]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Add EncryptedExtensions message
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
8ba708e5 51#include "../ssl_locl.h"
61ae935a 52#include "statem_locl.h"
ec577822
BM
53#include <openssl/buffer.h>
54#include <openssl/rand.h>
55#include <openssl/objects.h>
56#include <openssl/evp.h>
dbad1690 57#include <openssl/md5.h>
3c27208f 58#include <openssl/dh.h>
d095b68d 59#include <openssl/bn.h>
3c27208f 60#include <openssl/engine.h>
f9b3bff6 61
e46f2334
MC
62static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
63
7ab09630 64static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 65static int key_exchange_expected(SSL *s);
0f113f3e 66static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
d45ba43d 67static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 68 WPACKET *pkt);
ea262260 69
61ae935a
MC
70/*
71 * Is a CertificateRequest message allowed at the moment or not?
72 *
73 * Return values are:
74 * 1: Yes
75 * 0: No
76 */
7ab09630 77static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
78{
79 /* TLS does not like anon-DH with client cert */
b7fa1f98 80 if ((s->version > SSL3_VERSION
a230b26e
EK
81 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
82 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
83 return 0;
84
85 return 1;
86}
87
88/*
a455d0f6 89 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
90 *
91 * Return values are:
92 * 1: Yes
93 * 0: No
94 */
a455d0f6 95static int key_exchange_expected(SSL *s)
61ae935a
MC
96{
97 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
98
99 /*
100 * Can't skip server key exchange if this is an ephemeral
a455d0f6 101 * ciphersuite or for SRP
61ae935a 102 */
a455d0f6
MC
103 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
104 | SSL_kSRP)) {
105 return 1;
61ae935a
MC
106 }
107
a455d0f6 108 return 0;
61ae935a
MC
109}
110
0f1e51ea
MC
111/*
112 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
113 * handshake state transitions when a TLS1.3 client is reading messages from the
114 * server. The message type that the server has sent is provided in |mt|. The
115 * current state is in |s->statem.hand_state|.
116 *
94ed2c67
MC
117 * Return values are 1 for success (transition allowed) and 0 on error
118 * (transition not allowed)
0f1e51ea
MC
119 */
120static int ossl_statem_client13_read_transition(SSL *s, int mt)
121{
122 OSSL_STATEM *st = &s->statem;
123
94ed2c67
MC
124 /*
125 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
126 * we will update this to look more like real TLSv1.3
127 */
128
0f1e51ea
MC
129 /*
130 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
131 * yet negotiated TLSv1.3 at that point so that is handled by
132 * ossl_statem_client_read_transition()
133 */
134
135 switch (st->hand_state) {
136 default:
137 break;
138
139 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
140 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
141 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
142 return 1;
143 }
144 break;
145
146 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 147 if (s->hit) {
92760c21
MC
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
150 return 1;
151 }
152 } else {
92760c21
MC
153 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
154 st->hand_state = TLS_ST_CR_CERT_REQ;
155 return 1;
f5ca0b04
MC
156 }
157 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
158 st->hand_state = TLS_ST_CR_CERT;
159 return 1;
160 }
161 }
162 break;
163
92760c21
MC
164 case TLS_ST_CR_CERT_REQ:
165 if (mt == SSL3_MT_CERTIFICATE) {
166 st->hand_state = TLS_ST_CR_CERT;
167 return 1;
168 }
169 break;
170
0f1e51ea
MC
171 case TLS_ST_CR_CERT:
172 /*
173 * The CertificateStatus message is optional even if
174 * |tlsext_status_expected| is set
175 */
176 if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
177 st->hand_state = TLS_ST_CR_CERT_STATUS;
178 return 1;
179 }
180 /* Fall through */
181
182 case TLS_ST_CR_CERT_STATUS:
0f1e51ea
MC
183 if (mt == SSL3_MT_FINISHED) {
184 st->hand_state = TLS_ST_CR_FINISHED;
185 return 1;
186 }
187 break;
92760c21 188
0f1e51ea
MC
189 }
190
0f1e51ea 191 /* No valid transition found */
0f1e51ea
MC
192 return 0;
193}
194
61ae935a 195/*
8481f583
MC
196 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
197 * handshake state transitions when the client is reading messages from the
198 * server. The message type that the server has sent is provided in |mt|. The
199 * current state is in |s->statem.hand_state|.
61ae935a 200 *
94ed2c67
MC
201 * Return values are 1 for success (transition allowed) and 0 on error
202 * (transition not allowed)
61ae935a 203 */
8481f583 204int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 205{
d6f1a6e9 206 OSSL_STATEM *st = &s->statem;
a455d0f6 207 int ske_expected;
61ae935a 208
0f1e51ea
MC
209 /*
210 * Note that after a ClientHello we don't know what version we are going
211 * to negotiate yet, so we don't take this branch until later
212 */
f5ca0b04 213 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
214 if (!ossl_statem_client13_read_transition(s, mt))
215 goto err;
216 return 1;
217 }
0f1e51ea 218
a230b26e 219 switch (st->hand_state) {
f3b3d7f0
RS
220 default:
221 break;
222
61ae935a
MC
223 case TLS_ST_CW_CLNT_HELLO:
224 if (mt == SSL3_MT_SERVER_HELLO) {
225 st->hand_state = TLS_ST_CR_SRVR_HELLO;
226 return 1;
227 }
228
229 if (SSL_IS_DTLS(s)) {
230 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
231 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
232 return 1;
233 }
234 }
235 break;
236
237 case TLS_ST_CR_SRVR_HELLO:
238 if (s->hit) {
239 if (s->tlsext_ticket_expected) {
240 if (mt == SSL3_MT_NEWSESSION_TICKET) {
241 st->hand_state = TLS_ST_CR_SESSION_TICKET;
242 return 1;
243 }
244 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
245 st->hand_state = TLS_ST_CR_CHANGE;
246 return 1;
247 }
248 } else {
249 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
250 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
251 return 1;
ad3819c2 252 } else if (s->version >= TLS1_VERSION
a230b26e
EK
253 && s->tls_session_secret_cb != NULL
254 && s->session->tlsext_tick != NULL
255 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
256 /*
257 * Normally, we can tell if the server is resuming the session
258 * from the session ID. EAP-FAST (RFC 4851), however, relies on
259 * the next server message after the ServerHello to determine if
260 * the server is resuming.
261 */
262 s->hit = 1;
263 st->hand_state = TLS_ST_CR_CHANGE;
264 return 1;
61ae935a 265 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 266 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
267 if (mt == SSL3_MT_CERTIFICATE) {
268 st->hand_state = TLS_ST_CR_CERT;
269 return 1;
270 }
271 } else {
a455d0f6 272 ske_expected = key_exchange_expected(s);
a455d0f6
MC
273 /* SKE is optional for some PSK ciphersuites */
274 if (ske_expected
a230b26e
EK
275 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
276 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
277 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
278 st->hand_state = TLS_ST_CR_KEY_EXCH;
279 return 1;
280 }
281 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
282 && cert_req_allowed(s)) {
283 st->hand_state = TLS_ST_CR_CERT_REQ;
284 return 1;
a455d0f6 285 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
286 st->hand_state = TLS_ST_CR_SRVR_DONE;
287 return 1;
61ae935a
MC
288 }
289 }
290 }
291 break;
292
293 case TLS_ST_CR_CERT:
bb1aaab4
MC
294 /*
295 * The CertificateStatus message is optional even if
296 * |tlsext_status_expected| is set
297 */
298 if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
299 st->hand_state = TLS_ST_CR_CERT_STATUS;
300 return 1;
a455d0f6
MC
301 }
302 /* Fall through */
303
304 case TLS_ST_CR_CERT_STATUS:
305 ske_expected = key_exchange_expected(s);
a455d0f6 306 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
307 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
308 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
309 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
310 st->hand_state = TLS_ST_CR_KEY_EXCH;
311 return 1;
61ae935a 312 }
672f3337 313 goto err;
61ae935a 314 }
a455d0f6 315 /* Fall through */
61ae935a 316
a455d0f6
MC
317 case TLS_ST_CR_KEY_EXCH:
318 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
319 if (cert_req_allowed(s)) {
61ae935a
MC
320 st->hand_state = TLS_ST_CR_CERT_REQ;
321 return 1;
61ae935a 322 }
672f3337 323 goto err;
61ae935a 324 }
a455d0f6 325 /* Fall through */
61ae935a
MC
326
327 case TLS_ST_CR_CERT_REQ:
328 if (mt == SSL3_MT_SERVER_DONE) {
329 st->hand_state = TLS_ST_CR_SRVR_DONE;
330 return 1;
331 }
332 break;
333
334 case TLS_ST_CW_FINISHED:
c45d6b2b
DB
335 if (s->tlsext_ticket_expected) {
336 if (mt == SSL3_MT_NEWSESSION_TICKET) {
337 st->hand_state = TLS_ST_CR_SESSION_TICKET;
338 return 1;
339 }
61ae935a
MC
340 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
341 st->hand_state = TLS_ST_CR_CHANGE;
342 return 1;
343 }
344 break;
345
346 case TLS_ST_CR_SESSION_TICKET:
347 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
348 st->hand_state = TLS_ST_CR_CHANGE;
349 return 1;
350 }
351 break;
352
353 case TLS_ST_CR_CHANGE:
354 if (mt == SSL3_MT_FINISHED) {
355 st->hand_state = TLS_ST_CR_FINISHED;
356 return 1;
357 }
358 break;
61ae935a
MC
359 }
360
672f3337 361 err:
61ae935a 362 /* No valid transition found */
672f3337 363 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 364 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
365 return 0;
366}
367
368/*
0f1e51ea
MC
369 * ossl_statem_client13_write_transition() works out what handshake state to
370 * move to next when the TLSv1.3 client is writing messages to be sent to the
371 * server.
0f1e51ea
MC
372 */
373static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
374{
375 OSSL_STATEM *st = &s->statem;
376
94ed2c67
MC
377 /*
378 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
379 * we will update this to look more like real TLSv1.3
380 */
381
0f1e51ea
MC
382 /*
383 * Note: There are no cases for TLS_ST_BEFORE or TLS_ST_CW_CLNT_HELLO,
384 * because we haven't negotiated TLSv1.3 yet at that point. They are
385 * handled by ossl_statem_client_write_transition().
386 */
387 switch (st->hand_state) {
388 default:
389 /* Shouldn't happen */
390 return WRITE_TRAN_ERROR;
391
92760c21 392 case TLS_ST_CR_FINISHED:
94ed2c67 393 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 394 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
395 return WRITE_TRAN_CONTINUE;
396
397 case TLS_ST_CW_CERT:
398 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 399 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 400 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
401 return WRITE_TRAN_CONTINUE;
402
403 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
404 st->hand_state = TLS_ST_CW_FINISHED;
405 return WRITE_TRAN_CONTINUE;
406
407 case TLS_ST_CW_FINISHED:
94ed2c67
MC
408 st->hand_state = TLS_ST_OK;
409 ossl_statem_set_in_init(s, 0);
410 return WRITE_TRAN_CONTINUE;
0f1e51ea
MC
411 }
412}
413
414/*
415 * ossl_statem_client_write_transition() works out what handshake state to
416 * move to next when the client is writing messages to be sent to the server.
61ae935a 417 */
8481f583 418WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 419{
d6f1a6e9 420 OSSL_STATEM *st = &s->statem;
61ae935a 421
0f1e51ea
MC
422 /*
423 * Note that immediately before/after a ClientHello we don't know what
424 * version we are going to negotiate yet, so we don't take this branch until
425 * later
426 */
f5ca0b04 427 if (SSL_IS_TLS13(s))
0f1e51ea
MC
428 return ossl_statem_client13_write_transition(s);
429
a230b26e 430 switch (st->hand_state) {
f3b3d7f0
RS
431 default:
432 /* Shouldn't happen */
433 return WRITE_TRAN_ERROR;
434
a230b26e
EK
435 case TLS_ST_OK:
436 /* Renegotiation - fall through */
437 case TLS_ST_BEFORE:
438 st->hand_state = TLS_ST_CW_CLNT_HELLO;
439 return WRITE_TRAN_CONTINUE;
61ae935a 440
a230b26e
EK
441 case TLS_ST_CW_CLNT_HELLO:
442 /*
443 * No transition at the end of writing because we don't know what
444 * we will be sent
445 */
446 return WRITE_TRAN_FINISHED;
61ae935a 447
a230b26e
EK
448 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
449 st->hand_state = TLS_ST_CW_CLNT_HELLO;
450 return WRITE_TRAN_CONTINUE;
61ae935a 451
a230b26e
EK
452 case TLS_ST_CR_SRVR_DONE:
453 if (s->s3->tmp.cert_req)
454 st->hand_state = TLS_ST_CW_CERT;
455 else
61ae935a 456 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 457 return WRITE_TRAN_CONTINUE;
61ae935a 458
a230b26e
EK
459 case TLS_ST_CW_CERT:
460 st->hand_state = TLS_ST_CW_KEY_EXCH;
461 return WRITE_TRAN_CONTINUE;
61ae935a 462
a230b26e
EK
463 case TLS_ST_CW_KEY_EXCH:
464 /*
465 * For TLS, cert_req is set to 2, so a cert chain of nothing is
466 * sent, but no verify packet is sent
467 */
468 /*
469 * XXX: For now, we do not support client authentication in ECDH
470 * cipher suites with ECDH (rather than ECDSA) certificates. We
471 * need to skip the certificate verify message when client's
472 * ECDH public key is sent inside the client certificate.
473 */
474 if (s->s3->tmp.cert_req == 1) {
475 st->hand_state = TLS_ST_CW_CERT_VRFY;
476 } else {
61ae935a 477 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
478 }
479 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
480 st->hand_state = TLS_ST_CW_CHANGE;
481 }
482 return WRITE_TRAN_CONTINUE;
61ae935a 483
a230b26e
EK
484 case TLS_ST_CW_CERT_VRFY:
485 st->hand_state = TLS_ST_CW_CHANGE;
486 return WRITE_TRAN_CONTINUE;
487
488 case TLS_ST_CW_CHANGE:
61ae935a 489#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 490 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 491#else
a230b26e
EK
492 if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
493 st->hand_state = TLS_ST_CW_NEXT_PROTO;
494 else
495 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 496#endif
a230b26e 497 return WRITE_TRAN_CONTINUE;
61ae935a
MC
498
499#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
500 case TLS_ST_CW_NEXT_PROTO:
501 st->hand_state = TLS_ST_CW_FINISHED;
502 return WRITE_TRAN_CONTINUE;
61ae935a
MC
503#endif
504
a230b26e
EK
505 case TLS_ST_CW_FINISHED:
506 if (s->hit) {
507 st->hand_state = TLS_ST_OK;
508 ossl_statem_set_in_init(s, 0);
509 return WRITE_TRAN_CONTINUE;
510 } else {
511 return WRITE_TRAN_FINISHED;
512 }
61ae935a 513
a230b26e
EK
514 case TLS_ST_CR_FINISHED:
515 if (s->hit) {
516 st->hand_state = TLS_ST_CW_CHANGE;
517 return WRITE_TRAN_CONTINUE;
518 } else {
519 st->hand_state = TLS_ST_OK;
520 ossl_statem_set_in_init(s, 0);
521 return WRITE_TRAN_CONTINUE;
522 }
61ae935a
MC
523 }
524}
525
526/*
527 * Perform any pre work that needs to be done prior to sending a message from
528 * the client to the server.
529 */
8481f583 530WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 531{
d6f1a6e9 532 OSSL_STATEM *st = &s->statem;
61ae935a 533
a230b26e 534 switch (st->hand_state) {
f3b3d7f0
RS
535 default:
536 /* No pre work to be done */
537 break;
538
61ae935a
MC
539 case TLS_ST_CW_CLNT_HELLO:
540 s->shutdown = 0;
541 if (SSL_IS_DTLS(s)) {
542 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
543 if (!ssl3_init_finished_mac(s)) {
544 ossl_statem_set_error(s);
545 return WORK_ERROR;
546 }
61ae935a
MC
547 }
548 break;
549
61ae935a
MC
550 case TLS_ST_CW_CHANGE:
551 if (SSL_IS_DTLS(s)) {
552 if (s->hit) {
553 /*
554 * We're into the last flight so we don't retransmit these
555 * messages unless we need to.
556 */
557 st->use_timer = 0;
558 }
559#ifndef OPENSSL_NO_SCTP
560 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
561 return dtls_wait_for_dry(s);
562#endif
563 }
f3b3d7f0 564 break;
61ae935a
MC
565
566 case TLS_ST_OK:
567 return tls_finish_handshake(s, wst);
61ae935a
MC
568 }
569
570 return WORK_FINISHED_CONTINUE;
571}
572
573/*
574 * Perform any work that needs to be done after sending a message from the
575 * client to the server.
576 */
8481f583 577WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 578{
d6f1a6e9 579 OSSL_STATEM *st = &s->statem;
61ae935a
MC
580
581 s->init_num = 0;
582
a230b26e 583 switch (st->hand_state) {
f3b3d7f0
RS
584 default:
585 /* No post work to be done */
586 break;
587
61ae935a 588 case TLS_ST_CW_CLNT_HELLO:
46417569 589 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 590 return WORK_MORE_A;
46417569 591
61ae935a
MC
592 if (SSL_IS_DTLS(s)) {
593 /* Treat the next message as the first packet */
594 s->first_packet = 1;
595 }
596 break;
597
598 case TLS_ST_CW_KEY_EXCH:
599 if (tls_client_key_exchange_post_work(s) == 0)
600 return WORK_ERROR;
601 break;
602
603 case TLS_ST_CW_CHANGE:
604 s->session->cipher = s->s3->tmp.new_cipher;
605#ifdef OPENSSL_NO_COMP
606 s->session->compress_meth = 0;
607#else
608 if (s->s3->tmp.new_compression == NULL)
609 s->session->compress_meth = 0;
610 else
611 s->session->compress_meth = s->s3->tmp.new_compression->id;
612#endif
613 if (!s->method->ssl3_enc->setup_key_block(s))
614 return WORK_ERROR;
615
616 if (!s->method->ssl3_enc->change_cipher_state(s,
617 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
618 return WORK_ERROR;
619
620 if (SSL_IS_DTLS(s)) {
621#ifndef OPENSSL_NO_SCTP
622 if (s->hit) {
623 /*
624 * Change to new shared key of SCTP-Auth, will be ignored if
625 * no SCTP used.
626 */
627 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
628 0, NULL);
629 }
630#endif
631
632 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
633 }
634 break;
635
636 case TLS_ST_CW_FINISHED:
637#ifndef OPENSSL_NO_SCTP
638 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
639 /*
640 * Change to new shared key of SCTP-Auth, will be ignored if
641 * no SCTP used.
642 */
643 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
644 0, NULL);
645 }
646#endif
647 if (statem_flush(s) != 1)
648 return WORK_MORE_B;
92760c21
MC
649
650 if (SSL_IS_TLS13(s)) {
651 if (!s->method->ssl3_enc->change_cipher_state(s,
652 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
653 return WORK_ERROR;
654 }
61ae935a 655 break;
61ae935a
MC
656 }
657
658 return WORK_FINISHED_CONTINUE;
659}
660
661/*
6392fb8e
MC
662 * Get the message construction function and message type for sending from the
663 * client
61ae935a
MC
664 *
665 * Valid return values are:
666 * 1: Success
667 * 0: Error
668 */
6392fb8e 669int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 670 confunc_f *confunc, int *mt)
61ae935a 671{
d6f1a6e9 672 OSSL_STATEM *st = &s->statem;
61ae935a 673
4a01c59f
MC
674 switch (st->hand_state) {
675 default:
676 /* Shouldn't happen */
677 return 0;
678
679 case TLS_ST_CW_CHANGE:
5923ad4b 680 if (SSL_IS_DTLS(s))
6392fb8e 681 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 682 else
6392fb8e
MC
683 *confunc = tls_construct_change_cipher_spec;
684 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
685 break;
686
687 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
688 *confunc = tls_construct_client_hello;
689 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
690 break;
691
692 case TLS_ST_CW_CERT:
6392fb8e
MC
693 *confunc = tls_construct_client_certificate;
694 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
695 break;
696
697 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
698 *confunc = tls_construct_client_key_exchange;
699 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
700 break;
701
702 case TLS_ST_CW_CERT_VRFY:
6392fb8e
MC
703 *confunc = tls_construct_client_verify;
704 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 705 break;
61ae935a
MC
706
707#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 708 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
709 *confunc = tls_construct_next_proto;
710 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 711 break;
61ae935a 712#endif
4a01c59f 713 case TLS_ST_CW_FINISHED:
6392fb8e
MC
714 *confunc = tls_construct_finished;
715 *mt = SSL3_MT_FINISHED;
4a01c59f
MC
716 break;
717 }
5923ad4b 718
5923ad4b 719 return 1;
61ae935a
MC
720}
721
722/*
723 * Returns the maximum allowed length for the current message that we are
724 * reading. Excludes the message header.
725 */
eda75751 726size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 727{
d6f1a6e9 728 OSSL_STATEM *st = &s->statem;
61ae935a 729
a230b26e 730 switch (st->hand_state) {
f3b3d7f0
RS
731 default:
732 /* Shouldn't happen */
733 return 0;
734
a230b26e
EK
735 case TLS_ST_CR_SRVR_HELLO:
736 return SERVER_HELLO_MAX_LENGTH;
61ae935a 737
a230b26e
EK
738 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
739 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 740
a230b26e
EK
741 case TLS_ST_CR_CERT:
742 return s->max_cert_list;
61ae935a 743
a230b26e
EK
744 case TLS_ST_CR_CERT_STATUS:
745 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 746
a230b26e
EK
747 case TLS_ST_CR_KEY_EXCH:
748 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 749
a230b26e
EK
750 case TLS_ST_CR_CERT_REQ:
751 /*
752 * Set to s->max_cert_list for compatibility with previous releases. In
753 * practice these messages can get quite long if servers are configured
754 * to provide a long list of acceptable CAs
755 */
756 return s->max_cert_list;
61ae935a 757
a230b26e
EK
758 case TLS_ST_CR_SRVR_DONE:
759 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 760
a230b26e
EK
761 case TLS_ST_CR_CHANGE:
762 if (s->version == DTLS1_BAD_VER)
763 return 3;
764 return CCS_MAX_LENGTH;
61ae935a 765
a230b26e
EK
766 case TLS_ST_CR_SESSION_TICKET:
767 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 768
a230b26e
EK
769 case TLS_ST_CR_FINISHED:
770 return FINISHED_MAX_LENGTH;
e46f2334
MC
771
772 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
773 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
61ae935a 774 }
61ae935a
MC
775}
776
777/*
778 * Process a message that the client has been received from the server.
779 */
8481f583 780MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 781{
d6f1a6e9 782 OSSL_STATEM *st = &s->statem;
61ae935a 783
a230b26e 784 switch (st->hand_state) {
f3b3d7f0
RS
785 default:
786 /* Shouldn't happen */
787 return MSG_PROCESS_ERROR;
788
a230b26e
EK
789 case TLS_ST_CR_SRVR_HELLO:
790 return tls_process_server_hello(s, pkt);
61ae935a 791
a230b26e
EK
792 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
793 return dtls_process_hello_verify(s, pkt);
61ae935a 794
a230b26e
EK
795 case TLS_ST_CR_CERT:
796 return tls_process_server_certificate(s, pkt);
61ae935a 797
a230b26e
EK
798 case TLS_ST_CR_CERT_STATUS:
799 return tls_process_cert_status(s, pkt);
61ae935a 800
a230b26e
EK
801 case TLS_ST_CR_KEY_EXCH:
802 return tls_process_key_exchange(s, pkt);
61ae935a 803
a230b26e
EK
804 case TLS_ST_CR_CERT_REQ:
805 return tls_process_certificate_request(s, pkt);
61ae935a 806
a230b26e
EK
807 case TLS_ST_CR_SRVR_DONE:
808 return tls_process_server_done(s, pkt);
61ae935a 809
a230b26e
EK
810 case TLS_ST_CR_CHANGE:
811 return tls_process_change_cipher_spec(s, pkt);
61ae935a 812
a230b26e
EK
813 case TLS_ST_CR_SESSION_TICKET:
814 return tls_process_new_session_ticket(s, pkt);
61ae935a 815
a230b26e
EK
816 case TLS_ST_CR_FINISHED:
817 return tls_process_finished(s, pkt);
e46f2334
MC
818
819 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
820 return tls_process_encrypted_extensions(s, pkt);
61ae935a 821 }
61ae935a
MC
822}
823
824/*
825 * Perform any further processing required following the receipt of a message
826 * from the server
827 */
8481f583 828WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 829{
d6f1a6e9 830 OSSL_STATEM *st = &s->statem;
61ae935a 831
a230b26e 832 switch (st->hand_state) {
f3b3d7f0
RS
833 default:
834 /* Shouldn't happen */
835 return WORK_ERROR;
836
05c4f1d5
MC
837 case TLS_ST_CR_CERT_REQ:
838 return tls_prepare_client_certificate(s, wst);
839
61ae935a
MC
840#ifndef OPENSSL_NO_SCTP
841 case TLS_ST_CR_SRVR_DONE:
842 /* We only get here if we are using SCTP and we are renegotiating */
843 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
844 s->s3->in_read_app_data = 2;
845 s->rwstate = SSL_READING;
846 BIO_clear_retry_flags(SSL_get_rbio(s));
847 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 848 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
849 return WORK_MORE_A;
850 }
fe3a3291 851 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
852 return WORK_FINISHED_STOP;
853#endif
61ae935a 854 }
61ae935a
MC
855}
856
7cea05dc 857int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 858{
2c7b4dbc 859 unsigned char *p;
ec60ccc1
MC
860 size_t sess_id_len;
861 int i, protverr;
2c7b4dbc 862 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 863#ifndef OPENSSL_NO_COMP
0f113f3e
MC
864 SSL_COMP *comp;
865#endif
b9908bf9 866 SSL_SESSION *sess = s->session;
0f113f3e 867
7cea05dc 868 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
869 /* Should not happen */
870 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 871 return 0;
2c7b4dbc 872 }
0f113f3e 873
b9908bf9 874 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
875 protverr = ssl_set_client_hello_version(s);
876 if (protverr != 0) {
877 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 878 return 0;
4fa52141 879 }
0f113f3e 880
a230b26e 881 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 882 /*
b9908bf9
MC
883 * In the case of EAP-FAST, we can have a pre-shared
884 * "ticket" without a session ID.
0f113f3e 885 */
b9908bf9
MC
886 (!sess->session_id_length && !sess->tlsext_tick) ||
887 (sess->not_resumable)) {
888 if (!ssl_get_new_session(s, 0))
7cea05dc 889 return 0;
b9908bf9
MC
890 }
891 /* else use the pre-loaded session */
0f113f3e 892
b9908bf9 893 p = s->s3->client_random;
0f113f3e 894
b9908bf9
MC
895 /*
896 * for DTLS if client_random is initialized, reuse it, we are
897 * required to use same upon reply to HelloVerify
898 */
899 if (SSL_IS_DTLS(s)) {
900 size_t idx;
901 i = 1;
902 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
903 if (p[idx]) {
904 i = 0;
905 break;
0f113f3e 906 }
0f113f3e 907 }
b9908bf9
MC
908 } else
909 i = 1;
0f113f3e 910
a230b26e 911 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
7cea05dc 912 return 0;
b9908bf9 913
b9908bf9
MC
914 /*-
915 * version indicates the negotiated version: for example from
916 * an SSLv2/v3 compatible client hello). The client_version
917 * field is the maximum version we permit and it is also
918 * used in RSA encrypted premaster secrets. Some servers can
919 * choke if we initially report a higher version then
920 * renegotiate to a lower one in the premaster secret. This
921 * didn't happen with TLS 1.0 as most servers supported it
922 * but it can with TLS 1.1 or later if the server only supports
923 * 1.0.
924 *
925 * Possible scenario with previous logic:
926 * 1. Client hello indicates TLS 1.2
927 * 2. Server hello says TLS 1.0
928 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 929 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
930 * 5. Server sends hello request to renegotiate.
931 * 6. Client hello indicates TLS v1.0 as we now
932 * know that is maximum server supports.
933 * 7. Server chokes on RSA encrypted premaster secret
934 * containing version 1.0.
935 *
936 * For interoperability it should be OK to always use the
937 * maximum version we support in client hello and then rely
938 * on the checking of version to ensure the servers isn't
939 * being inconsistent: for example initially negotiating with
940 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
941 * client_version in client hello and not resetting it to
942 * the negotiated version.
cd998837
MC
943 *
944 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 945 * supported_versions extension for the real supported versions.
b9908bf9 946 */
7acb8b64 947 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 948 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 949 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 950 return 0;
2c7b4dbc 951 }
b9908bf9
MC
952
953 /* Session ID */
954 if (s->new_session)
ec60ccc1 955 sess_id_len = 0;
b9908bf9 956 else
ec60ccc1
MC
957 sess_id_len = s->session->session_id_length;
958 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 959 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
960 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
961 sess_id_len))
7cea05dc 962 || !WPACKET_close(pkt)) {
2c7b4dbc 963 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 964 return 0;
b9908bf9 965 }
0f113f3e 966
b9908bf9
MC
967 /* cookie stuff for DTLS */
968 if (SSL_IS_DTLS(s)) {
2c7b4dbc 969 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 970 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 971 s->d1->cookie_len)) {
b9908bf9 972 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 973 return 0;
0f113f3e 974 }
b9908bf9
MC
975 }
976
977 /* Ciphers supported */
7cea05dc 978 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 979 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 980 return 0;
2c7b4dbc
MC
981 }
982 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
983 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
984 return 0;
985 if (!WPACKET_close(pkt)) {
2c7b4dbc 986 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 987 return 0;
b9908bf9 988 }
0f113f3e 989
b9908bf9 990 /* COMPRESSION */
7cea05dc 991 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 992 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 993 return 0;
2c7b4dbc
MC
994 }
995#ifndef OPENSSL_NO_COMP
996 if (ssl_allow_compression(s) && s->ctx->comp_methods) {
997 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
998 for (i = 0; i < compnum; i++) {
999 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1000 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1001 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1002 return 0;
2c7b4dbc
MC
1003 }
1004 }
b9908bf9 1005 }
09b6c2ef 1006#endif
2c7b4dbc 1007 /* Add the NULL method */
7cea05dc 1008 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1009 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1010 return 0;
2c7b4dbc 1011 }
761772d7 1012
b9908bf9
MC
1013 /* TLS extensions */
1014 if (ssl_prepare_clienthello_tlsext(s) <= 0) {
1015 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
7cea05dc 1016 return 0;
b9908bf9 1017 }
7cea05dc 1018 if (!WPACKET_start_sub_packet_u16(pkt)
2c7b4dbc
MC
1019 /*
1020 * If extensions are of zero length then we don't even add the
1021 * extensions length bytes
1022 */
7cea05dc
MC
1023 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH)
1024 || !ssl_add_clienthello_tlsext(s, pkt, &al)
1025 || !WPACKET_close(pkt)) {
b9908bf9
MC
1026 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1027 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1028 return 0;
b9908bf9 1029 }
0f113f3e 1030
b9908bf9 1031 return 1;
0f113f3e 1032}
d02b48c6 1033
be3583fa 1034MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1035{
1036 int al;
cb150cbc 1037 size_t cookie_len;
8ba708e5
MC
1038 PACKET cookiepkt;
1039
1040 if (!PACKET_forward(pkt, 2)
a230b26e 1041 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1042 al = SSL_AD_DECODE_ERROR;
1043 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1044 goto f_err;
1045 }
1046
1047 cookie_len = PACKET_remaining(&cookiepkt);
1048 if (cookie_len > sizeof(s->d1->cookie)) {
1049 al = SSL_AD_ILLEGAL_PARAMETER;
1050 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1051 goto f_err;
1052 }
1053
1054 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1055 al = SSL_AD_DECODE_ERROR;
1056 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1057 goto f_err;
1058 }
1059 s->d1->cookie_len = cookie_len;
1060
1061 return MSG_PROCESS_FINISHED_READING;
1062 f_err:
1063 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1064 ossl_statem_set_error(s);
8ba708e5
MC
1065 return MSG_PROCESS_ERROR;
1066}
1067
be3583fa 1068MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
b9908bf9
MC
1069{
1070 STACK_OF(SSL_CIPHER) *sk;
1071 const SSL_CIPHER *c;
73999b62 1072 PACKET session_id;
b9908bf9 1073 size_t session_id_len;
b6981744 1074 const unsigned char *cipherchars;
b9908bf9
MC
1075 int i, al = SSL_AD_INTERNAL_ERROR;
1076 unsigned int compression;
4fa52141
VD
1077 unsigned int sversion;
1078 int protverr;
b9908bf9
MC
1079#ifndef OPENSSL_NO_COMP
1080 SSL_COMP *comp;
1081#endif
1082
4fa52141
VD
1083 if (!PACKET_get_net_2(pkt, &sversion)) {
1084 al = SSL_AD_DECODE_ERROR;
1085 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1086 goto f_err;
1087 }
50932c4a 1088
4fa52141
VD
1089 protverr = ssl_choose_client_version(s, sversion);
1090 if (protverr != 0) {
1091 al = SSL_AD_PROTOCOL_VERSION;
1092 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1093 goto f_err;
0f113f3e 1094 }
0f113f3e
MC
1095
1096 /* load the server hello data */
1097 /* load the server random */
73999b62 1098 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
50932c4a 1099 al = SSL_AD_DECODE_ERROR;
b9908bf9 1100 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1101 goto f_err;
1102 }
0f113f3e
MC
1103
1104 s->hit = 0;
1105
fc5ce51d 1106 /* Get the session-id. */
71728dd8
MC
1107 if (!SSL_IS_TLS13(s)) {
1108 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1109 al = SSL_AD_DECODE_ERROR;
1110 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1111 goto f_err;
1112 }
1113 session_id_len = PACKET_remaining(&session_id);
1114 if (session_id_len > sizeof s->session->session_id
1115 || session_id_len > SSL3_SESSION_ID_SIZE) {
1116 al = SSL_AD_ILLEGAL_PARAMETER;
1117 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1118 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1119 goto f_err;
1120 }
1121 } else {
1122 session_id_len = 0;
0f113f3e 1123 }
e481f9b9 1124
73999b62 1125 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1126 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1127 al = SSL_AD_DECODE_ERROR;
1128 goto f_err;
1129 }
1130
0f113f3e 1131 /*
6e3d0153
EK
1132 * Check if we can resume the session based on external pre-shared secret.
1133 * EAP-FAST (RFC 4851) supports two types of session resumption.
1134 * Resumption based on server-side state works with session IDs.
1135 * Resumption based on pre-shared Protected Access Credentials (PACs)
1136 * works by overriding the SessionTicket extension at the application
1137 * layer, and does not send a session ID. (We do not know whether EAP-FAST
1138 * servers would honour the session ID.) Therefore, the session ID alone
1139 * is not a reliable indicator of session resumption, so we first check if
1140 * we can resume, and later peek at the next handshake message to see if the
1141 * server wants to resume.
0f113f3e 1142 */
71728dd8
MC
1143 if (s->version >= TLS1_VERSION && !SSL_IS_TLS13(s)
1144 && s->tls_session_secret_cb && s->session->tlsext_tick) {
4a640fb6 1145 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1146 /*
1147 * s->session->master_key_length is a size_t, but this is an int for
1148 * backwards compat reasons
1149 */
1150 int master_key_length;
1151 master_key_length = sizeof(s->session->master_key);
0f113f3e 1152 if (s->tls_session_secret_cb(s, s->session->master_key,
8c1a5343 1153 &master_key_length,
0f113f3e 1154 NULL, &pref_cipher,
8c1a5343
MC
1155 s->tls_session_secret_cb_arg)
1156 && master_key_length > 0) {
1157 s->session->master_key_length = master_key_length;
0f113f3e 1158 s->session->cipher = pref_cipher ?
50932c4a 1159 pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
6e3d0153 1160 } else {
b9908bf9 1161 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
6e3d0153
EK
1162 al = SSL_AD_INTERNAL_ERROR;
1163 goto f_err;
0f113f3e 1164 }
50932c4a
MC
1165 }
1166
fc5ce51d
EK
1167 if (session_id_len != 0 && session_id_len == s->session->session_id_length
1168 && memcmp(PACKET_data(&session_id), s->session->session_id,
1169 session_id_len) == 0) {
0f113f3e
MC
1170 if (s->sid_ctx_length != s->session->sid_ctx_length
1171 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1172 /* actually a client application bug */
1173 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1174 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1175 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1176 goto f_err;
1177 }
1178 s->hit = 1;
6e3d0153 1179 } else {
0f113f3e 1180 /*
6e3d0153
EK
1181 * If we were trying for session-id reuse but the server
1182 * didn't echo the ID, make a new SSL_SESSION.
1183 * In the case of EAP-FAST and PAC, we do not send a session ID,
1184 * so the PAC-based session secret is always preserved. It'll be
1185 * overwritten if the server refuses resumption.
0f113f3e
MC
1186 */
1187 if (s->session->session_id_length > 0) {
4f6eaa59 1188 s->ctx->stats.sess_miss++;
0f113f3e
MC
1189 if (!ssl_get_new_session(s, 0)) {
1190 goto f_err;
1191 }
1192 }
50932c4a 1193
ccae4a15 1194 s->session->ssl_version = s->version;
fc5ce51d
EK
1195 s->session->session_id_length = session_id_len;
1196 /* session_id_len could be 0 */
1197 memcpy(s->session->session_id, PACKET_data(&session_id),
1198 session_id_len);
0f113f3e 1199 }
fc5ce51d 1200
ccae4a15
FI
1201 /* Session version and negotiated protocol version should match */
1202 if (s->version != s->session->ssl_version) {
1203 al = SSL_AD_PROTOCOL_VERSION;
1204
1205 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1206 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1207 goto f_err;
1208 }
1209
50932c4a 1210 c = ssl_get_cipher_by_char(s, cipherchars);
0f113f3e
MC
1211 if (c == NULL) {
1212 /* unknown cipher */
1213 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1214 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
0f113f3e
MC
1215 goto f_err;
1216 }
0f113f3e 1217 /*
3eb2aff4
KR
1218 * Now that we know the version, update the check to see if it's an allowed
1219 * version.
1220 */
1221 s->s3->tmp.min_ver = s->version;
1222 s->s3->tmp.max_ver = s->version;
1223 /*
1224 * If it is a disabled cipher we either didn't send it in client hello,
1225 * or it's not allowed for the selected protocol. So we return an error.
0f113f3e
MC
1226 */
1227 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1228 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1229 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1230 goto f_err;
1231 }
0f113f3e
MC
1232
1233 sk = ssl_get_ciphers_by_id(s);
1234 i = sk_SSL_CIPHER_find(sk, c);
1235 if (i < 0) {
1236 /* we did not say we would use this cipher */
1237 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1238 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1239 goto f_err;
1240 }
1241
1242 /*
1243 * Depending on the session caching (internal/external), the cipher
1244 * and/or cipher_id values may not be set. Make sure that cipher_id is
1245 * set and use it for comparison.
1246 */
1247 if (s->session->cipher)
1248 s->session->cipher_id = s->session->cipher->id;
1249 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1 1250 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1251 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
9e9858d1
RS
1252 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1253 goto f_err;
0f113f3e
MC
1254 }
1255 s->s3->tmp.new_cipher = c;
0f113f3e
MC
1256 /* lets get the compression algorithm */
1257 /* COMPRESSION */
71728dd8
MC
1258 if (!SSL_IS_TLS13(s)) {
1259 if (!PACKET_get_1(pkt, &compression)) {
1260 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1261 al = SSL_AD_DECODE_ERROR;
1262 goto f_err;
1263 }
1264 } else {
1265 compression = 0;
50932c4a 1266 }
71728dd8 1267
09b6c2ef 1268#ifdef OPENSSL_NO_COMP
fc5ce51d 1269 if (compression != 0) {
0f113f3e 1270 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1271 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1272 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1273 goto f_err;
1274 }
1275 /*
1276 * If compression is disabled we'd better not try to resume a session
1277 * using compression.
1278 */
1279 if (s->session->compress_meth != 0) {
b9908bf9 1280 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1281 goto f_err;
1282 }
09b6c2ef 1283#else
fc5ce51d 1284 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1285 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1286 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1287 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1288 goto f_err;
1289 }
fc5ce51d 1290 if (compression == 0)
0f113f3e
MC
1291 comp = NULL;
1292 else if (!ssl_allow_compression(s)) {
1293 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1294 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1295 goto f_err;
fc5ce51d
EK
1296 } else {
1297 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1298 }
0f113f3e 1299
fc5ce51d 1300 if (compression != 0 && comp == NULL) {
0f113f3e 1301 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1302 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1303 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1304 goto f_err;
1305 } else {
1306 s->s3->tmp.new_compression = comp;
1307 }
09b6c2ef 1308#endif
761772d7 1309
0f113f3e 1310 /* TLS extensions */
73999b62 1311 if (!ssl_parse_serverhello_tlsext(s, pkt)) {
b9908bf9 1312 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
0f113f3e
MC
1313 goto err;
1314 }
0f113f3e 1315
73999b62 1316 if (PACKET_remaining(pkt) != 0) {
0f113f3e
MC
1317 /* wrong packet length */
1318 al = SSL_AD_DECODE_ERROR;
b9908bf9 1319 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
0f113f3e
MC
1320 goto f_err;
1321 }
8723588e
MC
1322#ifndef OPENSSL_NO_SCTP
1323 if (SSL_IS_DTLS(s) && s->hit) {
1324 unsigned char sctpauthkey[64];
1325 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1326
1327 /*
1328 * Add new shared key for SCTP-Auth, will be ignored if
1329 * no SCTP used.
1330 */
141eb8c6
MC
1331 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1332 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1333
1334 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1335 sizeof(sctpauthkey),
1336 labelbuffer,
1337 sizeof(labelbuffer), NULL, 0, 0) <= 0)
8723588e
MC
1338 goto err;
1339
1340 BIO_ctrl(SSL_get_wbio(s),
1341 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1342 sizeof(sctpauthkey), sctpauthkey);
1343 }
1344#endif
1345
92760c21
MC
1346 /*
1347 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1348 * we're done with this message
1349 */
1350 if (SSL_IS_TLS13(s)
1351 && (!s->method->ssl3_enc->setup_key_block(s)
1352 || !s->method->ssl3_enc->change_cipher_state(s,
1353 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
1354 || !s->method->ssl3_enc->change_cipher_state(s,
1355 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1356 al = SSL_AD_INTERNAL_ERROR;
1357 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1358 goto f_err;
1359 }
1360
b9908bf9 1361 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1362 f_err:
1363 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1364 err:
fe3a3291 1365 ossl_statem_set_error(s);
b9908bf9 1366 return MSG_PROCESS_ERROR;
0f113f3e 1367}
d02b48c6 1368
be3583fa 1369MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1370{
1371 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1372 unsigned long cert_list_len, cert_len;
1373 X509 *x = NULL;
b6981744 1374 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1375 STACK_OF(X509) *sk = NULL;
1376 EVP_PKEY *pkey = NULL;
0f113f3e
MC
1377
1378 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1379 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1380 goto err;
0f113f3e
MC
1381 }
1382
73999b62 1383 if (!PACKET_get_net_3(pkt, &cert_list_len)
a230b26e 1384 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1385 al = SSL_AD_DECODE_ERROR;
b9908bf9 1386 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1387 goto f_err;
1388 }
73999b62
MC
1389 while (PACKET_remaining(pkt)) {
1390 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1391 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1392 al = SSL_AD_DECODE_ERROR;
b9908bf9 1393 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1394 SSL_R_CERT_LENGTH_MISMATCH);
1395 goto f_err;
1396 }
1397
df758a85
MC
1398 certstart = certbytes;
1399 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1400 if (x == NULL) {
1401 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1402 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1403 goto f_err;
1404 }
df758a85 1405 if (certbytes != (certstart + cert_len)) {
0f113f3e 1406 al = SSL_AD_DECODE_ERROR;
b9908bf9 1407 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1408 SSL_R_CERT_LENGTH_MISMATCH);
1409 goto f_err;
1410 }
1411 if (!sk_X509_push(sk, x)) {
b9908bf9 1412 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1413 goto err;
0f113f3e
MC
1414 }
1415 x = NULL;
0f113f3e
MC
1416 }
1417
1418 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1419 /*
1420 * The documented interface is that SSL_VERIFY_PEER should be set in order
1421 * for client side verification of the server certificate to take place.
1422 * However, historically the code has only checked that *any* flag is set
1423 * to cause server verification to take place. Use of the other flags makes
1424 * no sense in client mode. An attempt to clean up the semantics was
1425 * reverted because at least one application *only* set
1426 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1427 * server verification to take place, after the clean up it silently did
1428 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1429 * sent to them because they are void functions. Therefore, we now use the
1430 * (less clean) historic behaviour of performing validation if any flag is
1431 * set. The *documented* interface remains the same.
1432 */
1433 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1434 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1435 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1436 SSL_R_CERTIFICATE_VERIFY_FAILED);
1437 goto f_err;
1438 }
1439 ERR_clear_error(); /* but we keep s->verify_result */
1440 if (i > 1) {
b9908bf9 1441 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1442 al = SSL_AD_HANDSHAKE_FAILURE;
1443 goto f_err;
1444 }
1445
c34b0f99 1446 s->session->peer_chain = sk;
0f113f3e
MC
1447 /*
1448 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1449 * which we don't include in statem_srvr.c
0f113f3e
MC
1450 */
1451 x = sk_X509_value(sk, 0);
1452 sk = NULL;
1453 /*
1454 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1455 */
1456
8382fd3a 1457 pkey = X509_get0_pubkey(x);
0f113f3e 1458
55a9a16f 1459 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1460 x = NULL;
1461 al = SSL3_AL_FATAL;
b9908bf9 1462 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1463 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1464 goto f_err;
1465 }
1466
1467 i = ssl_cert_type(x, pkey);
55a9a16f 1468 if (i < 0) {
0f113f3e
MC
1469 x = NULL;
1470 al = SSL3_AL_FATAL;
b9908bf9 1471 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1472 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1473 goto f_err;
1474 }
1475
55a9a16f 1476 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
e44380a9 1477 if (exp_idx >= 0 && i != exp_idx
a230b26e
EK
1478 && (exp_idx != SSL_PKEY_GOST_EC ||
1479 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1480 && i != SSL_PKEY_GOST01))) {
55a9a16f
MC
1481 x = NULL;
1482 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1483 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
55a9a16f
MC
1484 SSL_R_WRONG_CERTIFICATE_TYPE);
1485 goto f_err;
0f113f3e 1486 }
a273c6ee 1487 s->session->peer_type = i;
55a9a16f
MC
1488
1489 X509_free(s->session->peer);
05f0fb9f 1490 X509_up_ref(x);
55a9a16f 1491 s->session->peer = x;
0f113f3e
MC
1492 s->session->verify_result = s->verify_result;
1493
1494 x = NULL;
b9908bf9 1495 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1496 goto done;
1497
0f113f3e 1498 f_err:
66696478 1499 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1500 err:
fe3a3291 1501 ossl_statem_set_error(s);
66696478 1502 done:
0f113f3e
MC
1503 X509_free(x);
1504 sk_X509_pop_free(sk, X509_free);
b9908bf9 1505 return ret;
0f113f3e 1506}
d02b48c6 1507
7dc1c647 1508static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1509{
1510#ifndef OPENSSL_NO_PSK
7dc1c647 1511 PACKET psk_identity_hint;
02a74590 1512
7dc1c647
MC
1513 /* PSK ciphersuites are preceded by an identity hint */
1514
1515 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1516 *al = SSL_AD_DECODE_ERROR;
4fa88861 1517 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1518 return 0;
1519 }
1520
1521 /*
1522 * Store PSK identity hint for later use, hint is used in
1523 * tls_construct_client_key_exchange. Assume that the maximum length of
1524 * a PSK identity hint can be as long as the maximum length of a PSK
1525 * identity.
1526 */
1527 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1528 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1529 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1530 return 0;
1531 }
02a74590 1532
7dc1c647
MC
1533 if (PACKET_remaining(&psk_identity_hint) == 0) {
1534 OPENSSL_free(s->session->psk_identity_hint);
1535 s->session->psk_identity_hint = NULL;
1536 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1537 &s->session->psk_identity_hint)) {
7dc1c647
MC
1538 *al = SSL_AD_INTERNAL_ERROR;
1539 return 0;
1540 }
1541
1542 return 1;
1543#else
4fa88861 1544 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1545 *al = SSL_AD_INTERNAL_ERROR;
1546 return 0;
02a74590
MC
1547#endif
1548}
1549
25c6c10c
MC
1550static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1551{
1552#ifndef OPENSSL_NO_SRP
1553 PACKET prime, generator, salt, server_pub;
1554
1555 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1556 || !PACKET_get_length_prefixed_2(pkt, &generator)
1557 || !PACKET_get_length_prefixed_1(pkt, &salt)
1558 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1559 *al = SSL_AD_DECODE_ERROR;
4fa88861 1560 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1561 return 0;
1562 }
1563
348240c6 1564 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1565 if ((s->srp_ctx.N =
1566 BN_bin2bn(PACKET_data(&prime),
348240c6 1567 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1568 || (s->srp_ctx.g =
1569 BN_bin2bn(PACKET_data(&generator),
348240c6 1570 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1571 || (s->srp_ctx.s =
1572 BN_bin2bn(PACKET_data(&salt),
348240c6 1573 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1574 || (s->srp_ctx.B =
1575 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1576 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1577 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1578 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1579 return 0;
1580 }
1581
1582 if (!srp_verify_server_param(s, al)) {
1583 *al = SSL_AD_DECODE_ERROR;
4fa88861 1584 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1585 return 0;
1586 }
1587
1588 /* We must check if there is a certificate */
a230b26e 1589 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1590 *pkey = X509_get0_pubkey(s->session->peer);
1591
1592 return 1;
1593#else
4fa88861 1594 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1595 *al = SSL_AD_INTERNAL_ERROR;
1596 return 0;
1597#endif
1598}
1599
e01a610d
MC
1600static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1601{
1602#ifndef OPENSSL_NO_DH
1603 PACKET prime, generator, pub_key;
1604 EVP_PKEY *peer_tmp = NULL;
1605
1606 DH *dh = NULL;
1607 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1608
1609 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1610 || !PACKET_get_length_prefixed_2(pkt, &generator)
1611 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1612 *al = SSL_AD_DECODE_ERROR;
4fa88861 1613 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1614 return 0;
1615 }
1616
1617 peer_tmp = EVP_PKEY_new();
1618 dh = DH_new();
1619
1620 if (peer_tmp == NULL || dh == NULL) {
1621 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1622 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1623 goto err;
1624 }
1625
348240c6
MC
1626 /* TODO(size_t): Convert these calls */
1627 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1628 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1629 NULL);
1630 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1631 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1632 if (p == NULL || g == NULL || bnpub_key == NULL) {
1633 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1634 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1635 goto err;
1636 }
1637
1638 if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) {
1639 *al = SSL_AD_DECODE_ERROR;
4fa88861 1640 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1641 goto err;
1642 }
1643
1644 if (!DH_set0_pqg(dh, p, NULL, g)) {
1645 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1646 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1647 goto err;
1648 }
1649 p = g = NULL;
1650
1651 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1652 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1653 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1654 goto err;
1655 }
1656 bnpub_key = NULL;
1657
1658 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1659 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1660 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
1661 goto err;
1662 }
1663
1664 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
1665 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1666 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
1667 goto err;
1668 }
1669
1670 s->s3->peer_tmp = peer_tmp;
1671
1672 /*
1673 * FIXME: This makes assumptions about which ciphersuites come with
1674 * public keys. We should have a less ad-hoc way of doing this
1675 */
a230b26e 1676 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
1677 *pkey = X509_get0_pubkey(s->session->peer);
1678 /* else anonymous DH, so no certificate or pkey. */
1679
1680 return 1;
1681
1682 err:
1683 BN_free(p);
1684 BN_free(g);
1685 BN_free(bnpub_key);
1686 DH_free(dh);
1687 EVP_PKEY_free(peer_tmp);
1688
1689 return 0;
1690#else
4fa88861 1691 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
1692 *al = SSL_AD_INTERNAL_ERROR;
1693 return 0;
1694#endif
1695}
1696
ff74aeb1
MC
1697static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1698{
1699#ifndef OPENSSL_NO_EC
1700 PACKET encoded_pt;
1701 const unsigned char *ecparams;
1702 int curve_nid;
ec24630a 1703 unsigned int curve_flags;
ff74aeb1
MC
1704 EVP_PKEY_CTX *pctx = NULL;
1705
1706 /*
1707 * Extract elliptic curve parameters and the server's ephemeral ECDH
1708 * public key. For now we only support named (not generic) curves and
1709 * ECParameters in this case is just three bytes.
1710 */
1711 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
1712 *al = SSL_AD_DECODE_ERROR;
4fa88861 1713 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
1714 return 0;
1715 }
1716 /*
1717 * Check curve is one of our preferences, if not server has sent an
1718 * invalid curve. ECParameters is 3 bytes.
1719 */
1720 if (!tls1_check_curve(s, ecparams, 3)) {
1721 *al = SSL_AD_DECODE_ERROR;
4fa88861 1722 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
1723 return 0;
1724 }
1725
ec24630a
DSH
1726 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
1727
a230b26e 1728 if (curve_nid == 0) {
ff74aeb1 1729 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1730 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
1731 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1732 return 0;
1733 }
1734
ec24630a
DSH
1735 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
1736 EVP_PKEY *key = EVP_PKEY_new();
1737
1738 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
1739 *al = SSL_AD_INTERNAL_ERROR;
1740 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1741 EVP_PKEY_free(key);
1742 return 0;
1743 }
1744 s->s3->peer_tmp = key;
1745 } else {
1746 /* Set up EVP_PKEY with named curve as parameters */
1747 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
1748 if (pctx == NULL
1749 || EVP_PKEY_paramgen_init(pctx) <= 0
1750 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
1751 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
1752 *al = SSL_AD_INTERNAL_ERROR;
1753 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1754 EVP_PKEY_CTX_free(pctx);
1755 return 0;
1756 }
ff74aeb1 1757 EVP_PKEY_CTX_free(pctx);
ec24630a 1758 pctx = NULL;
ff74aeb1 1759 }
ff74aeb1
MC
1760
1761 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
1762 *al = SSL_AD_DECODE_ERROR;
4fa88861 1763 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
1764 return 0;
1765 }
1766
ec24630a
DSH
1767 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
1768 PACKET_data(&encoded_pt),
1769 PACKET_remaining(&encoded_pt))) {
ff74aeb1 1770 *al = SSL_AD_DECODE_ERROR;
4fa88861 1771 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
1772 return 0;
1773 }
1774
1775 /*
1776 * The ECC/TLS specification does not mention the use of DSA to sign
1777 * ECParameters in the server key exchange message. We do support RSA
1778 * and ECDSA.
1779 */
1780 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
1781 *pkey = X509_get0_pubkey(s->session->peer);
1782 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
1783 *pkey = X509_get0_pubkey(s->session->peer);
1784 /* else anonymous ECDH, so no certificate or pkey. */
1785
1786 return 1;
1787#else
4fa88861 1788 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
1789 *al = SSL_AD_INTERNAL_ERROR;
1790 return 0;
1791#endif
1792}
1793
be3583fa 1794MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 1795{
7dc1c647 1796 int al = -1;
e1e588ac 1797 long alg_k;
b9908bf9 1798 EVP_PKEY *pkey = NULL;
73999b62 1799 PACKET save_param_start, signature;
b9908bf9 1800
b9908bf9
MC
1801 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1802
73999b62 1803 save_param_start = *pkt;
8d92c1f8 1804
3260adf1 1805#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
1806 EVP_PKEY_free(s->s3->peer_tmp);
1807 s->s3->peer_tmp = NULL;
3260adf1 1808#endif
d02b48c6 1809
7689082b 1810 if (alg_k & SSL_PSK) {
7dc1c647
MC
1811 if (!tls_process_ske_psk_preamble(s, pkt, &al))
1812 goto err;
7689082b
DSH
1813 }
1814
1815 /* Nothing else to do for plain PSK or RSAPSK */
1816 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
1817 } else if (alg_k & SSL_kSRP) {
1818 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 1819 goto err;
e01a610d
MC
1820 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
1821 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
1822 goto err;
ff74aeb1
MC
1823 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
1824 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
1825 goto err;
0f113f3e
MC
1826 } else if (alg_k) {
1827 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 1828 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 1829 goto err;
0f113f3e 1830 }
0f113f3e 1831
0f113f3e
MC
1832 /* if it was signed, check the signature */
1833 if (pkey != NULL) {
32942870 1834 PACKET params;
be8dba2c
MC
1835 int maxsig;
1836 const EVP_MD *md = NULL;
e1e588ac
MC
1837 EVP_MD_CTX *md_ctx;
1838
32942870
EK
1839 /*
1840 * |pkt| now points to the beginning of the signature, so the difference
1841 * equals the length of the parameters.
1842 */
1843 if (!PACKET_get_sub_packet(&save_param_start, &params,
1844 PACKET_remaining(&save_param_start) -
73999b62 1845 PACKET_remaining(pkt))) {
32942870 1846 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 1847 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 1848 goto err;
32942870
EK
1849 }
1850
0f113f3e 1851 if (SSL_USE_SIGALGS(s)) {
b6981744 1852 const unsigned char *sigalgs;
0f113f3e 1853 int rv;
73999b62 1854 if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
e1e588ac 1855 al = SSL_AD_DECODE_ERROR;
f0659bdb 1856 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 1857 goto err;
0f113f3e 1858 }
32942870 1859 rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
e1e588ac
MC
1860 if (rv == -1) {
1861 al = SSL_AD_INTERNAL_ERROR;
1862 goto err;
1863 } else if (rv == 0) {
1864 al = SSL_AD_DECODE_ERROR;
0f113f3e 1865 goto err;
0f113f3e 1866 }
a2f9200f 1867#ifdef SSL_DEBUG
0f113f3e
MC
1868 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1869#endif
3aeb9348 1870 } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
192e4bbb 1871 md = EVP_md5_sha1();
32942870 1872 } else {
0f113f3e 1873 md = EVP_sha1();
32942870 1874 }
0f113f3e 1875
73999b62
MC
1876 if (!PACKET_get_length_prefixed_2(pkt, &signature)
1877 || PACKET_remaining(pkt) != 0) {
e1e588ac 1878 al = SSL_AD_DECODE_ERROR;
f0659bdb 1879 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 1880 goto err;
0f113f3e 1881 }
be8dba2c
MC
1882 maxsig = EVP_PKEY_size(pkey);
1883 if (maxsig < 0) {
e1e588ac 1884 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1885 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 1886 goto err;
8098fc56 1887 }
0f113f3e
MC
1888
1889 /*
8098fc56 1890 * Check signature length
0f113f3e 1891 */
be8dba2c 1892 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 1893 /* wrong packet length */
e1e588ac 1894 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
1895 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
1896 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
1897 goto err;
1898 }
1899
1900 md_ctx = EVP_MD_CTX_new();
1901 if (md_ctx == NULL) {
1902 al = SSL_AD_INTERNAL_ERROR;
1903 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1904 goto err;
0f113f3e 1905 }
e1e588ac 1906
6e59a892 1907 if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
a230b26e
EK
1908 || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
1909 SSL3_RANDOM_SIZE) <= 0
1910 || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
1911 SSL3_RANDOM_SIZE) <= 0
1912 || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
1913 PACKET_remaining(&params)) <= 0) {
e1e588ac 1914 EVP_MD_CTX_free(md_ctx);
192e4bbb
DSH
1915 al = SSL_AD_INTERNAL_ERROR;
1916 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 1917 goto err;
192e4bbb 1918 }
348240c6 1919 /* TODO(size_t): Convert this call */
6e59a892 1920 if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
348240c6
MC
1921 (unsigned int)PACKET_remaining(&signature),
1922 pkey) <= 0) {
192e4bbb 1923 /* bad signature */
e1e588ac 1924 EVP_MD_CTX_free(md_ctx);
192e4bbb
DSH
1925 al = SSL_AD_DECRYPT_ERROR;
1926 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 1927 goto err;
0f113f3e 1928 }
e1e588ac 1929 EVP_MD_CTX_free(md_ctx);
0f113f3e 1930 } else {
7689082b 1931 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 1932 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 1933 && !(alg_k & SSL_PSK)) {
0f113f3e 1934 /* Might be wrong key type, check it */
e1e588ac 1935 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 1936 /* Otherwise this shouldn't happen */
e1e588ac 1937 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1938 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
1939 } else {
1940 al = SSL_AD_DECODE_ERROR;
1941 }
0f113f3e
MC
1942 goto err;
1943 }
1944 /* still data left over */
73999b62 1945 if (PACKET_remaining(pkt) != 0) {
e1e588ac 1946 al = SSL_AD_DECODE_ERROR;
b9908bf9 1947 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 1948 goto err;
0f113f3e
MC
1949 }
1950 }
e1e588ac 1951
b9908bf9 1952 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 1953 err:
7dc1c647
MC
1954 if (al != -1)
1955 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1956 ossl_statem_set_error(s);
b9908bf9 1957 return MSG_PROCESS_ERROR;
0f113f3e 1958}
d02b48c6 1959
be3583fa 1960MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
1961{
1962 int ret = MSG_PROCESS_ERROR;
1963 unsigned int list_len, ctype_num, i, name_len;
1964 X509_NAME *xn = NULL;
b6981744
EK
1965 const unsigned char *data;
1966 const unsigned char *namestart, *namebytes;
b9908bf9 1967 STACK_OF(X509_NAME) *ca_sk = NULL;
0f113f3e
MC
1968
1969 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
b9908bf9 1970 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
1971 goto err;
1972 }
1973
1974 /* get the certificate types */
73999b62 1975 if (!PACKET_get_1(pkt, &ctype_num)
a230b26e 1976 || !PACKET_get_bytes(pkt, &data, ctype_num)) {
ac112332 1977 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 1978 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
ac112332
MC
1979 goto err;
1980 }
b548a1f1
RS
1981 OPENSSL_free(s->cert->ctypes);
1982 s->cert->ctypes = NULL;
0f113f3e
MC
1983 if (ctype_num > SSL3_CT_NUMBER) {
1984 /* If we exceed static buffer copy all to cert structure */
1985 s->cert->ctypes = OPENSSL_malloc(ctype_num);
1986 if (s->cert->ctypes == NULL) {
b9908bf9 1987 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
1988 goto err;
1989 }
ac112332 1990 memcpy(s->cert->ctypes, data, ctype_num);
d736bc1a 1991 s->cert->ctype_num = ctype_num;
0f113f3e
MC
1992 ctype_num = SSL3_CT_NUMBER;
1993 }
1994 for (i = 0; i < ctype_num; i++)
ac112332
MC
1995 s->s3->tmp.ctype[i] = data[i];
1996
0f113f3e 1997 if (SSL_USE_SIGALGS(s)) {
73999b62 1998 if (!PACKET_get_net_2(pkt, &list_len)
a230b26e 1999 || !PACKET_get_bytes(pkt, &data, list_len)) {
0f113f3e 2000 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2001 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2002 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2003 goto err;
2004 }
ac112332 2005
0f113f3e
MC
2006 /* Clear certificate digests and validity flags */
2007 for (i = 0; i < SSL_PKEY_NUM; i++) {
d376e57d 2008 s->s3->tmp.md[i] = NULL;
6383d316 2009 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2010 }
ac112332 2011 if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
0f113f3e 2012 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2013 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2014 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2015 goto err;
2016 }
2017 if (!tls1_process_sigalgs(s)) {
2018 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2019 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2020 goto err;
2021 }
a0f63828
DSH
2022 } else {
2023 ssl_set_default_md(s);
0f113f3e
MC
2024 }
2025
2026 /* get the CA RDNs */
73999b62 2027 if (!PACKET_get_net_2(pkt, &list_len)
a230b26e 2028 || PACKET_remaining(pkt) != list_len) {
0f113f3e 2029 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2030 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2031 goto err;
2032 }
2033
73999b62
MC
2034 while (PACKET_remaining(pkt)) {
2035 if (!PACKET_get_net_2(pkt, &name_len)
a230b26e 2036 || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
0f113f3e 2037 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2038 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2039 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2040 goto err;
2041 }
2042
ac112332 2043 namestart = namebytes;
0f113f3e 2044
ac112332
MC
2045 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
2046 name_len)) == NULL) {
3c33c6f6 2047 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2048 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
3c33c6f6 2049 goto err;
0f113f3e
MC
2050 }
2051
ac112332 2052 if (namebytes != (namestart + name_len)) {
0f113f3e 2053 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2054 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2055 SSL_R_CA_DN_LENGTH_MISMATCH);
2056 goto err;
2057 }
2058 if (!sk_X509_NAME_push(ca_sk, xn)) {
b9908bf9 2059 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2060 goto err;
2061 }
6afef8b1 2062 xn = NULL;
0f113f3e
MC
2063 }
2064
0f113f3e
MC
2065 /* we should setup a certificate to return.... */
2066 s->s3->tmp.cert_req = 1;
2067 s->s3->tmp.ctype_num = ctype_num;
222561fe 2068 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2069 s->s3->tmp.ca_names = ca_sk;
2070 ca_sk = NULL;
2071
05c4f1d5 2072 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2073 goto done;
0f113f3e 2074 err:
fe3a3291 2075 ossl_statem_set_error(s);
cc273a93 2076 done:
6afef8b1 2077 X509_NAME_free(xn);
222561fe 2078 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
b9908bf9 2079 return ret;
0f113f3e
MC
2080}
2081
2082static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2083{
0f113f3e 2084 return (X509_NAME_cmp(*a, *b));
dfeab068 2085}
dfeab068 2086
be3583fa 2087MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9
MC
2088{
2089 int al;
2090 unsigned int ticklen;
2091 unsigned long ticket_lifetime_hint;
ec60ccc1 2092 unsigned int sess_len;
b9908bf9 2093
73999b62 2094 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
a230b26e
EK
2095 || !PACKET_get_net_2(pkt, &ticklen)
2096 || PACKET_remaining(pkt) != ticklen) {
e711da71 2097 al = SSL_AD_DECODE_ERROR;
f0659bdb 2098 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2099 goto f_err;
2100 }
2101
2102 /* Server is allowed to change its mind and send an empty ticket. */
2103 if (ticklen == 0)
c9de4a20 2104 return MSG_PROCESS_CONTINUE_READING;
e711da71 2105
98ece4ee
MC
2106 if (s->session->session_id_length > 0) {
2107 int i = s->session_ctx->session_cache_mode;
2108 SSL_SESSION *new_sess;
2109 /*
2110 * We reused an existing session, so we need to replace it with a new
2111 * one
2112 */
2113 if (i & SSL_SESS_CACHE_CLIENT) {
2114 /*
e4612d02 2115 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2116 */
e4612d02 2117 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2118 }
2119
2120 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2121 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2122 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2123 goto f_err;
2124 }
2125
2126 SSL_SESSION_free(s->session);
2127 s->session = new_sess;
2128 }
2129
b548a1f1
RS
2130 OPENSSL_free(s->session->tlsext_tick);
2131 s->session->tlsext_ticklen = 0;
e711da71 2132
0f113f3e 2133 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
a71edf3b 2134 if (s->session->tlsext_tick == NULL) {
b9908bf9 2135 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2136 goto err;
2137 }
73999b62 2138 if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
561e12bb 2139 al = SSL_AD_DECODE_ERROR;
b9908bf9 2140 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2141 goto f_err;
2142 }
e711da71
EK
2143
2144 s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
0f113f3e
MC
2145 s->session->tlsext_ticklen = ticklen;
2146 /*
2147 * There are two ways to detect a resumed ticket session. One is to set
2148 * an appropriate session ID and then the server must return a match in
2149 * ServerHello. This allows the normal client session ID matching to work
2150 * and we know much earlier that the ticket has been accepted. The
2151 * other way is to set zero length session ID when the ticket is
2152 * presented and rely on the handshake to determine session resumption.
2153 * We choose the former approach because this fits in with assumptions
2154 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2155 * SHA256 is disabled) hash of the ticket.
2156 */
ec60ccc1
MC
2157 /*
2158 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2159 * but s->session->session_id_length is a size_t
2160 */
d166ed8c 2161 if (!EVP_Digest(s->session->tlsext_tick, ticklen,
ec60ccc1 2162 s->session->session_id, &sess_len,
d166ed8c
DSH
2163 EVP_sha256(), NULL)) {
2164 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2165 goto err;
2166 }
ec60ccc1 2167 s->session->session_id_length = sess_len;
b9908bf9 2168 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2169 f_err:
2170 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2171 err:
fe3a3291 2172 ossl_statem_set_error(s);
b9908bf9 2173 return MSG_PROCESS_ERROR;
0f113f3e 2174}
67c8e7f4 2175
be3583fa 2176MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
b9908bf9
MC
2177{
2178 int al;
8b0e934a 2179 size_t resplen;
b9908bf9 2180 unsigned int type;
b9908bf9 2181
73999b62 2182 if (!PACKET_get_1(pkt, &type)
a230b26e 2183 || type != TLSEXT_STATUSTYPE_ocsp) {
0f113f3e 2184 al = SSL_AD_DECODE_ERROR;
b9908bf9 2185 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
0f113f3e
MC
2186 goto f_err;
2187 }
56a26ce3
MC
2188 if (!PACKET_get_net_3_len(pkt, &resplen)
2189 || PACKET_remaining(pkt) != resplen) {
0f113f3e 2190 al = SSL_AD_DECODE_ERROR;
b9908bf9 2191 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2192 goto f_err;
2193 }
ac63710a 2194 s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
a71edf3b 2195 if (s->tlsext_ocsp_resp == NULL) {
0f113f3e 2196 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2197 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2198 goto f_err;
2199 }
73999b62 2200 if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
ac63710a 2201 al = SSL_AD_DECODE_ERROR;
b9908bf9 2202 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
ac63710a
MC
2203 goto f_err;
2204 }
0f113f3e 2205 s->tlsext_ocsp_resplen = resplen;
b9908bf9 2206 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2207 f_err:
2208 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2209 ossl_statem_set_error(s);
b9908bf9 2210 return MSG_PROCESS_ERROR;
0f113f3e 2211}
d02b48c6 2212
7776a36c
MC
2213/*
2214 * Perform miscellaneous checks and processing after we have received the
2215 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2216 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2217 * on failure.
7776a36c
MC
2218 */
2219int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2220{
a455d0f6
MC
2221 /*
2222 * at this point we check that we have the required stuff from
2223 * the server
2224 */
2225 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2226 *al = SSL_AD_HANDSHAKE_FAILURE;
2227 return 0;
a455d0f6
MC
2228 }
2229
bb1aaab4
MC
2230 /*
2231 * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
2232 * |tlsext_ocsp_resplen| values will be set if we actually received a status
2233 * message, or NULL and -1 otherwise
2234 */
b1931d43 2235 if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {
bb1aaab4
MC
2236 int ret;
2237 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2238 if (ret == 0) {
7776a36c
MC
2239 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2240 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2241 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2242 return 0;
bb1aaab4
MC
2243 }
2244 if (ret < 0) {
7776a36c
MC
2245 *al = SSL_AD_INTERNAL_ERROR;
2246 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2247 ERR_R_MALLOC_FAILURE);
2248 return 0;
bb1aaab4
MC
2249 }
2250 }
ed29e82a
RP
2251#ifndef OPENSSL_NO_CT
2252 if (s->ct_validation_callback != NULL) {
43341433
VD
2253 /* Note we validate the SCTs whether or not we abort on error */
2254 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2255 *al = SSL_AD_HANDSHAKE_FAILURE;
2256 return 0;
ed29e82a
RP
2257 }
2258 }
2259#endif
2260
7776a36c
MC
2261 return 1;
2262}
2263
2264MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2265{
2266 int al = SSL_AD_INTERNAL_ERROR;
2267
2268 if (PACKET_remaining(pkt) > 0) {
2269 /* should contain no data */
2270 al = SSL_AD_DECODE_ERROR;
2271 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2272 goto err;
2273 }
2274#ifndef OPENSSL_NO_SRP
2275 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2276 if (SRP_Calc_A_param(s) <= 0) {
2277 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2278 goto err;
2279 }
2280 }
2281#endif
2282
2283 /*
2284 * Error queue messages are generated directly by this function
2285 */
2286 if (!tls_process_initial_server_flight(s, &al))
2287 goto err;
2288
473483d4
MC
2289#ifndef OPENSSL_NO_SCTP
2290 /* Only applies to renegotiation */
2291 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
a230b26e 2292 && s->renegotiate != 0)
473483d4
MC
2293 return MSG_PROCESS_CONTINUE_PROCESSING;
2294 else
2295#endif
2296 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2297
2298 err:
2299 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2300 ossl_statem_set_error(s);
2301 return MSG_PROCESS_ERROR;
0f113f3e 2302}
176f31dd 2303
f1ec23c0 2304static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2305{
7689082b 2306#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2307 int ret = 0;
2308 /*
2309 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2310 * \0-terminated identity. The last byte is for us for simulating
2311 * strnlen.
2312 */
2313 char identity[PSK_MAX_IDENTITY_LEN + 1];
2314 size_t identitylen = 0;
2315 unsigned char psk[PSK_MAX_PSK_LEN];
2316 unsigned char *tmppsk = NULL;
2317 char *tmpidentity = NULL;
2318 size_t psklen = 0;
2319
2320 if (s->psk_client_callback == NULL) {
05ec6a25 2321 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2322 *al = SSL_AD_INTERNAL_ERROR;
2323 goto err;
2324 }
d02b48c6 2325
13c0ec4a 2326 memset(identity, 0, sizeof(identity));
d02b48c6 2327
13c0ec4a
MC
2328 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2329 identity, sizeof(identity) - 1,
2330 psk, sizeof(psk));
7689082b 2331
13c0ec4a 2332 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2333 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2334 *al = SSL_AD_HANDSHAKE_FAILURE;
2335 goto err;
2336 } else if (psklen == 0) {
05ec6a25 2337 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2338 SSL_R_PSK_IDENTITY_NOT_FOUND);
2339 *al = SSL_AD_HANDSHAKE_FAILURE;
2340 goto err;
2341 }
7689082b 2342
13c0ec4a
MC
2343 identitylen = strlen(identity);
2344 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2345 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2346 *al = SSL_AD_HANDSHAKE_FAILURE;
2347 goto err;
2348 }
7689082b 2349
13c0ec4a
MC
2350 tmppsk = OPENSSL_memdup(psk, psklen);
2351 tmpidentity = OPENSSL_strdup(identity);
2352 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2353 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2354 *al = SSL_AD_INTERNAL_ERROR;
2355 goto err;
2356 }
7689082b 2357
13c0ec4a
MC
2358 OPENSSL_free(s->s3->tmp.psk);
2359 s->s3->tmp.psk = tmppsk;
2360 s->s3->tmp.psklen = psklen;
2361 tmppsk = NULL;
2362 OPENSSL_free(s->session->psk_identity);
2363 s->session->psk_identity = tmpidentity;
2364 tmpidentity = NULL;
f1ec23c0 2365
b2b3024e 2366 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2367 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2368 *al = SSL_AD_INTERNAL_ERROR;
2369 goto err;
2370 }
7689082b 2371
13c0ec4a 2372 ret = 1;
0bce0b02 2373
13c0ec4a
MC
2374 err:
2375 OPENSSL_cleanse(psk, psklen);
2376 OPENSSL_cleanse(identity, sizeof(identity));
2377 OPENSSL_clear_free(tmppsk, psklen);
2378 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2379
13c0ec4a
MC
2380 return ret;
2381#else
05ec6a25 2382 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2383 *al = SSL_AD_INTERNAL_ERROR;
2384 return 0;
b9908bf9 2385#endif
13c0ec4a 2386}
b9908bf9 2387
f1ec23c0 2388static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2389{
bc36ee62 2390#ifndef OPENSSL_NO_RSA
f1ec23c0 2391 unsigned char *encdata = NULL;
13c0ec4a
MC
2392 EVP_PKEY *pkey = NULL;
2393 EVP_PKEY_CTX *pctx = NULL;
2394 size_t enclen;
2395 unsigned char *pms = NULL;
2396 size_t pmslen = 0;
b9908bf9 2397
13c0ec4a
MC
2398 if (s->session->peer == NULL) {
2399 /*
2400 * We should always have a server certificate with SSL_kRSA.
2401 */
05ec6a25 2402 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2403 return 0;
2404 }
0f113f3e 2405
13c0ec4a
MC
2406 pkey = X509_get0_pubkey(s->session->peer);
2407 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2408 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2409 return 0;
2410 }
0f113f3e 2411
13c0ec4a
MC
2412 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2413 pms = OPENSSL_malloc(pmslen);
2414 if (pms == NULL) {
05ec6a25 2415 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2416 *al = SSL_AD_INTERNAL_ERROR;
2417 return 0;
2418 }
0bce0b02 2419
13c0ec4a
MC
2420 pms[0] = s->client_version >> 8;
2421 pms[1] = s->client_version & 0xff;
348240c6
MC
2422 /* TODO(size_t): Convert this function */
2423 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2424 goto err;
2425 }
0f113f3e 2426
13c0ec4a 2427 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2428 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2429 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2430 goto err;
2431 }
13c0ec4a
MC
2432 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2433 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2434 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2435 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2436 goto err;
2437 }
f1ec23c0
MC
2438 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2439 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2440 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2441 goto err;
2442 }
13c0ec4a
MC
2443 EVP_PKEY_CTX_free(pctx);
2444 pctx = NULL;
0f113f3e 2445# ifdef PKCS1_CHECK
13c0ec4a
MC
2446 if (s->options & SSL_OP_PKCS1_CHECK_1)
2447 (*p)[1]++;
2448 if (s->options & SSL_OP_PKCS1_CHECK_2)
2449 tmp_buf[0] = 0x70;
0f113f3e 2450# endif
0f113f3e 2451
13c0ec4a 2452 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2453 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2454 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2455 goto err;
b9908bf9 2456 }
13c0ec4a
MC
2457
2458 s->s3->tmp.pms = pms;
2459 s->s3->tmp.pmslen = pmslen;
2460
2461 return 1;
2462 err:
2463 OPENSSL_clear_free(pms, pmslen);
2464 EVP_PKEY_CTX_free(pctx);
2465
2466 return 0;
2467#else
05ec6a25 2468 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2469 *al = SSL_AD_INTERNAL_ERROR;
2470 return 0;
f9b3bff6 2471#endif
13c0ec4a
MC
2472}
2473
f1ec23c0 2474static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2475{
2476#ifndef OPENSSL_NO_DH
2477 DH *dh_clnt = NULL;
2478 const BIGNUM *pub_key;
2479 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2480 unsigned char *keybytes = NULL;
a8c1c704
MC
2481
2482 skey = s->s3->peer_tmp;
f1ec23c0
MC
2483 if (skey == NULL)
2484 goto err;
2485
0a699a07 2486 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2487 if (ckey == NULL)
2488 goto err;
2489
a8c1c704
MC
2490 dh_clnt = EVP_PKEY_get0_DH(ckey);
2491
0f1e51ea 2492 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2493 goto err;
a8c1c704
MC
2494
2495 /* send off the data */
2496 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2497 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2498 goto err;
2499
2500 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2501 EVP_PKEY_free(ckey);
2502
2503 return 1;
f1ec23c0
MC
2504 err:
2505 EVP_PKEY_free(ckey);
2506#endif
05ec6a25 2507 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2508 *al = SSL_AD_INTERNAL_ERROR;
2509 return 0;
a8c1c704
MC
2510}
2511
f1ec23c0 2512static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2513{
2514#ifndef OPENSSL_NO_EC
2515 unsigned char *encodedPoint = NULL;
348240c6 2516 size_t encoded_pt_len = 0;
67ad5aab 2517 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2518 int ret = 0;
67ad5aab
MC
2519
2520 skey = s->s3->peer_tmp;
ec24630a 2521 if (skey == NULL) {
05ec6a25 2522 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2523 return 0;
2524 }
2525
0a699a07 2526 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2527 if (ckey == NULL) {
2528 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2529 goto err;
2530 }
67ad5aab 2531
0f1e51ea 2532 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2533 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2534 goto err;
2535 }
2536
2537 /* Generate encoding of client key */
ec24630a 2538 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2539
2540 if (encoded_pt_len == 0) {
05ec6a25 2541 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2542 goto err;
2543 }
2544
b2b3024e 2545 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2546 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2547 goto err;
2548 }
67ad5aab 2549
f1ec23c0 2550 ret = 1;
67ad5aab 2551 err:
f1ec23c0 2552 OPENSSL_free(encodedPoint);
67ad5aab 2553 EVP_PKEY_free(ckey);
f1ec23c0 2554 return ret;
67ad5aab 2555#else
05ec6a25 2556 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2557 *al = SSL_AD_INTERNAL_ERROR;
2558 return 0;
2559#endif
2560}
2561
f1ec23c0 2562static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2563{
2564#ifndef OPENSSL_NO_GOST
2565 /* GOST key exchange message creation */
2566 EVP_PKEY_CTX *pkey_ctx = NULL;
2567 X509 *peer_cert;
2568 size_t msglen;
2569 unsigned int md_len;
2570 unsigned char shared_ukm[32], tmp[256];
2571 EVP_MD_CTX *ukm_hash = NULL;
2572 int dgst_nid = NID_id_GostR3411_94;
2573 unsigned char *pms = NULL;
2574 size_t pmslen = 0;
2575
2576 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2577 dgst_nid = NID_id_GostR3411_2012_256;
2578
2579 /*
2580 * Get server sertificate PKEY and create ctx from it
2581 */
2582 peer_cert = s->session->peer;
2583 if (!peer_cert) {
2584 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2585 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2586 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2587 return 0;
2588 }
2589
2590 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2591 if (pkey_ctx == NULL) {
2592 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2593 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2594 return 0;
2595 }
2596 /*
2597 * If we have send a certificate, and certificate key
2598 * parameters match those of server certificate, use
2599 * certificate key for key exchange
2600 */
2601
2602 /* Otherwise, generate ephemeral key pair */
2603 pmslen = 32;
2604 pms = OPENSSL_malloc(pmslen);
2605 if (pms == NULL) {
2606 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2607 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2608 goto err;
e00e0b3d
MC
2609 }
2610
2611 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2612 /* Generate session key
2613 * TODO(size_t): Convert this function
2614 */
2615 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 2616 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2617 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2618 goto err;
2619 };
e00e0b3d
MC
2620 /*
2621 * Compute shared IV and store it in algorithm-specific context
2622 * data
2623 */
2624 ukm_hash = EVP_MD_CTX_new();
2625 if (ukm_hash == NULL
a230b26e
EK
2626 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2627 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2628 SSL3_RANDOM_SIZE) <= 0
2629 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2630 SSL3_RANDOM_SIZE) <= 0
2631 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 2632 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2633 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2634 goto err;
2635 }
2636 EVP_MD_CTX_free(ukm_hash);
2637 ukm_hash = NULL;
2638 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
2639 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
2640 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2641 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2642 goto err;
2643 }
2644 /* Make GOST keytransport blob message */
2645 /*
2646 * Encapsulate it into sequence
2647 */
e00e0b3d
MC
2648 msglen = 255;
2649 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2650 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2651 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
2652 goto err;
2653 }
f1ec23c0 2654
08029dfa
MC
2655 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
2656 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 2657 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
2658 *al = SSL_AD_INTERNAL_ERROR;
2659 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2660 goto err;
e00e0b3d 2661 }
f1ec23c0 2662
e00e0b3d
MC
2663 EVP_PKEY_CTX_free(pkey_ctx);
2664 s->s3->tmp.pms = pms;
2665 s->s3->tmp.pmslen = pmslen;
2666
2667 return 1;
2668 err:
2669 EVP_PKEY_CTX_free(pkey_ctx);
2670 OPENSSL_clear_free(pms, pmslen);
2671 EVP_MD_CTX_free(ukm_hash);
2672 return 0;
2673#else
05ec6a25 2674 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2675 *al = SSL_AD_INTERNAL_ERROR;
2676 return 0;
2677#endif
2678}
2679
f1ec23c0 2680static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 2681{
8b9546c7 2682#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
2683 unsigned char *abytes = NULL;
2684
2685 if (s->srp_ctx.A == NULL
b2b3024e
MC
2686 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
2687 &abytes)) {
05ec6a25 2688 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2689 return 0;
2690 }
f1ec23c0
MC
2691 BN_bn2bin(s->srp_ctx.A, abytes);
2692
840a2bf8
MC
2693 OPENSSL_free(s->session->srp_username);
2694 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2695 if (s->session->srp_username == NULL) {
05ec6a25 2696 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
2697 return 0;
2698 }
2699
2700 return 1;
2701#else
05ec6a25 2702 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
2703 *al = SSL_AD_INTERNAL_ERROR;
2704 return 0;
2705#endif
2706}
2707
7cea05dc 2708int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 2709{
13c0ec4a
MC
2710 unsigned long alg_k;
2711 int al = -1;
2712
f1ec23c0 2713 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 2714
13c0ec4a 2715 if ((alg_k & SSL_PSK)
7cea05dc 2716 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
2717 goto err;
2718
f1ec23c0 2719 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 2720 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 2721 goto err;
a8c1c704 2722 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 2723 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 2724 goto err;
67ad5aab 2725 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 2726 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 2727 goto err;
e00e0b3d 2728 } else if (alg_k & SSL_kGOST) {
7cea05dc 2729 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 2730 goto err;
840a2bf8 2731 } else if (alg_k & SSL_kSRP) {
7cea05dc 2732 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 2733 goto err;
4a424545 2734 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
2735 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2736 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2737 goto err;
2738 }
2739
b9908bf9 2740 return 1;
0f113f3e 2741 err:
13c0ec4a
MC
2742 if (al != -1)
2743 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 2744 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 2745 s->s3->tmp.pms = NULL;
7689082b
DSH
2746#ifndef OPENSSL_NO_PSK
2747 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2748 s->s3->tmp.psk = NULL;
0f113f3e 2749#endif
b9908bf9
MC
2750 return 0;
2751}
2752
2753int tls_client_key_exchange_post_work(SSL *s)
2754{
2755 unsigned char *pms = NULL;
2756 size_t pmslen = 0;
2757
6f137370
MC
2758 pms = s->s3->tmp.pms;
2759 pmslen = s->s3->tmp.pmslen;
2760
b9908bf9
MC
2761#ifndef OPENSSL_NO_SRP
2762 /* Check for SRP */
2763 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2764 if (!srp_generate_client_master_secret(s)) {
2765 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
2766 ERR_R_INTERNAL_ERROR);
2767 goto err;
2768 }
2769 return 1;
2770 }
2771#endif
b9908bf9
MC
2772
2773 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
2774 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2775 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
2776 goto err;
2777 }
2778 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
2779 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2780 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
2781 /* ssl_generate_master_secret frees the pms even on error */
2782 pms = NULL;
2783 pmslen = 0;
b9908bf9
MC
2784 goto err;
2785 }
6f137370
MC
2786 pms = NULL;
2787 pmslen = 0;
473483d4
MC
2788
2789#ifndef OPENSSL_NO_SCTP
2790 if (SSL_IS_DTLS(s)) {
2791 unsigned char sctpauthkey[64];
2792 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2793
2794 /*
2795 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2796 * used.
2797 */
141eb8c6
MC
2798 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2799 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
2800
2801 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
2802 sizeof(sctpauthkey), labelbuffer,
2803 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
2804 goto err;
2805
2806 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2807 sizeof(sctpauthkey), sctpauthkey);
2808 }
2809#endif
2810
b9908bf9
MC
2811 return 1;
2812 err:
2813 OPENSSL_clear_free(pms, pmslen);
2814 s->s3->tmp.pms = NULL;
2815 return 0;
0f113f3e 2816}
d02b48c6 2817
7cea05dc 2818int tls_construct_client_verify(SSL *s, WPACKET *pkt)
0f113f3e 2819{
0f113f3e 2820 EVP_PKEY *pkey;
a0f63828 2821 const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
5a008ff6 2822 EVP_MD_CTX *mctx = NULL;
0f113f3e 2823 unsigned u = 0;
a0f63828
DSH
2824 long hdatalen = 0;
2825 void *hdata;
6400f338 2826 unsigned char *sig = NULL;
6400f338 2827
bfb0641f 2828 mctx = EVP_MD_CTX_new();
6e59a892
RL
2829 if (mctx == NULL) {
2830 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
2831 goto err;
2832 }
b9908bf9 2833 pkey = s->cert->key->privatekey;
a0f63828
DSH
2834
2835 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2836 if (hdatalen <= 0) {
5f3d93e4
MC
2837 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
2838 goto err;
2839 }
0f1e51ea 2840
7cea05dc 2841 if (SSL_USE_SIGALGS(s)&& !tls12_get_sigandhash(pkt, pkey, md)) {
6400f338
MC
2842 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
2843 goto err;
a0f63828 2844 }
855a54a9 2845#ifdef SSL_DEBUG
a0f63828 2846 fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
b9908bf9 2847#endif
6400f338
MC
2848 sig = OPENSSL_malloc(EVP_PKEY_size(pkey));
2849 if (sig == NULL) {
2850 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
2851 goto err;
2852 }
6e59a892
RL
2853 if (!EVP_SignInit_ex(mctx, md, NULL)
2854 || !EVP_SignUpdate(mctx, hdata, hdatalen)
a0f63828 2855 || (s->version == SSL3_VERSION
6e59a892 2856 && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
348240c6 2857 (int)s->session->master_key_length,
a0f63828 2858 s->session->master_key))
6400f338 2859 || !EVP_SignFinal(mctx, sig, &u, pkey)) {
a0f63828
DSH
2860 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
2861 goto err;
2862 }
2a9b9654 2863#ifndef OPENSSL_NO_GOST
3aeb9348
DSH
2864 {
2865 int pktype = EVP_PKEY_id(pkey);
2866 if (pktype == NID_id_GostR3410_2001
2867 || pktype == NID_id_GostR3410_2012_256
2868 || pktype == NID_id_GostR3410_2012_512)
6400f338 2869 BUF_reverse(sig, NULL, u);
b9908bf9 2870 }
2a9b9654 2871#endif
a0f63828 2872
7cea05dc 2873 if (!WPACKET_sub_memcpy_u16(pkt, sig, u)) {
6400f338
MC
2874 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
2875 goto err;
2876 }
2877
a0f63828
DSH
2878 /* Digest cached records and discard handshake buffer */
2879 if (!ssl3_digest_cached_records(s, 0))
2880 goto err;
6400f338 2881
6400f338 2882 OPENSSL_free(sig);
bfb0641f 2883 EVP_MD_CTX_free(mctx);
b9908bf9 2884 return 1;
0f113f3e 2885 err:
6400f338 2886 OPENSSL_free(sig);
bfb0641f 2887 EVP_MD_CTX_free(mctx);
6400f338 2888 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2889 return 0;
0f113f3e
MC
2890}
2891
2892/*
2893 * Check a certificate can be used for client authentication. Currently check
2894 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
2895 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
2896 */
2897static int ssl3_check_client_certificate(SSL *s)
0f113f3e 2898{
0f113f3e
MC
2899 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
2900 return 0;
2901 /* If no suitable signature algorithm can't use certificate */
d376e57d 2902 if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
0f113f3e
MC
2903 return 0;
2904 /*
2905 * If strict mode check suitability of chain before using it. This also
2906 * adjusts suite B digest if necessary.
2907 */
2908 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
2909 !tls1_check_chain(s, NULL, NULL, NULL, -2))
2910 return 0;
0f113f3e
MC
2911 return 1;
2912}
0d609395 2913
be3583fa 2914WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
2915{
2916 X509 *x509 = NULL;
2917 EVP_PKEY *pkey = NULL;
2918 int i;
2919
b9908bf9 2920 if (wst == WORK_MORE_A) {
0f113f3e
MC
2921 /* Let cert callback update client certificates if required */
2922 if (s->cert->cert_cb) {
2923 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
2924 if (i < 0) {
2925 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 2926 return WORK_MORE_A;
0f113f3e
MC
2927 }
2928 if (i == 0) {
2929 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 2930 ossl_statem_set_error(s);
0f113f3e
MC
2931 return 0;
2932 }
2933 s->rwstate = SSL_NOTHING;
2934 }
2935 if (ssl3_check_client_certificate(s))
b9908bf9
MC
2936 return WORK_FINISHED_CONTINUE;
2937
2938 /* Fall through to WORK_MORE_B */
2939 wst = WORK_MORE_B;
0f113f3e
MC
2940 }
2941
2942 /* We need to get a client cert */
b9908bf9 2943 if (wst == WORK_MORE_B) {
0f113f3e
MC
2944 /*
2945 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
2946 * return(-1); We then get retied later
2947 */
0f113f3e
MC
2948 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2949 if (i < 0) {
2950 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 2951 return WORK_MORE_B;
0f113f3e
MC
2952 }
2953 s->rwstate = SSL_NOTHING;
2954 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
2955 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
2956 i = 0;
2957 } else if (i == 1) {
2958 i = 0;
b9908bf9 2959 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
2960 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2961 }
2962
222561fe 2963 X509_free(x509);
25aaa98a 2964 EVP_PKEY_free(pkey);
0f113f3e
MC
2965 if (i && !ssl3_check_client_certificate(s))
2966 i = 0;
2967 if (i == 0) {
2968 if (s->version == SSL3_VERSION) {
2969 s->s3->tmp.cert_req = 0;
2970 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 2971 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
2972 } else {
2973 s->s3->tmp.cert_req = 2;
124037fd 2974 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 2975 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 2976 ossl_statem_set_error(s);
dab18ab5
DSH
2977 return 0;
2978 }
0f113f3e
MC
2979 }
2980 }
2981
b9908bf9 2982 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
2983 }
2984
b9908bf9
MC
2985 /* Shouldn't ever get here */
2986 return WORK_ERROR;
2987}
2988
7cea05dc 2989int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 2990{
7cea05dc 2991 if (!ssl3_output_cert_chain(s, pkt,
b90506e9
MC
2992 (s->s3->tmp.cert_req == 2) ? NULL
2993 : s->cert->key)) {
b9908bf9
MC
2994 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
2995 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2996 return 0;
0f113f3e 2997 }
b9908bf9
MC
2998
2999 return 1;
0f113f3e
MC
3000}
3001
3002#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3003
36d16f8e 3004int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3005{
60f43e9e
RL
3006 int i;
3007#ifndef OPENSSL_NO_EC
3008 int idx;
3009#endif
0f113f3e
MC
3010 long alg_k, alg_a;
3011 EVP_PKEY *pkey = NULL;
26c79d56 3012 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3013
0f113f3e
MC
3014 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3015 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3016
0f113f3e 3017 /* we don't have a certificate */
55a9a16f 3018 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3019 return (1);
d02b48c6 3020
0f113f3e 3021 /* This is the passed certificate */
d02b48c6 3022
10bf4fc2 3023#ifndef OPENSSL_NO_EC
60f43e9e 3024 idx = s->session->peer_type;
0f113f3e 3025 if (idx == SSL_PKEY_ECC) {
a273c6ee 3026 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3027 /* check failed */
3028 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3029 goto f_err;
3030 } else {
3031 return 1;
3032 }
3033 } else if (alg_a & SSL_aECDSA) {
3034 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3035 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3036 goto f_err;
0f113f3e
MC
3037 }
3038#endif
8382fd3a 3039 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3040 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3041
3042 /* Check that we have a certificate if we require one */
3043 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3044 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3045 SSL_R_MISSING_RSA_SIGNING_CERT);
3046 goto f_err;
3047 }
bc36ee62 3048#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3049 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3050 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3051 SSL_R_MISSING_DSA_SIGNING_CERT);
3052 goto f_err;
3053 }
d02b48c6 3054#endif
bc36ee62 3055#ifndef OPENSSL_NO_RSA
361a1191
KR
3056 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3057 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3058 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3059 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3060 goto f_err;
0f113f3e 3061 }
79df9d62 3062#endif
bc36ee62 3063#ifndef OPENSSL_NO_DH
fb79abe3 3064 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3065 al = SSL_AD_INTERNAL_ERROR;
3066 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3067 goto f_err;
0f113f3e 3068 }
d02b48c6
RE
3069#endif
3070
0f113f3e
MC
3071 return (1);
3072 f_err:
26c79d56 3073 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3074 return (0);
3075}
3076
e481f9b9 3077#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3078int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3079{
15e6be6c
MC
3080 size_t len, padding_len;
3081 unsigned char *padding = NULL;
15e6be6c 3082
b9908bf9
MC
3083 len = s->next_proto_negotiated_len;
3084 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3085
7cea05dc
MC
3086 if (!WPACKET_sub_memcpy_u8(pkt, s->next_proto_negotiated, len)
3087 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3088 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3089 goto err;
3090 }
3091
3092 memset(padding, 0, padding_len);
3093
b9908bf9 3094 return 1;
15e6be6c 3095 err:
15e6be6c
MC
3096 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3097 return 0;
b9908bf9 3098}
6434abbf 3099#endif
368888bc 3100
e46f2334
MC
3101static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3102{
3103 int al = SSL_AD_INTERNAL_ERROR;
3104 PACKET extensions;
3105
3106 /* TODO(TLS1.3): We need to process these extensions. For now ignore them */
3107 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3108 al = SSL_AD_DECODE_ERROR;
3109 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3110 goto err;
3111 }
3112
3113 return MSG_PROCESS_CONTINUE_READING;
3114
3115 err:
3116 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3117 ossl_statem_set_error(s);
3118 return MSG_PROCESS_ERROR;
3119}
3120
368888bc 3121int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3122{
3123 int i = 0;
368888bc 3124#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3125 if (s->ctx->client_cert_engine) {
3126 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3127 SSL_get_client_CA_list(s),
3128 px509, ppkey, NULL, NULL, NULL);
3129 if (i != 0)
3130 return i;
3131 }
3132#endif
3133 if (s->ctx->client_cert_cb)
3134 i = s->ctx->client_cert_cb(s, px509, ppkey);
3135 return i;
3136}
d45ba43d 3137
ae2f7b37 3138int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3139{
2c7b4dbc
MC
3140 int i;
3141 size_t totlen = 0, len, maxlen;
d45ba43d
MC
3142 int empty_reneg_info_scsv = !s->renegotiate;
3143 /* Set disabled masks for this session */
3144 ssl_set_client_disabled(s);
3145
3146 if (sk == NULL)
3147 return (0);
d45ba43d 3148
2c7b4dbc
MC
3149#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3150# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3151# error Max cipher length too short
3152# endif
3153 /*
3154 * Some servers hang if client hello > 256 bytes as hack workaround
3155 * chop number of supported ciphers to keep it well below this if we
3156 * use TLS v1.2
3157 */
3158 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3159 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3160 else
3161#endif
3162 /* Maximum length that can be stored in 2 bytes. Length must be even */
3163 maxlen = 0xfffe;
3164
3165 if (empty_reneg_info_scsv)
3166 maxlen -= 2;
3167 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3168 maxlen -= 2;
3169
3170 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3171 const SSL_CIPHER *c;
3172
d45ba43d
MC
3173 c = sk_SSL_CIPHER_value(sk, i);
3174 /* Skip disabled ciphers */
3175 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3176 continue;
2c7b4dbc
MC
3177
3178 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3179 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3180 return 0;
3181 }
3182
3183 totlen += len;
d45ba43d 3184 }
2c7b4dbc
MC
3185
3186 if (totlen == 0) {
3187 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3188 return 0;
3189 }
3190
3191 if (totlen != 0) {
d45ba43d
MC
3192 if (empty_reneg_info_scsv) {
3193 static SSL_CIPHER scsv = {
3194 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3195 };
2c7b4dbc
MC
3196 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3197 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3198 return 0;
3199 }
d45ba43d
MC
3200 }
3201 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3202 static SSL_CIPHER scsv = {
3203 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3204 };
2c7b4dbc
MC
3205 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3206 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3207 return 0;
3208 }
d45ba43d
MC
3209 }
3210 }
3211
2c7b4dbc 3212 return 1;
d45ba43d 3213}