]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Additional testcases for bn_gcd
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7 1/*
b6461792 2 * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
fc24f0bf 13#include <time.h>
dee0cc10 14#include <assert.h>
706457b7
DMSP
15#include "../ssl_local.h"
16#include "statem_local.h"
ec577822
BM
17#include <openssl/buffer.h>
18#include <openssl/rand.h>
19#include <openssl/objects.h>
20#include <openssl/evp.h>
dbad1690 21#include <openssl/md5.h>
3c27208f 22#include <openssl/dh.h>
d7e498ac 23#include <openssl/rsa.h>
d095b68d 24#include <openssl/bn.h>
3c27208f 25#include <openssl/engine.h>
49b26f54 26#include <openssl/trace.h>
1ee22dc2
MC
27#include <openssl/core_names.h>
28#include <openssl/param_build.h>
449bdf37 29#include "internal/cryptlib.h"
f9b3bff6 30
38b051a1
TM
31static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL_CONNECTION *s,
32 PACKET *pkt);
33static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL_CONNECTION *s,
34 PACKET *pkt);
35
36static ossl_inline int cert_req_allowed(SSL_CONNECTION *s);
37static int key_exchange_expected(SSL_CONNECTION *s);
38static int ssl_cipher_list_to_bytes(SSL_CONNECTION *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 39 WPACKET *pkt);
ea262260 40
3c95ef22
TS
41static ossl_inline int received_server_cert(SSL_CONNECTION *sc)
42{
43 return sc->session->peer_rpk != NULL || sc->session->peer != NULL;
44}
45
61ae935a
MC
46/*
47 * Is a CertificateRequest message allowed at the moment or not?
48 *
49 * Return values are:
50 * 1: Yes
51 * 0: No
52 */
38b051a1 53static ossl_inline int cert_req_allowed(SSL_CONNECTION *s)
61ae935a
MC
54{
55 /* TLS does not like anon-DH with client cert */
b7fa1f98 56 if ((s->version > SSL3_VERSION
555cbb32
TS
57 && (s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL))
58 || (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
59 return 0;
60
61 return 1;
62}
63
64/*
a455d0f6 65 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
66 *
67 * Return values are:
68 * 1: Yes
69 * 0: No
70 */
38b051a1 71static int key_exchange_expected(SSL_CONNECTION *s)
61ae935a 72{
555cbb32 73 long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
61ae935a
MC
74
75 /*
76 * Can't skip server key exchange if this is an ephemeral
a455d0f6 77 * ciphersuite or for SRP
61ae935a 78 */
a455d0f6
MC
79 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
80 | SSL_kSRP)) {
81 return 1;
61ae935a
MC
82 }
83
a455d0f6 84 return 0;
61ae935a
MC
85}
86
0f1e51ea
MC
87/*
88 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
89 * handshake state transitions when a TLS1.3 client is reading messages from the
90 * server. The message type that the server has sent is provided in |mt|. The
91 * current state is in |s->statem.hand_state|.
92 *
94ed2c67
MC
93 * Return values are 1 for success (transition allowed) and 0 on error
94 * (transition not allowed)
0f1e51ea 95 */
38b051a1 96static int ossl_statem_client13_read_transition(SSL_CONNECTION *s, int mt)
0f1e51ea
MC
97{
98 OSSL_STATEM *st = &s->statem;
99
100 /*
101 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
102 * yet negotiated TLSv1.3 at that point so that is handled by
103 * ossl_statem_client_read_transition()
104 */
105
106 switch (st->hand_state) {
107 default:
108 break;
109
3847d426
MC
110 case TLS_ST_CW_CLNT_HELLO:
111 /*
112 * This must a ClientHello following a HelloRetryRequest, so the only
113 * thing we can get now is a ServerHello.
114 */
115 if (mt == SSL3_MT_SERVER_HELLO) {
116 st->hand_state = TLS_ST_CR_SRVR_HELLO;
117 return 1;
118 }
119 break;
120
0f1e51ea 121 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
122 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
123 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
124 return 1;
125 }
126 break;
127
128 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 129 if (s->hit) {
92760c21
MC
130 if (mt == SSL3_MT_FINISHED) {
131 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
132 return 1;
133 }
134 } else {
92760c21
MC
135 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
136 st->hand_state = TLS_ST_CR_CERT_REQ;
137 return 1;
f5ca0b04
MC
138 }
139 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
140 st->hand_state = TLS_ST_CR_CERT;
141 return 1;
142 }
b67cb09f
TS
143#ifndef OPENSSL_NO_COMP_ALG
144 if (mt == SSL3_MT_COMPRESSED_CERTIFICATE
145 && s->ext.compress_certificate_sent) {
146 st->hand_state = TLS_ST_CR_COMP_CERT;
147 return 1;
148 }
149#endif
0f1e51ea
MC
150 }
151 break;
152
92760c21
MC
153 case TLS_ST_CR_CERT_REQ:
154 if (mt == SSL3_MT_CERTIFICATE) {
155 st->hand_state = TLS_ST_CR_CERT;
156 return 1;
157 }
b67cb09f
TS
158#ifndef OPENSSL_NO_COMP_ALG
159 if (mt == SSL3_MT_COMPRESSED_CERTIFICATE
160 && s->ext.compress_certificate_sent) {
161 st->hand_state = TLS_ST_CR_COMP_CERT;
162 return 1;
163 }
164#endif
92760c21
MC
165 break;
166
0f1e51ea 167 case TLS_ST_CR_CERT:
b67cb09f 168 case TLS_ST_CR_COMP_CERT:
2c5dfdc3
MC
169 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
170 st->hand_state = TLS_ST_CR_CERT_VRFY;
171 return 1;
172 }
173 break;
174
175 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
176 if (mt == SSL3_MT_FINISHED) {
177 st->hand_state = TLS_ST_CR_FINISHED;
178 return 1;
179 }
180 break;
cc2455bf
MC
181
182 case TLS_ST_OK:
183 if (mt == SSL3_MT_NEWSESSION_TICKET) {
184 st->hand_state = TLS_ST_CR_SESSION_TICKET;
185 return 1;
186 }
50a0af2e 187 if (mt == SSL3_MT_KEY_UPDATE && !SSL_IS_QUIC_HANDSHAKE(s)) {
e1c3de44
MC
188 st->hand_state = TLS_ST_CR_KEY_UPDATE;
189 return 1;
190 }
9d75dce3 191 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
5c587fb6 192#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
407820c0
P
193 /* Restore digest for PHA before adding message.*/
194# error Internal DTLS version error
9d75dce3 195#endif
38b051a1
TM
196 if (!SSL_CONNECTION_IS_DTLS(s)
197 && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
9d75dce3
TS
198 s->post_handshake_auth = SSL_PHA_REQUESTED;
199 /*
200 * In TLS, this is called before the message is added to the
201 * digest. In DTLS, this is expected to be called after adding
202 * to the digest. Either move the digest restore, or add the
203 * message here after the swap, or do it after the clientFinished?
204 */
205 if (!tls13_restore_handshake_digest_for_pha(s)) {
206 /* SSLfatal() already called */
207 return 0;
208 }
209 st->hand_state = TLS_ST_CR_CERT_REQ;
210 return 1;
211 }
212 }
cc2455bf 213 break;
0f1e51ea
MC
214 }
215
0f1e51ea 216 /* No valid transition found */
0f1e51ea
MC
217 return 0;
218}
219
61ae935a 220/*
8481f583
MC
221 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
222 * handshake state transitions when the client is reading messages from the
223 * server. The message type that the server has sent is provided in |mt|. The
224 * current state is in |s->statem.hand_state|.
61ae935a 225 *
94ed2c67
MC
226 * Return values are 1 for success (transition allowed) and 0 on error
227 * (transition not allowed)
61ae935a 228 */
38b051a1 229int ossl_statem_client_read_transition(SSL_CONNECTION *s, int mt)
61ae935a 230{
d6f1a6e9 231 OSSL_STATEM *st = &s->statem;
a455d0f6 232 int ske_expected;
61ae935a 233
0f1e51ea 234 /*
3847d426
MC
235 * Note that after writing the first ClientHello we don't know what version
236 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 237 */
38b051a1 238 if (SSL_CONNECTION_IS_TLS13(s)) {
5abeaf35
MC
239 if (!ossl_statem_client13_read_transition(s, mt))
240 goto err;
241 return 1;
242 }
0f1e51ea 243
a230b26e 244 switch (st->hand_state) {
f3b3d7f0
RS
245 default:
246 break;
247
61ae935a
MC
248 case TLS_ST_CW_CLNT_HELLO:
249 if (mt == SSL3_MT_SERVER_HELLO) {
250 st->hand_state = TLS_ST_CR_SRVR_HELLO;
251 return 1;
252 }
253
38b051a1 254 if (SSL_CONNECTION_IS_DTLS(s)) {
61ae935a
MC
255 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
256 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
257 return 1;
258 }
259 }
260 break;
261
d7f8783f 262 case TLS_ST_EARLY_DATA:
4004ce5f
MC
263 /*
264 * We've not actually selected TLSv1.3 yet, but we have sent early
265 * data. The only thing allowed now is a ServerHello or a
266 * HelloRetryRequest.
267 */
268 if (mt == SSL3_MT_SERVER_HELLO) {
269 st->hand_state = TLS_ST_CR_SRVR_HELLO;
270 return 1;
271 }
4004ce5f
MC
272 break;
273
61ae935a
MC
274 case TLS_ST_CR_SRVR_HELLO:
275 if (s->hit) {
aff8c126 276 if (s->ext.ticket_expected) {
61ae935a
MC
277 if (mt == SSL3_MT_NEWSESSION_TICKET) {
278 st->hand_state = TLS_ST_CR_SESSION_TICKET;
279 return 1;
280 }
281 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
282 st->hand_state = TLS_ST_CR_CHANGE;
283 return 1;
284 }
285 } else {
38b051a1
TM
286 if (SSL_CONNECTION_IS_DTLS(s)
287 && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
61ae935a
MC
288 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
289 return 1;
ad3819c2 290 } else if (s->version >= TLS1_VERSION
aff8c126
RS
291 && s->ext.session_secret_cb != NULL
292 && s->session->ext.tick != NULL
a230b26e 293 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
294 /*
295 * Normally, we can tell if the server is resuming the session
296 * from the session ID. EAP-FAST (RFC 4851), however, relies on
297 * the next server message after the ServerHello to determine if
298 * the server is resuming.
299 */
300 s->hit = 1;
301 st->hand_state = TLS_ST_CR_CHANGE;
302 return 1;
555cbb32 303 } else if (!(s->s3.tmp.new_cipher->algorithm_auth
a230b26e 304 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
305 if (mt == SSL3_MT_CERTIFICATE) {
306 st->hand_state = TLS_ST_CR_CERT;
307 return 1;
308 }
309 } else {
a455d0f6 310 ske_expected = key_exchange_expected(s);
a455d0f6
MC
311 /* SKE is optional for some PSK ciphersuites */
312 if (ske_expected
555cbb32 313 || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
a230b26e 314 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
315 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
316 st->hand_state = TLS_ST_CR_KEY_EXCH;
317 return 1;
318 }
319 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
320 && cert_req_allowed(s)) {
321 st->hand_state = TLS_ST_CR_CERT_REQ;
322 return 1;
a455d0f6 323 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
324 st->hand_state = TLS_ST_CR_SRVR_DONE;
325 return 1;
61ae935a
MC
326 }
327 }
328 }
329 break;
330
331 case TLS_ST_CR_CERT:
b67cb09f 332 case TLS_ST_CR_COMP_CERT:
bb1aaab4
MC
333 /*
334 * The CertificateStatus message is optional even if
aff8c126 335 * |ext.status_expected| is set
bb1aaab4 336 */
aff8c126 337 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
338 st->hand_state = TLS_ST_CR_CERT_STATUS;
339 return 1;
a455d0f6
MC
340 }
341 /* Fall through */
342
343 case TLS_ST_CR_CERT_STATUS:
344 ske_expected = key_exchange_expected(s);
a455d0f6 345 /* SKE is optional for some PSK ciphersuites */
555cbb32 346 if (ske_expected || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
a230b26e 347 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
348 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
349 st->hand_state = TLS_ST_CR_KEY_EXCH;
350 return 1;
61ae935a 351 }
672f3337 352 goto err;
61ae935a 353 }
a455d0f6 354 /* Fall through */
61ae935a 355
a455d0f6
MC
356 case TLS_ST_CR_KEY_EXCH:
357 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
358 if (cert_req_allowed(s)) {
61ae935a
MC
359 st->hand_state = TLS_ST_CR_CERT_REQ;
360 return 1;
61ae935a 361 }
672f3337 362 goto err;
61ae935a 363 }
a455d0f6 364 /* Fall through */
61ae935a
MC
365
366 case TLS_ST_CR_CERT_REQ:
367 if (mt == SSL3_MT_SERVER_DONE) {
368 st->hand_state = TLS_ST_CR_SRVR_DONE;
369 return 1;
370 }
371 break;
372
373 case TLS_ST_CW_FINISHED:
aff8c126 374 if (s->ext.ticket_expected) {
c45d6b2b
DB
375 if (mt == SSL3_MT_NEWSESSION_TICKET) {
376 st->hand_state = TLS_ST_CR_SESSION_TICKET;
377 return 1;
378 }
61ae935a
MC
379 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
380 st->hand_state = TLS_ST_CR_CHANGE;
381 return 1;
382 }
383 break;
384
385 case TLS_ST_CR_SESSION_TICKET:
386 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
387 st->hand_state = TLS_ST_CR_CHANGE;
388 return 1;
389 }
390 break;
391
392 case TLS_ST_CR_CHANGE:
393 if (mt == SSL3_MT_FINISHED) {
394 st->hand_state = TLS_ST_CR_FINISHED;
395 return 1;
396 }
397 break;
c7f47786
MC
398
399 case TLS_ST_OK:
4004ce5f 400 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
401 st->hand_state = TLS_ST_CR_HELLO_REQ;
402 return 1;
403 }
404 break;
61ae935a
MC
405 }
406
672f3337 407 err:
61ae935a 408 /* No valid transition found */
38b051a1 409 if (SSL_CONNECTION_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
f20404fc
MC
410 BIO *rbio;
411
412 /*
413 * CCS messages don't have a message sequence number so this is probably
414 * because of an out-of-order CCS. We'll just drop it.
415 */
416 s->init_num = 0;
417 s->rwstate = SSL_READING;
38b051a1 418 rbio = SSL_get_rbio(SSL_CONNECTION_GET_SSL(s));
f20404fc
MC
419 BIO_clear_retry_flags(rbio);
420 BIO_set_retry_read(rbio);
421 return 0;
422 }
c48ffbcc 423 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
424 return 0;
425}
426
3c95ef22
TS
427static int do_compressed_cert(SSL_CONNECTION *sc)
428{
429 /* If we negotiated RPK, we won't try to compress it */
430 return sc->ext.client_cert_type == TLSEXT_cert_type_x509
431 && sc->ext.compress_certificate_from_peer[0] != TLSEXT_comp_cert_none;
432}
433
61ae935a 434/*
0f1e51ea
MC
435 * ossl_statem_client13_write_transition() works out what handshake state to
436 * move to next when the TLSv1.3 client is writing messages to be sent to the
437 * server.
0f1e51ea 438 */
38b051a1 439static WRITE_TRAN ossl_statem_client13_write_transition(SSL_CONNECTION *s)
0f1e51ea
MC
440{
441 OSSL_STATEM *st = &s->statem;
442
443 /*
3847d426
MC
444 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
445 * TLSv1.3 yet at that point. They are handled by
446 * ossl_statem_client_write_transition().
0f1e51ea
MC
447 */
448 switch (st->hand_state) {
e43e6b19
TS
449 default:
450 /* Shouldn't happen */
c48ffbcc 451 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e43e6b19
TS
452 return WRITE_TRAN_ERROR;
453
9d75dce3
TS
454 case TLS_ST_CR_CERT_REQ:
455 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3c95ef22 456 if (do_compressed_cert(s))
b67cb09f
TS
457 st->hand_state = TLS_ST_CW_COMP_CERT;
458 else
459 st->hand_state = TLS_ST_CW_CERT;
9d75dce3
TS
460 return WRITE_TRAN_CONTINUE;
461 }
1bf4cb0f
MC
462 /*
463 * We should only get here if we received a CertificateRequest after
464 * we already sent close_notify
465 */
466 if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
467 /* Shouldn't happen - same as default case */
c48ffbcc 468 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1bf4cb0f
MC
469 return WRITE_TRAN_ERROR;
470 }
471 st->hand_state = TLS_ST_OK;
472 return WRITE_TRAN_CONTINUE;
0f1e51ea 473
92760c21 474 case TLS_ST_CR_FINISHED:
ef6c191b
MC
475 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
476 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 477 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
4d02f870 478 else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
fc7129dc 479 && s->hello_retry_request == SSL_HRR_NONE)
4d02f870 480 st->hand_state = TLS_ST_CW_CHANGE;
b67cb09f
TS
481 else if (s->s3.tmp.cert_req == 0)
482 st->hand_state = TLS_ST_CW_FINISHED;
3c95ef22 483 else if (do_compressed_cert(s))
b67cb09f 484 st->hand_state = TLS_ST_CW_COMP_CERT;
564547e4 485 else
b67cb09f 486 st->hand_state = TLS_ST_CW_CERT;
cee0628e
JC
487
488 s->ts_msg_read = ossl_time_now();
564547e4
MC
489 return WRITE_TRAN_CONTINUE;
490
d7f8783f 491 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
492 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
493 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
494 return WRITE_TRAN_CONTINUE;
495 }
496 /* Fall through */
497
498 case TLS_ST_CW_END_OF_EARLY_DATA:
4d02f870 499 case TLS_ST_CW_CHANGE:
b67cb09f
TS
500 if (s->s3.tmp.cert_req == 0)
501 st->hand_state = TLS_ST_CW_FINISHED;
3c95ef22 502 else if (do_compressed_cert(s))
b67cb09f
TS
503 st->hand_state = TLS_ST_CW_COMP_CERT;
504 else
505 st->hand_state = TLS_ST_CW_CERT;
0f1e51ea
MC
506 return WRITE_TRAN_CONTINUE;
507
b67cb09f 508 case TLS_ST_CW_COMP_CERT:
0f1e51ea
MC
509 case TLS_ST_CW_CERT:
510 /* If a non-empty Certificate we also send CertificateVerify */
555cbb32 511 st->hand_state = (s->s3.tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 512 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
513 return WRITE_TRAN_CONTINUE;
514
515 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
516 st->hand_state = TLS_ST_CW_FINISHED;
517 return WRITE_TRAN_CONTINUE;
518
e1c3de44 519 case TLS_ST_CR_KEY_UPDATE:
9412b3ad 520 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 521 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 522 case TLS_ST_CW_FINISHED:
94ed2c67 523 st->hand_state = TLS_ST_OK;
94ed2c67 524 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
525
526 case TLS_ST_OK:
9412b3ad
MC
527 if (s->key_update != SSL_KEY_UPDATE_NONE) {
528 st->hand_state = TLS_ST_CW_KEY_UPDATE;
529 return WRITE_TRAN_CONTINUE;
530 }
531
532 /* Try to read from the server instead */
cc2455bf 533 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
534 }
535}
536
537/*
538 * ossl_statem_client_write_transition() works out what handshake state to
539 * move to next when the client is writing messages to be sent to the server.
61ae935a 540 */
38b051a1 541WRITE_TRAN ossl_statem_client_write_transition(SSL_CONNECTION *s)
61ae935a 542{
d6f1a6e9 543 OSSL_STATEM *st = &s->statem;
61ae935a 544
0f1e51ea
MC
545 /*
546 * Note that immediately before/after a ClientHello we don't know what
547 * version we are going to negotiate yet, so we don't take this branch until
548 * later
549 */
38b051a1 550 if (SSL_CONNECTION_IS_TLS13(s))
0f1e51ea
MC
551 return ossl_statem_client13_write_transition(s);
552
a230b26e 553 switch (st->hand_state) {
f3b3d7f0
RS
554 default:
555 /* Shouldn't happen */
c48ffbcc 556 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
557 return WRITE_TRAN_ERROR;
558
a230b26e 559 case TLS_ST_OK:
c7f47786
MC
560 if (!s->renegotiate) {
561 /*
562 * We haven't requested a renegotiation ourselves so we must have
563 * received a message from the server. Better read it.
564 */
565 return WRITE_TRAN_FINISHED;
566 }
018fcbec
BE
567 /* Renegotiation */
568 /* fall thru */
a230b26e
EK
569 case TLS_ST_BEFORE:
570 st->hand_state = TLS_ST_CW_CLNT_HELLO;
571 return WRITE_TRAN_CONTINUE;
61ae935a 572
a230b26e 573 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
574 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
575 /*
576 * We are assuming this is a TLSv1.3 connection, although we haven't
577 * actually selected a version yet.
578 */
066904cc
MC
579 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
580 st->hand_state = TLS_ST_CW_CHANGE;
581 else
582 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
583 return WRITE_TRAN_CONTINUE;
584 }
a230b26e
EK
585 /*
586 * No transition at the end of writing because we don't know what
587 * we will be sent
588 */
cee0628e 589 s->ts_msg_write = ossl_time_now();
a230b26e 590 return WRITE_TRAN_FINISHED;
61ae935a 591
597c51bc 592 case TLS_ST_CR_SRVR_HELLO:
318d3c0e
MC
593 /*
594 * We only get here in TLSv1.3. We just received an HRR, so issue a
595 * CCS unless middlebox compat mode is off, or we already issued one
596 * because we did early data.
597 */
598 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
599 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
600 st->hand_state = TLS_ST_CW_CHANGE;
601 else
602 st->hand_state = TLS_ST_CW_CLNT_HELLO;
a2b97bdf
MC
603 return WRITE_TRAN_CONTINUE;
604
d7f8783f 605 case TLS_ST_EARLY_DATA:
cee0628e 606 s->ts_msg_write = ossl_time_now();
4004ce5f
MC
607 return WRITE_TRAN_FINISHED;
608
a230b26e
EK
609 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
610 st->hand_state = TLS_ST_CW_CLNT_HELLO;
611 return WRITE_TRAN_CONTINUE;
61ae935a 612
a230b26e 613 case TLS_ST_CR_SRVR_DONE:
cee0628e 614 s->ts_msg_read = ossl_time_now();
555cbb32 615 if (s->s3.tmp.cert_req)
a230b26e
EK
616 st->hand_state = TLS_ST_CW_CERT;
617 else
61ae935a 618 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 619 return WRITE_TRAN_CONTINUE;
61ae935a 620
a230b26e
EK
621 case TLS_ST_CW_CERT:
622 st->hand_state = TLS_ST_CW_KEY_EXCH;
623 return WRITE_TRAN_CONTINUE;
61ae935a 624
a230b26e
EK
625 case TLS_ST_CW_KEY_EXCH:
626 /*
627 * For TLS, cert_req is set to 2, so a cert chain of nothing is
628 * sent, but no verify packet is sent
629 */
630 /*
631 * XXX: For now, we do not support client authentication in ECDH
632 * cipher suites with ECDH (rather than ECDSA) certificates. We
633 * need to skip the certificate verify message when client's
634 * ECDH public key is sent inside the client certificate.
635 */
555cbb32 636 if (s->s3.tmp.cert_req == 1) {
a230b26e
EK
637 st->hand_state = TLS_ST_CW_CERT_VRFY;
638 } else {
61ae935a 639 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e 640 }
555cbb32 641 if (s->s3.flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
a230b26e
EK
642 st->hand_state = TLS_ST_CW_CHANGE;
643 }
644 return WRITE_TRAN_CONTINUE;
61ae935a 645
a230b26e
EK
646 case TLS_ST_CW_CERT_VRFY:
647 st->hand_state = TLS_ST_CW_CHANGE;
648 return WRITE_TRAN_CONTINUE;
649
650 case TLS_ST_CW_CHANGE:
318d3c0e
MC
651 if (s->hello_retry_request == SSL_HRR_PENDING) {
652 st->hand_state = TLS_ST_CW_CLNT_HELLO;
653 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
066904cc
MC
654 st->hand_state = TLS_ST_EARLY_DATA;
655 } else {
61ae935a 656#if defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e 657 st->hand_state = TLS_ST_CW_FINISHED;
066904cc 658#else
38b051a1 659 if (!SSL_CONNECTION_IS_DTLS(s) && s->s3.npn_seen)
066904cc
MC
660 st->hand_state = TLS_ST_CW_NEXT_PROTO;
661 else
662 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 663#endif
066904cc 664 }
a230b26e 665 return WRITE_TRAN_CONTINUE;
61ae935a
MC
666
667#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
668 case TLS_ST_CW_NEXT_PROTO:
669 st->hand_state = TLS_ST_CW_FINISHED;
670 return WRITE_TRAN_CONTINUE;
61ae935a
MC
671#endif
672
a230b26e
EK
673 case TLS_ST_CW_FINISHED:
674 if (s->hit) {
675 st->hand_state = TLS_ST_OK;
a230b26e
EK
676 return WRITE_TRAN_CONTINUE;
677 } else {
678 return WRITE_TRAN_FINISHED;
679 }
61ae935a 680
a230b26e
EK
681 case TLS_ST_CR_FINISHED:
682 if (s->hit) {
683 st->hand_state = TLS_ST_CW_CHANGE;
684 return WRITE_TRAN_CONTINUE;
685 } else {
686 st->hand_state = TLS_ST_OK;
a230b26e
EK
687 return WRITE_TRAN_CONTINUE;
688 }
c7f47786
MC
689
690 case TLS_ST_CR_HELLO_REQ:
691 /*
692 * If we can renegotiate now then do so, otherwise wait for a more
693 * convenient time.
694 */
38b051a1 695 if (ssl3_renegotiate_check(SSL_CONNECTION_GET_SSL(s), 1)) {
c7f47786 696 if (!tls_setup_handshake(s)) {
f63a17d6 697 /* SSLfatal() already called */
c7f47786
MC
698 return WRITE_TRAN_ERROR;
699 }
700 st->hand_state = TLS_ST_CW_CLNT_HELLO;
701 return WRITE_TRAN_CONTINUE;
702 }
703 st->hand_state = TLS_ST_OK;
c7f47786 704 return WRITE_TRAN_CONTINUE;
61ae935a
MC
705 }
706}
707
708/*
709 * Perform any pre work that needs to be done prior to sending a message from
710 * the client to the server.
711 */
38b051a1 712WORK_STATE ossl_statem_client_pre_work(SSL_CONNECTION *s, WORK_STATE wst)
61ae935a 713{
d6f1a6e9 714 OSSL_STATEM *st = &s->statem;
61ae935a 715
a230b26e 716 switch (st->hand_state) {
f3b3d7f0
RS
717 default:
718 /* No pre work to be done */
719 break;
720
61ae935a
MC
721 case TLS_ST_CW_CLNT_HELLO:
722 s->shutdown = 0;
38b051a1 723 if (SSL_CONNECTION_IS_DTLS(s)) {
61ae935a 724 /* every DTLS ClientHello resets Finished MAC */
2c4a056f 725 if (!ssl3_init_finished_mac(s)) {
f63a17d6 726 /* SSLfatal() already called */
2c4a056f
MC
727 return WORK_ERROR;
728 }
2c50d7fb
MC
729 } else if (s->ext.early_data == SSL_EARLY_DATA_REJECTED) {
730 /*
731 * This must be a second ClientHello after an HRR following an
732 * earlier rejected attempt to send early data. Since we were
733 * previously encrypting the early data we now need to reset the
734 * write record layer in order to write in plaintext again.
735 */
736 if (!ssl_set_new_record_layer(s,
737 TLS_ANY_VERSION,
738 OSSL_RECORD_DIRECTION_WRITE,
739 OSSL_RECORD_PROTECTION_LEVEL_NONE,
3f9175c7
MC
740 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
741 NULL, 0, NID_undef, NULL, NULL,
742 NULL)) {
2c50d7fb
MC
743 /* SSLfatal already called */
744 return WORK_ERROR;
745 }
61ae935a
MC
746 }
747 break;
748
61ae935a 749 case TLS_ST_CW_CHANGE:
38b051a1 750 if (SSL_CONNECTION_IS_DTLS(s)) {
61ae935a
MC
751 if (s->hit) {
752 /*
753 * We're into the last flight so we don't retransmit these
754 * messages unless we need to.
755 */
756 st->use_timer = 0;
757 }
758#ifndef OPENSSL_NO_SCTP
38b051a1 759 if (BIO_dgram_is_sctp(SSL_get_wbio(SSL_CONNECTION_GET_SSL(s)))) {
a2c2e000 760 /* Calls SSLfatal() as required */
61ae935a 761 return dtls_wait_for_dry(s);
a2c2e000 762 }
61ae935a
MC
763#endif
764 }
f3b3d7f0 765 break;
61ae935a 766
d7f8783f 767 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
768 /*
769 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
770 * attempt to write early data before calling SSL_read() then we press
771 * on with the handshake. Otherwise we pause here.
772 */
773 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
774 || s->early_data_state == SSL_EARLY_DATA_NONE)
775 return WORK_FINISHED_CONTINUE;
776 /* Fall through */
777
778 case TLS_ST_EARLY_DATA:
2a8db717
MC
779 return tls_finish_handshake(s, wst, 0, 1);
780
61ae935a 781 case TLS_ST_OK:
a2c2e000 782 /* Calls SSLfatal() as required */
2a8db717 783 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
784 }
785
786 return WORK_FINISHED_CONTINUE;
787}
788
789/*
790 * Perform any work that needs to be done after sending a message from the
791 * client to the server.
792 */
38b051a1 793WORK_STATE ossl_statem_client_post_work(SSL_CONNECTION *s, WORK_STATE wst)
61ae935a 794{
d6f1a6e9 795 OSSL_STATEM *st = &s->statem;
38b051a1 796 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
61ae935a
MC
797
798 s->init_num = 0;
799
a230b26e 800 switch (st->hand_state) {
f3b3d7f0
RS
801 default:
802 /* No post work to be done */
803 break;
804
61ae935a 805 case TLS_ST_CW_CLNT_HELLO:
6cb42265 806 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
5cc807da 807 && s->max_early_data > 0) {
6cb42265
MC
808 /*
809 * We haven't selected TLSv1.3 yet so we don't call the change
810 * cipher state function associated with the SSL_METHOD. Instead
811 * we call tls13_change_cipher_state() directly.
812 */
5cc807da 813 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
5cc807da
MC
814 if (!tls13_change_cipher_state(s,
815 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
816 /* SSLfatal() already called */
817 return WORK_ERROR;
818 }
a2c2e000 819 }
5cc807da
MC
820 /* else we're in compat mode so we delay flushing until after CCS */
821 } else if (!statem_flush(s)) {
822 return WORK_MORE_A;
823 }
824
38b051a1 825 if (SSL_CONNECTION_IS_DTLS(s)) {
5cc807da
MC
826 /* Treat the next message as the first packet */
827 s->first_packet = 1;
6cb42265 828 }
61ae935a
MC
829 break;
830
831 case TLS_ST_CW_KEY_EXCH:
a2c2e000
MC
832 if (tls_client_key_exchange_post_work(s) == 0) {
833 /* SSLfatal() already called */
61ae935a 834 return WORK_ERROR;
a2c2e000 835 }
61ae935a
MC
836 break;
837
838 case TLS_ST_CW_CHANGE:
38b051a1
TM
839 if (SSL_CONNECTION_IS_TLS13(s)
840 || s->hello_retry_request == SSL_HRR_PENDING)
4d02f870 841 break;
066904cc
MC
842 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
843 && s->max_early_data > 0) {
844 /*
845 * We haven't selected TLSv1.3 yet so we don't call the change
846 * cipher state function associated with the SSL_METHOD. Instead
847 * we call tls13_change_cipher_state() directly.
848 */
849 if (!tls13_change_cipher_state(s,
850 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
851 return WORK_ERROR;
852 break;
853 }
555cbb32 854 s->session->cipher = s->s3.tmp.new_cipher;
61ae935a
MC
855#ifdef OPENSSL_NO_COMP
856 s->session->compress_meth = 0;
857#else
555cbb32 858 if (s->s3.tmp.new_compression == NULL)
61ae935a
MC
859 s->session->compress_meth = 0;
860 else
555cbb32 861 s->session->compress_meth = s->s3.tmp.new_compression->id;
61ae935a 862#endif
38b051a1 863 if (!ssl->method->ssl3_enc->setup_key_block(s)) {
a2c2e000 864 /* SSLfatal() already called */
61ae935a 865 return WORK_ERROR;
a2c2e000 866 }
61ae935a 867
38b051a1 868 if (!ssl->method->ssl3_enc->change_cipher_state(s,
a2c2e000
MC
869 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
870 /* SSLfatal() already called */
61ae935a 871 return WORK_ERROR;
a2c2e000 872 }
61ae935a 873
61ae935a 874#ifndef OPENSSL_NO_SCTP
4897bd20
FWH
875 if (SSL_CONNECTION_IS_DTLS(s) && s->hit) {
876 /*
877 * Change to new shared key of SCTP-Auth, will be ignored if
878 * no SCTP used.
879 */
880 BIO_ctrl(SSL_get_wbio(ssl), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
881 0, NULL);
61ae935a 882 }
4897bd20 883#endif
61ae935a
MC
884 break;
885
886 case TLS_ST_CW_FINISHED:
887#ifndef OPENSSL_NO_SCTP
38b051a1 888 if (wst == WORK_MORE_A && SSL_CONNECTION_IS_DTLS(s) && s->hit == 0) {
61ae935a
MC
889 /*
890 * Change to new shared key of SCTP-Auth, will be ignored if
891 * no SCTP used.
892 */
38b051a1 893 BIO_ctrl(SSL_get_wbio(ssl), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
61ae935a
MC
894 0, NULL);
895 }
896#endif
897 if (statem_flush(s) != 1)
898 return WORK_MORE_B;
92760c21 899
38b051a1 900 if (SSL_CONNECTION_IS_TLS13(s)) {
9d75dce3 901 if (!tls13_save_handshake_digest_for_pha(s)) {
a2c2e000
MC
902 /* SSLfatal() already called */
903 return WORK_ERROR;
904 }
9d75dce3 905 if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
38b051a1 906 if (!ssl->method->ssl3_enc->change_cipher_state(s,
9d75dce3
TS
907 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
908 /* SSLfatal() already called */
909 return WORK_ERROR;
910 }
911 }
92760c21 912 }
61ae935a 913 break;
9412b3ad
MC
914
915 case TLS_ST_CW_KEY_UPDATE:
916 if (statem_flush(s) != 1)
917 return WORK_MORE_A;
a2c2e000
MC
918 if (!tls13_update_key(s, 1)) {
919 /* SSLfatal() already called */
57389a32 920 return WORK_ERROR;
a2c2e000 921 }
9412b3ad 922 break;
61ae935a
MC
923 }
924
925 return WORK_FINISHED_CONTINUE;
926}
927
928/*
6392fb8e
MC
929 * Get the message construction function and message type for sending from the
930 * client
61ae935a
MC
931 *
932 * Valid return values are:
933 * 1: Success
934 * 0: Error
935 */
38b051a1 936int ossl_statem_client_construct_message(SSL_CONNECTION *s,
a15c953f 937 confunc_f *confunc, int *mt)
61ae935a 938{
d6f1a6e9 939 OSSL_STATEM *st = &s->statem;
61ae935a 940
4a01c59f
MC
941 switch (st->hand_state) {
942 default:
943 /* Shouldn't happen */
c48ffbcc 944 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
945 return 0;
946
947 case TLS_ST_CW_CHANGE:
38b051a1 948 if (SSL_CONNECTION_IS_DTLS(s))
6392fb8e 949 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 950 else
6392fb8e
MC
951 *confunc = tls_construct_change_cipher_spec;
952 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
953 break;
954
955 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
956 *confunc = tls_construct_client_hello;
957 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
958 break;
959
ef6c191b
MC
960 case TLS_ST_CW_END_OF_EARLY_DATA:
961 *confunc = tls_construct_end_of_early_data;
962 *mt = SSL3_MT_END_OF_EARLY_DATA;
963 break;
964
965 case TLS_ST_PENDING_EARLY_DATA_END:
966 *confunc = NULL;
967 *mt = SSL3_MT_DUMMY;
968 break;
969
4a01c59f 970 case TLS_ST_CW_CERT:
6392fb8e
MC
971 *confunc = tls_construct_client_certificate;
972 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
973 break;
974
b67cb09f
TS
975#ifndef OPENSSL_NO_COMP_ALG
976 case TLS_ST_CW_COMP_CERT:
977 *confunc = tls_construct_client_compressed_certificate;
978 *mt = SSL3_MT_COMPRESSED_CERTIFICATE;
979 break;
980#endif
981
4a01c59f 982 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
983 *confunc = tls_construct_client_key_exchange;
984 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
985 break;
986
987 case TLS_ST_CW_CERT_VRFY:
d8bc1399 988 *confunc = tls_construct_cert_verify;
6392fb8e 989 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 990 break;
61ae935a
MC
991
992#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 993 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
994 *confunc = tls_construct_next_proto;
995 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 996 break;
61ae935a 997#endif
4a01c59f 998 case TLS_ST_CW_FINISHED:
6392fb8e
MC
999 *confunc = tls_construct_finished;
1000 *mt = SSL3_MT_FINISHED;
4a01c59f 1001 break;
9412b3ad
MC
1002
1003 case TLS_ST_CW_KEY_UPDATE:
1004 *confunc = tls_construct_key_update;
1005 *mt = SSL3_MT_KEY_UPDATE;
1006 break;
4a01c59f 1007 }
5923ad4b 1008
5923ad4b 1009 return 1;
61ae935a
MC
1010}
1011
1012/*
1013 * Returns the maximum allowed length for the current message that we are
1014 * reading. Excludes the message header.
1015 */
38b051a1 1016size_t ossl_statem_client_max_message_size(SSL_CONNECTION *s)
61ae935a 1017{
d6f1a6e9 1018 OSSL_STATEM *st = &s->statem;
61ae935a 1019
a230b26e 1020 switch (st->hand_state) {
f3b3d7f0
RS
1021 default:
1022 /* Shouldn't happen */
1023 return 0;
1024
a230b26e
EK
1025 case TLS_ST_CR_SRVR_HELLO:
1026 return SERVER_HELLO_MAX_LENGTH;
61ae935a 1027
a230b26e
EK
1028 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1029 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 1030
b67cb09f 1031 case TLS_ST_CR_COMP_CERT:
a230b26e
EK
1032 case TLS_ST_CR_CERT:
1033 return s->max_cert_list;
61ae935a 1034
2c5dfdc3 1035 case TLS_ST_CR_CERT_VRFY:
c6d14bfd 1036 return CERTIFICATE_VERIFY_MAX_LENGTH;
2c5dfdc3 1037
a230b26e
EK
1038 case TLS_ST_CR_CERT_STATUS:
1039 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 1040
a230b26e
EK
1041 case TLS_ST_CR_KEY_EXCH:
1042 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 1043
a230b26e
EK
1044 case TLS_ST_CR_CERT_REQ:
1045 /*
1046 * Set to s->max_cert_list for compatibility with previous releases. In
1047 * practice these messages can get quite long if servers are configured
1048 * to provide a long list of acceptable CAs
1049 */
1050 return s->max_cert_list;
61ae935a 1051
a230b26e
EK
1052 case TLS_ST_CR_SRVR_DONE:
1053 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 1054
a230b26e
EK
1055 case TLS_ST_CR_CHANGE:
1056 if (s->version == DTLS1_BAD_VER)
1057 return 3;
1058 return CCS_MAX_LENGTH;
61ae935a 1059
a230b26e 1060 case TLS_ST_CR_SESSION_TICKET:
38b051a1
TM
1061 return (SSL_CONNECTION_IS_TLS13(s)) ? SESSION_TICKET_MAX_LENGTH_TLS13
1062 : SESSION_TICKET_MAX_LENGTH_TLS12;
61ae935a 1063
a230b26e
EK
1064 case TLS_ST_CR_FINISHED:
1065 return FINISHED_MAX_LENGTH;
e46f2334
MC
1066
1067 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1068 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
1069
1070 case TLS_ST_CR_KEY_UPDATE:
1071 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1072 }
61ae935a
MC
1073}
1074
1075/*
0c3eb279 1076 * Process a message that the client has received from the server.
61ae935a 1077 */
38b051a1
TM
1078MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL_CONNECTION *s,
1079 PACKET *pkt)
61ae935a 1080{
d6f1a6e9 1081 OSSL_STATEM *st = &s->statem;
61ae935a 1082
a230b26e 1083 switch (st->hand_state) {
f3b3d7f0
RS
1084 default:
1085 /* Shouldn't happen */
c48ffbcc 1086 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1087 return MSG_PROCESS_ERROR;
1088
a230b26e
EK
1089 case TLS_ST_CR_SRVR_HELLO:
1090 return tls_process_server_hello(s, pkt);
61ae935a 1091
a230b26e
EK
1092 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1093 return dtls_process_hello_verify(s, pkt);
61ae935a 1094
a230b26e
EK
1095 case TLS_ST_CR_CERT:
1096 return tls_process_server_certificate(s, pkt);
61ae935a 1097
b67cb09f
TS
1098#ifndef OPENSSL_NO_COMP_ALG
1099 case TLS_ST_CR_COMP_CERT:
1100 return tls_process_server_compressed_certificate(s, pkt);
1101#endif
1102
2c5dfdc3
MC
1103 case TLS_ST_CR_CERT_VRFY:
1104 return tls_process_cert_verify(s, pkt);
1105
a230b26e
EK
1106 case TLS_ST_CR_CERT_STATUS:
1107 return tls_process_cert_status(s, pkt);
61ae935a 1108
a230b26e
EK
1109 case TLS_ST_CR_KEY_EXCH:
1110 return tls_process_key_exchange(s, pkt);
61ae935a 1111
a230b26e
EK
1112 case TLS_ST_CR_CERT_REQ:
1113 return tls_process_certificate_request(s, pkt);
61ae935a 1114
a230b26e
EK
1115 case TLS_ST_CR_SRVR_DONE:
1116 return tls_process_server_done(s, pkt);
61ae935a 1117
a230b26e
EK
1118 case TLS_ST_CR_CHANGE:
1119 return tls_process_change_cipher_spec(s, pkt);
61ae935a 1120
a230b26e
EK
1121 case TLS_ST_CR_SESSION_TICKET:
1122 return tls_process_new_session_ticket(s, pkt);
61ae935a 1123
a230b26e
EK
1124 case TLS_ST_CR_FINISHED:
1125 return tls_process_finished(s, pkt);
e46f2334 1126
c7f47786
MC
1127 case TLS_ST_CR_HELLO_REQ:
1128 return tls_process_hello_req(s, pkt);
1129
e46f2334
MC
1130 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1131 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1132
1133 case TLS_ST_CR_KEY_UPDATE:
1134 return tls_process_key_update(s, pkt);
61ae935a 1135 }
61ae935a
MC
1136}
1137
1138/*
1139 * Perform any further processing required following the receipt of a message
1140 * from the server
1141 */
38b051a1
TM
1142WORK_STATE ossl_statem_client_post_process_message(SSL_CONNECTION *s,
1143 WORK_STATE wst)
61ae935a 1144{
d6f1a6e9 1145 OSSL_STATEM *st = &s->statem;
61ae935a 1146
a230b26e 1147 switch (st->hand_state) {
f3b3d7f0
RS
1148 default:
1149 /* Shouldn't happen */
c48ffbcc 1150 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1151 return WORK_ERROR;
1152
0c3eb279 1153 case TLS_ST_CR_CERT:
b67cb09f 1154 case TLS_ST_CR_COMP_CERT:
0c3eb279
DDO
1155 return tls_post_process_server_certificate(s, wst);
1156
e4562014 1157 case TLS_ST_CR_CERT_VRFY:
05c4f1d5
MC
1158 case TLS_ST_CR_CERT_REQ:
1159 return tls_prepare_client_certificate(s, wst);
61ae935a 1160 }
61ae935a
MC
1161}
1162
67ec6d2b 1163CON_FUNC_RETURN tls_construct_client_hello(SSL_CONNECTION *s, WPACKET *pkt)
0f113f3e 1164{
2c7b4dbc 1165 unsigned char *p;
ec60ccc1
MC
1166 size_t sess_id_len;
1167 int i, protverr;
09b6c2ef 1168#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1169 SSL_COMP *comp;
1170#endif
b9908bf9 1171 SSL_SESSION *sess = s->session;
a5816a5a 1172 unsigned char *session_id;
38b051a1 1173 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
0f113f3e 1174
b9908bf9 1175 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1176 protverr = ssl_set_client_hello_version(s);
1177 if (protverr != 0) {
c48ffbcc 1178 SSLfatal(s, SSL_AD_INTERNAL_ERROR, protverr);
67ec6d2b 1179 return CON_FUNC_ERROR;
4fa52141 1180 }
0f113f3e 1181
e586eac8 1182 if (sess == NULL
4fd12788 1183 || !ssl_version_supported(s, sess->ssl_version, NULL)
e586eac8 1184 || !SSL_SESSION_is_resumable(sess)) {
fc7129dc
MC
1185 if (s->hello_retry_request == SSL_HRR_NONE
1186 && !ssl_get_new_session(s, 0)) {
f63a17d6 1187 /* SSLfatal() already called */
67ec6d2b 1188 return CON_FUNC_ERROR;
f63a17d6 1189 }
b9908bf9
MC
1190 }
1191 /* else use the pre-loaded session */
0f113f3e 1192
555cbb32 1193 p = s->s3.client_random;
0f113f3e 1194
b9908bf9
MC
1195 /*
1196 * for DTLS if client_random is initialized, reuse it, we are
1197 * required to use same upon reply to HelloVerify
1198 */
38b051a1 1199 if (SSL_CONNECTION_IS_DTLS(s)) {
b9908bf9
MC
1200 size_t idx;
1201 i = 1;
555cbb32 1202 for (idx = 0; idx < sizeof(s->s3.client_random); idx++) {
b9908bf9
MC
1203 if (p[idx]) {
1204 i = 0;
1205 break;
0f113f3e 1206 }
0f113f3e 1207 }
751b26b1 1208 } else {
fc7129dc 1209 i = (s->hello_retry_request == SSL_HRR_NONE);
751b26b1 1210 }
0f113f3e 1211
555cbb32 1212 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3.client_random),
f63a17d6 1213 DOWNGRADE_NONE) <= 0) {
c48ffbcc 1214 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 1215 return CON_FUNC_ERROR;
f63a17d6 1216 }
b9908bf9 1217
b9908bf9
MC
1218 /*-
1219 * version indicates the negotiated version: for example from
1220 * an SSLv2/v3 compatible client hello). The client_version
1221 * field is the maximum version we permit and it is also
1222 * used in RSA encrypted premaster secrets. Some servers can
1223 * choke if we initially report a higher version then
1224 * renegotiate to a lower one in the premaster secret. This
1225 * didn't happen with TLS 1.0 as most servers supported it
1226 * but it can with TLS 1.1 or later if the server only supports
1227 * 1.0.
1228 *
1229 * Possible scenario with previous logic:
1230 * 1. Client hello indicates TLS 1.2
1231 * 2. Server hello says TLS 1.0
1232 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1233 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1234 * 5. Server sends hello request to renegotiate.
1235 * 6. Client hello indicates TLS v1.0 as we now
1236 * know that is maximum server supports.
1237 * 7. Server chokes on RSA encrypted premaster secret
1238 * containing version 1.0.
1239 *
1240 * For interoperability it should be OK to always use the
1241 * maximum version we support in client hello and then rely
1242 * on the checking of version to ensure the servers isn't
1243 * being inconsistent: for example initially negotiating with
1244 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1245 * client_version in client hello and not resetting it to
1246 * the negotiated version.
cd998837
MC
1247 *
1248 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1249 * supported_versions extension for the real supported versions.
b9908bf9 1250 */
7acb8b64 1251 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
555cbb32 1252 || !WPACKET_memcpy(pkt, s->s3.client_random, SSL3_RANDOM_SIZE)) {
c48ffbcc 1253 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 1254 return CON_FUNC_ERROR;
2c7b4dbc 1255 }
b9908bf9
MC
1256
1257 /* Session ID */
a5816a5a
MC
1258 session_id = s->session->session_id;
1259 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1260 if (s->version == TLS1_3_VERSION
1261 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1262 sess_id_len = sizeof(s->tmp_session_id);
1263 s->tmp_session_id_len = sess_id_len;
1264 session_id = s->tmp_session_id;
fc7129dc 1265 if (s->hello_retry_request == SSL_HRR_NONE
38b051a1 1266 && RAND_bytes_ex(sctx->libctx, s->tmp_session_id,
0f8815aa 1267 sess_id_len, 0) <= 0) {
c48ffbcc 1268 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 1269 return CON_FUNC_ERROR;
a5816a5a
MC
1270 }
1271 } else {
1272 sess_id_len = 0;
1273 }
1274 } else {
dee0cc10 1275 assert(s->session->session_id_length <= sizeof(s->session->session_id));
ec60ccc1 1276 sess_id_len = s->session->session_id_length;
a5816a5a
MC
1277 if (s->version == TLS1_3_VERSION) {
1278 s->tmp_session_id_len = sess_id_len;
1279 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1280 }
1281 }
dee0cc10 1282 if (!WPACKET_start_sub_packet_u8(pkt)
a5816a5a 1283 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
ec60ccc1 1284 sess_id_len))
7cea05dc 1285 || !WPACKET_close(pkt)) {
c48ffbcc 1286 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 1287 return CON_FUNC_ERROR;
b9908bf9 1288 }
0f113f3e 1289
b9908bf9 1290 /* cookie stuff for DTLS */
38b051a1 1291 if (SSL_CONNECTION_IS_DTLS(s)) {
2c7b4dbc 1292 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1293 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1294 s->d1->cookie_len)) {
c48ffbcc 1295 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 1296 return CON_FUNC_ERROR;
0f113f3e 1297 }
b9908bf9
MC
1298 }
1299
1300 /* Ciphers supported */
7cea05dc 1301 if (!WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 1302 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 1303 return CON_FUNC_ERROR;
2c7b4dbc 1304 }
635c8f77 1305
38b051a1
TM
1306 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(SSL_CONNECTION_GET_SSL(s)),
1307 pkt)) {
f63a17d6 1308 /* SSLfatal() already called */
67ec6d2b 1309 return CON_FUNC_ERROR;
f63a17d6 1310 }
7cea05dc 1311 if (!WPACKET_close(pkt)) {
c48ffbcc 1312 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 1313 return CON_FUNC_ERROR;
b9908bf9 1314 }
0f113f3e 1315
b9908bf9 1316 /* COMPRESSION */
7cea05dc 1317 if (!WPACKET_start_sub_packet_u8(pkt)) {
c48ffbcc 1318 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 1319 return CON_FUNC_ERROR;
2c7b4dbc
MC
1320 }
1321#ifndef OPENSSL_NO_COMP
c19602b5 1322 if (ssl_allow_compression(s)
38b051a1
TM
1323 && sctx->comp_methods
1324 && (SSL_CONNECTION_IS_DTLS(s)
1325 || s->s3.tmp.max_ver < TLS1_3_VERSION)) {
1326 int compnum = sk_SSL_COMP_num(sctx->comp_methods);
2c7b4dbc 1327 for (i = 0; i < compnum; i++) {
38b051a1 1328 comp = sk_SSL_COMP_value(sctx->comp_methods, i);
7cea05dc 1329 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
c48ffbcc 1330 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 1331 return CON_FUNC_ERROR;
2c7b4dbc
MC
1332 }
1333 }
b9908bf9 1334 }
09b6c2ef 1335#endif
2c7b4dbc 1336 /* Add the NULL method */
7cea05dc 1337 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
c48ffbcc 1338 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 1339 return CON_FUNC_ERROR;
2c7b4dbc 1340 }
761772d7 1341
b9908bf9 1342 /* TLS extensions */
f63a17d6
MC
1343 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1344 /* SSLfatal() already called */
67ec6d2b 1345 return CON_FUNC_ERROR;
b9908bf9 1346 }
0f113f3e 1347
67ec6d2b 1348 return CON_FUNC_SUCCESS;
0f113f3e 1349}
d02b48c6 1350
38b051a1 1351MSG_PROCESS_RETURN dtls_process_hello_verify(SSL_CONNECTION *s, PACKET *pkt)
8ba708e5 1352{
cb150cbc 1353 size_t cookie_len;
8ba708e5
MC
1354 PACKET cookiepkt;
1355
1356 if (!PACKET_forward(pkt, 2)
a230b26e 1357 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
c48ffbcc 1358 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1359 return MSG_PROCESS_ERROR;
8ba708e5
MC
1360 }
1361
1362 cookie_len = PACKET_remaining(&cookiepkt);
1363 if (cookie_len > sizeof(s->d1->cookie)) {
c48ffbcc 1364 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_LENGTH_TOO_LONG);
f63a17d6 1365 return MSG_PROCESS_ERROR;
8ba708e5
MC
1366 }
1367
1368 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
c48ffbcc 1369 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1370 return MSG_PROCESS_ERROR;
8ba708e5
MC
1371 }
1372 s->d1->cookie_len = cookie_len;
1373
1374 return MSG_PROCESS_FINISHED_READING;
8ba708e5
MC
1375}
1376
38b051a1
TM
1377static int set_client_ciphersuite(SSL_CONNECTION *s,
1378 const unsigned char *cipherchars)
b9908bf9
MC
1379{
1380 STACK_OF(SSL_CIPHER) *sk;
1381 const SSL_CIPHER *c;
11c67eea 1382 int i;
38b051a1 1383 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
11c67eea
MC
1384
1385 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1386 if (c == NULL) {
1387 /* unknown cipher */
c48ffbcc 1388 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_CIPHER_RETURNED);
11c67eea
MC
1389 return 0;
1390 }
1391 /*
1392 * If it is a disabled cipher we either didn't send it in client hello,
1393 * or it's not allowed for the selected protocol. So we return an error.
1394 */
8af91fd9 1395 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
c48ffbcc 1396 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1397 return 0;
1398 }
1399
1400 sk = ssl_get_ciphers_by_id(s);
1401 i = sk_SSL_CIPHER_find(sk, c);
1402 if (i < 0) {
1403 /* we did not say we would use this cipher */
c48ffbcc 1404 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1405 return 0;
1406 }
1407
38b051a1 1408 if (SSL_CONNECTION_IS_TLS13(s) && s->s3.tmp.new_cipher != NULL
555cbb32 1409 && s->s3.tmp.new_cipher->id != c->id) {
11c67eea 1410 /* ServerHello selected a different ciphersuite to that in the HRR */
c48ffbcc 1411 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CIPHER_RETURNED);
11c67eea
MC
1412 return 0;
1413 }
1414
1415 /*
1416 * Depending on the session caching (internal/external), the cipher
1417 * and/or cipher_id values may not be set. Make sure that cipher_id is
1418 * set and use it for comparison.
1419 */
1420 if (s->session->cipher != NULL)
1421 s->session->cipher_id = s->session->cipher->id;
1422 if (s->hit && (s->session->cipher_id != c->id)) {
38b051a1
TM
1423 if (SSL_CONNECTION_IS_TLS13(s)) {
1424 const EVP_MD *md = ssl_md(sctx, c->algorithm2);
b740012f 1425
9890cc42
AF
1426 if (!ossl_assert(s->session->cipher != NULL)) {
1427 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1428 return 0;
1429 }
a055a881
MC
1430 /*
1431 * In TLSv1.3 it is valid for the server to select a different
1432 * ciphersuite as long as the hash is the same.
1433 */
b740012f 1434 if (md == NULL
38b051a1 1435 || md != ssl_md(sctx, s->session->cipher->algorithm2)) {
f63a17d6 1436 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1437 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
a055a881
MC
1438 return 0;
1439 }
1440 } else {
1441 /*
1442 * Prior to TLSv1.3 resuming a session always meant using the same
1443 * ciphersuite.
1444 */
c48ffbcc 1445 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1446 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
a055a881
MC
1447 return 0;
1448 }
11c67eea 1449 }
555cbb32 1450 s->s3.tmp.new_cipher = c;
11c67eea
MC
1451
1452 return 1;
1453}
1454
38b051a1 1455MSG_PROCESS_RETURN tls_process_server_hello(SSL_CONNECTION *s, PACKET *pkt)
11c67eea 1456{
332eb390 1457 PACKET session_id, extpkt;
b9908bf9 1458 size_t session_id_len;
b6981744 1459 const unsigned char *cipherchars;
597c51bc 1460 int hrr = 0;
b9908bf9 1461 unsigned int compression;
4fa52141 1462 unsigned int sversion;
3434f40b 1463 unsigned int context;
332eb390 1464 RAW_EXTENSION *extensions = NULL;
38b051a1 1465 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
b9908bf9
MC
1466#ifndef OPENSSL_NO_COMP
1467 SSL_COMP *comp;
1468#endif
1469
4fa52141 1470 if (!PACKET_get_net_2(pkt, &sversion)) {
c48ffbcc 1471 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1472 goto err;
4fa52141 1473 }
50932c4a 1474
c3043dcd 1475 /* load the server random */
597c51bc
MC
1476 if (s->version == TLS1_3_VERSION
1477 && sversion == TLS1_2_VERSION
1478 && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1479 && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
d204a50b
TM
1480 if (s->hello_retry_request != SSL_HRR_NONE) {
1481 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
1482 goto err;
1483 }
fc7129dc 1484 s->hello_retry_request = SSL_HRR_PENDING;
9cd9e097 1485 /* Tell the record layer that we know we're going to get TLSv1.3 */
1d367677
MC
1486 if (!ssl_set_record_protocol_version(s, s->version)) {
1487 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1488 goto err;
1489 }
fc7129dc 1490 hrr = 1;
597c51bc 1491 if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
c48ffbcc 1492 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
597c51bc
MC
1493 goto err;
1494 }
1495 } else {
555cbb32 1496 if (!PACKET_copy_bytes(pkt, s->s3.server_random, SSL3_RANDOM_SIZE)) {
c48ffbcc 1497 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
597c51bc
MC
1498 goto err;
1499 }
c3043dcd
MC
1500 }
1501
88050dd1
MC
1502 /* Get the session-id. */
1503 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
c48ffbcc 1504 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1505 goto err;
0f113f3e 1506 }
88050dd1
MC
1507 session_id_len = PACKET_remaining(&session_id);
1508 if (session_id_len > sizeof(s->session->session_id)
1509 || session_id_len > SSL3_SESSION_ID_SIZE) {
c48ffbcc 1510 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_SSL3_SESSION_ID_TOO_LONG);
f63a17d6 1511 goto err;
524420d8
MC
1512 }
1513
73999b62 1514 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
c48ffbcc 1515 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1516 goto err;
fc5ce51d
EK
1517 }
1518
88050dd1 1519 if (!PACKET_get_1(pkt, &compression)) {
c48ffbcc 1520 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
88050dd1 1521 goto err;
4ff65f77
MC
1522 }
1523
1524 /* TLS extensions */
597c51bc 1525 if (PACKET_remaining(pkt) == 0 && !hrr) {
4ff65f77 1526 PACKET_null_init(&extpkt);
26b9172a
MC
1527 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1528 || PACKET_remaining(pkt) != 0) {
c48ffbcc 1529 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 1530 goto err;
4ff65f77
MC
1531 }
1532
597c51bc
MC
1533 if (!hrr) {
1534 if (!tls_collect_extensions(s, &extpkt,
1535 SSL_EXT_TLS1_2_SERVER_HELLO
1536 | SSL_EXT_TLS1_3_SERVER_HELLO,
1537 &extensions, NULL, 1)) {
1538 /* SSLfatal() already called */
1539 goto err;
1540 }
1541
1542 if (!ssl_choose_client_version(s, sversion, extensions)) {
1543 /* SSLfatal() already called */
1544 goto err;
1545 }
88050dd1
MC
1546 }
1547
38b051a1 1548 if (SSL_CONNECTION_IS_TLS13(s) || hrr) {
597c51bc
MC
1549 if (compression != 0) {
1550 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
597c51bc
MC
1551 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1552 goto err;
1553 }
1554
1555 if (session_id_len != s->tmp_session_id_len
1556 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1557 session_id_len) != 0) {
c48ffbcc 1558 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_INVALID_SESSION_ID);
597c51bc
MC
1559 goto err;
1560 }
1561 }
1562
1563 if (hrr) {
1564 if (!set_client_ciphersuite(s, cipherchars)) {
1565 /* SSLfatal() already called */
1566 goto err;
1567 }
1568
1569 return tls_process_as_hello_retry_request(s, &extpkt);
88050dd1
MC
1570 }
1571
1572 /*
1573 * Now we have chosen the version we need to check again that the extensions
1574 * are appropriate for this version.
1575 */
38b051a1
TM
1576 context = SSL_CONNECTION_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1577 : SSL_EXT_TLS1_2_SERVER_HELLO;
88050dd1 1578 if (!tls_validate_all_contexts(s, context, extensions)) {
c48ffbcc 1579 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
88050dd1
MC
1580 goto err;
1581 }
1582
4ff65f77
MC
1583 s->hit = 0;
1584
38b051a1 1585 if (SSL_CONNECTION_IS_TLS13(s)) {
a5816a5a
MC
1586 /*
1587 * In TLSv1.3 a ServerHello message signals a key change so the end of
1588 * the message must be on a record boundary.
1589 */
1590 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1591 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
a5816a5a
MC
1592 SSL_R_NOT_ON_RECORD_BOUNDARY);
1593 goto err;
1594 }
1595
4ff65f77
MC
1596 /* This will set s->hit if we are resuming */
1597 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1598 SSL_EXT_TLS1_3_SERVER_HELLO,
88050dd1 1599 extensions, NULL, 0)) {
f63a17d6
MC
1600 /* SSLfatal() already called */
1601 goto err;
1602 }
4ff65f77 1603 } else {
8c1a5343 1604 /*
4ff65f77
MC
1605 * Check if we can resume the session based on external pre-shared
1606 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1607 * Resumption based on server-side state works with session IDs.
1608 * Resumption based on pre-shared Protected Access Credentials (PACs)
1609 * works by overriding the SessionTicket extension at the application
1610 * layer, and does not send a session ID. (We do not know whether
1611 * EAP-FAST servers would honour the session ID.) Therefore, the session
1612 * ID alone is not a reliable indicator of session resumption, so we
1613 * first check if we can resume, and later peek at the next handshake
1614 * message to see if the server wants to resume.
8c1a5343 1615 */
4ff65f77
MC
1616 if (s->version >= TLS1_VERSION
1617 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1618 const SSL_CIPHER *pref_cipher = NULL;
1619 /*
1620 * s->session->master_key_length is a size_t, but this is an int for
1621 * backwards compat reasons
1622 */
1623 int master_key_length;
38b051a1 1624
4ff65f77 1625 master_key_length = sizeof(s->session->master_key);
38b051a1 1626 if (s->ext.session_secret_cb(ssl, s->session->master_key,
4ff65f77
MC
1627 &master_key_length,
1628 NULL, &pref_cipher,
1629 s->ext.session_secret_cb_arg)
1630 && master_key_length > 0) {
1631 s->session->master_key_length = master_key_length;
1632 s->session->cipher = pref_cipher ?
60d685d1 1633 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77 1634 } else {
c48ffbcc 1635 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 1636 goto err;
4ff65f77 1637 }
0f113f3e 1638 }
4ff65f77
MC
1639
1640 if (session_id_len != 0
1641 && session_id_len == s->session->session_id_length
1642 && memcmp(PACKET_data(&session_id), s->session->session_id,
1643 session_id_len) == 0)
1644 s->hit = 1;
50932c4a
MC
1645 }
1646
4ff65f77 1647 if (s->hit) {
0f113f3e 1648 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1649 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e 1650 /* actually a client application bug */
f63a17d6 1651 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6
MC
1652 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1653 goto err;
0f113f3e 1654 }
6e3d0153 1655 } else {
0f113f3e 1656 /*
6e3d0153 1657 * If we were trying for session-id reuse but the server
4ff65f77 1658 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1659 * In the case of EAP-FAST and PAC, we do not send a session ID,
1660 * so the PAC-based session secret is always preserved. It'll be
1661 * overwritten if the server refuses resumption.
0f113f3e 1662 */
c96ce52c 1663 if (s->session->session_id_length > 0) {
acce0557 1664 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_miss);
0f113f3e 1665 if (!ssl_get_new_session(s, 0)) {
f63a17d6
MC
1666 /* SSLfatal() already called */
1667 goto err;
0f113f3e
MC
1668 }
1669 }
50932c4a 1670
ccae4a15 1671 s->session->ssl_version = s->version;
a5816a5a
MC
1672 /*
1673 * In TLSv1.2 and below we save the session id we were sent so we can
1674 * resume it later. In TLSv1.3 the session id we were sent is just an
1675 * echo of what we originally sent in the ClientHello and should not be
1676 * used for resumption.
1677 */
38b051a1 1678 if (!SSL_CONNECTION_IS_TLS13(s)) {
a5816a5a
MC
1679 s->session->session_id_length = session_id_len;
1680 /* session_id_len could be 0 */
1681 if (session_id_len > 0)
1682 memcpy(s->session->session_id, PACKET_data(&session_id),
1683 session_id_len);
1684 }
0f113f3e 1685 }
fc5ce51d 1686
ccae4a15
FI
1687 /* Session version and negotiated protocol version should match */
1688 if (s->version != s->session->ssl_version) {
c48ffbcc 1689 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
f63a17d6
MC
1690 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1691 goto err;
ccae4a15 1692 }
0f113f3e 1693 /*
3eb2aff4
KR
1694 * Now that we know the version, update the check to see if it's an allowed
1695 * version.
1696 */
555cbb32
TS
1697 s->s3.tmp.min_ver = s->version;
1698 s->s3.tmp.max_ver = s->version;
0f113f3e 1699
11c67eea 1700 if (!set_client_ciphersuite(s, cipherchars)) {
f63a17d6
MC
1701 /* SSLfatal() already called */
1702 goto err;
0f113f3e
MC
1703 }
1704
09b6c2ef 1705#ifdef OPENSSL_NO_COMP
fc5ce51d 1706 if (compression != 0) {
c48ffbcc 1707 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6
MC
1708 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1709 goto err;
0f113f3e
MC
1710 }
1711 /*
1712 * If compression is disabled we'd better not try to resume a session
1713 * using compression.
1714 */
1715 if (s->session->compress_meth != 0) {
c48ffbcc 1716 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_COMPRESSION);
f63a17d6 1717 goto err;
0f113f3e 1718 }
09b6c2ef 1719#else
fc5ce51d 1720 if (s->hit && compression != s->session->compress_meth) {
c48ffbcc 1721 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
dd5a4279 1722 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
f63a17d6 1723 goto err;
0f113f3e 1724 }
fc5ce51d 1725 if (compression == 0)
0f113f3e
MC
1726 comp = NULL;
1727 else if (!ssl_allow_compression(s)) {
c48ffbcc 1728 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_COMPRESSION_DISABLED);
f63a17d6 1729 goto err;
fc5ce51d 1730 } else {
38b051a1
TM
1731 comp = ssl3_comp_find(SSL_CONNECTION_GET_CTX(s)->comp_methods,
1732 compression);
fc5ce51d 1733 }
0f113f3e 1734
fc5ce51d 1735 if (compression != 0 && comp == NULL) {
c48ffbcc 1736 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6
MC
1737 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1738 goto err;
0f113f3e 1739 } else {
555cbb32 1740 s->s3.tmp.new_compression = comp;
0f113f3e 1741 }
09b6c2ef 1742#endif
761772d7 1743
f63a17d6
MC
1744 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1745 /* SSLfatal() already called */
1746 goto err;
1747 }
332eb390 1748
8723588e 1749#ifndef OPENSSL_NO_SCTP
38b051a1 1750 if (SSL_CONNECTION_IS_DTLS(s) && s->hit) {
8723588e
MC
1751 unsigned char sctpauthkey[64];
1752 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 1753 size_t labellen;
8723588e
MC
1754
1755 /*
1756 * Add new shared key for SCTP-Auth, will be ignored if
1757 * no SCTP used.
1758 */
141eb8c6
MC
1759 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1760 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e 1761
09d62b33
MT
1762 /* Don't include the terminating zero. */
1763 labellen = sizeof(labelbuffer) - 1;
1764 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
1765 labellen += 1;
1766
38b051a1 1767 if (SSL_export_keying_material(ssl, sctpauthkey,
a230b26e
EK
1768 sizeof(sctpauthkey),
1769 labelbuffer,
09d62b33 1770 labellen, NULL, 0, 0) <= 0) {
c48ffbcc 1771 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
1772 goto err;
1773 }
8723588e 1774
38b051a1 1775 BIO_ctrl(SSL_get_wbio(ssl),
8723588e
MC
1776 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1777 sizeof(sctpauthkey), sctpauthkey);
1778 }
1779#endif
1780
92760c21
MC
1781 /*
1782 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1783 * we're done with this message
1784 */
84a14925
MC
1785 if (SSL_CONNECTION_IS_TLS13(s)) {
1786 if (!ssl->method->ssl3_enc->setup_key_block(s)
38b051a1 1787 || !ssl->method->ssl3_enc->change_cipher_state(s,
84a14925
MC
1788 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
1789 /* SSLfatal() already called */
1790 goto err;
1791 }
1792 /*
1793 * If we're not doing early-data and we're not going to send a dummy CCS
1794 * (i.e. no middlebox compat mode) then we can change the write keys
1795 * immediately. Otherwise we have to defer this until after all possible
23def9d3 1796 * early data is written. We could just always defer until the last
84a14925
MC
1797 * moment except QUIC needs it done at the same time as the read keys
1798 * are changed. Since QUIC doesn't do TLS early data or need middlebox
1799 * compat this doesn't cause a problem.
1800 */
1801 if (s->early_data_state == SSL_EARLY_DATA_NONE
1802 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0
1803 && !ssl->method->ssl3_enc->change_cipher_state(s,
1804 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
1805 /* SSLfatal() already called */
1806 goto err;
1807 }
92760c21
MC
1808 }
1809
1b0286a3 1810 OPENSSL_free(extensions);
b9908bf9 1811 return MSG_PROCESS_CONTINUE_READING;
f63a17d6 1812 err:
1b0286a3 1813 OPENSSL_free(extensions);
b9908bf9 1814 return MSG_PROCESS_ERROR;
0f113f3e 1815}
d02b48c6 1816
38b051a1 1817static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL_CONNECTION *s,
597c51bc 1818 PACKET *extpkt)
3847d426 1819{
3847d426 1820 RAW_EXTENSION *extensions = NULL;
3847d426 1821
d4504fe5 1822 /*
f471f60a
MC
1823 * If we were sending early_data then any alerts should not be sent using
1824 * the old wrlmethod.
d4504fe5 1825 */
f471f60a
MC
1826 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
1827 && !ssl_set_new_record_layer(s,
1828 TLS_ANY_VERSION,
1829 OSSL_RECORD_DIRECTION_WRITE,
1830 OSSL_RECORD_PROTECTION_LEVEL_NONE,
3f9175c7
MC
1831 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
1832 NULL, 0, NID_undef, NULL, NULL, NULL)) {
f471f60a
MC
1833 /* SSLfatal already called */
1834 goto err;
1835 }
1836 /* We are definitely going to be using TLSv1.3 */
1837 s->rlayer.wrlmethod->set_protocol_version(s->rlayer.wrl, TLS1_3_VERSION);
d4504fe5 1838
597c51bc 1839 if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6 1840 &extensions, NULL, 1)
fe874d27 1841 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
f63a17d6
MC
1842 extensions, NULL, 0, 1)) {
1843 /* SSLfatal() already called */
1844 goto err;
1845 }
3847d426
MC
1846
1847 OPENSSL_free(extensions);
66d4bf6b
MC
1848 extensions = NULL;
1849
5b64ce89 1850 if (s->ext.tls13_cookie_len == 0 && s->s3.tmp.pkey != NULL) {
66d4bf6b
MC
1851 /*
1852 * We didn't receive a cookie or a new key_share so the next
1853 * ClientHello will not change
1854 */
c48ffbcc 1855 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CHANGE_FOLLOWING_HRR);
f63a17d6 1856 goto err;
66d4bf6b 1857 }
3847d426 1858
11c67eea
MC
1859 /*
1860 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1861 * a synthetic message_hash in place of ClientHello1.
1862 */
43054d3d 1863 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
f63a17d6
MC
1864 /* SSLfatal() already called */
1865 goto err;
11c67eea
MC
1866 }
1867
1868 /*
1869 * Add this message to the Transcript Hash. Normally this is done
1870 * automatically prior to the message processing stage. However due to the
1871 * need to create the synthetic message hash, we defer that step until now
1872 * for HRR messages.
1873 */
1874 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1875 s->init_num + SSL3_HM_HEADER_LENGTH)) {
f63a17d6
MC
1876 /* SSLfatal() already called */
1877 goto err;
11c67eea
MC
1878 }
1879
3847d426 1880 return MSG_PROCESS_FINISHED_READING;
f63a17d6 1881 err:
3847d426
MC
1882 OPENSSL_free(extensions);
1883 return MSG_PROCESS_ERROR;
1884}
1885
3c95ef22
TS
1886MSG_PROCESS_RETURN tls_process_server_rpk(SSL_CONNECTION *sc, PACKET *pkt)
1887{
1888 EVP_PKEY *peer_rpk;
1889
1890 if (!tls_process_rpk(sc, pkt, &peer_rpk)) {
1891 /* SSLfatal() already called */
1892 return MSG_PROCESS_ERROR;
1893 }
1894
1895 if (peer_rpk == NULL) {
1896 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_CERTIFICATE);
1897 return MSG_PROCESS_ERROR;
1898 }
1899
1900 EVP_PKEY_free(sc->session->peer_rpk);
1901 sc->session->peer_rpk = peer_rpk;
1902
1903 return MSG_PROCESS_CONTINUE_PROCESSING;
1904}
1905
1906static WORK_STATE tls_post_process_server_rpk(SSL_CONNECTION *sc,
1907 WORK_STATE wst)
1908{
1909 size_t certidx;
1910 const SSL_CERT_LOOKUP *clu;
1911
1912 if (sc->session->peer_rpk == NULL) {
1913 SSLfatal(sc, SSL_AD_ILLEGAL_PARAMETER,
1914 SSL_R_INVALID_RAW_PUBLIC_KEY);
1915 return WORK_ERROR;
1916 }
1917
1918 if (sc->rwstate == SSL_RETRY_VERIFY)
1919 sc->rwstate = SSL_NOTHING;
1920 if (ssl_verify_rpk(sc, sc->session->peer_rpk) > 0
1921 && sc->rwstate == SSL_RETRY_VERIFY)
1922 return WORK_MORE_A;
1923
1924 if ((clu = ssl_cert_lookup_by_pkey(sc->session->peer_rpk, &certidx,
1925 SSL_CONNECTION_GET_CTX(sc))) == NULL) {
1926 SSLfatal(sc, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1927 return WORK_ERROR;
1928 }
1929
1930 /*
1931 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1932 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1933 * type.
1934 */
1935 if (!SSL_CONNECTION_IS_TLS13(sc)) {
1936 if ((clu->amask & sc->s3.tmp.new_cipher->algorithm_auth) == 0) {
1937 SSLfatal(sc, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_RPK_TYPE);
1938 return WORK_ERROR;
1939 }
1940 }
1941
1942 /* Ensure there is no peer/peer_chain */
1943 X509_free(sc->session->peer);
1944 sc->session->peer = NULL;
1945 sk_X509_pop_free(sc->session->peer_chain, X509_free);
1946 sc->session->peer_chain = NULL;
1947 sc->session->verify_result = sc->verify_result;
1948
1949 /* Save the current hash state for when we receive the CertificateVerify */
1950 if (SSL_CONNECTION_IS_TLS13(sc)
1951 && !ssl_handshake_hash(sc, sc->cert_verify_hash,
1952 sizeof(sc->cert_verify_hash),
1953 &sc->cert_verify_hash_len)) {
1954 /* SSLfatal() already called */
1955 return WORK_ERROR;
1956 }
1957
1958 return WORK_FINISHED_CONTINUE;
1959}
1960
3201abeb 1961/* prepare server cert verification by setting s->session->peer_chain from pkt */
38b051a1
TM
1962MSG_PROCESS_RETURN tls_process_server_certificate(SSL_CONNECTION *s,
1963 PACKET *pkt)
b9908bf9 1964{
b9908bf9
MC
1965 unsigned long cert_list_len, cert_len;
1966 X509 *x = NULL;
b6981744 1967 const unsigned char *certstart, *certbytes;
0c3eb279 1968 size_t chainidx;
e96e0f8e 1969 unsigned int context = 0;
38b051a1 1970 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
0f113f3e 1971
3c95ef22
TS
1972 if (s->ext.server_cert_type == TLSEXT_cert_type_rpk)
1973 return tls_process_server_rpk(s, pkt);
1974 if (s->ext.server_cert_type != TLSEXT_cert_type_x509) {
1975 SSLfatal(s, SSL_AD_UNSUPPORTED_CERTIFICATE,
1976 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1977 goto err;
1978 }
1979
0c3eb279 1980 if ((s->session->peer_chain = sk_X509_new_null()) == NULL) {
e077455e 1981 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
cc273a93 1982 goto err;
0f113f3e
MC
1983 }
1984
38b051a1 1985 if ((SSL_CONNECTION_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
e96e0f8e
MC
1986 || context != 0
1987 || !PACKET_get_net_3(pkt, &cert_list_len)
1a281aab
MC
1988 || PACKET_remaining(pkt) != cert_list_len
1989 || PACKET_remaining(pkt) == 0) {
c48ffbcc 1990 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1991 goto err;
0f113f3e 1992 }
d805a57b 1993 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1994 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1995 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
c48ffbcc 1996 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
f63a17d6 1997 goto err;
0f113f3e
MC
1998 }
1999
df758a85 2000 certstart = certbytes;
38b051a1 2001 x = X509_new_ex(sctx->libctx, sctx->propq);
0f113f3e 2002 if (x == NULL) {
e077455e 2003 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);
6725682d
SL
2004 goto err;
2005 }
2006 if (d2i_X509(&x, (const unsigned char **)&certbytes,
2007 cert_len) == NULL) {
c48ffbcc 2008 SSLfatal(s, SSL_AD_BAD_CERTIFICATE, ERR_R_ASN1_LIB);
f63a17d6 2009 goto err;
0f113f3e 2010 }
6725682d 2011
df758a85 2012 if (certbytes != (certstart + cert_len)) {
c48ffbcc 2013 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
f63a17d6 2014 goto err;
0f113f3e 2015 }
e96e0f8e 2016
38b051a1 2017 if (SSL_CONNECTION_IS_TLS13(s)) {
e96e0f8e
MC
2018 RAW_EXTENSION *rawexts = NULL;
2019 PACKET extensions;
2020
2021 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
c48ffbcc 2022 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 2023 goto err;
e96e0f8e 2024 }
fe874d27
MC
2025 if (!tls_collect_extensions(s, &extensions,
2026 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 2027 NULL, chainidx == 0)
8e1634ec 2028 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 2029 rawexts, x, chainidx,
8e1634ec 2030 PACKET_remaining(pkt) == 0)) {
5ee289ea 2031 OPENSSL_free(rawexts);
f63a17d6
MC
2032 /* SSLfatal already called */
2033 goto err;
5ee289ea
MC
2034 }
2035 OPENSSL_free(rawexts);
e96e0f8e
MC
2036 }
2037
0c3eb279 2038 if (!sk_X509_push(s->session->peer_chain, x)) {
e077455e 2039 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
cc273a93 2040 goto err;
0f113f3e
MC
2041 }
2042 x = NULL;
0f113f3e 2043 }
0c3eb279
DDO
2044 return MSG_PROCESS_CONTINUE_PROCESSING;
2045
2046 err:
2047 X509_free(x);
79b2a2f2 2048 OSSL_STACK_OF_X509_free(s->session->peer_chain);
0c3eb279
DDO
2049 s->session->peer_chain = NULL;
2050 return MSG_PROCESS_ERROR;
2051}
0f113f3e 2052
0c3eb279
DDO
2053/*
2054 * Verify the s->session->peer_chain and check server cert type.
2055 * On success set s->session->peer and s->session->verify_result.
2056 * Else the peer certificate verification callback may request retry.
2057 */
38b051a1
TM
2058WORK_STATE tls_post_process_server_certificate(SSL_CONNECTION *s,
2059 WORK_STATE wst)
0c3eb279
DDO
2060{
2061 X509 *x;
2062 EVP_PKEY *pkey = NULL;
2063 const SSL_CERT_LOOKUP *clu;
2064 size_t certidx;
2065 int i;
2066
3c95ef22
TS
2067 if (s->ext.server_cert_type == TLSEXT_cert_type_rpk)
2068 return tls_post_process_server_rpk(s, wst);
2069
dfb39f73
TM
2070 if (s->rwstate == SSL_RETRY_VERIFY)
2071 s->rwstate = SSL_NOTHING;
0c3eb279 2072 i = ssl_verify_cert_chain(s, s->session->peer_chain);
dfb39f73 2073 if (i > 0 && s->rwstate == SSL_RETRY_VERIFY) {
0c3eb279
DDO
2074 return WORK_MORE_A;
2075 }
c8e2f98c
MC
2076 /*
2077 * The documented interface is that SSL_VERIFY_PEER should be set in order
2078 * for client side verification of the server certificate to take place.
2079 * However, historically the code has only checked that *any* flag is set
2080 * to cause server verification to take place. Use of the other flags makes
2081 * no sense in client mode. An attempt to clean up the semantics was
2082 * reverted because at least one application *only* set
2083 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
2084 * server verification to take place, after the clean up it silently did
2085 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
2086 * sent to them because they are void functions. Therefore, we now use the
2087 * (less clean) historic behaviour of performing validation if any flag is
2088 * set. The *documented* interface remains the same.
2089 */
dfb39f73 2090 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
c6d38183 2091 SSLfatal(s, ssl_x509err2alert(s->verify_result),
f63a17d6 2092 SSL_R_CERTIFICATE_VERIFY_FAILED);
0c3eb279 2093 return WORK_ERROR;
0f113f3e
MC
2094 }
2095 ERR_clear_error(); /* but we keep s->verify_result */
0f113f3e 2096
0f113f3e
MC
2097 /*
2098 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 2099 * which we don't include in statem_srvr.c
0f113f3e 2100 */
0c3eb279 2101 x = sk_X509_value(s->session->peer_chain, 0);
0f113f3e 2102
8382fd3a 2103 pkey = X509_get0_pubkey(x);
0f113f3e 2104
55a9a16f 2105 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
c48ffbcc 2106 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
f63a17d6 2107 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
0c3eb279 2108 return WORK_ERROR;
0f113f3e
MC
2109 }
2110
ee58915c
MB
2111 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx,
2112 SSL_CONNECTION_GET_CTX(s))) == NULL) {
c48ffbcc 2113 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
0c3eb279 2114 return WORK_ERROR;
0f113f3e 2115 }
05b8486e
DSH
2116 /*
2117 * Check certificate type is consistent with ciphersuite. For TLS 1.3
2118 * skip check since TLS 1.3 ciphersuites can be used with any certificate
2119 * type.
2120 */
38b051a1 2121 if (!SSL_CONNECTION_IS_TLS13(s)) {
555cbb32 2122 if ((clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0) {
c48ffbcc 2123 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CERTIFICATE_TYPE);
0c3eb279 2124 return WORK_ERROR;
05b8486e 2125 }
0f113f3e 2126 }
55a9a16f
MC
2127
2128 X509_free(s->session->peer);
05f0fb9f 2129 X509_up_ref(x);
55a9a16f 2130 s->session->peer = x;
0f113f3e 2131 s->session->verify_result = s->verify_result;
3c95ef22
TS
2132 /* Ensure there is no RPK */
2133 EVP_PKEY_free(s->session->peer_rpk);
2134 s->session->peer_rpk = NULL;
2c5dfdc3
MC
2135
2136 /* Save the current hash state for when we receive the CertificateVerify */
38b051a1 2137 if (SSL_CONNECTION_IS_TLS13(s)
2c5dfdc3
MC
2138 && !ssl_handshake_hash(s, s->cert_verify_hash,
2139 sizeof(s->cert_verify_hash),
2140 &s->cert_verify_hash_len)) {
f63a17d6 2141 /* SSLfatal() already called */;
0c3eb279 2142 return WORK_ERROR;
2c5dfdc3 2143 }
0c3eb279 2144 return WORK_FINISHED_CONTINUE;
0f113f3e 2145}
d02b48c6 2146
b67cb09f
TS
2147#ifndef OPENSSL_NO_COMP_ALG
2148MSG_PROCESS_RETURN tls_process_server_compressed_certificate(SSL_CONNECTION *sc, PACKET *pkt)
2149{
2150 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
2151 PACKET tmppkt;
2152 BUF_MEM *buf = BUF_MEM_new();
2153
2154 if (tls13_process_compressed_certificate(sc, pkt, &tmppkt, buf) != MSG_PROCESS_ERROR)
2155 ret = tls_process_server_certificate(sc, &tmppkt);
2156
2157 BUF_MEM_free(buf);
2158 return ret;
2159}
2160#endif
2161
38b051a1 2162static int tls_process_ske_psk_preamble(SSL_CONNECTION *s, PACKET *pkt)
02a74590
MC
2163{
2164#ifndef OPENSSL_NO_PSK
7dc1c647 2165 PACKET psk_identity_hint;
02a74590 2166
7dc1c647
MC
2167 /* PSK ciphersuites are preceded by an identity hint */
2168
2169 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
c48ffbcc 2170 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
2171 return 0;
2172 }
2173
2174 /*
2175 * Store PSK identity hint for later use, hint is used in
2176 * tls_construct_client_key_exchange. Assume that the maximum length of
2177 * a PSK identity hint can be as long as the maximum length of a PSK
2178 * identity.
2179 */
2180 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
c48ffbcc 2181 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
2182 return 0;
2183 }
02a74590 2184
7dc1c647
MC
2185 if (PACKET_remaining(&psk_identity_hint) == 0) {
2186 OPENSSL_free(s->session->psk_identity_hint);
2187 s->session->psk_identity_hint = NULL;
2188 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 2189 &s->session->psk_identity_hint)) {
c48ffbcc 2190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
2191 return 0;
2192 }
2193
2194 return 1;
2195#else
c48ffbcc 2196 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7dc1c647 2197 return 0;
02a74590
MC
2198#endif
2199}
2200
38b051a1 2201static int tls_process_ske_srp(SSL_CONNECTION *s, PACKET *pkt, EVP_PKEY **pkey)
25c6c10c
MC
2202{
2203#ifndef OPENSSL_NO_SRP
2204 PACKET prime, generator, salt, server_pub;
2205
2206 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2207 || !PACKET_get_length_prefixed_2(pkt, &generator)
2208 || !PACKET_get_length_prefixed_1(pkt, &salt)
2209 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
c48ffbcc 2210 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
2211 return 0;
2212 }
2213
2214 if ((s->srp_ctx.N =
2215 BN_bin2bn(PACKET_data(&prime),
348240c6 2216 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
2217 || (s->srp_ctx.g =
2218 BN_bin2bn(PACKET_data(&generator),
348240c6 2219 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
2220 || (s->srp_ctx.s =
2221 BN_bin2bn(PACKET_data(&salt),
348240c6 2222 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
2223 || (s->srp_ctx.B =
2224 BN_bin2bn(PACKET_data(&server_pub),
348240c6 2225 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
c48ffbcc 2226 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BN_LIB);
25c6c10c
MC
2227 return 0;
2228 }
2229
a2c2e000
MC
2230 if (!srp_verify_server_param(s)) {
2231 /* SSLfatal() already called */
25c6c10c
MC
2232 return 0;
2233 }
2234
2235 /* We must check if there is a certificate */
555cbb32 2236 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
3c95ef22 2237 *pkey = tls_get_peer_pkey(s);
25c6c10c
MC
2238
2239 return 1;
2240#else
c48ffbcc 2241 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
2242 return 0;
2243#endif
2244}
2245
38b051a1 2246static int tls_process_ske_dhe(SSL_CONNECTION *s, PACKET *pkt, EVP_PKEY **pkey)
e01a610d 2247{
e01a610d
MC
2248 PACKET prime, generator, pub_key;
2249 EVP_PKEY *peer_tmp = NULL;
e01a610d 2250 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1ee22dc2
MC
2251 EVP_PKEY_CTX *pctx = NULL;
2252 OSSL_PARAM *params = NULL;
2253 OSSL_PARAM_BLD *tmpl = NULL;
38b051a1 2254 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1ee22dc2 2255 int ret = 0;
26505153 2256
e01a610d
MC
2257 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2258 || !PACKET_get_length_prefixed_2(pkt, &generator)
2259 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
c48ffbcc 2260 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
2261 return 0;
2262 }
2263
348240c6
MC
2264 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2265 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2266 NULL);
2267 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2268 (int)PACKET_remaining(&pub_key), NULL);
e01a610d 2269 if (p == NULL || g == NULL || bnpub_key == NULL) {
c48ffbcc 2270 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BN_LIB);
e01a610d
MC
2271 goto err;
2272 }
2273
1ee22dc2
MC
2274 tmpl = OSSL_PARAM_BLD_new();
2275 if (tmpl == NULL
2276 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
2277 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_G, g)
2278 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_PUB_KEY,
2279 bnpub_key)
2280 || (params = OSSL_PARAM_BLD_to_param(tmpl)) == NULL) {
2281 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e01a610d
MC
2282 goto err;
2283 }
e01a610d 2284
38b051a1 2285 pctx = EVP_PKEY_CTX_new_from_name(sctx->libctx, "DH", sctx->propq);
1ee22dc2
MC
2286 if (pctx == NULL) {
2287 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
26505153
RL
2288 goto err;
2289 }
2db985b7
SL
2290 if (EVP_PKEY_fromdata_init(pctx) <= 0
2291 || EVP_PKEY_fromdata(pctx, &peer_tmp, EVP_PKEY_KEYPAIR, params) <= 0) {
1ee22dc2 2292 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_DH_VALUE);
e01a610d
MC
2293 goto err;
2294 }
e01a610d 2295
1ee22dc2 2296 EVP_PKEY_CTX_free(pctx);
38b051a1 2297 pctx = EVP_PKEY_CTX_new_from_pkey(sctx->libctx, peer_tmp, sctx->propq);
1ee22dc2 2298 if (pctx == NULL
899e2564
MC
2299 /*
2300 * EVP_PKEY_param_check() will verify that the DH params are using
2301 * a safe prime. In this context, because we're using ephemeral DH,
2302 * we're ok with it not being a safe prime.
2303 * EVP_PKEY_param_check_quick() skips the safe prime check.
2304 */
2305 || EVP_PKEY_param_check_quick(pctx) != 1
1ee22dc2
MC
2306 || EVP_PKEY_public_check(pctx) != 1) {
2307 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_DH_VALUE);
e01a610d
MC
2308 goto err;
2309 }
2310
ed576acd
TM
2311 if (!ssl_security(s, SSL_SECOP_TMP_DH,
2312 EVP_PKEY_get_security_bits(peer_tmp),
47e81a1b 2313 0, peer_tmp)) {
c48ffbcc 2314 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_DH_KEY_TOO_SMALL);
ada66e78
P
2315 goto err;
2316 }
2317
555cbb32 2318 s->s3.peer_tmp = peer_tmp;
1ee22dc2 2319 peer_tmp = NULL;
e01a610d
MC
2320
2321 /*
2322 * FIXME: This makes assumptions about which ciphersuites come with
2323 * public keys. We should have a less ad-hoc way of doing this
2324 */
555cbb32 2325 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
3c95ef22 2326 *pkey = tls_get_peer_pkey(s);
e01a610d
MC
2327 /* else anonymous DH, so no certificate or pkey. */
2328
1ee22dc2 2329 ret = 1;
e01a610d
MC
2330
2331 err:
1ee22dc2 2332 OSSL_PARAM_BLD_free(tmpl);
3f883c7c 2333 OSSL_PARAM_free(params);
1ee22dc2
MC
2334 EVP_PKEY_free(peer_tmp);
2335 EVP_PKEY_CTX_free(pctx);
e01a610d
MC
2336 BN_free(p);
2337 BN_free(g);
2338 BN_free(bnpub_key);
e01a610d 2339
1ee22dc2 2340 return ret;
e01a610d
MC
2341}
2342
38b051a1 2343static int tls_process_ske_ecdhe(SSL_CONNECTION *s, PACKET *pkt, EVP_PKEY **pkey)
ff74aeb1 2344{
ff74aeb1 2345 PACKET encoded_pt;
6447e818 2346 unsigned int curve_type, curve_id;
ff74aeb1
MC
2347
2348 /*
2349 * Extract elliptic curve parameters and the server's ephemeral ECDH
6447e818 2350 * public key. We only support named (not generic) curves and
ff74aeb1
MC
2351 * ECParameters in this case is just three bytes.
2352 */
6447e818 2353 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
c48ffbcc 2354 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2355 return 0;
2356 }
2357 /*
6447e818
DSH
2358 * Check curve is named curve type and one of our preferences, if not
2359 * server has sent an invalid curve.
ff74aeb1 2360 */
dcf8b01f
MC
2361 if (curve_type != NAMED_CURVE_TYPE
2362 || !tls1_check_group_id(s, curve_id, 1)) {
c48ffbcc 2363 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
ff74aeb1
MC
2364 return 0;
2365 }
2366
ada66e78 2367 if ((s->s3.peer_tmp = ssl_generate_param_group(s, curve_id)) == NULL) {
c48ffbcc 2368 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
a2c2e000 2369 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
ff74aeb1
MC
2370 return 0;
2371 }
2372
ff74aeb1 2373 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
c48ffbcc 2374 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2375 return 0;
2376 }
2377
5ac8fb58
MC
2378 if (EVP_PKEY_set1_encoded_public_key(s->s3.peer_tmp,
2379 PACKET_data(&encoded_pt),
2380 PACKET_remaining(&encoded_pt)) <= 0) {
c48ffbcc 2381 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2382 return 0;
2383 }
2384
2385 /*
2386 * The ECC/TLS specification does not mention the use of DSA to sign
2387 * ECParameters in the server key exchange message. We do support RSA
2388 * and ECDSA.
2389 */
555cbb32 2390 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA)
3c95ef22 2391 *pkey = tls_get_peer_pkey(s);
555cbb32 2392 else if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aRSA)
3c95ef22 2393 *pkey = tls_get_peer_pkey(s);
ff74aeb1
MC
2394 /* else anonymous ECDH, so no certificate or pkey. */
2395
aa6bd216
BK
2396 /* Cache the agreed upon group in the SSL_SESSION */
2397 s->session->kex_group = curve_id;
ff74aeb1 2398 return 1;
ff74aeb1
MC
2399}
2400
38b051a1 2401MSG_PROCESS_RETURN tls_process_key_exchange(SSL_CONNECTION *s, PACKET *pkt)
b9908bf9 2402{
e1e588ac 2403 long alg_k;
b9908bf9 2404 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2405 EVP_MD_CTX *md_ctx = NULL;
2406 EVP_PKEY_CTX *pctx = NULL;
73999b62 2407 PACKET save_param_start, signature;
38b051a1 2408 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
b9908bf9 2409
555cbb32 2410 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
b9908bf9 2411
73999b62 2412 save_param_start = *pkt;
8d92c1f8 2413
555cbb32
TS
2414 EVP_PKEY_free(s->s3.peer_tmp);
2415 s->s3.peer_tmp = NULL;
d02b48c6 2416
7689082b 2417 if (alg_k & SSL_PSK) {
a2c2e000
MC
2418 if (!tls_process_ske_psk_preamble(s, pkt)) {
2419 /* SSLfatal() already called */
7dc1c647 2420 goto err;
a2c2e000 2421 }
7689082b
DSH
2422 }
2423
2424 /* Nothing else to do for plain PSK or RSAPSK */
2425 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c 2426 } else if (alg_k & SSL_kSRP) {
a2c2e000
MC
2427 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2428 /* SSLfatal() already called */
0f113f3e 2429 goto err;
a2c2e000 2430 }
e01a610d 2431 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000
MC
2432 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2433 /* SSLfatal() already called */
e01a610d 2434 goto err;
a2c2e000 2435 }
ff74aeb1 2436 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000
MC
2437 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2438 /* SSLfatal() already called */
ff74aeb1 2439 goto err;
a2c2e000 2440 }
0f113f3e 2441 } else if (alg_k) {
c48ffbcc 2442 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2443 goto err;
0f113f3e 2444 }
0f113f3e 2445
0f113f3e
MC
2446 /* if it was signed, check the signature */
2447 if (pkey != NULL) {
32942870 2448 PACKET params;
be8dba2c 2449 const EVP_MD *md = NULL;
72ceb6a6
DSH
2450 unsigned char *tbs;
2451 size_t tbslen;
2452 int rv;
e1e588ac 2453
32942870
EK
2454 /*
2455 * |pkt| now points to the beginning of the signature, so the difference
2456 * equals the length of the parameters.
2457 */
2458 if (!PACKET_get_sub_packet(&save_param_start, &params,
2459 PACKET_remaining(&save_param_start) -
73999b62 2460 PACKET_remaining(pkt))) {
c48ffbcc 2461 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_INTERNAL_ERROR);
e1e588ac 2462 goto err;
32942870
EK
2463 }
2464
0f113f3e 2465 if (SSL_USE_SIGALGS(s)) {
703bcee0 2466 unsigned int sigalg;
703bcee0
MC
2467
2468 if (!PACKET_get_net_2(pkt, &sigalg)) {
c48ffbcc 2469 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2470 goto err;
0f113f3e 2471 }
f63a17d6
MC
2472 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2473 /* SSLfatal() already called */
0f113f3e 2474 goto err;
0f113f3e 2475 }
f365a3e2 2476 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
97b8db1a
TM
2477 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2478 SSL_R_LEGACY_SIGALG_DISALLOWED_OR_UNSUPPORTED);
f365a3e2 2479 goto err;
32942870 2480 }
0f113f3e 2481
38b051a1 2482 if (!tls1_lookup_md(sctx, s->s3.tmp.peer_sigalg, &md)) {
c48ffbcc 2483 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
7cd1420b 2484 SSL_R_NO_SUITABLE_DIGEST_ALGORITHM);
b2021556
DSH
2485 goto err;
2486 }
44f23cd2 2487 if (SSL_USE_SIGALGS(s))
49b26f54 2488 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
ed576acd 2489 md == NULL ? "n/a" : EVP_MD_get0_name(md));
f365a3e2 2490
73999b62
MC
2491 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2492 || PACKET_remaining(pkt) != 0) {
c48ffbcc 2493 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
e1e588ac 2494 goto err;
0f113f3e 2495 }
e1e588ac
MC
2496
2497 md_ctx = EVP_MD_CTX_new();
2498 if (md_ctx == NULL) {
e077455e 2499 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
e1e588ac 2500 goto err;
0f113f3e 2501 }
e1e588ac 2502
d8652be0 2503 if (EVP_DigestVerifyInit_ex(md_ctx, &pctx,
ed576acd 2504 md == NULL ? NULL : EVP_MD_get0_name(md),
38b051a1 2505 sctx->libctx, sctx->propq, pkey,
d38b6ae9 2506 NULL) <= 0) {
c48ffbcc 2507 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
fe3066ee
MC
2508 goto err;
2509 }
5554facb 2510 if (SSL_USE_PSS(s)) {
fe3066ee 2511 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2512 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2513 RSA_PSS_SALTLEN_DIGEST) <= 0) {
c48ffbcc 2514 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
fe3066ee
MC
2515 goto err;
2516 }
2517 }
72ceb6a6
DSH
2518 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2519 PACKET_remaining(&params));
2520 if (tbslen == 0) {
f63a17d6 2521 /* SSLfatal() already called */
e1e588ac 2522 goto err;
192e4bbb 2523 }
72ceb6a6
DSH
2524
2525 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2526 PACKET_remaining(&signature), tbs, tbslen);
2527 OPENSSL_free(tbs);
cfba0675 2528 if (rv <= 0) {
c48ffbcc 2529 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
e1e588ac 2530 goto err;
0f113f3e 2531 }
e1e588ac 2532 EVP_MD_CTX_free(md_ctx);
fe3066ee 2533 md_ctx = NULL;
0f113f3e 2534 } else {
7689082b 2535 /* aNULL, aSRP or PSK do not need public keys */
555cbb32 2536 if (!(s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2537 && !(alg_k & SSL_PSK)) {
0f113f3e 2538 /* Might be wrong key type, check it */
e1e588ac 2539 if (ssl3_check_cert_and_algorithm(s)) {
c48ffbcc 2540 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_DATA);
e1e588ac 2541 }
a2c2e000 2542 /* else this shouldn't happen, SSLfatal() already called */
0f113f3e
MC
2543 goto err;
2544 }
2545 /* still data left over */
73999b62 2546 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 2547 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2548 goto err;
0f113f3e
MC
2549 }
2550 }
e1e588ac 2551
b9908bf9 2552 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2553 err:
fe3066ee 2554 EVP_MD_CTX_free(md_ctx);
b9908bf9 2555 return MSG_PROCESS_ERROR;
0f113f3e 2556}
d02b48c6 2557
38b051a1
TM
2558MSG_PROCESS_RETURN tls_process_certificate_request(SSL_CONNECTION *s,
2559 PACKET *pkt)
b9908bf9 2560{
32f66107 2561 /* Clear certificate validity flags */
ee58915c
MB
2562 if (s->s3.tmp.valid_flags != NULL)
2563 memset(s->s3.tmp.valid_flags, 0, s->ssl_pkey_num * sizeof(uint32_t));
2564 else
2565 s->s3.tmp.valid_flags = OPENSSL_zalloc(s->ssl_pkey_num * sizeof(uint32_t));
2566
2567 /* Give up for good if allocation didn't work */
2568 if (s->s3.tmp.valid_flags == NULL)
2569 return 0;
0f113f3e 2570
38b051a1 2571 if (SSL_CONNECTION_IS_TLS13(s)) {
32f66107
DSH
2572 PACKET reqctx, extensions;
2573 RAW_EXTENSION *rawexts = NULL;
03f44b97 2574
1bf4cb0f
MC
2575 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2576 /*
2577 * We already sent close_notify. This can only happen in TLSv1.3
2578 * post-handshake messages. We can't reasonably respond to this, so
2579 * we just ignore it
2580 */
2581 return MSG_PROCESS_FINISHED_READING;
2582 }
2583
03f44b97 2584 /* Free and zero certificate types: it is not present in TLS 1.3 */
555cbb32
TS
2585 OPENSSL_free(s->s3.tmp.ctype);
2586 s->s3.tmp.ctype = NULL;
2587 s->s3.tmp.ctype_len = 0;
9d75dce3
TS
2588 OPENSSL_free(s->pha_context);
2589 s->pha_context = NULL;
39a14059 2590 s->pha_context_len = 0;
32f66107 2591
9d75dce3
TS
2592 if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2593 !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
c48ffbcc 2594 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2595 return MSG_PROCESS_ERROR;
03f44b97 2596 }
32f66107
DSH
2597
2598 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
c48ffbcc 2599 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 2600 return MSG_PROCESS_ERROR;
32f66107
DSH
2601 }
2602 if (!tls_collect_extensions(s, &extensions,
fe874d27 2603 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6 2604 &rawexts, NULL, 1)
fe874d27 2605 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
f63a17d6
MC
2606 rawexts, NULL, 0, 1)) {
2607 /* SSLfatal() already called */
32f66107 2608 OPENSSL_free(rawexts);
f63a17d6 2609 return MSG_PROCESS_ERROR;
32f66107
DSH
2610 }
2611 OPENSSL_free(rawexts);
2612 if (!tls1_process_sigalgs(s)) {
c48ffbcc 2613 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 2614 return MSG_PROCESS_ERROR;
32f66107 2615 }
03f44b97
DSH
2616 } else {
2617 PACKET ctypes;
75c13e78 2618
03f44b97
DSH
2619 /* get the certificate types */
2620 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
c48ffbcc 2621 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2622 return MSG_PROCESS_ERROR;
03f44b97
DSH
2623 }
2624
555cbb32 2625 if (!PACKET_memdup(&ctypes, &s->s3.tmp.ctype, &s->s3.tmp.ctype_len)) {
c48ffbcc 2626 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2627 return MSG_PROCESS_ERROR;
03f44b97 2628 }
ac112332 2629
32f66107
DSH
2630 if (SSL_USE_SIGALGS(s)) {
2631 PACKET sigalgs;
703bcee0 2632
32f66107 2633 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
c48ffbcc 2634 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2635 return MSG_PROCESS_ERROR;
32f66107 2636 }
ac112332 2637
c589c34e
BK
2638 /*
2639 * Despite this being for certificates, preserve compatibility
2640 * with pre-TLS 1.3 and use the regular sigalgs field.
2641 */
2642 if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
f63a17d6 2643 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
f63a17d6
MC
2644 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2645 return MSG_PROCESS_ERROR;
32f66107
DSH
2646 }
2647 if (!tls1_process_sigalgs(s)) {
e077455e 2648 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB);
f63a17d6 2649 return MSG_PROCESS_ERROR;
32f66107 2650 }
0f113f3e 2651 }
0f113f3e 2652
32f66107 2653 /* get the CA RDNs */
f63a17d6
MC
2654 if (!parse_ca_names(s, pkt)) {
2655 /* SSLfatal() already called */
2656 return MSG_PROCESS_ERROR;
2657 }
03f44b97
DSH
2658 }
2659
2660 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 2661 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2662 return MSG_PROCESS_ERROR;
03f44b97 2663 }
0f113f3e 2664
0f113f3e 2665 /* we should setup a certificate to return.... */
555cbb32 2666 s->s3.tmp.cert_req = 1;
0f113f3e 2667
e4562014
MC
2668 /*
2669 * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2670 * after the CertificateVerify message has been received. This is because
2671 * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2672 * but in TLSv1.2 it is the other way around. We want to make sure that
8c2bfd25 2673 * SSL_get1_peer_certificate() returns something sensible in
e4562014
MC
2674 * client_cert_cb.
2675 */
38b051a1
TM
2676 if (SSL_CONNECTION_IS_TLS13(s)
2677 && s->post_handshake_auth != SSL_PHA_REQUESTED)
e4562014
MC
2678 return MSG_PROCESS_CONTINUE_READING;
2679
f63a17d6 2680 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2681}
2682
38b051a1
TM
2683MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL_CONNECTION *s,
2684 PACKET *pkt)
b9908bf9 2685{
b9908bf9 2686 unsigned int ticklen;
9ac6244b 2687 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2688 unsigned int sess_len;
de1df7e9 2689 RAW_EXTENSION *exts = NULL;
9b6a8254 2690 PACKET nonce;
abd86cec 2691 EVP_MD *sha256 = NULL;
38b051a1 2692 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
b9908bf9 2693
6cf2dbd9
MC
2694 PACKET_null_init(&nonce);
2695
73999b62 2696 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
38b051a1 2697 || (SSL_CONNECTION_IS_TLS13(s)
9b6a8254 2698 && (!PACKET_get_net_4(pkt, &age_add)
6cf2dbd9 2699 || !PACKET_get_length_prefixed_1(pkt, &nonce)))
a230b26e 2700 || !PACKET_get_net_2(pkt, &ticklen)
38b051a1
TM
2701 || (SSL_CONNECTION_IS_TLS13(s) ? (ticklen == 0
2702 || PACKET_remaining(pkt) < ticklen)
2703 : PACKET_remaining(pkt) != ticklen)) {
c48ffbcc 2704 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2705 goto err;
e711da71
EK
2706 }
2707
de1df7e9
MC
2708 /*
2709 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2710 * ticket. We already checked this TLSv1.3 case above, so it should never
2711 * be 0 here in that instance
2712 */
e711da71 2713 if (ticklen == 0)
c9de4a20 2714 return MSG_PROCESS_CONTINUE_READING;
e711da71 2715
150840b9
MC
2716 /*
2717 * Sessions must be immutable once they go into the session cache. Otherwise
2718 * we can get multi-thread problems. Therefore we don't "update" sessions,
2719 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2720 * time a NewSessionTicket arrives because those messages arrive
2721 * post-handshake and the session may have already gone into the session
2722 * cache.
2723 */
38b051a1 2724 if (SSL_CONNECTION_IS_TLS13(s) || s->session->session_id_length > 0) {
98ece4ee 2725 SSL_SESSION *new_sess;
1f156321 2726
98ece4ee
MC
2727 /*
2728 * We reused an existing session, so we need to replace it with a new
2729 * one
2730 */
5d61491c 2731 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
e077455e 2732 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB);
f63a17d6 2733 goto err;
5d61491c
MC
2734 }
2735
1f156321 2736 if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
38b051a1 2737 && !SSL_CONNECTION_IS_TLS13(s)) {
1f156321
MC
2738 /*
2739 * In TLSv1.2 and below the arrival of a new tickets signals that
2740 * any old ticket we were using is now out of date, so we remove the
2741 * old session from the cache. We carry on if this fails
2742 */
2743 SSL_CTX_remove_session(s->session_ctx, s->session);
2744 }
2745
98ece4ee
MC
2746 SSL_SESSION_free(s->session);
2747 s->session = new_sess;
2748 }
2749
f0131dc0 2750 s->session->time = ossl_time_now();
25959e04 2751 ssl_session_calculate_timeout(s->session);
fc24f0bf 2752
aff8c126
RS
2753 OPENSSL_free(s->session->ext.tick);
2754 s->session->ext.tick = NULL;
2755 s->session->ext.ticklen = 0;
e711da71 2756
aff8c126
RS
2757 s->session->ext.tick = OPENSSL_malloc(ticklen);
2758 if (s->session->ext.tick == NULL) {
e077455e 2759 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
0f113f3e
MC
2760 goto err;
2761 }
aff8c126 2762 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
c48ffbcc 2763 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2764 goto err;
561e12bb 2765 }
e711da71 2766
aff8c126 2767 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2768 s->session->ext.tick_age_add = age_add;
aff8c126 2769 s->session->ext.ticklen = ticklen;
de1df7e9 2770
38b051a1 2771 if (SSL_CONNECTION_IS_TLS13(s)) {
de1df7e9
MC
2772 PACKET extpkt;
2773
2774 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1cde0259 2775 || PACKET_remaining(pkt) != 0) {
c48ffbcc 2776 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1cde0259
MC
2777 goto err;
2778 }
2779
2780 if (!tls_collect_extensions(s, &extpkt,
2781 SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2782 NULL, 1)
fe874d27
MC
2783 || !tls_parse_all_extensions(s,
2784 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
f63a17d6
MC
2785 exts, NULL, 0, 1)) {
2786 /* SSLfatal() already called */
2787 goto err;
de1df7e9
MC
2788 }
2789 }
2790
0f113f3e
MC
2791 /*
2792 * There are two ways to detect a resumed ticket session. One is to set
2793 * an appropriate session ID and then the server must return a match in
2794 * ServerHello. This allows the normal client session ID matching to work
2795 * and we know much earlier that the ticket has been accepted. The
2796 * other way is to set zero length session ID when the ticket is
2797 * presented and rely on the handshake to determine session resumption.
2798 * We choose the former approach because this fits in with assumptions
abd86cec
MC
2799 * elsewhere in OpenSSL. The session ID is set to the SHA256 hash of the
2800 * ticket.
0f113f3e 2801 */
38b051a1 2802 sha256 = EVP_MD_fetch(sctx->libctx, "SHA2-256", sctx->propq);
abd86cec 2803 if (sha256 == NULL) {
5a2d0ef3
RL
2804 /* Error is already recorded */
2805 SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
abd86cec
MC
2806 goto err;
2807 }
ec60ccc1 2808 /*
407820c0 2809 * We use sess_len here because EVP_Digest expects an int
ec60ccc1
MC
2810 * but s->session->session_id_length is a size_t
2811 */
aff8c126 2812 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2813 s->session->session_id, &sess_len,
abd86cec 2814 sha256, NULL)) {
c48ffbcc 2815 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
d166ed8c
DSH
2816 goto err;
2817 }
abd86cec
MC
2818 EVP_MD_free(sha256);
2819 sha256 = NULL;
ec60ccc1 2820 s->session->session_id_length = sess_len;
4cb00457 2821 s->session->not_resumable = 0;
de1df7e9
MC
2822
2823 /* This is a standalone message in TLSv1.3, so there is no more to read */
38b051a1 2824 if (SSL_CONNECTION_IS_TLS13(s)) {
4ff1a526 2825 const EVP_MD *md = ssl_handshake_md(s);
ed576acd 2826 int hashleni = EVP_MD_get_size(md);
4ff1a526
MC
2827 size_t hashlen;
2828 static const unsigned char nonce_label[] = "resumption";
2829
2830 /* Ensure cast to size_t is safe */
2831 if (!ossl_assert(hashleni >= 0)) {
c48ffbcc 2832 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4ff1a526
MC
2833 goto err;
2834 }
2835 hashlen = (size_t)hashleni;
2836
2837 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2838 nonce_label,
2839 sizeof(nonce_label) - 1,
6cf2dbd9
MC
2840 PACKET_data(&nonce),
2841 PACKET_remaining(&nonce),
4ff1a526 2842 s->session->master_key,
0fb2815b 2843 hashlen, 1)) {
4ff1a526
MC
2844 /* SSLfatal() already called */
2845 goto err;
2846 }
2847 s->session->master_key_length = hashlen;
2848
33d93417 2849 OPENSSL_free(exts);
de1df7e9
MC
2850 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2851 return MSG_PROCESS_FINISHED_READING;
2852 }
2853
b9908bf9 2854 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2855 err:
abd86cec 2856 EVP_MD_free(sha256);
33d93417 2857 OPENSSL_free(exts);
b9908bf9 2858 return MSG_PROCESS_ERROR;
0f113f3e 2859}
67c8e7f4 2860
f63e4288
MC
2861/*
2862 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
f63a17d6 2863 * parse a separate message. Returns 1 on success or 0 on failure
f63e4288 2864 */
38b051a1 2865int tls_process_cert_status_body(SSL_CONNECTION *s, PACKET *pkt)
b9908bf9 2866{
8b0e934a 2867 size_t resplen;
b9908bf9 2868 unsigned int type;
b9908bf9 2869
73999b62 2870 if (!PACKET_get_1(pkt, &type)
a230b26e 2871 || type != TLSEXT_STATUSTYPE_ocsp) {
c48ffbcc 2872 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_UNSUPPORTED_STATUS_TYPE);
f63e4288 2873 return 0;
0f113f3e 2874 }
56a26ce3
MC
2875 if (!PACKET_get_net_3_len(pkt, &resplen)
2876 || PACKET_remaining(pkt) != resplen) {
c48ffbcc 2877 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63e4288 2878 return 0;
0f113f3e 2879 }
8cbfcc70
RS
2880 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2881 if (s->ext.ocsp.resp == NULL) {
39a14059 2882 s->ext.ocsp.resp_len = 0;
e077455e 2883 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63e4288 2884 return 0;
0f113f3e 2885 }
39a14059 2886 s->ext.ocsp.resp_len = resplen;
8cbfcc70 2887 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
c48ffbcc 2888 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63e4288 2889 return 0;
ac63710a 2890 }
f63e4288
MC
2891
2892 return 1;
2893}
2faa1b48 2894
f63e4288 2895
38b051a1 2896MSG_PROCESS_RETURN tls_process_cert_status(SSL_CONNECTION *s, PACKET *pkt)
f63e4288 2897{
f63a17d6
MC
2898 if (!tls_process_cert_status_body(s, pkt)) {
2899 /* SSLfatal() already called */
f63e4288
MC
2900 return MSG_PROCESS_ERROR;
2901 }
2902
b9908bf9 2903 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2904}
d02b48c6 2905
7776a36c
MC
2906/*
2907 * Perform miscellaneous checks and processing after we have received the
2908 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2909 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2910 * on failure.
7776a36c 2911 */
38b051a1 2912int tls_process_initial_server_flight(SSL_CONNECTION *s)
b9908bf9 2913{
38b051a1
TM
2914 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2915
a455d0f6
MC
2916 /*
2917 * at this point we check that we have the required stuff from
2918 * the server
2919 */
2920 if (!ssl3_check_cert_and_algorithm(s)) {
f63a17d6 2921 /* SSLfatal() already called */
7776a36c 2922 return 0;
a455d0f6
MC
2923 }
2924
bb1aaab4 2925 /*
aff8c126
RS
2926 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2927 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2928 * message, or NULL and -1 otherwise
2929 */
aff8c126 2930 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
38b051a1
TM
2931 && sctx->ext.status_cb != NULL) {
2932 int ret = sctx->ext.status_cb(SSL_CONNECTION_GET_SSL(s),
2933 sctx->ext.status_arg);
aff8c126 2934
bb1aaab4 2935 if (ret == 0) {
f63a17d6 2936 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
f63a17d6 2937 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2938 return 0;
bb1aaab4
MC
2939 }
2940 if (ret < 0) {
c0f4400c
DB
2941 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2942 SSL_R_OCSP_CALLBACK_FAILURE);
7776a36c 2943 return 0;
bb1aaab4
MC
2944 }
2945 }
ed29e82a
RP
2946#ifndef OPENSSL_NO_CT
2947 if (s->ct_validation_callback != NULL) {
43341433
VD
2948 /* Note we validate the SCTs whether or not we abort on error */
2949 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
f63a17d6 2950 /* SSLfatal() already called */
7776a36c 2951 return 0;
ed29e82a
RP
2952 }
2953 }
2954#endif
2955
7776a36c
MC
2956 return 1;
2957}
2958
38b051a1 2959MSG_PROCESS_RETURN tls_process_server_done(SSL_CONNECTION *s, PACKET *pkt)
7776a36c 2960{
7776a36c
MC
2961 if (PACKET_remaining(pkt) > 0) {
2962 /* should contain no data */
c48ffbcc 2963 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2964 return MSG_PROCESS_ERROR;
7776a36c
MC
2965 }
2966#ifndef OPENSSL_NO_SRP
555cbb32 2967 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
76cb077f 2968 if (ssl_srp_calc_a_param_intern(s) <= 0) {
c48ffbcc 2969 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_SRP_A_CALC);
f63a17d6 2970 return MSG_PROCESS_ERROR;
7776a36c
MC
2971 }
2972 }
2973#endif
2974
f63a17d6
MC
2975 if (!tls_process_initial_server_flight(s)) {
2976 /* SSLfatal() already called */
2977 return MSG_PROCESS_ERROR;
2978 }
7776a36c 2979
bd79bcb4 2980 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2981}
176f31dd 2982
38b051a1 2983static int tls_construct_cke_psk_preamble(SSL_CONNECTION *s, WPACKET *pkt)
0f113f3e 2984{
7689082b 2985#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2986 int ret = 0;
2987 /*
2988 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2989 * \0-terminated identity. The last byte is for us for simulating
2990 * strnlen.
2991 */
2992 char identity[PSK_MAX_IDENTITY_LEN + 1];
2993 size_t identitylen = 0;
2994 unsigned char psk[PSK_MAX_PSK_LEN];
2995 unsigned char *tmppsk = NULL;
2996 char *tmpidentity = NULL;
2997 size_t psklen = 0;
2998
2999 if (s->psk_client_callback == NULL) {
c48ffbcc 3000 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
3001 goto err;
3002 }
d02b48c6 3003
13c0ec4a 3004 memset(identity, 0, sizeof(identity));
d02b48c6 3005
38b051a1
TM
3006 psklen = s->psk_client_callback(SSL_CONNECTION_GET_SSL(s),
3007 s->session->psk_identity_hint,
13c0ec4a
MC
3008 identity, sizeof(identity) - 1,
3009 psk, sizeof(psk));
7689082b 3010
13c0ec4a 3011 if (psklen > PSK_MAX_PSK_LEN) {
c48ffbcc 3012 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
3de7f014 3013 psklen = PSK_MAX_PSK_LEN; /* Avoid overrunning the array on cleanse */
13c0ec4a
MC
3014 goto err;
3015 } else if (psklen == 0) {
c48ffbcc 3016 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_PSK_IDENTITY_NOT_FOUND);
13c0ec4a
MC
3017 goto err;
3018 }
7689082b 3019
13c0ec4a
MC
3020 identitylen = strlen(identity);
3021 if (identitylen > PSK_MAX_IDENTITY_LEN) {
c48ffbcc 3022 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
3023 goto err;
3024 }
7689082b 3025
13c0ec4a
MC
3026 tmppsk = OPENSSL_memdup(psk, psklen);
3027 tmpidentity = OPENSSL_strdup(identity);
3028 if (tmppsk == NULL || tmpidentity == NULL) {
e077455e 3029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
13c0ec4a
MC
3030 goto err;
3031 }
7689082b 3032
555cbb32
TS
3033 OPENSSL_free(s->s3.tmp.psk);
3034 s->s3.tmp.psk = tmppsk;
3035 s->s3.tmp.psklen = psklen;
13c0ec4a
MC
3036 tmppsk = NULL;
3037 OPENSSL_free(s->session->psk_identity);
3038 s->session->psk_identity = tmpidentity;
3039 tmpidentity = NULL;
f1ec23c0 3040
b2b3024e 3041 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
c48ffbcc 3042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3043 goto err;
3044 }
7689082b 3045
13c0ec4a 3046 ret = 1;
0bce0b02 3047
13c0ec4a
MC
3048 err:
3049 OPENSSL_cleanse(psk, psklen);
3050 OPENSSL_cleanse(identity, sizeof(identity));
3051 OPENSSL_clear_free(tmppsk, psklen);
3052 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 3053
13c0ec4a
MC
3054 return ret;
3055#else
c48ffbcc 3056 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
13c0ec4a 3057 return 0;
b9908bf9 3058#endif
13c0ec4a 3059}
b9908bf9 3060
38b051a1 3061static int tls_construct_cke_rsa(SSL_CONNECTION *s, WPACKET *pkt)
13c0ec4a 3062{
f1ec23c0 3063 unsigned char *encdata = NULL;
13c0ec4a
MC
3064 EVP_PKEY *pkey = NULL;
3065 EVP_PKEY_CTX *pctx = NULL;
3066 size_t enclen;
3067 unsigned char *pms = NULL;
3068 size_t pmslen = 0;
38b051a1 3069 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
b9908bf9 3070
3c95ef22 3071 if (!received_server_cert(s)) {
13c0ec4a
MC
3072 /*
3073 * We should always have a server certificate with SSL_kRSA.
3074 */
c48ffbcc 3075 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
3076 return 0;
3077 }
0f113f3e 3078
3c95ef22
TS
3079 if ((pkey = tls_get_peer_pkey(s)) == NULL) {
3080 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3081 return 0;
3082 }
3083
d7e498ac 3084 if (!EVP_PKEY_is_a(pkey, "RSA")) {
c48ffbcc 3085 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
3086 return 0;
3087 }
0f113f3e 3088
13c0ec4a
MC
3089 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
3090 pms = OPENSSL_malloc(pmslen);
3091 if (pms == NULL) {
e077455e 3092 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
13c0ec4a
MC
3093 return 0;
3094 }
0bce0b02 3095
13c0ec4a
MC
3096 pms[0] = s->client_version >> 8;
3097 pms[1] = s->client_version & 0xff;
38b051a1 3098 if (RAND_bytes_ex(sctx->libctx, pms + 2, pmslen - 2, 0) <= 0) {
e077455e 3099 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_RAND_LIB);
13c0ec4a
MC
3100 goto err;
3101 }
0f113f3e 3102
13c0ec4a 3103 /* Fix buf for TLS and beyond */
f1ec23c0 3104 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 3105 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3106 goto err;
3107 }
3aceb9ec 3108
38b051a1 3109 pctx = EVP_PKEY_CTX_new_from_pkey(sctx->libctx, pkey, sctx->propq);
13c0ec4a
MC
3110 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
3111 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
c48ffbcc 3112 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
13c0ec4a
MC
3113 goto err;
3114 }
f1ec23c0
MC
3115 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
3116 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
c48ffbcc 3117 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
3118 goto err;
3119 }
13c0ec4a
MC
3120 EVP_PKEY_CTX_free(pctx);
3121 pctx = NULL;
0f113f3e 3122
13c0ec4a 3123 /* Fix buf for TLS and beyond */
f1ec23c0 3124 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
c48ffbcc 3125 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0 3126 goto err;
b9908bf9 3127 }
13c0ec4a 3128
2faa1b48 3129 /* Log the premaster secret, if logging is enabled. */
a2c2e000
MC
3130 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
3131 /* SSLfatal() already called */
2faa1b48 3132 goto err;
a2c2e000 3133 }
2faa1b48 3134
555cbb32
TS
3135 s->s3.tmp.pms = pms;
3136 s->s3.tmp.pmslen = pmslen;
26fb4b03 3137
13c0ec4a
MC
3138 return 1;
3139 err:
3140 OPENSSL_clear_free(pms, pmslen);
3141 EVP_PKEY_CTX_free(pctx);
3142
3143 return 0;
13c0ec4a
MC
3144}
3145
38b051a1 3146static int tls_construct_cke_dhe(SSL_CONNECTION *s, WPACKET *pkt)
a8c1c704 3147{
a8c1c704 3148 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3149 unsigned char *keybytes = NULL;
807b0a1d 3150 int prime_len;
cb5a427a
MC
3151 unsigned char *encoded_pub = NULL;
3152 size_t encoded_pub_len, pad_len;
3153 int ret = 0;
a8c1c704 3154
555cbb32 3155 skey = s->s3.peer_tmp;
a2c2e000 3156 if (skey == NULL) {
c48ffbcc 3157 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0 3158 goto err;
a2c2e000 3159 }
f1ec23c0 3160
0f00ed77 3161 ckey = ssl_generate_pkey(s, skey);
a2c2e000 3162 if (ckey == NULL) {
c48ffbcc 3163 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b599ce3b 3164 goto err;
a2c2e000 3165 }
b599ce3b 3166
a2c2e000
MC
3167 if (ssl_derive(s, ckey, skey, 0) == 0) {
3168 /* SSLfatal() already called */
f1ec23c0 3169 goto err;
a2c2e000 3170 }
a8c1c704
MC
3171
3172 /* send off the data */
cb5a427a
MC
3173
3174 /* Generate encoding of server key */
3175 encoded_pub_len = EVP_PKEY_get1_encoded_public_key(ckey, &encoded_pub);
3176 if (encoded_pub_len == 0) {
3177 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
10481d33 3178 EVP_PKEY_free(ckey);
cb5a427a
MC
3179 return EXT_RETURN_FAIL;
3180 }
3181
807b0a1d
FM
3182 /*
3183 * For interoperability with some versions of the Microsoft TLS
3184 * stack, we need to zero pad the DHE pub key to the same length
cb5a427a 3185 * as the prime.
807b0a1d 3186 */
ed576acd 3187 prime_len = EVP_PKEY_get_size(ckey);
cb5a427a
MC
3188 pad_len = prime_len - encoded_pub_len;
3189 if (pad_len > 0) {
3190 if (!WPACKET_sub_allocate_bytes_u16(pkt, pad_len, &keybytes)) {
3191 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3192 goto err;
3193 }
3194 memset(keybytes, 0, pad_len);
3195 }
3196
3197 if (!WPACKET_sub_memcpy_u16(pkt, encoded_pub, encoded_pub_len)) {
c48ffbcc 3198 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0 3199 goto err;
a2c2e000 3200 }
f1ec23c0 3201
cb5a427a 3202 ret = 1;
f1ec23c0 3203 err:
cb5a427a 3204 OPENSSL_free(encoded_pub);
f1ec23c0 3205 EVP_PKEY_free(ckey);
cb5a427a 3206 return ret;
a8c1c704
MC
3207}
3208
38b051a1 3209static int tls_construct_cke_ecdhe(SSL_CONNECTION *s, WPACKET *pkt)
67ad5aab 3210{
67ad5aab 3211 unsigned char *encodedPoint = NULL;
348240c6 3212 size_t encoded_pt_len = 0;
67ad5aab 3213 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 3214 int ret = 0;
67ad5aab 3215
555cbb32 3216 skey = s->s3.peer_tmp;
ec24630a 3217 if (skey == NULL) {
c48ffbcc 3218 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
3219 return 0;
3220 }
3221
0f00ed77 3222 ckey = ssl_generate_pkey(s, skey);
b599ce3b 3223 if (ckey == NULL) {
e077455e 3224 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB);
b599ce3b
MC
3225 goto err;
3226 }
67ad5aab 3227
0f1e51ea 3228 if (ssl_derive(s, ckey, skey, 0) == 0) {
a2c2e000 3229 /* SSLfatal() already called */
67ad5aab
MC
3230 goto err;
3231 }
3232
3233 /* Generate encoding of client key */
5ac8fb58 3234 encoded_pt_len = EVP_PKEY_get1_encoded_public_key(ckey, &encodedPoint);
67ad5aab
MC
3235
3236 if (encoded_pt_len == 0) {
c48ffbcc 3237 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
67ad5aab
MC
3238 goto err;
3239 }
3240
b2b3024e 3241 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
c48ffbcc 3242 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0
MC
3243 goto err;
3244 }
67ad5aab 3245
f1ec23c0 3246 ret = 1;
67ad5aab 3247 err:
f1ec23c0 3248 OPENSSL_free(encodedPoint);
67ad5aab 3249 EVP_PKEY_free(ckey);
f1ec23c0 3250 return ret;
67ad5aab
MC
3251}
3252
38b051a1 3253static int tls_construct_cke_gost(SSL_CONNECTION *s, WPACKET *pkt)
e00e0b3d
MC
3254{
3255#ifndef OPENSSL_NO_GOST
3256 /* GOST key exchange message creation */
3257 EVP_PKEY_CTX *pkey_ctx = NULL;
3c95ef22 3258 EVP_PKEY *pkey = NULL;
e00e0b3d
MC
3259 size_t msglen;
3260 unsigned int md_len;
3261 unsigned char shared_ukm[32], tmp[256];
3262 EVP_MD_CTX *ukm_hash = NULL;
3263 int dgst_nid = NID_id_GostR3411_94;
3264 unsigned char *pms = NULL;
3265 size_t pmslen = 0;
38b051a1 3266 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
e00e0b3d 3267
555cbb32 3268 if ((s->s3.tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
e00e0b3d
MC
3269 dgst_nid = NID_id_GostR3411_2012_256;
3270
3271 /*
1ee4b98e 3272 * Get server certificate PKEY and create ctx from it
e00e0b3d 3273 */
3c95ef22 3274 if ((pkey = tls_get_peer_pkey(s)) == NULL) {
c48ffbcc
RL
3275 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3276 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
e00e0b3d
MC
3277 return 0;
3278 }
3279
38b051a1 3280 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(sctx->libctx,
3c95ef22 3281 pkey,
38b051a1 3282 sctx->propq);
e00e0b3d 3283 if (pkey_ctx == NULL) {
e077455e 3284 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
e00e0b3d
MC
3285 return 0;
3286 }
3287 /*
3288 * If we have send a certificate, and certificate key
3289 * parameters match those of server certificate, use
3290 * certificate key for key exchange
3291 */
3292
3293 /* Otherwise, generate ephemeral key pair */
3294 pmslen = 32;
3295 pms = OPENSSL_malloc(pmslen);
3296 if (pms == NULL) {
e077455e 3297 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
2f3930bc 3298 goto err;
e00e0b3d
MC
3299 }
3300
3301 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6 3302 /* Generate session key
348240c6 3303 */
38b051a1 3304 || RAND_bytes_ex(sctx->libctx, pms, pmslen, 0) <= 0) {
c48ffbcc 3305 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3306 goto err;
3307 };
e00e0b3d
MC
3308 /*
3309 * Compute shared IV and store it in algorithm-specific context
3310 * data
3311 */
3312 ukm_hash = EVP_MD_CTX_new();
3313 if (ukm_hash == NULL
a230b26e 3314 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
555cbb32 3315 || EVP_DigestUpdate(ukm_hash, s->s3.client_random,
a230b26e 3316 SSL3_RANDOM_SIZE) <= 0
555cbb32 3317 || EVP_DigestUpdate(ukm_hash, s->s3.server_random,
a230b26e
EK
3318 SSL3_RANDOM_SIZE) <= 0
3319 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
c48ffbcc 3320 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3321 goto err;
3322 }
3323 EVP_MD_CTX_free(ukm_hash);
3324 ukm_hash = NULL;
3325 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
7b1264ba 3326 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) <= 0) {
c48ffbcc 3327 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3328 goto err;
3329 }
3330 /* Make GOST keytransport blob message */
3331 /*
3332 * Encapsulate it into sequence
3333 */
e00e0b3d
MC
3334 msglen = 255;
3335 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
c48ffbcc 3336 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3337 goto err;
3338 }
f1ec23c0 3339
08029dfa
MC
3340 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3341 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3342 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
c48ffbcc 3343 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f1ec23c0 3344 goto err;
e00e0b3d 3345 }
f1ec23c0 3346
e00e0b3d 3347 EVP_PKEY_CTX_free(pkey_ctx);
555cbb32
TS
3348 s->s3.tmp.pms = pms;
3349 s->s3.tmp.pmslen = pmslen;
e00e0b3d
MC
3350
3351 return 1;
3352 err:
3353 EVP_PKEY_CTX_free(pkey_ctx);
3354 OPENSSL_clear_free(pms, pmslen);
3355 EVP_MD_CTX_free(ukm_hash);
3356 return 0;
3357#else
c48ffbcc 3358 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3359 return 0;
3360#endif
3361}
3362
5a5530a2 3363#ifndef OPENSSL_NO_GOST
38b051a1 3364int ossl_gost18_cke_cipher_nid(const SSL_CONNECTION *s)
5a5530a2
DB
3365{
3366 if ((s->s3.tmp.new_cipher->algorithm_enc & SSL_MAGMA) != 0)
3367 return NID_magma_ctr;
3368 else if ((s->s3.tmp.new_cipher->algorithm_enc & SSL_KUZNYECHIK) != 0)
3369 return NID_kuznyechik_ctr;
3370
3371 return NID_undef;
3372}
3373
38b051a1 3374int ossl_gost_ukm(const SSL_CONNECTION *s, unsigned char *dgst_buf)
5a5530a2 3375{
bbaeadb0 3376 EVP_MD_CTX *hash = NULL;
5a5530a2 3377 unsigned int md_len;
38b051a1
TM
3378 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3379 const EVP_MD *md = ssl_evp_md_fetch(sctx->libctx, NID_id_GostR3411_2012_256,
3380 sctx->propq);
5a5530a2
DB
3381
3382 if (md == NULL)
3383 return 0;
3384
3385 if ((hash = EVP_MD_CTX_new()) == NULL
3386 || EVP_DigestInit(hash, md) <= 0
3387 || EVP_DigestUpdate(hash, s->s3.client_random, SSL3_RANDOM_SIZE) <= 0
3388 || EVP_DigestUpdate(hash, s->s3.server_random, SSL3_RANDOM_SIZE) <= 0
3389 || EVP_DigestFinal_ex(hash, dgst_buf, &md_len) <= 0) {
3390 EVP_MD_CTX_free(hash);
3391 ssl_evp_md_free(md);
3392 return 0;
3393 }
3394
3395 EVP_MD_CTX_free(hash);
3396 ssl_evp_md_free(md);
3397 return 1;
3398}
3399#endif
3400
38b051a1 3401static int tls_construct_cke_gost18(SSL_CONNECTION *s, WPACKET *pkt)
5a5530a2
DB
3402{
3403#ifndef OPENSSL_NO_GOST
3404 /* GOST 2018 key exchange message creation */
2b5e8999
DB
3405 unsigned char rnd_dgst[32];
3406 unsigned char *encdata = NULL;
5a5530a2 3407 EVP_PKEY_CTX *pkey_ctx = NULL;
3c95ef22 3408 EVP_PKEY *pkey;
5a5530a2
DB
3409 unsigned char *pms = NULL;
3410 size_t pmslen = 0;
3411 size_t msglen;
6dd4b77a 3412 int cipher_nid = ossl_gost18_cke_cipher_nid(s);
38b051a1 3413 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
5a5530a2
DB
3414
3415 if (cipher_nid == NID_undef) {
c48ffbcc 3416 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3417 return 0;
3418 }
3419
6dd4b77a 3420 if (ossl_gost_ukm(s, rnd_dgst) <= 0) {
c48ffbcc 3421 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3422 goto err;
3423 }
3424
3425 /* Pre-master secret - random bytes */
3426 pmslen = 32;
3427 pms = OPENSSL_malloc(pmslen);
3428 if (pms == NULL) {
e077455e 3429 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
5a5530a2
DB
3430 goto err;
3431 }
3432
38b051a1 3433 if (RAND_bytes_ex(sctx->libctx, pms, pmslen, 0) <= 0) {
c48ffbcc 3434 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3435 goto err;
3436 }
3437
3438 /* Get server certificate PKEY and create ctx from it */
3c95ef22 3439 if ((pkey = tls_get_peer_pkey(s)) == NULL) {
c48ffbcc
RL
3440 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3441 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
1b87116a 3442 goto err;
5a5530a2
DB
3443 }
3444
38b051a1 3445 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(sctx->libctx,
3c95ef22 3446 pkey,
38b051a1 3447 sctx->propq);
5a5530a2 3448 if (pkey_ctx == NULL) {
e077455e 3449 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
1b87116a 3450 goto err;
5a5530a2
DB
3451 }
3452
1287dabd 3453 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0) {
c48ffbcc 3454 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3455 goto err;
3456 };
3457
3458 /* Reuse EVP_PKEY_CTRL_SET_IV, make choice in engine code */
3459 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
7b1264ba 3460 EVP_PKEY_CTRL_SET_IV, 32, rnd_dgst) <= 0) {
c48ffbcc 3461 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
5a5530a2
DB
3462 goto err;
3463 }
3464
3465 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
7b1264ba 3466 EVP_PKEY_CTRL_CIPHER, cipher_nid, NULL) <= 0) {
c48ffbcc 3467 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
5a5530a2
DB
3468 goto err;
3469 }
3470
2b5e8999
DB
3471 if (EVP_PKEY_encrypt(pkey_ctx, NULL, &msglen, pms, pmslen) <= 0) {
3472 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5a5530a2
DB
3473 goto err;
3474 }
3475
2b5e8999
DB
3476 if (!WPACKET_allocate_bytes(pkt, msglen, &encdata)
3477 || EVP_PKEY_encrypt(pkey_ctx, encdata, &msglen, pms, pmslen) <= 0) {
3478 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5a5530a2
DB
3479 goto err;
3480 }
3481
3482 EVP_PKEY_CTX_free(pkey_ctx);
2b5e8999 3483 pkey_ctx = NULL;
5a5530a2
DB
3484 s->s3.tmp.pms = pms;
3485 s->s3.tmp.pmslen = pmslen;
3486
3487 return 1;
3488 err:
3489 EVP_PKEY_CTX_free(pkey_ctx);
3490 OPENSSL_clear_free(pms, pmslen);
3491 return 0;
3492#else
c48ffbcc 3493 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3494 return 0;
3495#endif
3496}
3497
38b051a1 3498static int tls_construct_cke_srp(SSL_CONNECTION *s, WPACKET *pkt)
840a2bf8 3499{
8b9546c7 3500#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3501 unsigned char *abytes = NULL;
3502
3503 if (s->srp_ctx.A == NULL
b2b3024e
MC
3504 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3505 &abytes)) {
c48ffbcc 3506 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3507 return 0;
3508 }
f1ec23c0
MC
3509 BN_bn2bin(s->srp_ctx.A, abytes);
3510
840a2bf8
MC
3511 OPENSSL_free(s->session->srp_username);
3512 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3513 if (s->session->srp_username == NULL) {
e077455e 3514 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
840a2bf8
MC
3515 return 0;
3516 }
3517
3518 return 1;
3519#else
c48ffbcc 3520 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3521 return 0;
3522#endif
3523}
3524
67ec6d2b
MC
3525CON_FUNC_RETURN tls_construct_client_key_exchange(SSL_CONNECTION *s,
3526 WPACKET *pkt)
13c0ec4a 3527{
13c0ec4a 3528 unsigned long alg_k;
13c0ec4a 3529
555cbb32 3530 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
13c0ec4a 3531
a2c2e000
MC
3532 /*
3533 * All of the construct functions below call SSLfatal() if necessary so
3534 * no need to do so here.
3535 */
13c0ec4a 3536 if ((alg_k & SSL_PSK)
a2c2e000 3537 && !tls_construct_cke_psk_preamble(s, pkt))
13c0ec4a
MC
3538 goto err;
3539
f1ec23c0 3540 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
a2c2e000 3541 if (!tls_construct_cke_rsa(s, pkt))
13c0ec4a 3542 goto err;
a8c1c704 3543 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
a2c2e000 3544 if (!tls_construct_cke_dhe(s, pkt))
b9908bf9 3545 goto err;
67ad5aab 3546 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
a2c2e000 3547 if (!tls_construct_cke_ecdhe(s, pkt))
ce0c1f2b 3548 goto err;
e00e0b3d 3549 } else if (alg_k & SSL_kGOST) {
a2c2e000 3550 if (!tls_construct_cke_gost(s, pkt))
a71edf3b 3551 goto err;
5a5530a2
DB
3552 } else if (alg_k & SSL_kGOST18) {
3553 if (!tls_construct_cke_gost18(s, pkt))
3554 goto err;
840a2bf8 3555 } else if (alg_k & SSL_kSRP) {
a2c2e000 3556 if (!tls_construct_cke_srp(s, pkt))
69f68237 3557 goto err;
4a424545 3558 } else if (!(alg_k & SSL_kPSK)) {
c48ffbcc 3559 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3560 goto err;
3561 }
3562
67ec6d2b 3563 return CON_FUNC_SUCCESS;
0f113f3e 3564 err:
555cbb32
TS
3565 OPENSSL_clear_free(s->s3.tmp.pms, s->s3.tmp.pmslen);
3566 s->s3.tmp.pms = NULL;
39a14059 3567 s->s3.tmp.pmslen = 0;
7689082b 3568#ifndef OPENSSL_NO_PSK
555cbb32
TS
3569 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3570 s->s3.tmp.psk = NULL;
39a14059 3571 s->s3.tmp.psklen = 0;
0f113f3e 3572#endif
67ec6d2b 3573 return CON_FUNC_ERROR;
b9908bf9
MC
3574}
3575
38b051a1 3576int tls_client_key_exchange_post_work(SSL_CONNECTION *s)
b9908bf9
MC
3577{
3578 unsigned char *pms = NULL;
3579 size_t pmslen = 0;
3580
555cbb32
TS
3581 pms = s->s3.tmp.pms;
3582 pmslen = s->s3.tmp.pmslen;
6f137370 3583
b9908bf9
MC
3584#ifndef OPENSSL_NO_SRP
3585 /* Check for SRP */
555cbb32 3586 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
b9908bf9 3587 if (!srp_generate_client_master_secret(s)) {
a2c2e000 3588 /* SSLfatal() already called */
b9908bf9
MC
3589 goto err;
3590 }
3591 return 1;
3592 }
3593#endif
b9908bf9 3594
555cbb32 3595 if (pms == NULL && !(s->s3.tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
e077455e 3596 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_PASSED_INVALID_ARGUMENT);
b9908bf9
MC
3597 goto err;
3598 }
3599 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
a2c2e000 3600 /* SSLfatal() already called */
6f137370
MC
3601 /* ssl_generate_master_secret frees the pms even on error */
3602 pms = NULL;
3603 pmslen = 0;
b9908bf9
MC
3604 goto err;
3605 }
6f137370
MC
3606 pms = NULL;
3607 pmslen = 0;
473483d4
MC
3608
3609#ifndef OPENSSL_NO_SCTP
38b051a1 3610 if (SSL_CONNECTION_IS_DTLS(s)) {
473483d4
MC
3611 unsigned char sctpauthkey[64];
3612 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 3613 size_t labellen;
38b051a1 3614 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
473483d4
MC
3615
3616 /*
3617 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3618 * used.
3619 */
141eb8c6
MC
3620 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3621 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4 3622
09d62b33
MT
3623 /* Don't include the terminating zero. */
3624 labellen = sizeof(labelbuffer) - 1;
3625 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3626 labellen += 1;
3627
38b051a1 3628 if (SSL_export_keying_material(ssl, sctpauthkey,
a230b26e 3629 sizeof(sctpauthkey), labelbuffer,
09d62b33 3630 labellen, NULL, 0, 0) <= 0) {
c48ffbcc 3631 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
473483d4 3632 goto err;
a2c2e000 3633 }
473483d4 3634
38b051a1 3635 BIO_ctrl(SSL_get_wbio(ssl), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
473483d4
MC
3636 sizeof(sctpauthkey), sctpauthkey);
3637 }
3638#endif
3639
b9908bf9
MC
3640 return 1;
3641 err:
3642 OPENSSL_clear_free(pms, pmslen);
555cbb32 3643 s->s3.tmp.pms = NULL;
39a14059 3644 s->s3.tmp.pmslen = 0;
b9908bf9 3645 return 0;
0f113f3e 3646}
d02b48c6 3647
0f113f3e
MC
3648/*
3649 * Check a certificate can be used for client authentication. Currently check
3650 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3651 * certificates can be used and optionally checks suitability for Suite B.
0d609395 3652 */
38b051a1 3653static int ssl3_check_client_certificate(SSL_CONNECTION *s)
0f113f3e 3654{
0f113f3e 3655 /* If no suitable signature algorithm can't use certificate */
555cbb32 3656 if (!tls_choose_sigalg(s, 0) || s->s3.tmp.sigalg == NULL)
0f113f3e
MC
3657 return 0;
3658 /*
3659 * If strict mode check suitability of chain before using it. This also
3660 * adjusts suite B digest if necessary.
3661 */
3662 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3663 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3664 return 0;
0f113f3e
MC
3665 return 1;
3666}
0d609395 3667
38b051a1 3668WORK_STATE tls_prepare_client_certificate(SSL_CONNECTION *s, WORK_STATE wst)
0f113f3e
MC
3669{
3670 X509 *x509 = NULL;
3671 EVP_PKEY *pkey = NULL;
3672 int i;
38b051a1 3673 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
0f113f3e 3674
b9908bf9 3675 if (wst == WORK_MORE_A) {
0f113f3e
MC
3676 /* Let cert callback update client certificates if required */
3677 if (s->cert->cert_cb) {
38b051a1 3678 i = s->cert->cert_cb(ssl, s->cert->cert_cb_arg);
0f113f3e
MC
3679 if (i < 0) {
3680 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3681 return WORK_MORE_A;
0f113f3e
MC
3682 }
3683 if (i == 0) {
c48ffbcc 3684 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CALLBACK_FAILED);
eb5fd03b 3685 return WORK_ERROR;
0f113f3e
MC
3686 }
3687 s->rwstate = SSL_NOTHING;
3688 }
9d75dce3
TS
3689 if (ssl3_check_client_certificate(s)) {
3690 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3691 return WORK_FINISHED_STOP;
3692 }
b9908bf9 3693 return WORK_FINISHED_CONTINUE;
9d75dce3 3694 }
b9908bf9
MC
3695
3696 /* Fall through to WORK_MORE_B */
3697 wst = WORK_MORE_B;
0f113f3e
MC
3698 }
3699
3700 /* We need to get a client cert */
b9908bf9 3701 if (wst == WORK_MORE_B) {
0f113f3e
MC
3702 /*
3703 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3704 * return(-1); We then get retied later
3705 */
0f113f3e
MC
3706 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3707 if (i < 0) {
3708 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3709 return WORK_MORE_B;
0f113f3e
MC
3710 }
3711 s->rwstate = SSL_NOTHING;
3712 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
38b051a1
TM
3713 if (!SSL_use_certificate(ssl, x509)
3714 || !SSL_use_PrivateKey(ssl, pkey))
0f113f3e
MC
3715 i = 0;
3716 } else if (i == 1) {
3717 i = 0;
6849b73c 3718 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
0f113f3e
MC
3719 }
3720
222561fe 3721 X509_free(x509);
25aaa98a 3722 EVP_PKEY_free(pkey);
0f113f3e
MC
3723 if (i && !ssl3_check_client_certificate(s))
3724 i = 0;
3725 if (i == 0) {
3726 if (s->version == SSL3_VERSION) {
555cbb32 3727 s->s3.tmp.cert_req = 0;
0f113f3e 3728 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3729 return WORK_FINISHED_CONTINUE;
0f113f3e 3730 } else {
555cbb32 3731 s->s3.tmp.cert_req = 2;
b67cb09f 3732 s->ext.compress_certificate_from_peer[0] = TLSEXT_comp_cert_none;
124037fd 3733 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3734 /* SSLfatal() already called */
eb5fd03b 3735 return WORK_ERROR;
dab18ab5 3736 }
0f113f3e
MC
3737 }
3738 }
3739
b67cb09f
TS
3740 if (!SSL_CONNECTION_IS_TLS13(s)
3741 || (s->options & SSL_OP_NO_TX_CERTIFICATE_COMPRESSION) != 0)
3742 s->ext.compress_certificate_from_peer[0] = TLSEXT_comp_cert_none;
3743
9d75dce3
TS
3744 if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3745 return WORK_FINISHED_STOP;
b9908bf9 3746 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3747 }
3748
b9908bf9 3749 /* Shouldn't ever get here */
c48ffbcc 3750 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b9908bf9
MC
3751 return WORK_ERROR;
3752}
3753
67ec6d2b
MC
3754CON_FUNC_RETURN tls_construct_client_certificate(SSL_CONNECTION *s,
3755 WPACKET *pkt)
b9908bf9 3756{
3c95ef22 3757 CERT_PKEY *cpk = NULL;
38b051a1
TM
3758 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
3759
3760 if (SSL_CONNECTION_IS_TLS13(s)) {
9d75dce3
TS
3761 if (s->pha_context == NULL) {
3762 /* no context available, add 0-length context */
3763 if (!WPACKET_put_bytes_u8(pkt, 0)) {
c48ffbcc 3764 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 3765 return CON_FUNC_ERROR;
9d75dce3
TS
3766 }
3767 } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
c48ffbcc 3768 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 3769 return CON_FUNC_ERROR;
9d75dce3 3770 }
f63a17d6 3771 }
3c95ef22
TS
3772 if (s->s3.tmp.cert_req != 2)
3773 cpk = s->cert->key;
3774 switch (s->ext.client_cert_type) {
3775 case TLSEXT_cert_type_rpk:
3776 if (!tls_output_rpk(s, pkt, cpk)) {
3777 /* SSLfatal() already called */
3778 return CON_FUNC_ERROR;
3779 }
3780 break;
3781 case TLSEXT_cert_type_x509:
3782 if (!ssl3_output_cert_chain(s, pkt, cpk, 0)) {
3783 /* SSLfatal() already called */
3784 return CON_FUNC_ERROR;
3785 }
3786 break;
3787 default:
3788 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 3789 return CON_FUNC_ERROR;
f7e393be
MC
3790 }
3791
84a14925
MC
3792 /*
3793 * If we attempted to write early data or we're in middlebox compat mode
3794 * then we deferred changing the handshake write keys to the last possible
3795 * moment. We need to do it now.
3796 */
38b051a1 3797 if (SSL_CONNECTION_IS_TLS13(s)
f7e393be 3798 && SSL_IS_FIRST_HANDSHAKE(s)
84a14925
MC
3799 && (s->early_data_state != SSL_EARLY_DATA_NONE
3800 || (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
38b051a1 3801 && (!ssl->method->ssl3_enc->change_cipher_state(s,
f7e393be 3802 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
c31ad0bb 3803 /*
a2c2e000 3804 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
f63a17d6 3805 * state and thus ssl3_send_alert may crash.
c31ad0bb 3806 */
c48ffbcc 3807 SSLfatal(s, SSL_AD_NO_ALERT, SSL_R_CANNOT_CHANGE_CIPHER);
67ec6d2b 3808 return CON_FUNC_ERROR;
0f113f3e 3809 }
b9908bf9 3810
67ec6d2b 3811 return CON_FUNC_SUCCESS;
0f113f3e
MC
3812}
3813
b67cb09f
TS
3814#ifndef OPENSSL_NO_COMP_ALG
3815CON_FUNC_RETURN tls_construct_client_compressed_certificate(SSL_CONNECTION *sc,
3816 WPACKET *pkt)
3817{
3818 SSL *ssl = SSL_CONNECTION_GET_SSL(sc);
3819 WPACKET tmppkt;
3820 BUF_MEM *buf = NULL;
3821 size_t length;
3822 size_t max_length;
3823 COMP_METHOD *method;
3824 COMP_CTX *comp = NULL;
3825 int comp_len;
3826 int ret = 0;
3827 int alg = sc->ext.compress_certificate_from_peer[0];
3828
3829 /* Note that sc->s3.tmp.cert_req == 2 is checked in write transition */
3830
3831 if ((buf = BUF_MEM_new()) == NULL || !WPACKET_init(&tmppkt, buf))
3832 goto err;
3833
3834 /* Use the |tmppkt| for the to-be-compressed data */
3835 if (sc->pha_context == NULL) {
3836 /* no context available, add 0-length context */
3837 if (!WPACKET_put_bytes_u8(&tmppkt, 0))
3838 goto err;
3839 } else if (!WPACKET_sub_memcpy_u8(&tmppkt, sc->pha_context, sc->pha_context_len))
3840 goto err;
3841
72620ac7 3842 if (!ssl3_output_cert_chain(sc, &tmppkt, sc->cert->key, 0)) {
b67cb09f
TS
3843 /* SSLfatal() already called */
3844 goto out;
3845 }
3846
3847 /* continue with the real |pkt| */
3848 if (!WPACKET_put_bytes_u16(pkt, alg)
3849 || !WPACKET_get_total_written(&tmppkt, &length)
3850 || !WPACKET_put_bytes_u24(pkt, length))
3851 goto err;
3852
3853 switch (alg) {
3854 case TLSEXT_comp_cert_zlib:
3840271e 3855 method = COMP_zlib_oneshot();
b67cb09f
TS
3856 break;
3857 case TLSEXT_comp_cert_brotli:
3858 method = COMP_brotli_oneshot();
3859 break;
3860 case TLSEXT_comp_cert_zstd:
3861 method = COMP_zstd_oneshot();
3862 break;
3863 default:
3864 goto err;
3865 }
3866 max_length = ossl_calculate_comp_expansion(alg, length);
3867
7e3cacac
TS
3868 if ((comp = COMP_CTX_new(method)) == NULL
3869 || !WPACKET_start_sub_packet_u24(pkt)
3870 || !WPACKET_reserve_bytes(pkt, max_length, NULL))
b67cb09f
TS
3871 goto err;
3872
3873 comp_len = COMP_compress_block(comp, WPACKET_get_curr(pkt), max_length,
3874 (unsigned char *)buf->data, length);
3875 if (comp_len <= 0)
3876 goto err;
3877
3878 if (!WPACKET_allocate_bytes(pkt, comp_len, NULL)
3879 || !WPACKET_close(pkt))
3880 goto err;
3881
84a14925
MC
3882 /*
3883 * If we attempted to write early data or we're in middlebox compat mode
3884 * then we deferred changing the handshake write keys to the last possible
3885 * moment. We need to do it now.
3886 */
b67cb09f 3887 if (SSL_IS_FIRST_HANDSHAKE(sc)
84a14925
MC
3888 && (sc->early_data_state != SSL_EARLY_DATA_NONE
3889 || (sc->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
b67cb09f
TS
3890 && (!ssl->method->ssl3_enc->change_cipher_state(sc,
3891 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3892 /*
3893 * This is a fatal error, which leaves sc->enc_write_ctx in an
3894 * inconsistent state and thus ssl3_send_alert may crash.
3895 */
3896 SSLfatal(sc, SSL_AD_NO_ALERT, SSL_R_CANNOT_CHANGE_CIPHER);
3897 goto out;
3898 }
3899 ret = 1;
3900 goto out;
3901
3902 err:
3903 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3904 out:
d06d5d6b
TS
3905 if (buf != NULL) {
3906 /* If |buf| is NULL, then |tmppkt| could not have been initialized */
3907 WPACKET_cleanup(&tmppkt);
3908 }
b67cb09f
TS
3909 BUF_MEM_free(buf);
3910 COMP_CTX_free(comp);
3911 return ret;
3912}
3913#endif
3914
38b051a1 3915int ssl3_check_cert_and_algorithm(SSL_CONNECTION *s)
0f113f3e 3916{
dd24857b
DSH
3917 const SSL_CERT_LOOKUP *clu;
3918 size_t idx;
0f113f3e 3919 long alg_k, alg_a;
3c95ef22 3920 EVP_PKEY *pkey;
d02b48c6 3921
555cbb32
TS
3922 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3923 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
d02b48c6 3924
0f113f3e 3925 /* we don't have a certificate */
dd24857b
DSH
3926 if (!(alg_a & SSL_aCERT))
3927 return 1;
d02b48c6 3928
0f113f3e 3929 /* This is the passed certificate */
3c95ef22
TS
3930 pkey = tls_get_peer_pkey(s);
3931 clu = ssl_cert_lookup_by_pkey(pkey, &idx, SSL_CONNECTION_GET_CTX(s));
d02b48c6 3932
dd24857b
DSH
3933 /* Check certificate is recognised and suitable for cipher */
3934 if (clu == NULL || (alg_a & clu->amask) == 0) {
c48ffbcc 3935 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_MISSING_SIGNING_CERT);
f63a17d6 3936 return 0;
0f113f3e 3937 }
0f113f3e 3938
dd24857b 3939 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
f63a17d6 3940 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6
MC
3941 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3942 return 0;
0f113f3e 3943 }
5b64ce89 3944
555cbb32 3945 if ((alg_k & SSL_kDHE) && (s->s3.peer_tmp == NULL)) {
c48ffbcc 3946 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 3947 return 0;
0f113f3e 3948 }
d02b48c6 3949
3c95ef22
TS
3950 /* Early out to skip the checks below */
3951 if (s->session->peer_rpk != NULL)
3952 return 1;
3953
3954 if (clu->amask & SSL_aECDSA) {
3955 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3956 return 1;
3957 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_BAD_ECC_CERT);
3958 return 0;
3959 }
3960
dd24857b 3961 return 1;
0f113f3e
MC
3962}
3963
e481f9b9 3964#ifndef OPENSSL_NO_NEXTPROTONEG
67ec6d2b 3965CON_FUNC_RETURN tls_construct_next_proto(SSL_CONNECTION *s, WPACKET *pkt)
b9908bf9 3966{
15e6be6c
MC
3967 size_t len, padding_len;
3968 unsigned char *padding = NULL;
15e6be6c 3969
aff8c126 3970 len = s->ext.npn_len;
b9908bf9 3971 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3972
aff8c126 3973 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3974 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
c48ffbcc 3975 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 3976 return CON_FUNC_ERROR;
15e6be6c
MC
3977 }
3978
3979 memset(padding, 0, padding_len);
3980
67ec6d2b 3981 return CON_FUNC_SUCCESS;
b9908bf9 3982}
6434abbf 3983#endif
368888bc 3984
38b051a1 3985MSG_PROCESS_RETURN tls_process_hello_req(SSL_CONNECTION *s, PACKET *pkt)
c7f47786 3986{
38b051a1
TM
3987 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
3988
c7f47786
MC
3989 if (PACKET_remaining(pkt) > 0) {
3990 /* should contain no data */
c48ffbcc 3991 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
c7f47786
MC
3992 return MSG_PROCESS_ERROR;
3993 }
3994
db0f35dd
TS
3995 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3996 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3997 return MSG_PROCESS_FINISHED_READING;
3998 }
3999
c7f47786 4000 /*
1f04f23e
MC
4001 * This is a historical discrepancy (not in the RFC) maintained for
4002 * compatibility reasons. If a TLS client receives a HelloRequest it will
4003 * attempt an abbreviated handshake. However if a DTLS client receives a
4004 * HelloRequest it will do a full handshake. Either behaviour is reasonable
4005 * but doing one for TLS and another for DTLS is odd.
c7f47786 4006 */
38b051a1
TM
4007 if (SSL_CONNECTION_IS_DTLS(s))
4008 SSL_renegotiate(ssl);
c7f47786 4009 else
38b051a1 4010 SSL_renegotiate_abbreviated(ssl);
c7f47786
MC
4011
4012 return MSG_PROCESS_FINISHED_READING;
4013}
4014
38b051a1
TM
4015static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL_CONNECTION *s,
4016 PACKET *pkt)
e46f2334 4017{
e46f2334 4018 PACKET extensions;
3434f40b 4019 RAW_EXTENSION *rawexts = NULL;
e46f2334 4020
26b9172a
MC
4021 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
4022 || PACKET_remaining(pkt) != 0) {
c48ffbcc 4023 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
e46f2334
MC
4024 goto err;
4025 }
4026
fe874d27
MC
4027 if (!tls_collect_extensions(s, &extensions,
4028 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
f63a17d6 4029 NULL, 1)
fe874d27 4030 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
4031 rawexts, NULL, 0, 1)) {
4032 /* SSLfatal() already called */
3434f40b 4033 goto err;
f63a17d6 4034 }
3434f40b 4035
1b0286a3 4036 OPENSSL_free(rawexts);
e46f2334
MC
4037 return MSG_PROCESS_CONTINUE_READING;
4038
4039 err:
1b0286a3 4040 OPENSSL_free(rawexts);
e46f2334
MC
4041 return MSG_PROCESS_ERROR;
4042}
4043
38b051a1 4044int ssl_do_client_cert_cb(SSL_CONNECTION *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
4045{
4046 int i = 0;
38b051a1
TM
4047 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
4048
368888bc 4049#ifndef OPENSSL_NO_ENGINE
38b051a1 4050 if (sctx->client_cert_engine) {
301fcb28 4051 i = tls_engine_load_ssl_client_cert(s, px509, ppkey);
0f113f3e
MC
4052 if (i != 0)
4053 return i;
4054 }
4055#endif
38b051a1
TM
4056 if (sctx->client_cert_cb)
4057 i = sctx->client_cert_cb(SSL_CONNECTION_GET_SSL(s), px509, ppkey);
0f113f3e
MC
4058 return i;
4059}
d45ba43d 4060
38b051a1
TM
4061int ssl_cipher_list_to_bytes(SSL_CONNECTION *s, STACK_OF(SSL_CIPHER) *sk,
4062 WPACKET *pkt)
d45ba43d 4063{
2c7b4dbc 4064 int i;
aafec89c 4065 size_t totlen = 0, len, maxlen, maxverok = 0;
1eef26bd 4066 int empty_reneg_info_scsv = !s->renegotiate
972ee925
TP
4067 && !SSL_CONNECTION_IS_DTLS(s)
4068 && ssl_security(s, SSL_SECOP_VERSION, 0, TLS1_VERSION, NULL)
4069 && s->min_proto_version <= TLS1_VERSION;
38b051a1 4070 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1d0c08b4 4071
d45ba43d 4072 /* Set disabled masks for this session */
1d0c08b4 4073 if (!ssl_set_client_disabled(s)) {
c48ffbcc 4074 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_PROTOCOLS_AVAILABLE);
1d0c08b4
MC
4075 return 0;
4076 }
d45ba43d 4077
f63a17d6 4078 if (sk == NULL) {
c48ffbcc 4079 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
26a7d938 4080 return 0;
f63a17d6 4081 }
d45ba43d 4082
2c7b4dbc
MC
4083#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
4084# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
4085# error Max cipher length too short
4086# endif
4087 /*
4088 * Some servers hang if client hello > 256 bytes as hack workaround
4089 * chop number of supported ciphers to keep it well below this if we
4090 * use TLS v1.2
4091 */
38b051a1 4092 if (TLS1_get_version(ssl) >= TLS1_2_VERSION)
2c7b4dbc
MC
4093 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
4094 else
4095#endif
4096 /* Maximum length that can be stored in 2 bytes. Length must be even */
4097 maxlen = 0xfffe;
4098
4099 if (empty_reneg_info_scsv)
4100 maxlen -= 2;
4101 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
4102 maxlen -= 2;
4103
4104 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
4105 const SSL_CIPHER *c;
4106
d45ba43d
MC
4107 c = sk_SSL_CIPHER_value(sk, i);
4108 /* Skip disabled ciphers */
8af91fd9 4109 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 4110 continue;
2c7b4dbc 4111
38b051a1 4112 if (!ssl->method->put_cipher_by_char(c, pkt, &len)) {
c48ffbcc 4113 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
4114 return 0;
4115 }
4116
aafec89c
MC
4117 /* Sanity check that the maximum version we offer has ciphers enabled */
4118 if (!maxverok) {
6fd37948
FWH
4119 int minproto = SSL_CONNECTION_IS_DTLS(s) ? c->min_dtls : c->min_tls;
4120 int maxproto = SSL_CONNECTION_IS_DTLS(s) ? c->max_dtls : c->max_tls;
4121
4122 if (ssl_version_cmp(s, maxproto, s->s3.tmp.max_ver) >= 0
4123 && ssl_version_cmp(s, minproto, s->s3.tmp.max_ver) <= 0)
4124 maxverok = 1;
aafec89c
MC
4125 }
4126
2c7b4dbc 4127 totlen += len;
d45ba43d 4128 }
2c7b4dbc 4129
aafec89c 4130 if (totlen == 0 || !maxverok) {
c48ffbcc
RL
4131 const char *maxvertext =
4132 !maxverok
4133 ? "No ciphers enabled for max supported SSL/TLS version"
4134 : NULL;
aafec89c 4135
c48ffbcc
RL
4136 SSLfatal_data(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_CIPHERS_AVAILABLE,
4137 maxvertext);
2c7b4dbc
MC
4138 return 0;
4139 }
4140
4141 if (totlen != 0) {
d45ba43d 4142 if (empty_reneg_info_scsv) {
c30aee71 4143 static const SSL_CIPHER scsv = {
bbb4ceb8 4144 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 4145 };
38b051a1 4146 if (!ssl->method->put_cipher_by_char(&scsv, pkt, &len)) {
c48ffbcc 4147 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
4148 return 0;
4149 }
d45ba43d
MC
4150 }
4151 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
c30aee71 4152 static const SSL_CIPHER scsv = {
bbb4ceb8 4153 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
d45ba43d 4154 };
38b051a1 4155 if (!ssl->method->put_cipher_by_char(&scsv, pkt, &len)) {
c48ffbcc 4156 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2c7b4dbc
MC
4157 return 0;
4158 }
d45ba43d
MC
4159 }
4160 }
4161
2c7b4dbc 4162 return 1;
d45ba43d 4163}
ef6c191b 4164
67ec6d2b 4165CON_FUNC_RETURN tls_construct_end_of_early_data(SSL_CONNECTION *s, WPACKET *pkt)
ef6c191b
MC
4166{
4167 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
4168 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
c48ffbcc 4169 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
67ec6d2b 4170 return CON_FUNC_ERROR;
ef6c191b
MC
4171 }
4172
4173 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
67ec6d2b 4174 return CON_FUNC_SUCCESS;
ef6c191b 4175}