
2147 bnpub_key = NULL;
2148
2149 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
a2c2e000
MC
2150 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2151 SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2152 goto err;
2153 }
2154
2155 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
a2c2e000
MC
2156 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2157 ERR_R_EVP_LIB);
e01a610d
MC
2158 goto err;
2159 }
2160
555cbb32 2161 s->s3.peer_tmp = peer_tmp;
e01a610d
MC
2162
2163 /*
2164 * FIXME: This makes assumptions about which ciphersuites come with
2165 * public keys. We should have a less ad-hoc way of doing this
2166 */
555cbb32 2167 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2168 *pkey = X509_get0_pubkey(s->session->peer);
2169 /* else anonymous DH, so no certificate or pkey. */
2170
2171 return 1;
2172
2173 err:
2174 BN_free(p);
2175 BN_free(g);
2176 BN_free(bnpub_key);
2177 DH_free(dh);
2178 EVP_PKEY_free(peer_tmp);
2179
2180 return 0;
2181#else
a2c2e000
MC
2182 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2183 ERR_R_INTERNAL_ERROR);
e01a610d
MC
2184 return 0;
2185#endif
2186}
2187
a2c2e000 2188static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1
MC
2189{
2190#ifndef OPENSSL_NO_EC
2191 PACKET encoded_pt;
6447e818 2192 unsigned int curve_type, curve_id;
ff74aeb1
MC
2193
2194 /*
2195 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2196 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2197 * ECParameters in this case is just three bytes.
2198 */
6447e818 2199 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
a2c2e000
MC
2200 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2201 SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2202 return 0;
2203 }
2204 /*
6447e818
DSH
2205 * Check curve is named curve type and one of our preferences, if not
2206 * server has sent an invalid curve.
ff74aeb1 2207 */
dcf8b01f
MC
2208 if (curve_type != NAMED_CURVE_TYPE
2209 || !tls1_check_group_id(s, curve_id, 1)) {
a2c2e000
MC
2210 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2211 SSL_R_WRONG_CURVE);
ff74aeb1
MC
2212 return 0;
2213 }
2214
555cbb32 2215 if ((s->s3.peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
a2c2e000
MC
2216 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2217 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2218 return 0;
2219 }
2220
ff74aeb1 2221 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
a2c2e000
MC
2222 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2223 SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2224 return 0;
2225 }
2226
555cbb32 2227 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3.peer_tmp,
ec24630a
DSH
2228 PACKET_data(&encoded_pt),
2229 PACKET_remaining(&encoded_pt))) {
a2c2e000
MC
2230 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2231 SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2232 return 0;
2233 }
2234
2235 /*
2236 * The ECC/TLS specification does not mention the use of DSA to sign
2237 * ECParameters in the server key exchange message. We do support RSA
2238 * and ECDSA.
2239 */
555cbb32 2240 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA)
ff74aeb1 2241 *pkey = X509_get0_pubkey(s->session->peer);
555cbb32 2242 else if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aRSA)
ff74aeb1
MC
2243 *pkey = X509_get0_pubkey(s->session->peer);
2244 /* else anonymous ECDH, so no certificate or pkey. */
2245
2246 return 1;
2247#else
a2c2e000
MC
2248 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2249 ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2250 return 0;
2251#endif
2252}
2253
be3583fa 2254MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2255{
e1e588ac 2256 long alg_k;
b9908bf9 2257 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2258 EVP_MD_CTX *md_ctx = NULL;
2259 EVP_PKEY_CTX *pctx = NULL;
73999b62 2260 PACKET save_param_start, signature;
b9908bf9 2261
555cbb32 2262 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
b9908bf9 2263
73999b62 2264 save_param_start = *pkt;
8d92c1f8 2265
3260adf1 2266#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
555cbb32
TS
2267 EVP_PKEY_free(s->s3.peer_tmp);
2268 s->s3.peer_tmp = NULL;
3260adf1 2269#endif
d02b48c6 2270
7689082b 2271 if (alg_k & SSL_PSK) {
a2c2e000
MC
2272 if (!tls_process_ske_psk_preamble(s, pkt)) {
2273 /* SSLfatal() already called */
7dc1c647 2274 goto err;
a2c2e000 2275 }
7689082b
DSH
2276 }
2277
2278 /* Nothing else to do for plain PSK or RSAPSK */
2279 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2280 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2281 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2282 /* SSLfatal() already called */
0f113f3e 2283 goto err;
a2c2e000 2284 }
e01a610d 2285 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2286 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2287 /* SSLfatal() already called */
e01a610d 2288 goto err;
a2c2e000 2289 }
ff74aeb1 2290 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2291 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2292 /* SSLfatal() already called */
ff74aeb1 2293 goto err;
a2c2e000 2294 }
0f113f3e 2295 } else if (alg_k) {
a2c2e000
MC
2296 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2297 SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2298 goto err;
0f113f3e 2299 }
0f113f3e 2300
0f113f3e
MC
2301 /* if it was signed, check the signature */
2302 if (pkey != NULL) {
32942870 2303 PACKET params;
be8dba2c 2304 const EVP_MD *md = NULL;
72ceb6a6
DSH
2305 unsigned char *tbs;
2306 size_t tbslen;
2307 int rv;
e1e588ac 2308
32942870
EK
2309 /*
2310 * |pkt| now points to the beginning of the signature, so the difference
2311 * equals the length of the parameters.
2312 */
2313 if (!PACKET_get_sub_packet(&save_param_start, &params,
2314 PACKET_remaining(&save_param_start) -
73999b62 2315 PACKET_remaining(pkt))) {
a2c2e000
MC
2316 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2317 ERR_R_INTERNAL_ERROR);
e1e588ac 2318 goto err;
32942870
EK
2319 }
2320
0f113f3e 2321 if (SSL_USE_SIGALGS(s)) {
703bcee0 2322 unsigned int sigalg;
703bcee0
MC
2323
2324 if (!PACKET_get_net_2(pkt, &sigalg)) {
a2c2e000
MC
2325 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2326 SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2327 goto err;
0f113f3e 2328 }
f63a17d6
MC
2329 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2330 /* SSLfatal() already called */
0f113f3e 2331 goto err;
0f113f3e 2332 }
f365a3e2 2333 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
a2c2e000
MC
2334 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2335 ERR_R_INTERNAL_ERROR);
f365a3e2 2336 goto err;
32942870 2337 }
0f113f3e 2338
555cbb32 2339 if (!tls1_lookup_md(s->s3.tmp.peer_sigalg, &md)) {
a2c2e000
MC
2340 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2341 ERR_R_INTERNAL_ERROR);
b2021556
DSH
2342 goto err;
2343 }
44f23cd2 2344 if (SSL_USE_SIGALGS(s))
49b26f54
RL
2345 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
2346 md == NULL ? "n/a" : EVP_MD_name(md));
f365a3e2 2347
73999b62
MC
2348 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2349 || PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2350 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2351 SSL_R_LENGTH_MISMATCH);
e1e588ac 2352 goto err;
0f113f3e 2353 }
e1e588ac
MC
2354
2355 md_ctx = EVP_MD_CTX_new();
2356 if (md_ctx == NULL) {
a2c2e000 2357 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
dd5a4279 2358 ERR_R_MALLOC_FAILURE);
e1e588ac 2359 goto err;
0f113f3e 2360 }
e1e588ac 2361
fe3066ee 2362 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
a2c2e000
MC
2363 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2364 ERR_R_EVP_LIB);
fe3066ee
MC
2365 goto err;
2366 }
5554facb 2367 if (SSL_USE_PSS(s)) {
fe3066ee 2368 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2369 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2370 RSA_PSS_SALTLEN_DIGEST) <= 0) {
a2c2e000
MC
2371 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2372 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
fe3066ee
MC
2373 goto err;
2374 }
2375 }
72ceb6a6
DSH
2376 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2377 PACKET_remaining(&params));
2378 if (tbslen == 0) {
f63a17d6 2379 /* SSLfatal() already called */
e1e588ac 2380 goto err;
192e4bbb 2381 }
72ceb6a6
DSH
2382
2383 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2384 PACKET_remaining(&signature), tbs, tbslen);
2385 OPENSSL_free(tbs);
cfba0675 2386 if (rv <= 0) {
a2c2e000
MC
2387 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2388 SSL_R_BAD_SIGNATURE);
e1e588ac 2389 goto err;
0f113f3e 2390 }
e1e588ac 2391 EVP_MD_CTX_free(md_ctx);
fe3066ee 2392 md_ctx = NULL;
0f113f3e 2393 } else {
7689082b 2394 /* aNULL, aSRP or PSK do not need public keys */
555cbb32 2395 if (!(s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2396 && !(alg_k & SSL_PSK)) {
0f113f3e 2397 /* Might be wrong key type, check it */
e1e588ac 2398 if (ssl3_check_cert_and_algorithm(s)) {
a2c2e000
MC
2399 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2400 SSL_R_BAD_DATA);
e1e588ac 2401 }
a2c2e000 2402 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2403 goto err;
2404 }
2405 /* still data left over */
73999b62 2406 if (PACKET_remaining(pkt) != 0) {
a2c2e000
MC
2407 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2408 SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2409 goto err;
0f113f3e
MC
2410 }
2411 }
e1e588ac 2412
b9908bf9 2413 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2414 err:
fe3066ee 2415 EVP_MD_CTX_free(md_ctx);
b9908bf9 2416 return MSG_PROCESS_ERROR;
0f113f3e 2417}
d02b48c6 2418
be3583fa 2419MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9 2420{
32f66107
DSH
2421 size_t i;
2422
2423 /* Clear certificate validity flags */
2424 for (i = 0; i < SSL_PKEY_NUM; i++)
555cbb32 2425 s->s3.tmp.valid_flags[i] = 0;
0f113f3e 2426
03f44b97 2427 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2428 PACKET reqctx, extensions;
2429 RAW_EXTENSION *rawexts = NULL;
03f44b97 2430
1bf4cb0f
MC
2431 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2432 /*
2433 * We already sent close_notify. This can only happen in TLSv1.3
2434 * post-handshake messages. We can't reasonably respond to this, so
2435 * we just ignore it
2436 */
2437 return MSG_PROCESS_FINISHED_READING;
2438 }
2439
03f44b97 2440 /* Free and zero certificate types: it is not present in TLS 1.3 */
555cbb32
TS
2441 OPENSSL_free(s->s3.tmp.ctype);
2442 s->s3.tmp.ctype = NULL;
2443 s->s3.tmp.ctype_len = 0;
9d75dce3
TS
2444 OPENSSL_free(s->pha_context);
2445 s->pha_context = NULL;
32f66107 2446
9d75dce3
TS
2447 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2448 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
f63a17d6
MC
2449 SSLfatal(s, SSL_AD_DECODE_ERROR,
2450 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2451 SSL_R_LENGTH_MISMATCH);
2452 return MSG_PROCESS_ERROR;
03f44b97 2453 }
32f66107
DSH
2454
2455 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
f63a17d6
MC
2456 SSLfatal(s, SSL_AD_DECODE_ERROR,
2457 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2458 SSL_R_BAD_LENGTH);
2459 return MSG_PROCESS_ERROR;
32f66107
DSH
2460 }
2461 if (!tls_collect_extensions(s, &extensions,
fe874d27 2462 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2463 &rawexts, NULL, 1)
fe874d27 2464 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2465 rawexts, NULL, 0, 1)) {
2466 /* SSLfatal() already called */
32f66107 2467 OPENSSL_free(rawexts);
f63a17d6 2468 return MSG_PROCESS_ERROR;
32f66107
DSH
2469 }
2470 OPENSSL_free(rawexts);
2471 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2472 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2473 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2474 SSL_R_BAD_LENGTH);
2475 return MSG_PROCESS_ERROR;
32f66107 2476 }
03f44b97
DSH
2477 } else {
2478 PACKET ctypes;
75c13e78 2479
03f44b97
DSH
2480 /* get the certificate types */
2481 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
f63a17d6
MC
2482 SSLfatal(s, SSL_AD_DECODE_ERROR,
2483 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2484 SSL_R_LENGTH_MISMATCH);
2485 return MSG_PROCESS_ERROR;
03f44b97
DSH
2486 }
2487
555cbb32 2488 if (!PACKET_memdup(&ctypes, &s->s3.tmp.ctype, &s->s3.tmp.ctype_len)) {
f63a17d6
MC
2489 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2490 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2491 ERR_R_INTERNAL_ERROR);
2492 return MSG_PROCESS_ERROR;
03f44b97 2493 }
ac112332 2494
32f66107
DSH
2495 if (SSL_USE_SIGALGS(s)) {
2496 PACKET sigalgs;
703bcee0 2497
32f66107 2498 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
848a950b 2499 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2500 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2501 SSL_R_LENGTH_MISMATCH);
2502 return MSG_PROCESS_ERROR;
32f66107 2503 }
ac112332 2504
c589c34e
BK
2505 /*
2506 * Despite this being for certificates, preserve compatibility
2507 * with pre-TLS 1.3 and use the regular sigalgs field.
2508 */
2509 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
f63a17d6
MC
2510 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2511 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2512 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2513 return MSG_PROCESS_ERROR;
32f66107
DSH
2514 }
2515 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
2516 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2517 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2518 ERR_R_MALLOC_FAILURE);
2519 return MSG_PROCESS_ERROR;
32f66107 2520 }
0f113f3e 2521 }
0f113f3e 2522
32f66107 2523 /* get the CA RDNs */
f63a17d6
MC
2524 if (!parse_ca_names(s, pkt)) {
2525 /* SSLfatal() already called */
2526 return MSG_PROCESS_ERROR;
2527 }
03f44b97
DSH
2528 }
2529
2530 if (PACKET_remaining(pkt) != 0) {
848a950b 2531 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
2532 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2533 SSL_R_LENGTH_MISMATCH);
2534 return MSG_PROCESS_ERROR;
03f44b97 2535 }
0f113f3e 2536
0f113f3e 2537 /* we should setup a certificate to return.... */
555cbb32 2538 s->s3.tmp.cert_req = 1;
0f113f3e 2539
e4562014
MC
2540 /*
2541 * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2542 * after the CertificateVerify message has been received. This is because
2543 * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2544 * but in TLSv1.2 it is the other way around. We want to make sure that
2545 * SSL_get_peer_certificate() returns something sensible in
2546 * client_cert_cb.
2547 */
2548 if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED)
2549 return MSG_PROCESS_CONTINUE_READING;
2550
f63a17d6 2551 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2552}
2553
be3583fa 2554MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2555{
b9908bf9 2556 unsigned int ticklen;
9ac6244b 2557 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2558 unsigned int sess_len;
de1df7e9 2559 RAW_EXTENSION *exts = NULL;
9b6a8254 2560 PACKET nonce;
b9908bf9 2561
6cf2dbd9
MC
2562 PACKET_null_init(&nonce);
2563
73999b62 2564 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
9b6a8254
MC
2565 || (SSL_IS_TLS13(s)
2566 && (!PACKET_get_net_4(pkt, &age_add)
6cf2dbd9 2567 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
a230b26e 2568 || !PACKET_get_net_2(pkt, &ticklen)
10bda8f8
MC
2569 || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2570 : PACKET_remaining(pkt) != ticklen)) {
f63a17d6
MC
2571 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2572 SSL_R_LENGTH_MISMATCH);
2573 goto err;
e711da71
EK
2574 }
2575
de1df7e9
MC
2576 /*
2577 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2578 * ticket. We already checked this TLSv1.3 case above, so it should never
2579 * be 0 here in that instance
2580 */
e711da71 2581 if (ticklen == 0)
c9de4a20 2582 return MSG_PROCESS_CONTINUE_READING;
e711da71 2583
150840b9
MC
2584 /*
2585 * Sessions must be immutable once they go into the session cache. Otherwise
2586 * we can get multi-thread problems. Therefore we don't "update" sessions,
2587 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2588 * time a NewSessionTicket arrives because those messages arrive
2589 * post-handshake and the session may have already gone into the session
2590 * cache.
2591 */
2592 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee 2593 SSL_SESSION *new_sess;
1f156321 2594
98ece4ee
MC
2595 /*
2596 * We reused an existing session, so we need to replace it with a new
2597 * one
2598 */
5d61491c 2599 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
f63a17d6
MC
2600 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2601 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2602 ERR_R_MALLOC_FAILURE);
2603 goto err;
5d61491c
MC
2604 }
2605
1f156321
MC
2606 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2607 && !SSL_IS_TLS13(s)) {
2608 /*
2609 * In TLSv1.2 and below the arrival of a new tickets signals that
2610 * any old ticket we were using is now out of date, so we remove the
2611 * old session from the cache. We carry on if this fails
2612 */
2613 SSL_CTX_remove_session(s->session_ctx, s->session);
2614 }
2615
98ece4ee
MC
2616 SSL_SESSION_free(s->session);
2617 s->session = new_sess;
2618 }
2619
fc24f0bf
MC
2620 /*
2621 * Technically the cast to long here is not guaranteed by the C standard -
2622 * but we use it elsewhere, so this should be ok.
2623 */
2624 s->session->time = (long)time(NULL);
2625
aff8c126
RS
2626 OPENSSL_free(s->session->ext.tick);
2627 s->session->ext.tick = NULL;
2628 s->session->ext.ticklen = 0;
e711da71 2629
aff8c126
RS
2630 s->session->ext.tick = OPENSSL_malloc(ticklen);
2631 if (s->session->ext.tick == NULL) {
f63a17d6
MC
2632 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2633 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2634 goto err;
2635 }
aff8c126 2636 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
2637 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2638 SSL_R_LENGTH_MISMATCH);
2639 goto err;
561e12bb 2640 }
e711da71 2641
aff8c126 2642 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2643 s->session->ext.tick_age_add = age_add;
aff8c126 2644 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2645
2646 if (SSL_IS_TLS13(s)) {
2647 PACKET extpkt;
2648
2649 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1cde0259
MC
2650 || PACKET_remaining(pkt) != 0) {
2651 SSLfatal(s, SSL_AD_DECODE_ERROR,
2652 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2653 SSL_R_LENGTH_MISMATCH);
2654 goto err;
2655 }
2656
2657 if (!tls_collect_extensions(s, &extpkt,
2658 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2659 NULL, 1)
fe874d27
MC
2660 || !tls_parse_all_extensions(s,
2661 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2662 exts, NULL, 0, 1)) {
2663 /* SSLfatal() already called */
2664 goto err;
de1df7e9
MC
2665 }
2666 }
2667
0f113f3e
MC
2668 /*
2669 * There are two ways to detect a resumed ticket session. One is to set
2670 * an appropriate session ID and then the server must return a match in
2671 * ServerHello. This allows the normal client session ID matching to work
2672 * and we know much earlier that the ticket has been accepted. The
2673 * other way is to set zero length session ID when the ticket is
2674 * presented and rely on the handshake to determine session resumption.
2675 * We choose the former approach because this fits in with assumptions
2676 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2677 * SHA256 is disabled) hash of the ticket.
2678 */
ec60ccc1
MC
2679 /*
2680 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2681 * but s->session->session_id_length is a size_t
2682 */
aff8c126 2683 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2684 s->session->session_id, &sess_len,
d166ed8c 2685 EVP_sha256(), NULL)) {
f63a17d6
MC
2686 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2687 ERR_R_EVP_LIB);
d166ed8c
DSH
2688 goto err;
2689 }
ec60ccc1 2690 s->session->session_id_length = sess_len;
4cb00457 2691 s->session->not_resumable = 0;
de1df7e9
MC
2692
2693 /* This is a standalone message in TLSv1.3, so there is no more to read */
2694 if (SSL_IS_TLS13(s)) {
4ff1a526
MC
2695 const EVP_MD *md = ssl_handshake_md(s);
2696 int hashleni = EVP_MD_size(md);
2697 size_t hashlen;
2698 static const unsigned char nonce_label[] = "resumption";
2699
2700 /* Ensure cast to size_t is safe */
2701 if (!ossl_assert(hashleni >= 0)) {
2702 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2703 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2704 ERR_R_INTERNAL_ERROR);
2705 goto err;
2706 }
2707 hashlen = (size_t)hashleni;
2708
2709 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2710 nonce_label,
2711 sizeof(nonce_label) - 1,
6cf2dbd9
MC
2712 PACKET_data(&nonce),
2713 PACKET_remaining(&nonce),
4ff1a526 2714 s->session->master_key,
0fb2815b 2715 hashlen, 1)) {
4ff1a526
MC
2716 /* SSLfatal() already called */
2717 goto err;
2718 }
2719 s->session->master_key_length = hashlen;
2720
33d93417 2721 OPENSSL_free(exts);
de1df7e9
MC
2722 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2723 return MSG_PROCESS_FINISHED_READING;
2724 }
2725
b9908bf9 2726 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2727 err:
33d93417 2728 OPENSSL_free(exts);
b9908bf9 2729 return MSG_PROCESS_ERROR;
0f113f3e 2730}
67c8e7f4 2731
f63e4288
MC
2732/*
2733 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2734 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2735 */
f63a17d6 2736int tls_process_cert_status_body(SSL *s, PACKET *pkt)
b9908bf9 2737{
8b0e934a 2738 size_t resplen;
b9908bf9 2739 unsigned int type;
b9908bf9 2740
73999b62 2741 if (!PACKET_get_1(pkt, &type)
a230b26e 2742 || type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
2743 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2744 SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2745 return 0;
0f113f3e 2746 }
56a26ce3
MC
2747 if (!PACKET_get_net_3_len(pkt, &resplen)
2748 || PACKET_remaining(pkt) != resplen) {
f63a17d6
MC
2749 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2750 SSL_R_LENGTH_MISMATCH);
f63e4288 2751 return 0;
0f113f3e 2752 }
8cbfcc70
RS
2753 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2754 if (s->ext.ocsp.resp == NULL) {
f63a17d6
MC
2755 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2756 ERR_R_MALLOC_FAILURE);
f63e4288 2757 return 0;
0f113f3e 2758 }
8cbfcc70 2759 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63a17d6
MC
2760 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2761 SSL_R_LENGTH_MISMATCH);
f63e4288 2762 return 0;
ac63710a 2763 }
8cbfcc70 2764 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2765
2766 return 1;
2767}
2faa1b48 2768
f63e4288
MC
2769
2770MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2771{
f63a17d6
MC
2772 if (!tls_process_cert_status_body(s, pkt)) {
2773 /* SSLfatal() already called */
f63e4288
MC
2774 return MSG_PROCESS_ERROR;
2775 }
2776
b9908bf9 2777 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2778}
d02b48c6 2779
7776a36c
MC
2780/*
2781 * Perform miscellaneous checks and processing after we have received the
2782 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2783 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2784 * on failure.
7776a36c 2785 */
f63a17d6 2786int tls_process_initial_server_flight(SSL *s)
b9908bf9 2787{
a455d0f6
MC
2788 /*
2789 * at this point we check that we have the required stuff from
2790 * the server
2791 */
2792 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2793 /* SSLfatal() already called */
7776a36c 2794 return 0;
a455d0f6
MC
2795 }
2796
bb1aaab4 2797 /*
aff8c126
RS
2798 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2799 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2800 * message, or NULL and -1 otherwise
2801 */
aff8c126
RS
2802 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2803 && s->ctx->ext.status_cb != NULL) {
2804 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2805
bb1aaab4 2806 if (ret == 0) {
f63a17d6
MC
2807 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2808 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2809 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2810 return 0;
bb1aaab4
MC
2811 }
2812 if (ret < 0) {
f63a17d6
MC
2813 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2814 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
dd5a4279 2815 ERR_R_MALLOC_FAILURE);
7776a36c 2816 return 0;
bb1aaab4
MC
2817 }
2818 }
ed29e82a
RP
2819#ifndef OPENSSL_NO_CT
2820 if (s->ct_validation_callback != NULL) {
43341433
VD
2821 /* Note we validate the SCTs whether or not we abort on error */
2822 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2823 /* SSLfatal() already called */
7776a36c 2824 return 0;
ed29e82a
RP
2825 }
2826 }
2827#endif
2828
7776a36c
MC
2829 return 1;
2830}
2831
2832MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2833{
7776a36c
MC
2834 if (PACKET_remaining(pkt) > 0) {
2835 /* should contain no data */
f63a17d6
MC
2836 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2837 SSL_R_LENGTH_MISMATCH);
2838 return MSG_PROCESS_ERROR;
7776a36c
MC
2839 }
2840#ifndef OPENSSL_NO_SRP
555cbb32 2841 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
7776a36c 2842 if (SRP_Calc_A_param(s) <= 0) {
f63a17d6
MC
2843 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2844 SSL_R_SRP_A_CALC);
2845 return MSG_PROCESS_ERROR;
7776a36c
MC
2846 }
2847 }
2848#endif
2849
f63a17d6
MC
2850 if (!tls_process_initial_server_flight(s)) {
2851 /* SSLfatal() already called */
2852 return MSG_PROCESS_ERROR;
2853 }
7776a36c 2854
bd79bcb4 2855 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2856}
176f31dd 2857
a2c2e000 2858static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
0f113f3e 2859{
7689082b 2860#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2861 int ret = 0;
2862 /*
2863 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2864 * \0-terminated identity. The last byte is for us for simulating
2865 * strnlen.
2866 */
2867 char identity[PSK_MAX_IDENTITY_LEN + 1];
2868 size_t identitylen = 0;
2869 unsigned char psk[PSK_MAX_PSK_LEN];
2870 unsigned char *tmppsk = NULL;
2871 char *tmpidentity = NULL;
2872 size_t psklen = 0;
2873
2874 if (s->psk_client_callback == NULL) {
a2c2e000
MC
2875 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2876 SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2877 goto err;
2878 }
d02b48c6 2879
13c0ec4a 2880 memset(identity, 0, sizeof(identity));
d02b48c6 2881
13c0ec4a
MC
2882 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2883 identity, sizeof(identity) - 1,
2884 psk, sizeof(psk));
7689082b 2885
13c0ec4a 2886 if (psklen > PSK_MAX_PSK_LEN) {
a2c2e000
MC
2887 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2888 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2889 goto err;
2890 } else if (psklen == 0) {
a2c2e000
MC
2891 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2892 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2893 SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
2894 goto err;
2895 }
7689082b 2896
13c0ec4a
MC
2897 identitylen = strlen(identity);
2898 if (identitylen > PSK_MAX_IDENTITY_LEN) {
a2c2e000
MC
2899 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2900 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2901 goto err;
2902 }
7689082b 2903
13c0ec4a
MC
2904 tmppsk = OPENSSL_memdup(psk, psklen);
2905 tmpidentity = OPENSSL_strdup(identity);
2906 if (tmppsk == NULL || tmpidentity == NULL) {
a2c2e000
MC
2907 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2908 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2909 goto err;
2910 }
7689082b 2911
555cbb32
TS
2912 OPENSSL_free(s->s3.tmp.psk);
2913 s->s3.tmp.psk = tmppsk;
2914 s->s3.tmp.psklen = psklen;
13c0ec4a
MC
2915 tmppsk = NULL;
2916 OPENSSL_free(s->session->psk_identity);
2917 s->session->psk_identity = tmpidentity;
2918 tmpidentity = NULL;
f1ec23c0 2919
b2b3024e 2920 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
a2c2e000
MC
2921 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2922 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2923 goto err;
2924 }
7689082b 2925
13c0ec4a 2926 ret = 1;
0bce0b02 2927
13c0ec4a
MC
2928 err:
2929 OPENSSL_cleanse(psk, psklen);
2930 OPENSSL_cleanse(identity, sizeof(identity));
2931 OPENSSL_clear_free(tmppsk, psklen);
2932 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2933
13c0ec4a
MC
2934 return ret;
2935#else
a2c2e000
MC
2936 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2937 ERR_R_INTERNAL_ERROR);
13c0ec4a 2938 return 0;
b9908bf9 2939#endif
13c0ec4a 2940}
b9908bf9 2941
a2c2e000 2942static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
13c0ec4a 2943{
bc36ee62 2944#ifndef OPENSSL_NO_RSA
f1ec23c0 2945 unsigned char *encdata = NULL;
13c0ec4a
MC
2946 EVP_PKEY *pkey = NULL;
2947 EVP_PKEY_CTX *pctx = NULL;
2948 size_t enclen;
2949 unsigned char *pms = NULL;
2950 size_t pmslen = 0;
b9908bf9 2951
13c0ec4a
MC
2952 if (s->session->peer == NULL) {
2953 /*
2954 * We should always have a server certificate with SSL_kRSA.
2955 */
a2c2e000
MC
2956 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2957 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2958 return 0;
2959 }
0f113f3e 2960
13c0ec4a
MC
2961 pkey = X509_get0_pubkey(s->session->peer);
2962 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
a2c2e000
MC
2963 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2964 ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2965 return 0;
2966 }
0f113f3e 2967
13c0ec4a
MC
2968 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2969 pms = OPENSSL_malloc(pmslen);
2970 if (pms == NULL) {
a2c2e000
MC
2971 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2972 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2973 return 0;
2974 }
0bce0b02 2975
13c0ec4a
MC
2976 pms[0] = s->client_version >> 8;
2977 pms[1] = s->client_version & 0xff;
348240c6 2978 /* TODO(size_t): Convert this function */
16cfc2c9 2979 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
a2c2e000
MC
2980 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2981 ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2982 goto err;
2983 }
0f113f3e 2984
13c0ec4a 2985 /* Fix buf for TLS and beyond */
f1ec23c0 2986 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
a2c2e000
MC
2987 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2988 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
2989 goto err;
2990 }
13c0ec4a
MC
2991 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2992 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2993 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
2994 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2995 ERR_R_EVP_LIB);
13c0ec4a
MC
2996 goto err;
2997 }
f1ec23c0
MC
2998 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2999 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
a2c2e000
MC
3000 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3001 SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
3002 goto err;
3003 }
13c0ec4a
MC
3004 EVP_PKEY_CTX_free(pctx);
3005 pctx = NULL;
0f113f3e 3006
13c0ec4a 3007 /* Fix buf for TLS and beyond */
f1ec23c0 3008 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
a2c2e000
MC
3009 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3010 ERR_R_INTERNAL_ERROR);
f1ec23c0 3011 goto err;
b9908bf9 3012 }
13c0ec4a 3013
2faa1b48 3014 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
3015 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
3016 /* SSLfatal() already called */
2faa1b48 3017 goto err;
a2c2e000 3018 }
2faa1b48 3019
555cbb32
TS
3020 s->s3.tmp.pms = pms;
3021 s->s3.tmp.pmslen = pmslen;
26fb4b03 3022
13c0ec4a
MC
3023 return 1;
3024 err:
3025 OPENSSL_clear_free(pms, pmslen);
3026 EVP_PKEY_CTX_free(pctx);
3027
3028 return 0;
3029#else
a2c2e000
MC
3030 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
3031 ERR_R_INTERNAL_ERROR);
13c0ec4a 3032 return 0;
f9b3bff6 3033#endif
13c0ec4a
MC
3034}
3035
a2c2e000 3036static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
a8c1c704
MC
3037{
3038#ifndef OPENSSL_NO_DH
3039 DH *dh_clnt = NULL;
3040 const BIGNUM *pub_key;
3041 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3042 unsigned char *keybytes = NULL;
a8c1c704 3043
555cbb32 3044 skey = s->s3.peer_tmp;
a2c2e000
MC
3045 if (skey == NULL) {
3046 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3047 ERR_R_INTERNAL_ERROR);
f1ec23c0 3048 goto err;
a2c2e000 3049 }
f1ec23c0 3050
0a699a07 3051 ckey = ssl_generate_pkey(skey);
a2c2e000
MC
3052 if (ckey == NULL) {
3053 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3054 ERR_R_INTERNAL_ERROR);
b599ce3b 3055 goto err;
a2c2e000 3056 }
b599ce3b 3057
a8c1c704
MC
3058 dh_clnt = EVP_PKEY_get0_DH(ckey);
3059
a2c2e000
MC
3060 if (dh_clnt == NULL) {
3061 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3062 ERR_R_INTERNAL_ERROR);
3063 goto err;
3064 }
3065
3066 if (ssl_derive(s, ckey, skey, 0) == 0) {
3067 /* SSLfatal() already called */
f1ec23c0 3068 goto err;
a2c2e000 3069 }
a8c1c704
MC
3070
3071 /* send off the data */
3072 DH_get0_key(dh_clnt, &pub_key, NULL);
a2c2e000
MC
3073 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
3074 &keybytes)) {
3075 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3076 ERR_R_INTERNAL_ERROR);
f1ec23c0 3077 goto err;
a2c2e000 3078 }
f1ec23c0
MC
3079
3080 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
3081 EVP_PKEY_free(ckey);
3082
3083 return 1;
f1ec23c0
MC
3084 err:
3085 EVP_PKEY_free(ckey);
f9f674eb
MC
3086 return 0;
3087#else
a2c2e000
MC
3088 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
3089 ERR_R_INTERNAL_ERROR);
a8c1c704 3090 return 0;
f9f674eb 3091#endif
a8c1c704
MC
3092}
3093
a2c2e000 3094static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
67ad5aab
MC
3095{
3096#ifndef OPENSSL_NO_EC
3097 unsigned char *encodedPoint = NULL;
348240c6 3098 size_t encoded_pt_len = 0;
67ad5aab 3099 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3100 int ret = 0;
67ad5aab 3101
555cbb32 3102 skey = s->s3.peer_tmp;
ec24630a 3103 if (skey == NULL) {
a2c2e000
MC
3104 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3105 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3106 return 0;
3107 }
3108
0a699a07 3109 ckey = ssl_generate_pkey(skey);
b599ce3b 3110 if (ckey == NULL) {
a2c2e000
MC
3111 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3112 ERR_R_MALLOC_FAILURE);
b599ce3b
MC
3113 goto err;
3114 }
67ad5aab 3115
0f1e51ea 3116 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3117 /* SSLfatal() already called */
67ad5aab
MC
3118 goto err;
3119 }
3120
3121 /* Generate encoding of client key */
ec24630a 3122 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
3123
3124 if (encoded_pt_len == 0) {
a2c2e000
MC
3125 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3126 ERR_R_EC_LIB);
67ad5aab
MC
3127 goto err;
3128 }
3129
b2b3024e 3130 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
a2c2e000
MC
3131 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3132 ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3133 goto err;
3134 }
67ad5aab 3135
f1ec23c0 3136 ret = 1;
67ad5aab 3137 err:
f1ec23c0 3138 OPENSSL_free(encodedPoint);
67ad5aab 3139 EVP_PKEY_free(ckey);
f1ec23c0 3140 return ret;
67ad5aab 3141#else
a2c2e000
MC
3142 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3143 ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3144 return 0;
3145#endif
3146}
3147
a2c2e000 3148static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
e00e0b3d
MC
3149{
3150#ifndef OPENSSL_NO_GOST
3151 /* GOST key exchange message creation */
3152 EVP_PKEY_CTX *pkey_ctx = NULL;
3153 X509 *peer_cert;
3154 size_t msglen;
3155 unsigned int md_len;
3156 unsigned char shared_ukm[32], tmp[256];
3157 EVP_MD_CTX *ukm_hash = NULL;
3158 int dgst_nid = NID_id_GostR3411_94;
3159 unsigned char *pms = NULL;
3160 size_t pmslen = 0;
3161
555cbb32 3162 if ((s->s3.tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
e00e0b3d
MC
3163 dgst_nid = NID_id_GostR3411_2012_256;
3164
3165 /*
1ee4b98e 3166 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
3167 */
3168 peer_cert = s->session->peer;
12a765a5 3169 if (peer_cert == NULL) {
a2c2e000 3170 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
3171 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3172 return 0;
3173 }
3174
3175 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3176 if (pkey_ctx == NULL) {
a2c2e000
MC
3177 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3178 ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
3179 return 0;
3180 }
3181 /*
3182 * If we have send a certificate, and certificate key
3183 * parameters match those of server certificate, use
3184 * certificate key for key exchange
3185 */
3186
3187 /* Otherwise, generate ephemeral key pair */
3188 pmslen = 32;
3189 pms = OPENSSL_malloc(pmslen);
3190 if (pms == NULL) {
a2c2e000
MC
3191 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3192 ERR_R_MALLOC_FAILURE);
2f3930bc 3193 goto err;
e00e0b3d
MC
3194 }
3195
3196 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
3197 /* Generate session key
3198 * TODO(size_t): Convert this function
3199 */
16cfc2c9 3200 || RAND_bytes(pms, (int)pmslen) <= 0) {
a2c2e000
MC
3201 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3202 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3203 goto err;
3204 };
e00e0b3d
MC
3205 /*
3206 * Compute shared IV and store it in algorithm-specific context
3207 * data
3208 */
3209 ukm_hash = EVP_MD_CTX_new();
3210 if (ukm_hash == NULL
a230b26e 3211 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
555cbb32 3212 || EVP_DigestUpdate(ukm_hash, s->s3.client_random,
a230b26e 3213 SSL3_RANDOM_SIZE) <= 0
555cbb32 3214 || EVP_DigestUpdate(ukm_hash, s->s3.server_random,
a230b26e
EK
3215 SSL3_RANDOM_SIZE) <= 0
3216 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
a2c2e000
MC
3217 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3218 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3219 goto err;
3220 }
3221 EVP_MD_CTX_free(ukm_hash);
3222 ukm_hash = NULL;
3223 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3224 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
a2c2e000
MC
3225 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3226 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3227 goto err;
3228 }
3229 /* Make GOST keytransport blob message */
3230 /*
3231 * Encapsulate it into sequence
3232 */
e00e0b3d
MC
3233 msglen = 255;
3234 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
a2c2e000
MC
3235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3236 SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3237 goto err;
3238 }
f1ec23c0 3239
08029dfa
MC
3240 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3241 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3242 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
a2c2e000
MC
3243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3244 ERR_R_INTERNAL_ERROR);
f1ec23c0 3245 goto err;
e00e0b3d 3246 }
f1ec23c0 3247
e00e0b3d 3248 EVP_PKEY_CTX_free(pkey_ctx);
555cbb32
TS
3249 s->s3.tmp.pms = pms;
3250 s->s3.tmp.pmslen = pmslen;
e00e0b3d
MC
3251
3252 return 1;
3253 err:
3254 EVP_PKEY_CTX_free(pkey_ctx);
3255 OPENSSL_clear_free(pms, pmslen);
3256 EVP_MD_CTX_free(ukm_hash);
3257 return 0;
3258#else
a2c2e000
MC
3259 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3260 ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3261 return 0;
3262#endif
3263}
3264
a2c2e000 3265static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
840a2bf8 3266{
8b9546c7 3267#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3268 unsigned char *abytes = NULL;
3269
3270 if (s->srp_ctx.A == NULL
b2b3024e
MC
3271 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3272 &abytes)) {
a2c2e000
MC
3273 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3274 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3275 return 0;
3276 }
f1ec23c0
MC
3277 BN_bn2bin(s->srp_ctx.A, abytes);
3278
840a2bf8
MC
3279 OPENSSL_free(s->session->srp_username);
3280 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3281 if (s->session->srp_username == NULL) {
a2c2e000
MC
3282 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3283 ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3284 return 0;
3285 }
3286
3287 return 1;
3288#else
a2c2e000
MC
3289 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3290 ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3291 return 0;
3292#endif
3293}
3294
7cea05dc 3295int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3296{
13c0ec4a 3297 unsigned long alg_k;
13c0ec4a 3298
555cbb32 3299 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
13c0ec4a 3300
a2c2e000
MC
3301 /*
3302 * All of the construct functions below call SSLfatal() if necessary so
3303 * no need to do so here.
3304 */
13c0ec4a 3305 if ((alg_k & SSL_PSK)
a2c2e000 3306 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3307 goto err;
3308
f1ec23c0 3309 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3310 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3311 goto err;
a8c1c704 3312 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3313 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3314 goto err;
67ad5aab 3315 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3316 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3317 goto err;
e00e0b3d 3318 } else if (alg_k & SSL_kGOST) {
a2c2e000 3319 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3320 goto err;
840a2bf8 3321 } else if (alg_k & SSL_kSRP) {
a2c2e000 3322 if (!tls_construct_cke_srp(s, pkt))
69f68237 3323 goto err;
4a424545 3324 } else if (!(alg_k & SSL_kPSK)) {
a2c2e000
MC
3325 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3326 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3327 goto err;
3328 }
3329
b9908bf9 3330 return 1;
0f113f3e 3331 err:
555cbb32
TS
3332 OPENSSL_clear_free(s->s3.tmp.pms, s->s3.tmp.pmslen);
3333 s->s3.tmp.pms = NULL;
7689082b 3334#ifndef OPENSSL_NO_PSK
555cbb32
TS
3335 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3336 s->s3.tmp.psk = NULL;
0f113f3e 3337#endif
b9908bf9
MC
3338 return 0;
3339}
3340
3341int tls_client_key_exchange_post_work(SSL *s)
3342{
3343 unsigned char *pms = NULL;
3344 size_t pmslen = 0;
3345
555cbb32
TS
3346 pms = s->s3.tmp.pms;
3347 pmslen = s->s3.tmp.pmslen;
6f137370 3348
b9908bf9
MC
3349#ifndef OPENSSL_NO_SRP
3350 /* Check for SRP */
555cbb32 3351 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
b9908bf9 3352 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3353 /* SSLfatal() already called */
b9908bf9
MC
3354 goto err;
3355 }
3356 return 1;
3357 }
3358#endif
b9908bf9 3359
555cbb32 3360 if (pms == NULL && !(s->s3.tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
a2c2e000
MC
3361 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3362 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
b9908bf9
MC
3363 goto err;
3364 }
3365 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3366 /* SSLfatal() already called */
6f137370
MC
3367 /* ssl_generate_master_secret frees the pms even on error */
3368 pms = NULL;
3369 pmslen = 0;
b9908bf9
MC
3370 goto err;
3371 }
6f137370
MC
3372 pms = NULL;
3373 pmslen = 0;
473483d4
MC
3374
3375#ifndef OPENSSL_NO_SCTP
3376 if (SSL_IS_DTLS(s)) {
3377 unsigned char sctpauthkey[64];
3378 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 3379 size_t labellen;
473483d4
MC
3380
3381 /*
3382 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3383 * used.
3384 */
141eb8c6
MC
3385 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3386 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4 3387
09d62b33
MT
3388 /* Don't include the terminating zero. */
3389 labellen = sizeof(labelbuffer) - 1;
3390 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3391 labellen += 1;
3392
473483d4 3393 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3394 sizeof(sctpauthkey), labelbuffer,
09d62b33 3395 labellen, NULL, 0, 0) <= 0) {
a2c2e000 3396 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
dd5a4279
MC
3397 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3398 ERR_R_INTERNAL_ERROR);
473483d4 3399 goto err;
a2c2e000 3400 }
473483d4
MC
3401
3402 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3403 sizeof(sctpauthkey), sctpauthkey);
3404 }
3405#endif
3406
b9908bf9
MC
3407 return 1;
3408 err:
3409 OPENSSL_clear_free(pms, pmslen);
555cbb32 3410 s->s3.tmp.pms = NULL;
b9908bf9 3411 return 0;
0f113f3e 3412}
d02b48c6 3413
0f113f3e
MC
3414/*
3415 * Check a certificate can be used for client authentication. Currently check
3416 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3417 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3418 */
3419static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3420{
0f113f3e 3421 /* If no suitable signature algorithm can't use certificate */
555cbb32 3422 if (!tls_choose_sigalg(s, 0) || s->s3.tmp.sigalg == NULL)
0f113f3e
MC
3423 return 0;
3424 /*
3425 * If strict mode check suitability of chain before using it. This also
3426 * adjusts suite B digest if necessary.
3427 */
3428 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3429 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3430 return 0;
0f113f3e
MC
3431 return 1;
3432}
0d609395 3433
be3583fa 3434WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3435{
3436 X509 *x509 = NULL;
3437 EVP_PKEY *pkey = NULL;
3438 int i;
3439
b9908bf9 3440 if (wst == WORK_MORE_A) {
0f113f3e
MC
3441 /* Let cert callback update client certificates if required */
3442 if (s->cert->cert_cb) {
3443 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3444 if (i < 0) {
3445 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3446 return WORK_MORE_A;
0f113f3e
MC
3447 }
3448 if (i == 0) {
f63a17d6
MC
3449 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3450 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3451 SSL_R_CALLBACK_FAILED);
eb5fd03b 3452 return WORK_ERROR;
0f113f3e
MC
3453 }
3454 s->rwstate = SSL_NOTHING;
3455 }
9d75dce3
TS
3456 if (ssl3_check_client_certificate(s)) {
3457 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3458 return WORK_FINISHED_STOP;
3459 }
b9908bf9 3460 return WORK_FINISHED_CONTINUE;
9d75dce3 3461 }
b9908bf9
MC
3462
3463 /* Fall through to WORK_MORE_B */
3464 wst = WORK_MORE_B;
0f113f3e
MC
3465 }
3466
3467 /* We need to get a client cert */
b9908bf9 3468 if (wst == WORK_MORE_B) {
0f113f3e
MC
3469 /*
3470 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3471 * return(-1); We then get retied later
3472 */
0f113f3e
MC
3473 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3474 if (i < 0) {
3475 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3476 return WORK_MORE_B;
0f113f3e
MC
3477 }
3478 s->rwstate = SSL_NOTHING;
3479 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3480 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3481 i = 0;
3482 } else if (i == 1) {
3483 i = 0;
b9908bf9 3484 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3485 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3486 }
3487
222561fe 3488 X509_free(x509);
25aaa98a 3489 EVP_PKEY_free(pkey);
0f113f3e
MC
3490 if (i && !ssl3_check_client_certificate(s))
3491 i = 0;
3492 if (i == 0) {
3493 if (s->version == SSL3_VERSION) {
555cbb32 3494 s->s3.tmp.cert_req = 0;
0f113f3e 3495 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3496 return WORK_FINISHED_CONTINUE;
0f113f3e 3497 } else {
555cbb32 3498 s->s3.tmp.cert_req = 2;
124037fd 3499 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3500 /* SSLfatal() already called */
eb5fd03b 3501 return WORK_ERROR;
dab18ab5 3502 }
0f113f3e
MC
3503 }
3504 }
3505
9d75dce3
TS
3506 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3507 return WORK_FINISHED_STOP;
b9908bf9 3508 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3509 }
3510
b9908bf9 3511 /* Shouldn't ever get here */
a2c2e000
MC
3512 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3513 ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3514 return WORK_ERROR;
3515}
3516
7cea05dc 3517int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3518{
9d75dce3
TS
3519 if (SSL_IS_TLS13(s)) {
3520 if (s->pha_context == NULL) {
3521 /* no context available, add 0-length context */
3522 if (!WPACKET_put_bytes_u8(pkt, 0)) {
3523 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3524 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3525 return 0;
3526 }
3527 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3528 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3529 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3530 return 0;
3531 }
f63a17d6
MC
3532 }
3533 if (!ssl3_output_cert_chain(s, pkt,
555cbb32 3534 (s->s3.tmp.cert_req == 2) ? NULL
f63a17d6
MC
3535 : s->cert->key)) {
3536 /* SSLfatal() already called */
3537 return 0;
f7e393be
MC
3538 }
3539
3540 if (SSL_IS_TLS13(s)
3541 && SSL_IS_FIRST_HANDSHAKE(s)
3542 && (!s->method->ssl3_enc->change_cipher_state(s,
3543 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3544 /*
a2c2e000 3545 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3546 * state and thus ssl3_send_alert may crash.
c31ad0bb 3547 */
f63a17d6 3548 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
dd5a4279 3549 SSL_R_CANNOT_CHANGE_CIPHER);
c31ad0bb 3550 return 0;
0f113f3e 3551 }
b9908bf9
MC
3552
3553 return 1;
0f113f3e
MC
3554}
3555
36d16f8e 3556int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3557{
dd24857b
DSH
3558 const SSL_CERT_LOOKUP *clu;
3559 size_t idx;
0f113f3e 3560 long alg_k, alg_a;
d02b48c6 3561
555cbb32
TS
3562 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3563 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
d02b48c6 3564
0f113f3e 3565 /* we don't have a certificate */
dd24857b
DSH
3566 if (!(alg_a & SSL_aCERT))
3567 return 1;
d02b48c6 3568
0f113f3e 3569 /* This is the passed certificate */
dd24857b 3570 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
d02b48c6 3571
dd24857b
DSH
3572 /* Check certificate is recognised and suitable for cipher */
3573 if (clu == NULL || (alg_a & clu->amask) == 0) {
f63a17d6
MC
3574 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3575 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3576 SSL_R_MISSING_SIGNING_CERT);
3577 return 0;
0f113f3e 3578 }
0f113f3e 3579
dd24857b
DSH
3580#ifndef OPENSSL_NO_EC
3581 if (clu->amask & SSL_aECDSA) {
3582 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3583 return 1;
f63a17d6
MC
3584 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3585 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3586 return 0;
0f113f3e 3587 }
d02b48c6 3588#endif
bc36ee62 3589#ifndef OPENSSL_NO_RSA
dd24857b 3590 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6
MC
3591 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3592 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3593 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3594 return 0;
0f113f3e 3595 }
79df9d62 3596#endif
bc36ee62 3597#ifndef OPENSSL_NO_DH
555cbb32 3598 if ((alg_k & SSL_kDHE) && (s->s3.peer_tmp == NULL)) {
f63a17d6
MC
3599 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3600 ERR_R_INTERNAL_ERROR);
3601 return 0;
0f113f3e 3602 }
d02b48c6
RE
3603#endif
3604
dd24857b 3605 return 1;
0f113f3e
MC
3606}
3607
e481f9b9 3608#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3609int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3610{
15e6be6c
MC
3611 size_t len, padding_len;
3612 unsigned char *padding = NULL;
15e6be6c 3613
aff8c126 3614 len = s->ext.npn_len;
b9908bf9 3615 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3616
aff8c126 3617 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3618 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
a2c2e000
MC
3619 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3620 ERR_R_INTERNAL_ERROR);
3621 return 0;
15e6be6c
MC
3622 }
3623
3624 memset(padding, 0, padding_len);
3625
b9908bf9
MC
3626 return 1;
3627}
6434abbf 3628#endif
368888bc 3629
c7f47786
MC
3630MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3631{
3632 if (PACKET_remaining(pkt) > 0) {
3633 /* should contain no data */
f63a17d6
MC
3634 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3635 SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3636 return MSG_PROCESS_ERROR;
3637 }
3638
db0f35dd
TS
3639 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3640 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3641 return MSG_PROCESS_FINISHED_READING;
3642 }
3643
c7f47786 3644 /*
1f04f23e
MC
3645 * This is a historical discrepancy (not in the RFC) maintained for
3646 * compatibility reasons. If a TLS client receives a HelloRequest it will
3647 * attempt an abbreviated handshake. However if a DTLS client receives a
3648 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3649 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3650 */
3651 if (SSL_IS_DTLS(s))
3652 SSL_renegotiate(s);
3653 else
3654 SSL_renegotiate_abbreviated(s);
3655
3656 return MSG_PROCESS_FINISHED_READING;
3657}
3658
e46f2334
MC
3659static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3660{
e46f2334 3661 PACKET extensions;
3434f40b 3662 RAW_EXTENSION *rawexts = NULL;
e46f2334 3663
26b9172a
MC
3664 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3665 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3666 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3667 SSL_R_LENGTH_MISMATCH);
e46f2334
MC
3668 goto err;
3669 }
3670
fe874d27
MC
3671 if (!tls_collect_extensions(s, &extensions,
3672 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 3673 NULL, 1)
fe874d27 3674 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3675 rawexts, NULL, 0, 1)) {
3676 /* SSLfatal() already called */
3434f40b 3677 goto err;
f63a17d6 3678 }
3434f40b 3679
1b0286a3 3680 OPENSSL_free(rawexts);
e46f2334
MC
3681 return MSG_PROCESS_CONTINUE_READING;
3682
3683 err:
1b0286a3 3684 OPENSSL_free(rawexts);
e46f2334
MC
3685 return MSG_PROCESS_ERROR;
3686}
3687
368888bc 3688int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3689{
3690 int i = 0;
368888bc 3691#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3692 if (s->ctx->client_cert_engine) {
3693 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3694 SSL_get_client_CA_list(s),
3695 px509, ppkey, NULL, NULL, NULL);
3696 if (i != 0)
3697 return i;
3698 }
3699#endif
3700 if (s->ctx->client_cert_cb)
3701 i = s->ctx->client_cert_cb(s, px509, ppkey);
3702 return i;
3703}
d45ba43d 3704
ae2f7b37 3705int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3706{
2c7b4dbc 3707 int i;
aafec89c 3708 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d 3709 int empty_reneg_info_scsv = !s->renegotiate;
1d0c08b4 3710
d45ba43d 3711 /* Set disabled masks for this session */
1d0c08b4
MC
3712 if (!ssl_set_client_disabled(s)) {
3713 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3714 SSL_R_NO_PROTOCOLS_AVAILABLE);
3715 return 0;
3716 }
d45ba43d 3717
f63a17d6
MC
3718 if (sk == NULL) {
3719 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3720 ERR_R_INTERNAL_ERROR);
26a7d938 3721 return 0;
f63a17d6 3722 }
d45ba43d 3723
2c7b4dbc
MC
3724#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3725# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3726# error Max cipher length too short
3727# endif
3728 /*
3729 * Some servers hang if client hello > 256 bytes as hack workaround
3730 * chop number of supported ciphers to keep it well below this if we
3731 * use TLS v1.2
3732 */
3733 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3734 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3735 else
3736#endif
3737 /* Maximum length that can be stored in 2 bytes. Length must be even */
3738 maxlen = 0xfffe;
3739
3740 if (empty_reneg_info_scsv)
3741 maxlen -= 2;
3742 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3743 maxlen -= 2;
3744
3745 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3746 const SSL_CIPHER *c;
3747
d45ba43d
MC
3748 c = sk_SSL_CIPHER_value(sk, i);
3749 /* Skip disabled ciphers */
8af91fd9 3750 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3751 continue;
2c7b4dbc
MC
3752
3753 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
f63a17d6
MC
3754 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3755 ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3756 return 0;
3757 }
3758
aafec89c
MC
3759 /* Sanity check that the maximum version we offer has ciphers enabled */
3760 if (!maxverok) {
3761 if (SSL_IS_DTLS(s)) {
555cbb32
TS
3762 if (DTLS_VERSION_GE(c->max_dtls, s->s3.tmp.max_ver)
3763 && DTLS_VERSION_LE(c->min_dtls, s->s3.tmp.max_ver))
aafec89c
MC
3764 maxverok = 1;
3765 } else {
555cbb32
TS
3766 if (c->max_tls >= s->s3.tmp.max_ver
3767 && c->min_tls <= s->s3.tmp.max_ver)
aafec89c
MC
3768 maxverok = 1;
3769 }
3770 }
3771
2c7b4dbc 3772 totlen += len;
d45ba43d 3773 }
2c7b4dbc 3774
aafec89c 3775 if (totlen == 0 || !maxverok) {
f63a17d6
MC
3776 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3777 SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3778
3779 if (!maxverok)
3780 ERR_add_error_data(1, "No ciphers enabled for max supported "
3781 "SSL/TLS version");
3782
2c7b4dbc
MC
3783 return 0;
3784 }
3785
3786 if (totlen != 0) {
d45ba43d
MC
3787 if (empty_reneg_info_scsv) {
3788 static SSL_CIPHER scsv = {
bbb4ceb8 3789 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3790 };
2c7b4dbc 3791 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3792 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3793 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3794 return 0;
3795 }
d45ba43d
MC
3796 }
3797 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3798 static SSL_CIPHER scsv = {
bbb4ceb8 3799 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 3800 };
2c7b4dbc 3801 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
f63a17d6
MC
3802 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3803 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
3804 return 0;
3805 }
d45ba43d
MC
3806 }
3807 }
3808
2c7b4dbc 3809 return 1;
d45ba43d 3810}
ef6c191b
MC
3811
3812int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3813{
3814 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3815 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
635c8f77
MC
3816 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3817 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3818 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
ef6c191b
MC
3819 return 0;
3820 }
3821
3822 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3823 return 1;
3824}