]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Remove TLS1.3 TODO around testing for session id length
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6
RE
49
50#include <stdio.h>
fc24f0bf 51#include <time.h>
8ba708e5 52#include "../ssl_locl.h"
61ae935a 53#include "statem_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
dbad1690 58#include <openssl/md5.h>
3c27208f 59#include <openssl/dh.h>
d095b68d 60#include <openssl/bn.h>
3c27208f 61#include <openssl/engine.h>
f9b3bff6 62
3847d426 63static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
e46f2334
MC
64static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
65
7ab09630 66static ossl_inline int cert_req_allowed(SSL *s);
a455d0f6 67static int key_exchange_expected(SSL *s);
d45ba43d 68static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
ae2f7b37 69 WPACKET *pkt);
ea262260 70
61ae935a
MC
71/*
72 * Is a CertificateRequest message allowed at the moment or not?
73 *
74 * Return values are:
75 * 1: Yes
76 * 0: No
77 */
7ab09630 78static ossl_inline int cert_req_allowed(SSL *s)
61ae935a
MC
79{
80 /* TLS does not like anon-DH with client cert */
b7fa1f98 81 if ((s->version > SSL3_VERSION
a230b26e
EK
82 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
83 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
84 return 0;
85
86 return 1;
87}
88
89/*
a455d0f6 90 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
91 *
92 * Return values are:
93 * 1: Yes
94 * 0: No
95 */
a455d0f6 96static int key_exchange_expected(SSL *s)
61ae935a
MC
97{
98 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
99
100 /*
101 * Can't skip server key exchange if this is an ephemeral
a455d0f6 102 * ciphersuite or for SRP
61ae935a 103 */
a455d0f6
MC
104 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
105 | SSL_kSRP)) {
106 return 1;
61ae935a
MC
107 }
108
a455d0f6 109 return 0;
61ae935a
MC
110}
111
0f1e51ea
MC
112/*
113 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
114 * handshake state transitions when a TLS1.3 client is reading messages from the
115 * server. The message type that the server has sent is provided in |mt|. The
116 * current state is in |s->statem.hand_state|.
117 *
94ed2c67
MC
118 * Return values are 1 for success (transition allowed) and 0 on error
119 * (transition not allowed)
0f1e51ea
MC
120 */
121static int ossl_statem_client13_read_transition(SSL *s, int mt)
122{
123 OSSL_STATEM *st = &s->statem;
124
125 /*
126 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
127 * yet negotiated TLSv1.3 at that point so that is handled by
128 * ossl_statem_client_read_transition()
129 */
130
131 switch (st->hand_state) {
132 default:
133 break;
134
3847d426
MC
135 case TLS_ST_CW_CLNT_HELLO:
136 /*
137 * This must a ClientHello following a HelloRetryRequest, so the only
138 * thing we can get now is a ServerHello.
139 */
140 if (mt == SSL3_MT_SERVER_HELLO) {
141 st->hand_state = TLS_ST_CR_SRVR_HELLO;
142 return 1;
143 }
144 break;
145
0f1e51ea 146 case TLS_ST_CR_SRVR_HELLO:
e46f2334
MC
147 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
148 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
149 return 1;
150 }
151 break;
152
153 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
0f1e51ea 154 if (s->hit) {
92760c21
MC
155 if (mt == SSL3_MT_FINISHED) {
156 st->hand_state = TLS_ST_CR_FINISHED;
0f1e51ea
MC
157 return 1;
158 }
159 } else {
92760c21
MC
160 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
161 st->hand_state = TLS_ST_CR_CERT_REQ;
162 return 1;
f5ca0b04
MC
163 }
164 if (mt == SSL3_MT_CERTIFICATE) {
0f1e51ea
MC
165 st->hand_state = TLS_ST_CR_CERT;
166 return 1;
167 }
168 }
169 break;
170
92760c21
MC
171 case TLS_ST_CR_CERT_REQ:
172 if (mt == SSL3_MT_CERTIFICATE) {
173 st->hand_state = TLS_ST_CR_CERT;
174 return 1;
175 }
176 break;
177
0f1e51ea 178 case TLS_ST_CR_CERT:
2c5dfdc3
MC
179 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
180 st->hand_state = TLS_ST_CR_CERT_VRFY;
181 return 1;
182 }
183 break;
184
185 case TLS_ST_CR_CERT_VRFY:
0f1e51ea
MC
186 if (mt == SSL3_MT_FINISHED) {
187 st->hand_state = TLS_ST_CR_FINISHED;
188 return 1;
189 }
190 break;
cc2455bf
MC
191
192 case TLS_ST_OK:
193 if (mt == SSL3_MT_NEWSESSION_TICKET) {
194 st->hand_state = TLS_ST_CR_SESSION_TICKET;
195 return 1;
196 }
e1c3de44
MC
197 if (mt == SSL3_MT_KEY_UPDATE) {
198 st->hand_state = TLS_ST_CR_KEY_UPDATE;
199 return 1;
200 }
cc2455bf 201 break;
0f1e51ea
MC
202 }
203
0f1e51ea 204 /* No valid transition found */
0f1e51ea
MC
205 return 0;
206}
207
61ae935a 208/*
8481f583
MC
209 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
210 * handshake state transitions when the client is reading messages from the
211 * server. The message type that the server has sent is provided in |mt|. The
212 * current state is in |s->statem.hand_state|.
61ae935a 213 *
94ed2c67
MC
214 * Return values are 1 for success (transition allowed) and 0 on error
215 * (transition not allowed)
61ae935a 216 */
8481f583 217int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 218{
d6f1a6e9 219 OSSL_STATEM *st = &s->statem;
a455d0f6 220 int ske_expected;
61ae935a 221
0f1e51ea 222 /*
3847d426
MC
223 * Note that after writing the first ClientHello we don't know what version
224 * we are going to negotiate yet, so we don't take this branch until later.
0f1e51ea 225 */
f5ca0b04 226 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
227 if (!ossl_statem_client13_read_transition(s, mt))
228 goto err;
229 return 1;
230 }
0f1e51ea 231
a230b26e 232 switch (st->hand_state) {
f3b3d7f0
RS
233 default:
234 break;
235
61ae935a
MC
236 case TLS_ST_CW_CLNT_HELLO:
237 if (mt == SSL3_MT_SERVER_HELLO) {
238 st->hand_state = TLS_ST_CR_SRVR_HELLO;
239 return 1;
240 }
241
242 if (SSL_IS_DTLS(s)) {
243 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
244 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
245 return 1;
246 }
3847d426
MC
247 } else {
248 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
249 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
250 return 1;
251 }
61ae935a
MC
252 }
253 break;
254
d7f8783f 255 case TLS_ST_EARLY_DATA:
4004ce5f
MC
256 /*
257 * We've not actually selected TLSv1.3 yet, but we have sent early
258 * data. The only thing allowed now is a ServerHello or a
259 * HelloRetryRequest.
260 */
261 if (mt == SSL3_MT_SERVER_HELLO) {
262 st->hand_state = TLS_ST_CR_SRVR_HELLO;
263 return 1;
264 }
265 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
266 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
267 return 1;
268 }
269 break;
270
61ae935a
MC
271 case TLS_ST_CR_SRVR_HELLO:
272 if (s->hit) {
aff8c126 273 if (s->ext.ticket_expected) {
61ae935a
MC
274 if (mt == SSL3_MT_NEWSESSION_TICKET) {
275 st->hand_state = TLS_ST_CR_SESSION_TICKET;
276 return 1;
277 }
278 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
279 st->hand_state = TLS_ST_CR_CHANGE;
280 return 1;
281 }
282 } else {
283 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
284 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
285 return 1;
ad3819c2 286 } else if (s->version >= TLS1_VERSION
aff8c126
RS
287 && s->ext.session_secret_cb != NULL
288 && s->session->ext.tick != NULL
a230b26e 289 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
ad3819c2
MC
290 /*
291 * Normally, we can tell if the server is resuming the session
292 * from the session ID. EAP-FAST (RFC 4851), however, relies on
293 * the next server message after the ServerHello to determine if
294 * the server is resuming.
295 */
296 s->hit = 1;
297 st->hand_state = TLS_ST_CR_CHANGE;
298 return 1;
61ae935a 299 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
a230b26e 300 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
61ae935a
MC
301 if (mt == SSL3_MT_CERTIFICATE) {
302 st->hand_state = TLS_ST_CR_CERT;
303 return 1;
304 }
305 } else {
a455d0f6 306 ske_expected = key_exchange_expected(s);
a455d0f6
MC
307 /* SKE is optional for some PSK ciphersuites */
308 if (ske_expected
a230b26e
EK
309 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
310 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
a455d0f6
MC
311 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
312 st->hand_state = TLS_ST_CR_KEY_EXCH;
313 return 1;
314 }
315 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
a230b26e
EK
316 && cert_req_allowed(s)) {
317 st->hand_state = TLS_ST_CR_CERT_REQ;
318 return 1;
a455d0f6 319 } else if (mt == SSL3_MT_SERVER_DONE) {
a230b26e
EK
320 st->hand_state = TLS_ST_CR_SRVR_DONE;
321 return 1;
61ae935a
MC
322 }
323 }
324 }
325 break;
326
327 case TLS_ST_CR_CERT:
bb1aaab4
MC
328 /*
329 * The CertificateStatus message is optional even if
aff8c126 330 * |ext.status_expected| is set
bb1aaab4 331 */
aff8c126 332 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
bb1aaab4
MC
333 st->hand_state = TLS_ST_CR_CERT_STATUS;
334 return 1;
a455d0f6
MC
335 }
336 /* Fall through */
337
338 case TLS_ST_CR_CERT_STATUS:
339 ske_expected = key_exchange_expected(s);
a455d0f6 340 /* SKE is optional for some PSK ciphersuites */
a230b26e
EK
341 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
342 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
343 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
344 st->hand_state = TLS_ST_CR_KEY_EXCH;
345 return 1;
61ae935a 346 }
672f3337 347 goto err;
61ae935a 348 }
a455d0f6 349 /* Fall through */
61ae935a 350
a455d0f6
MC
351 case TLS_ST_CR_KEY_EXCH:
352 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
353 if (cert_req_allowed(s)) {
61ae935a
MC
354 st->hand_state = TLS_ST_CR_CERT_REQ;
355 return 1;
61ae935a 356 }
672f3337 357 goto err;
61ae935a 358 }
a455d0f6 359 /* Fall through */
61ae935a
MC
360
361 case TLS_ST_CR_CERT_REQ:
362 if (mt == SSL3_MT_SERVER_DONE) {
363 st->hand_state = TLS_ST_CR_SRVR_DONE;
364 return 1;
365 }
366 break;
367
368 case TLS_ST_CW_FINISHED:
aff8c126 369 if (s->ext.ticket_expected) {
c45d6b2b
DB
370 if (mt == SSL3_MT_NEWSESSION_TICKET) {
371 st->hand_state = TLS_ST_CR_SESSION_TICKET;
372 return 1;
373 }
61ae935a
MC
374 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
375 st->hand_state = TLS_ST_CR_CHANGE;
376 return 1;
377 }
378 break;
379
380 case TLS_ST_CR_SESSION_TICKET:
381 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
382 st->hand_state = TLS_ST_CR_CHANGE;
383 return 1;
384 }
385 break;
386
387 case TLS_ST_CR_CHANGE:
388 if (mt == SSL3_MT_FINISHED) {
389 st->hand_state = TLS_ST_CR_FINISHED;
390 return 1;
391 }
392 break;
c7f47786
MC
393
394 case TLS_ST_OK:
4004ce5f 395 if (mt == SSL3_MT_HELLO_REQUEST) {
c7f47786
MC
396 st->hand_state = TLS_ST_CR_HELLO_REQ;
397 return 1;
398 }
399 break;
61ae935a
MC
400 }
401
672f3337 402 err:
61ae935a 403 /* No valid transition found */
672f3337 404 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 405 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
406 return 0;
407}
408
409/*
0f1e51ea
MC
410 * ossl_statem_client13_write_transition() works out what handshake state to
411 * move to next when the TLSv1.3 client is writing messages to be sent to the
412 * server.
0f1e51ea
MC
413 */
414static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
415{
416 OSSL_STATEM *st = &s->statem;
417
418 /*
3847d426
MC
419 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
420 * TLSv1.3 yet at that point. They are handled by
421 * ossl_statem_client_write_transition().
0f1e51ea
MC
422 */
423 switch (st->hand_state) {
424 default:
425 /* Shouldn't happen */
426 return WRITE_TRAN_ERROR;
427
3847d426
MC
428 case TLS_ST_CW_CLNT_HELLO:
429 /* We only hit this in the case of HelloRetryRequest */
430 return WRITE_TRAN_FINISHED;
431
432 case TLS_ST_CR_HELLO_RETRY_REQUEST:
433 st->hand_state = TLS_ST_CW_CLNT_HELLO;
434 return WRITE_TRAN_CONTINUE;
435
92760c21 436 case TLS_ST_CR_FINISHED:
ef6c191b
MC
437 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
438 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
d7f8783f 439 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
564547e4
MC
440 else
441 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
442 : TLS_ST_CW_FINISHED;
443 return WRITE_TRAN_CONTINUE;
444
d7f8783f 445 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
446 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
447 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
448 return WRITE_TRAN_CONTINUE;
449 }
450 /* Fall through */
451
452 case TLS_ST_CW_END_OF_EARLY_DATA:
94ed2c67 453 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
92760c21 454 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
455 return WRITE_TRAN_CONTINUE;
456
457 case TLS_ST_CW_CERT:
458 /* If a non-empty Certificate we also send CertificateVerify */
94ed2c67 459 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
92760c21 460 : TLS_ST_CW_FINISHED;
0f1e51ea
MC
461 return WRITE_TRAN_CONTINUE;
462
463 case TLS_ST_CW_CERT_VRFY:
0f1e51ea
MC
464 st->hand_state = TLS_ST_CW_FINISHED;
465 return WRITE_TRAN_CONTINUE;
466
e1c3de44 467 case TLS_ST_CR_KEY_UPDATE:
5bf47933
MC
468 if (s->key_update != SSL_KEY_UPDATE_NONE) {
469 st->hand_state = TLS_ST_CW_KEY_UPDATE;
470 return WRITE_TRAN_CONTINUE;
471 }
472 /* Fall through */
473
9412b3ad 474 case TLS_ST_CW_KEY_UPDATE:
cc2455bf 475 case TLS_ST_CR_SESSION_TICKET:
0f1e51ea 476 case TLS_ST_CW_FINISHED:
94ed2c67 477 st->hand_state = TLS_ST_OK;
94ed2c67 478 return WRITE_TRAN_CONTINUE;
cc2455bf
MC
479
480 case TLS_ST_OK:
9412b3ad
MC
481 if (s->key_update != SSL_KEY_UPDATE_NONE) {
482 st->hand_state = TLS_ST_CW_KEY_UPDATE;
483 return WRITE_TRAN_CONTINUE;
484 }
485
486 /* Try to read from the server instead */
cc2455bf 487 return WRITE_TRAN_FINISHED;
0f1e51ea
MC
488 }
489}
490
491/*
492 * ossl_statem_client_write_transition() works out what handshake state to
493 * move to next when the client is writing messages to be sent to the server.
61ae935a 494 */
8481f583 495WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 496{
d6f1a6e9 497 OSSL_STATEM *st = &s->statem;
61ae935a 498
0f1e51ea
MC
499 /*
500 * Note that immediately before/after a ClientHello we don't know what
501 * version we are going to negotiate yet, so we don't take this branch until
502 * later
503 */
f5ca0b04 504 if (SSL_IS_TLS13(s))
0f1e51ea
MC
505 return ossl_statem_client13_write_transition(s);
506
a230b26e 507 switch (st->hand_state) {
f3b3d7f0
RS
508 default:
509 /* Shouldn't happen */
510 return WRITE_TRAN_ERROR;
511
a230b26e 512 case TLS_ST_OK:
c7f47786
MC
513 if (!s->renegotiate) {
514 /*
515 * We haven't requested a renegotiation ourselves so we must have
516 * received a message from the server. Better read it.
517 */
518 return WRITE_TRAN_FINISHED;
519 }
a230b26e
EK
520 /* Renegotiation - fall through */
521 case TLS_ST_BEFORE:
522 st->hand_state = TLS_ST_CW_CLNT_HELLO;
523 return WRITE_TRAN_CONTINUE;
61ae935a 524
a230b26e 525 case TLS_ST_CW_CLNT_HELLO:
49e7fe12
MC
526 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
527 /*
528 * We are assuming this is a TLSv1.3 connection, although we haven't
529 * actually selected a version yet.
530 */
d7f8783f 531 st->hand_state = TLS_ST_EARLY_DATA;
49e7fe12
MC
532 return WRITE_TRAN_CONTINUE;
533 }
a230b26e
EK
534 /*
535 * No transition at the end of writing because we don't know what
536 * we will be sent
537 */
538 return WRITE_TRAN_FINISHED;
61ae935a 539
d7f8783f 540 case TLS_ST_EARLY_DATA:
4004ce5f
MC
541 return WRITE_TRAN_FINISHED;
542
a230b26e
EK
543 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
544 st->hand_state = TLS_ST_CW_CLNT_HELLO;
545 return WRITE_TRAN_CONTINUE;
61ae935a 546
a230b26e
EK
547 case TLS_ST_CR_SRVR_DONE:
548 if (s->s3->tmp.cert_req)
549 st->hand_state = TLS_ST_CW_CERT;
550 else
61ae935a 551 st->hand_state = TLS_ST_CW_KEY_EXCH;
a230b26e 552 return WRITE_TRAN_CONTINUE;
61ae935a 553
a230b26e
EK
554 case TLS_ST_CW_CERT:
555 st->hand_state = TLS_ST_CW_KEY_EXCH;
556 return WRITE_TRAN_CONTINUE;
61ae935a 557
a230b26e
EK
558 case TLS_ST_CW_KEY_EXCH:
559 /*
560 * For TLS, cert_req is set to 2, so a cert chain of nothing is
561 * sent, but no verify packet is sent
562 */
563 /*
564 * XXX: For now, we do not support client authentication in ECDH
565 * cipher suites with ECDH (rather than ECDSA) certificates. We
566 * need to skip the certificate verify message when client's
567 * ECDH public key is sent inside the client certificate.
568 */
569 if (s->s3->tmp.cert_req == 1) {
570 st->hand_state = TLS_ST_CW_CERT_VRFY;
571 } else {
61ae935a 572 st->hand_state = TLS_ST_CW_CHANGE;
a230b26e
EK
573 }
574 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
575 st->hand_state = TLS_ST_CW_CHANGE;
576 }
577 return WRITE_TRAN_CONTINUE;
61ae935a 578
a230b26e
EK
579 case TLS_ST_CW_CERT_VRFY:
580 st->hand_state = TLS_ST_CW_CHANGE;
581 return WRITE_TRAN_CONTINUE;
582
583 case TLS_ST_CW_CHANGE:
61ae935a 584#if defined(OPENSSL_NO_NEXTPROTONEG)
4004ce5f
MC
585 st->
586 hand_state = TLS_ST_CW_FINISHED;
61ae935a 587#else
aff8c126 588 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
a230b26e
EK
589 st->hand_state = TLS_ST_CW_NEXT_PROTO;
590 else
591 st->hand_state = TLS_ST_CW_FINISHED;
61ae935a 592#endif
a230b26e 593 return WRITE_TRAN_CONTINUE;
61ae935a
MC
594
595#if !defined(OPENSSL_NO_NEXTPROTONEG)
a230b26e
EK
596 case TLS_ST_CW_NEXT_PROTO:
597 st->hand_state = TLS_ST_CW_FINISHED;
598 return WRITE_TRAN_CONTINUE;
61ae935a
MC
599#endif
600
a230b26e
EK
601 case TLS_ST_CW_FINISHED:
602 if (s->hit) {
603 st->hand_state = TLS_ST_OK;
a230b26e
EK
604 return WRITE_TRAN_CONTINUE;
605 } else {
606 return WRITE_TRAN_FINISHED;
607 }
61ae935a 608
a230b26e
EK
609 case TLS_ST_CR_FINISHED:
610 if (s->hit) {
611 st->hand_state = TLS_ST_CW_CHANGE;
612 return WRITE_TRAN_CONTINUE;
613 } else {
614 st->hand_state = TLS_ST_OK;
a230b26e
EK
615 return WRITE_TRAN_CONTINUE;
616 }
c7f47786
MC
617
618 case TLS_ST_CR_HELLO_REQ:
619 /*
620 * If we can renegotiate now then do so, otherwise wait for a more
621 * convenient time.
622 */
623 if (ssl3_renegotiate_check(s, 1)) {
624 if (!tls_setup_handshake(s)) {
625 ossl_statem_set_error(s);
626 return WRITE_TRAN_ERROR;
627 }
628 st->hand_state = TLS_ST_CW_CLNT_HELLO;
629 return WRITE_TRAN_CONTINUE;
630 }
631 st->hand_state = TLS_ST_OK;
c7f47786 632 return WRITE_TRAN_CONTINUE;
61ae935a
MC
633 }
634}
635
636/*
637 * Perform any pre work that needs to be done prior to sending a message from
638 * the client to the server.
639 */
8481f583 640WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 641{
d6f1a6e9 642 OSSL_STATEM *st = &s->statem;
61ae935a 643
a230b26e 644 switch (st->hand_state) {
f3b3d7f0
RS
645 default:
646 /* No pre work to be done */
647 break;
648
61ae935a
MC
649 case TLS_ST_CW_CLNT_HELLO:
650 s->shutdown = 0;
651 if (SSL_IS_DTLS(s)) {
652 /* every DTLS ClientHello resets Finished MAC */
2c4a056f
MC
653 if (!ssl3_init_finished_mac(s)) {
654 ossl_statem_set_error(s);
655 return WORK_ERROR;
656 }
61ae935a
MC
657 }
658 break;
659
61ae935a
MC
660 case TLS_ST_CW_CHANGE:
661 if (SSL_IS_DTLS(s)) {
662 if (s->hit) {
663 /*
664 * We're into the last flight so we don't retransmit these
665 * messages unless we need to.
666 */
667 st->use_timer = 0;
668 }
669#ifndef OPENSSL_NO_SCTP
670 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
671 return dtls_wait_for_dry(s);
672#endif
673 }
f3b3d7f0 674 break;
61ae935a 675
d7f8783f 676 case TLS_ST_PENDING_EARLY_DATA_END:
ef6c191b
MC
677 /*
678 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
679 * attempt to write early data before calling SSL_read() then we press
680 * on with the handshake. Otherwise we pause here.
681 */
682 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
683 || s->early_data_state == SSL_EARLY_DATA_NONE)
684 return WORK_FINISHED_CONTINUE;
685 /* Fall through */
686
687 case TLS_ST_EARLY_DATA:
61ae935a 688 case TLS_ST_OK:
30f05b19 689 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
690 }
691
692 return WORK_FINISHED_CONTINUE;
693}
694
695/*
696 * Perform any work that needs to be done after sending a message from the
697 * client to the server.
698 */
8481f583 699WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 700{
d6f1a6e9 701 OSSL_STATEM *st = &s->statem;
61ae935a
MC
702
703 s->init_num = 0;
704
a230b26e 705 switch (st->hand_state) {
f3b3d7f0
RS
706 default:
707 /* No post work to be done */
708 break;
709
61ae935a 710 case TLS_ST_CW_CLNT_HELLO:
46417569 711 if (wst == WORK_MORE_A && statem_flush(s) != 1)
61ae935a 712 return WORK_MORE_A;
46417569 713
61ae935a
MC
714 if (SSL_IS_DTLS(s)) {
715 /* Treat the next message as the first packet */
716 s->first_packet = 1;
717 }
6cb42265
MC
718
719 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
720 && s->max_early_data > 0) {
721 /*
722 * We haven't selected TLSv1.3 yet so we don't call the change
723 * cipher state function associated with the SSL_METHOD. Instead
724 * we call tls13_change_cipher_state() directly.
725 */
726 if (!tls13_change_cipher_state(s,
727 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
1ea4d09a 728 return WORK_ERROR;
6cb42265 729 }
61ae935a
MC
730 break;
731
ef6c191b
MC
732 case TLS_ST_CW_END_OF_EARLY_DATA:
733 /*
734 * We set the enc_write_ctx back to NULL because we may end up writing
735 * in cleartext again if we get a HelloRetryRequest from the server.
736 */
737 EVP_CIPHER_CTX_free(s->enc_write_ctx);
738 s->enc_write_ctx = NULL;
739 break;
740
61ae935a
MC
741 case TLS_ST_CW_KEY_EXCH:
742 if (tls_client_key_exchange_post_work(s) == 0)
743 return WORK_ERROR;
744 break;
745
746 case TLS_ST_CW_CHANGE:
747 s->session->cipher = s->s3->tmp.new_cipher;
748#ifdef OPENSSL_NO_COMP
749 s->session->compress_meth = 0;
750#else
751 if (s->s3->tmp.new_compression == NULL)
752 s->session->compress_meth = 0;
753 else
754 s->session->compress_meth = s->s3->tmp.new_compression->id;
755#endif
756 if (!s->method->ssl3_enc->setup_key_block(s))
757 return WORK_ERROR;
758
759 if (!s->method->ssl3_enc->change_cipher_state(s,
760 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
761 return WORK_ERROR;
762
763 if (SSL_IS_DTLS(s)) {
764#ifndef OPENSSL_NO_SCTP
765 if (s->hit) {
766 /*
767 * Change to new shared key of SCTP-Auth, will be ignored if
768 * no SCTP used.
769 */
770 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
771 0, NULL);
772 }
773#endif
774
775 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
776 }
777 break;
778
779 case TLS_ST_CW_FINISHED:
780#ifndef OPENSSL_NO_SCTP
781 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
782 /*
783 * Change to new shared key of SCTP-Auth, will be ignored if
784 * no SCTP used.
785 */
786 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
787 0, NULL);
788 }
789#endif
790 if (statem_flush(s) != 1)
791 return WORK_MORE_B;
92760c21
MC
792
793 if (SSL_IS_TLS13(s)) {
794 if (!s->method->ssl3_enc->change_cipher_state(s,
795 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
796 return WORK_ERROR;
797 }
61ae935a 798 break;
9412b3ad
MC
799
800 case TLS_ST_CW_KEY_UPDATE:
801 if (statem_flush(s) != 1)
802 return WORK_MORE_A;
57389a32
MC
803 if (!tls13_update_key(s, 1))
804 return WORK_ERROR;
9412b3ad 805 break;
61ae935a
MC
806 }
807
808 return WORK_FINISHED_CONTINUE;
809}
810
811/*
6392fb8e
MC
812 * Get the message construction function and message type for sending from the
813 * client
61ae935a
MC
814 *
815 * Valid return values are:
816 * 1: Success
817 * 0: Error
818 */
6392fb8e 819int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
a15c953f 820 confunc_f *confunc, int *mt)
61ae935a 821{
d6f1a6e9 822 OSSL_STATEM *st = &s->statem;
61ae935a 823
4a01c59f
MC
824 switch (st->hand_state) {
825 default:
826 /* Shouldn't happen */
827 return 0;
828
829 case TLS_ST_CW_CHANGE:
5923ad4b 830 if (SSL_IS_DTLS(s))
6392fb8e 831 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 832 else
6392fb8e
MC
833 *confunc = tls_construct_change_cipher_spec;
834 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f
MC
835 break;
836
837 case TLS_ST_CW_CLNT_HELLO:
6392fb8e
MC
838 *confunc = tls_construct_client_hello;
839 *mt = SSL3_MT_CLIENT_HELLO;
4a01c59f
MC
840 break;
841
ef6c191b
MC
842 case TLS_ST_CW_END_OF_EARLY_DATA:
843 *confunc = tls_construct_end_of_early_data;
844 *mt = SSL3_MT_END_OF_EARLY_DATA;
845 break;
846
847 case TLS_ST_PENDING_EARLY_DATA_END:
848 *confunc = NULL;
849 *mt = SSL3_MT_DUMMY;
850 break;
851
4a01c59f 852 case TLS_ST_CW_CERT:
6392fb8e
MC
853 *confunc = tls_construct_client_certificate;
854 *mt = SSL3_MT_CERTIFICATE;
4a01c59f
MC
855 break;
856
857 case TLS_ST_CW_KEY_EXCH:
6392fb8e
MC
858 *confunc = tls_construct_client_key_exchange;
859 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
4a01c59f
MC
860 break;
861
862 case TLS_ST_CW_CERT_VRFY:
d8bc1399 863 *confunc = tls_construct_cert_verify;
6392fb8e 864 *mt = SSL3_MT_CERTIFICATE_VERIFY;
4a01c59f 865 break;
61ae935a
MC
866
867#if !defined(OPENSSL_NO_NEXTPROTONEG)
4a01c59f 868 case TLS_ST_CW_NEXT_PROTO:
6392fb8e
MC
869 *confunc = tls_construct_next_proto;
870 *mt = SSL3_MT_NEXT_PROTO;
4a01c59f 871 break;
61ae935a 872#endif
4a01c59f 873 case TLS_ST_CW_FINISHED:
6392fb8e
MC
874 *confunc = tls_construct_finished;
875 *mt = SSL3_MT_FINISHED;
4a01c59f 876 break;
9412b3ad
MC
877
878 case TLS_ST_CW_KEY_UPDATE:
879 *confunc = tls_construct_key_update;
880 *mt = SSL3_MT_KEY_UPDATE;
881 break;
4a01c59f 882 }
5923ad4b 883
5923ad4b 884 return 1;
61ae935a
MC
885}
886
887/*
888 * Returns the maximum allowed length for the current message that we are
889 * reading. Excludes the message header.
890 */
eda75751 891size_t ossl_statem_client_max_message_size(SSL *s)
61ae935a 892{
d6f1a6e9 893 OSSL_STATEM *st = &s->statem;
61ae935a 894
a230b26e 895 switch (st->hand_state) {
f3b3d7f0
RS
896 default:
897 /* Shouldn't happen */
898 return 0;
899
a230b26e
EK
900 case TLS_ST_CR_SRVR_HELLO:
901 return SERVER_HELLO_MAX_LENGTH;
61ae935a 902
a230b26e
EK
903 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
904 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
61ae935a 905
3847d426
MC
906 case TLS_ST_CR_HELLO_RETRY_REQUEST:
907 return HELLO_RETRY_REQUEST_MAX_LENGTH;
908
a230b26e
EK
909 case TLS_ST_CR_CERT:
910 return s->max_cert_list;
61ae935a 911
2c5dfdc3
MC
912 case TLS_ST_CR_CERT_VRFY:
913 return SSL3_RT_MAX_PLAIN_LENGTH;
914
a230b26e
EK
915 case TLS_ST_CR_CERT_STATUS:
916 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 917
a230b26e
EK
918 case TLS_ST_CR_KEY_EXCH:
919 return SERVER_KEY_EXCH_MAX_LENGTH;
61ae935a 920
a230b26e
EK
921 case TLS_ST_CR_CERT_REQ:
922 /*
923 * Set to s->max_cert_list for compatibility with previous releases. In
924 * practice these messages can get quite long if servers are configured
925 * to provide a long list of acceptable CAs
926 */
927 return s->max_cert_list;
61ae935a 928
a230b26e
EK
929 case TLS_ST_CR_SRVR_DONE:
930 return SERVER_HELLO_DONE_MAX_LENGTH;
61ae935a 931
a230b26e
EK
932 case TLS_ST_CR_CHANGE:
933 if (s->version == DTLS1_BAD_VER)
934 return 3;
935 return CCS_MAX_LENGTH;
61ae935a 936
a230b26e
EK
937 case TLS_ST_CR_SESSION_TICKET:
938 return SSL3_RT_MAX_PLAIN_LENGTH;
61ae935a 939
a230b26e
EK
940 case TLS_ST_CR_FINISHED:
941 return FINISHED_MAX_LENGTH;
e46f2334
MC
942
943 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
944 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
e1c3de44
MC
945
946 case TLS_ST_CR_KEY_UPDATE:
947 return KEY_UPDATE_MAX_LENGTH;
61ae935a 948 }
61ae935a
MC
949}
950
951/*
952 * Process a message that the client has been received from the server.
953 */
8481f583 954MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 955{
d6f1a6e9 956 OSSL_STATEM *st = &s->statem;
61ae935a 957
a230b26e 958 switch (st->hand_state) {
f3b3d7f0
RS
959 default:
960 /* Shouldn't happen */
961 return MSG_PROCESS_ERROR;
962
a230b26e
EK
963 case TLS_ST_CR_SRVR_HELLO:
964 return tls_process_server_hello(s, pkt);
61ae935a 965
a230b26e
EK
966 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
967 return dtls_process_hello_verify(s, pkt);
61ae935a 968
3847d426
MC
969 case TLS_ST_CR_HELLO_RETRY_REQUEST:
970 return tls_process_hello_retry_request(s, pkt);
971
a230b26e
EK
972 case TLS_ST_CR_CERT:
973 return tls_process_server_certificate(s, pkt);
61ae935a 974
2c5dfdc3
MC
975 case TLS_ST_CR_CERT_VRFY:
976 return tls_process_cert_verify(s, pkt);
977
a230b26e
EK
978 case TLS_ST_CR_CERT_STATUS:
979 return tls_process_cert_status(s, pkt);
61ae935a 980
a230b26e
EK
981 case TLS_ST_CR_KEY_EXCH:
982 return tls_process_key_exchange(s, pkt);
61ae935a 983
a230b26e
EK
984 case TLS_ST_CR_CERT_REQ:
985 return tls_process_certificate_request(s, pkt);
61ae935a 986
a230b26e
EK
987 case TLS_ST_CR_SRVR_DONE:
988 return tls_process_server_done(s, pkt);
61ae935a 989
a230b26e
EK
990 case TLS_ST_CR_CHANGE:
991 return tls_process_change_cipher_spec(s, pkt);
61ae935a 992
a230b26e
EK
993 case TLS_ST_CR_SESSION_TICKET:
994 return tls_process_new_session_ticket(s, pkt);
61ae935a 995
a230b26e
EK
996 case TLS_ST_CR_FINISHED:
997 return tls_process_finished(s, pkt);
e46f2334 998
c7f47786
MC
999 case TLS_ST_CR_HELLO_REQ:
1000 return tls_process_hello_req(s, pkt);
1001
e46f2334
MC
1002 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1003 return tls_process_encrypted_extensions(s, pkt);
e1c3de44
MC
1004
1005 case TLS_ST_CR_KEY_UPDATE:
1006 return tls_process_key_update(s, pkt);
61ae935a 1007 }
61ae935a
MC
1008}
1009
1010/*
1011 * Perform any further processing required following the receipt of a message
1012 * from the server
1013 */
8481f583 1014WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1015{
d6f1a6e9 1016 OSSL_STATEM *st = &s->statem;
61ae935a 1017
a230b26e 1018 switch (st->hand_state) {
f3b3d7f0
RS
1019 default:
1020 /* Shouldn't happen */
1021 return WORK_ERROR;
1022
05c4f1d5
MC
1023 case TLS_ST_CR_CERT_REQ:
1024 return tls_prepare_client_certificate(s, wst);
61ae935a 1025 }
61ae935a
MC
1026}
1027
7cea05dc 1028int tls_construct_client_hello(SSL *s, WPACKET *pkt)
0f113f3e 1029{
2c7b4dbc 1030 unsigned char *p;
ec60ccc1
MC
1031 size_t sess_id_len;
1032 int i, protverr;
2c7b4dbc 1033 int al = SSL_AD_HANDSHAKE_FAILURE;
09b6c2ef 1034#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1035 SSL_COMP *comp;
1036#endif
b9908bf9 1037 SSL_SESSION *sess = s->session;
0f113f3e 1038
7cea05dc 1039 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
2c7b4dbc
MC
1040 /* Should not happen */
1041 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1042 return 0;
2c7b4dbc 1043 }
0f113f3e 1044
b9908bf9 1045 /* Work out what SSL/TLS/DTLS version to use */
4fa52141
VD
1046 protverr = ssl_set_client_hello_version(s);
1047 if (protverr != 0) {
1048 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
7cea05dc 1049 return 0;
4fa52141 1050 }
0f113f3e 1051
a230b26e 1052 if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
0f113f3e 1053 /*
b9908bf9
MC
1054 * In the case of EAP-FAST, we can have a pre-shared
1055 * "ticket" without a session ID.
0f113f3e 1056 */
aff8c126 1057 (!sess->session_id_length && !sess->ext.tick) ||
b9908bf9
MC
1058 (sess->not_resumable)) {
1059 if (!ssl_get_new_session(s, 0))
7cea05dc 1060 return 0;
b9908bf9
MC
1061 }
1062 /* else use the pre-loaded session */
0f113f3e 1063
b9908bf9 1064 p = s->s3->client_random;
0f113f3e 1065
b9908bf9
MC
1066 /*
1067 * for DTLS if client_random is initialized, reuse it, we are
1068 * required to use same upon reply to HelloVerify
1069 */
1070 if (SSL_IS_DTLS(s)) {
1071 size_t idx;
1072 i = 1;
1073 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1074 if (p[idx]) {
1075 i = 0;
1076 break;
0f113f3e 1077 }
0f113f3e 1078 }
b9908bf9
MC
1079 } else
1080 i = 1;
0f113f3e 1081
f7f2a01d
MC
1082 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1083 DOWNGRADE_NONE) <= 0)
7cea05dc 1084 return 0;
b9908bf9 1085
b9908bf9
MC
1086 /*-
1087 * version indicates the negotiated version: for example from
1088 * an SSLv2/v3 compatible client hello). The client_version
1089 * field is the maximum version we permit and it is also
1090 * used in RSA encrypted premaster secrets. Some servers can
1091 * choke if we initially report a higher version then
1092 * renegotiate to a lower one in the premaster secret. This
1093 * didn't happen with TLS 1.0 as most servers supported it
1094 * but it can with TLS 1.1 or later if the server only supports
1095 * 1.0.
1096 *
1097 * Possible scenario with previous logic:
1098 * 1. Client hello indicates TLS 1.2
1099 * 2. Server hello says TLS 1.0
1100 * 3. RSA encrypted premaster secret uses 1.2.
8483a003 1101 * 4. Handshake proceeds using TLS 1.0.
b9908bf9
MC
1102 * 5. Server sends hello request to renegotiate.
1103 * 6. Client hello indicates TLS v1.0 as we now
1104 * know that is maximum server supports.
1105 * 7. Server chokes on RSA encrypted premaster secret
1106 * containing version 1.0.
1107 *
1108 * For interoperability it should be OK to always use the
1109 * maximum version we support in client hello and then rely
1110 * on the checking of version to ensure the servers isn't
1111 * being inconsistent: for example initially negotiating with
1112 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1113 * client_version in client hello and not resetting it to
1114 * the negotiated version.
cd998837
MC
1115 *
1116 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
16bce0e0 1117 * supported_versions extension for the real supported versions.
b9908bf9 1118 */
7acb8b64 1119 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
7cea05dc 1120 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
2c7b4dbc 1121 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1122 return 0;
2c7b4dbc 1123 }
b9908bf9
MC
1124
1125 /* Session ID */
f05bcf0f 1126 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
ec60ccc1 1127 sess_id_len = 0;
b9908bf9 1128 else
ec60ccc1
MC
1129 sess_id_len = s->session->session_id_length;
1130 if (sess_id_len > sizeof(s->session->session_id)
7cea05dc 1131 || !WPACKET_start_sub_packet_u8(pkt)
ec60ccc1
MC
1132 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1133 sess_id_len))
7cea05dc 1134 || !WPACKET_close(pkt)) {
2c7b4dbc 1135 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1136 return 0;
b9908bf9 1137 }
0f113f3e 1138
b9908bf9
MC
1139 /* cookie stuff for DTLS */
1140 if (SSL_IS_DTLS(s)) {
2c7b4dbc 1141 if (s->d1->cookie_len > sizeof(s->d1->cookie)
7cea05dc 1142 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
b2b3024e 1143 s->d1->cookie_len)) {
b9908bf9 1144 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1145 return 0;
0f113f3e 1146 }
b9908bf9
MC
1147 }
1148
1149 /* Ciphers supported */
7cea05dc 1150 if (!WPACKET_start_sub_packet_u16(pkt)) {
2c7b4dbc 1151 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1152 return 0;
2c7b4dbc
MC
1153 }
1154 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
7cea05dc
MC
1155 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
1156 return 0;
1157 if (!WPACKET_close(pkt)) {
2c7b4dbc 1158 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1159 return 0;
b9908bf9 1160 }
0f113f3e 1161
b9908bf9 1162 /* COMPRESSION */
7cea05dc 1163 if (!WPACKET_start_sub_packet_u8(pkt)) {
2c7b4dbc 1164 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1165 return 0;
2c7b4dbc
MC
1166 }
1167#ifndef OPENSSL_NO_COMP
c19602b5
MC
1168 if (ssl_allow_compression(s)
1169 && s->ctx->comp_methods
1170 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
2c7b4dbc
MC
1171 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1172 for (i = 0; i < compnum; i++) {
1173 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
7cea05dc 1174 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
2c7b4dbc 1175 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1176 return 0;
2c7b4dbc
MC
1177 }
1178 }
b9908bf9 1179 }
09b6c2ef 1180#endif
2c7b4dbc 1181 /* Add the NULL method */
7cea05dc 1182 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
2c7b4dbc 1183 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1184 return 0;
2c7b4dbc 1185 }
761772d7 1186
b9908bf9 1187 /* TLS extensions */
fe874d27 1188 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0, &al)) {
b9908bf9
MC
1189 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1190 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
7cea05dc 1191 return 0;
b9908bf9 1192 }
0f113f3e 1193
b9908bf9 1194 return 1;
0f113f3e 1195}
d02b48c6 1196
be3583fa 1197MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1198{
1199 int al;
cb150cbc 1200 size_t cookie_len;
8ba708e5
MC
1201 PACKET cookiepkt;
1202
1203 if (!PACKET_forward(pkt, 2)
a230b26e 1204 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
8ba708e5
MC
1205 al = SSL_AD_DECODE_ERROR;
1206 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1207 goto f_err;
1208 }
1209
1210 cookie_len = PACKET_remaining(&cookiepkt);
1211 if (cookie_len > sizeof(s->d1->cookie)) {
1212 al = SSL_AD_ILLEGAL_PARAMETER;
1213 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1214 goto f_err;
1215 }
1216
1217 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1218 al = SSL_AD_DECODE_ERROR;
1219 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1220 goto f_err;
1221 }
1222 s->d1->cookie_len = cookie_len;
1223
1224 return MSG_PROCESS_FINISHED_READING;
1225 f_err:
1226 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1227 ossl_statem_set_error(s);
8ba708e5
MC
1228 return MSG_PROCESS_ERROR;
1229}
1230
11c67eea 1231static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
b9908bf9
MC
1232{
1233 STACK_OF(SSL_CIPHER) *sk;
1234 const SSL_CIPHER *c;
11c67eea
MC
1235 int i;
1236
1237 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1238 if (c == NULL) {
1239 /* unknown cipher */
1240 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_UNKNOWN_CIPHER_RETURNED);
1241 return 0;
1242 }
1243 /*
1244 * If it is a disabled cipher we either didn't send it in client hello,
1245 * or it's not allowed for the selected protocol. So we return an error.
1246 */
8af91fd9 1247 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
11c67eea
MC
1248 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1249 return 0;
1250 }
1251
1252 sk = ssl_get_ciphers_by_id(s);
1253 i = sk_SSL_CIPHER_find(sk, c);
1254 if (i < 0) {
1255 /* we did not say we would use this cipher */
1256 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1257 return 0;
1258 }
1259
1260 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1261 && s->s3->tmp.new_cipher->id != c->id) {
1262 /* ServerHello selected a different ciphersuite to that in the HRR */
1263 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
1264 return 0;
1265 }
1266
1267 /*
1268 * Depending on the session caching (internal/external), the cipher
1269 * and/or cipher_id values may not be set. Make sure that cipher_id is
1270 * set and use it for comparison.
1271 */
1272 if (s->session->cipher != NULL)
1273 s->session->cipher_id = s->session->cipher->id;
1274 if (s->hit && (s->session->cipher_id != c->id)) {
1275 SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE,
1276 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1277 return 0;
1278 }
1279 s->s3->tmp.new_cipher = c;
1280
1281 return 1;
1282}
1283
1284MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1285{
332eb390 1286 PACKET session_id, extpkt;
b9908bf9 1287 size_t session_id_len;
b6981744 1288 const unsigned char *cipherchars;
11c67eea 1289 int al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1290 unsigned int compression;
4fa52141 1291 unsigned int sversion;
3434f40b 1292 unsigned int context;
4fa52141 1293 int protverr;
332eb390 1294 RAW_EXTENSION *extensions = NULL;
b9908bf9
MC
1295#ifndef OPENSSL_NO_COMP
1296 SSL_COMP *comp;
1297#endif
1298
4fa52141
VD
1299 if (!PACKET_get_net_2(pkt, &sversion)) {
1300 al = SSL_AD_DECODE_ERROR;
1301 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1302 goto f_err;
1303 }
50932c4a 1304
c3043dcd
MC
1305 /* load the server random */
1306 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1307 al = SSL_AD_DECODE_ERROR;
1308 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1309 goto f_err;
1310 }
1311
1312 /*
1313 * We do this immediately so we know what format the ServerHello is in.
1314 * Must be done after reading the random data so we can check for the
1315 * TLSv1.3 downgrade sentinels
1316 */
1317 protverr = ssl_choose_client_version(s, sversion, 1, &al);
4fa52141 1318 if (protverr != 0) {
4fa52141
VD
1319 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
1320 goto f_err;
0f113f3e 1321 }
0f113f3e 1322
524420d8
MC
1323 /*
1324 * In TLSv1.3 a ServerHello message signals a key change so the end of the
1325 * message must be on a record boundary.
1326 */
1327 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1328 al = SSL_AD_UNEXPECTED_MESSAGE;
1329 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_NOT_ON_RECORD_BOUNDARY);
1330 goto f_err;
1331 }
1332
fc5ce51d 1333 /* Get the session-id. */
71728dd8
MC
1334 if (!SSL_IS_TLS13(s)) {
1335 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1336 al = SSL_AD_DECODE_ERROR;
1337 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1338 goto f_err;
1339 }
1340 session_id_len = PACKET_remaining(&session_id);
1341 if (session_id_len > sizeof s->session->session_id
1342 || session_id_len > SSL3_SESSION_ID_SIZE) {
1343 al = SSL_AD_ILLEGAL_PARAMETER;
1344 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1345 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1346 goto f_err;
1347 }
1348 } else {
625b0d51 1349 PACKET_null_init(&session_id);
71728dd8 1350 session_id_len = 0;
0f113f3e 1351 }
e481f9b9 1352
73999b62 1353 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1354 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1355 al = SSL_AD_DECODE_ERROR;
1356 goto f_err;
1357 }
1358
4ff65f77
MC
1359 if (!SSL_IS_TLS13(s)) {
1360 if (!PACKET_get_1(pkt, &compression)) {
1361 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1362 al = SSL_AD_DECODE_ERROR;
1363 goto f_err;
1364 }
1365 } else {
1366 compression = 0;
1367 }
1368
1369 /* TLS extensions */
1370 if (PACKET_remaining(pkt) == 0) {
1371 PACKET_null_init(&extpkt);
1372 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1373 al = SSL_AD_DECODE_ERROR;
1374 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1375 goto f_err;
1376 }
1377
fe874d27
MC
1378 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1379 : SSL_EXT_TLS1_2_SERVER_HELLO;
fc5ece2e 1380 if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL))
4ff65f77
MC
1381 goto f_err;
1382
1383 s->hit = 0;
1384
1385 if (SSL_IS_TLS13(s)) {
1386 /* This will set s->hit if we are resuming */
1387 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
fe874d27 1388 SSL_EXT_TLS1_3_SERVER_HELLO,
4ff65f77
MC
1389 extensions, NULL, 0, &al))
1390 goto f_err;
1391 } else {
8c1a5343 1392 /*
4ff65f77
MC
1393 * Check if we can resume the session based on external pre-shared
1394 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1395 * Resumption based on server-side state works with session IDs.
1396 * Resumption based on pre-shared Protected Access Credentials (PACs)
1397 * works by overriding the SessionTicket extension at the application
1398 * layer, and does not send a session ID. (We do not know whether
1399 * EAP-FAST servers would honour the session ID.) Therefore, the session
1400 * ID alone is not a reliable indicator of session resumption, so we
1401 * first check if we can resume, and later peek at the next handshake
1402 * message to see if the server wants to resume.
8c1a5343 1403 */
4ff65f77
MC
1404 if (s->version >= TLS1_VERSION
1405 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1406 const SSL_CIPHER *pref_cipher = NULL;
1407 /*
1408 * s->session->master_key_length is a size_t, but this is an int for
1409 * backwards compat reasons
1410 */
1411 int master_key_length;
1412 master_key_length = sizeof(s->session->master_key);
1413 if (s->ext.session_secret_cb(s, s->session->master_key,
1414 &master_key_length,
1415 NULL, &pref_cipher,
1416 s->ext.session_secret_cb_arg)
1417 && master_key_length > 0) {
1418 s->session->master_key_length = master_key_length;
1419 s->session->cipher = pref_cipher ?
60d685d1 1420 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
4ff65f77
MC
1421 } else {
1422 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1423 al = SSL_AD_INTERNAL_ERROR;
1424 goto f_err;
1425 }
0f113f3e 1426 }
4ff65f77
MC
1427
1428 if (session_id_len != 0
1429 && session_id_len == s->session->session_id_length
1430 && memcmp(PACKET_data(&session_id), s->session->session_id,
1431 session_id_len) == 0)
1432 s->hit = 1;
50932c4a
MC
1433 }
1434
4ff65f77 1435 if (s->hit) {
0f113f3e 1436 if (s->sid_ctx_length != s->session->sid_ctx_length
4ff65f77 1437 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
0f113f3e
MC
1438 /* actually a client application bug */
1439 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1440 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1441 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1442 goto f_err;
1443 }
6e3d0153 1444 } else {
0f113f3e 1445 /*
6e3d0153 1446 * If we were trying for session-id reuse but the server
4ff65f77 1447 * didn't resume, make a new SSL_SESSION.
6e3d0153
EK
1448 * In the case of EAP-FAST and PAC, we do not send a session ID,
1449 * so the PAC-based session secret is always preserved. It'll be
1450 * overwritten if the server refuses resumption.
0f113f3e 1451 */
4ff65f77
MC
1452 if (s->session->session_id_length > 0
1453 || (SSL_IS_TLS13(s)
1454 && s->session->ext.tick_identity
1455 != TLSEXT_PSK_BAD_IDENTITY)) {
4f6eaa59 1456 s->ctx->stats.sess_miss++;
0f113f3e
MC
1457 if (!ssl_get_new_session(s, 0)) {
1458 goto f_err;
1459 }
1460 }
50932c4a 1461
ccae4a15 1462 s->session->ssl_version = s->version;
fc5ce51d
EK
1463 s->session->session_id_length = session_id_len;
1464 /* session_id_len could be 0 */
a19fc66a
KR
1465 if (session_id_len > 0)
1466 memcpy(s->session->session_id, PACKET_data(&session_id),
1467 session_id_len);
0f113f3e 1468 }
fc5ce51d 1469
ccae4a15
FI
1470 /* Session version and negotiated protocol version should match */
1471 if (s->version != s->session->ssl_version) {
1472 al = SSL_AD_PROTOCOL_VERSION;
1473
1474 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1475 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1476 goto f_err;
1477 }
0f113f3e 1478 /*
3eb2aff4
KR
1479 * Now that we know the version, update the check to see if it's an allowed
1480 * version.
1481 */
1482 s->s3->tmp.min_ver = s->version;
1483 s->s3->tmp.max_ver = s->version;
0f113f3e 1484
11c67eea 1485 if (!set_client_ciphersuite(s, cipherchars)) {
0f113f3e 1486 al = SSL_AD_ILLEGAL_PARAMETER;
0f113f3e
MC
1487 goto f_err;
1488 }
1489
09b6c2ef 1490#ifdef OPENSSL_NO_COMP
fc5ce51d 1491 if (compression != 0) {
0f113f3e 1492 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1493 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1494 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1495 goto f_err;
1496 }
1497 /*
1498 * If compression is disabled we'd better not try to resume a session
1499 * using compression.
1500 */
1501 if (s->session->compress_meth != 0) {
b9908bf9 1502 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1503 goto f_err;
1504 }
09b6c2ef 1505#else
fc5ce51d 1506 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1507 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1508 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1509 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1510 goto f_err;
1511 }
fc5ce51d 1512 if (compression == 0)
0f113f3e
MC
1513 comp = NULL;
1514 else if (!ssl_allow_compression(s)) {
1515 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1516 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1517 goto f_err;
fc5ce51d
EK
1518 } else {
1519 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1520 }
0f113f3e 1521
fc5ce51d 1522 if (compression != 0 && comp == NULL) {
0f113f3e 1523 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1524 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1525 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1526 goto f_err;
1527 } else {
1528 s->s3->tmp.new_compression = comp;
1529 }
09b6c2ef 1530#endif
761772d7 1531
4ff65f77 1532 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
332eb390
MC
1533 goto f_err;
1534
8723588e
MC
1535#ifndef OPENSSL_NO_SCTP
1536 if (SSL_IS_DTLS(s) && s->hit) {
1537 unsigned char sctpauthkey[64];
1538 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1539
1540 /*
1541 * Add new shared key for SCTP-Auth, will be ignored if
1542 * no SCTP used.
1543 */
141eb8c6
MC
1544 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1545 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1546
1547 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
1548 sizeof(sctpauthkey),
1549 labelbuffer,
1550 sizeof(labelbuffer), NULL, 0, 0) <= 0)
c0aa6b81 1551 goto f_err;
8723588e
MC
1552
1553 BIO_ctrl(SSL_get_wbio(s),
1554 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1555 sizeof(sctpauthkey), sctpauthkey);
1556 }
1557#endif
1558
92760c21
MC
1559 /*
1560 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1561 * we're done with this message
1562 */
1563 if (SSL_IS_TLS13(s)
1564 && (!s->method->ssl3_enc->setup_key_block(s)
92760c21
MC
1565 || !s->method->ssl3_enc->change_cipher_state(s,
1566 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1567 al = SSL_AD_INTERNAL_ERROR;
1568 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
1569 goto f_err;
1570 }
1571
1b0286a3 1572 OPENSSL_free(extensions);
b9908bf9 1573 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1574 f_err:
1575 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1576 ossl_statem_set_error(s);
1b0286a3 1577 OPENSSL_free(extensions);
b9908bf9 1578 return MSG_PROCESS_ERROR;
0f113f3e 1579}
d02b48c6 1580
3847d426
MC
1581static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1582{
1583 unsigned int sversion;
2248dbeb 1584 int errorcode;
11c67eea 1585 const unsigned char *cipherchars;
3847d426
MC
1586 RAW_EXTENSION *extensions = NULL;
1587 int al;
1588 PACKET extpkt;
1589
1590 if (!PACKET_get_net_2(pkt, &sversion)) {
1591 al = SSL_AD_DECODE_ERROR;
1592 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1593 goto f_err;
1594 }
1595
1596 s->hello_retry_request = 1;
1597
1598 /* This will fail if it doesn't choose TLSv1.3+ */
c3043dcd 1599 errorcode = ssl_choose_client_version(s, sversion, 0, &al);
2248dbeb 1600 if (errorcode != 0) {
2248dbeb 1601 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
3847d426
MC
1602 goto f_err;
1603 }
1604
11c67eea
MC
1605 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1606 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
1607 al = SSL_AD_DECODE_ERROR;
1608 goto f_err;
1609 }
1610
1611 if (!set_client_ciphersuite(s, cipherchars)) {
1612 al = SSL_AD_ILLEGAL_PARAMETER;
1613 goto f_err;
1614 }
1615
3847d426
MC
1616 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1617 al = SSL_AD_DECODE_ERROR;
1618 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
1619 goto f_err;
1620 }
1621
fe874d27 1622 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
fc5ece2e 1623 &extensions, &al, NULL)
fe874d27 1624 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
3847d426
MC
1625 extensions, NULL, 0, &al))
1626 goto f_err;
1627
1628 OPENSSL_free(extensions);
1629
11c67eea
MC
1630 /*
1631 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1632 * a synthetic message_hash in place of ClientHello1.
1633 */
1634 if (!create_synthetic_message_hash(s)) {
1635 al = SSL_AD_INTERNAL_ERROR;
1636 goto f_err;
1637 }
1638
1639 /*
1640 * Add this message to the Transcript Hash. Normally this is done
1641 * automatically prior to the message processing stage. However due to the
1642 * need to create the synthetic message hash, we defer that step until now
1643 * for HRR messages.
1644 */
1645 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1646 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1647 al = SSL_AD_INTERNAL_ERROR;
1648 SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
1649 goto f_err;
1650 }
1651
3847d426
MC
1652 return MSG_PROCESS_FINISHED_READING;
1653 f_err:
1654 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1655 ossl_statem_set_error(s);
1656 OPENSSL_free(extensions);
1657 return MSG_PROCESS_ERROR;
1658}
1659
be3583fa 1660MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1661{
1662 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1663 unsigned long cert_list_len, cert_len;
1664 X509 *x = NULL;
b6981744 1665 const unsigned char *certstart, *certbytes;
b9908bf9
MC
1666 STACK_OF(X509) *sk = NULL;
1667 EVP_PKEY *pkey = NULL;
d805a57b 1668 size_t chainidx;
e96e0f8e 1669 unsigned int context = 0;
0f113f3e
MC
1670
1671 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1672 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1673 goto err;
0f113f3e
MC
1674 }
1675
e96e0f8e
MC
1676 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1677 || context != 0
1678 || !PACKET_get_net_3(pkt, &cert_list_len)
1679 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1680 al = SSL_AD_DECODE_ERROR;
b9908bf9 1681 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1682 goto f_err;
1683 }
d805a57b 1684 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
73999b62 1685 if (!PACKET_get_net_3(pkt, &cert_len)
a230b26e 1686 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1687 al = SSL_AD_DECODE_ERROR;
b9908bf9 1688 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1689 SSL_R_CERT_LENGTH_MISMATCH);
1690 goto f_err;
1691 }
1692
df758a85
MC
1693 certstart = certbytes;
1694 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1695 if (x == NULL) {
1696 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1697 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1698 goto f_err;
1699 }
df758a85 1700 if (certbytes != (certstart + cert_len)) {
0f113f3e 1701 al = SSL_AD_DECODE_ERROR;
b9908bf9 1702 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1703 SSL_R_CERT_LENGTH_MISMATCH);
1704 goto f_err;
1705 }
e96e0f8e
MC
1706
1707 if (SSL_IS_TLS13(s)) {
1708 RAW_EXTENSION *rawexts = NULL;
1709 PACKET extensions;
1710
1711 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1712 al = SSL_AD_DECODE_ERROR;
1713 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
1714 goto f_err;
1715 }
fe874d27
MC
1716 if (!tls_collect_extensions(s, &extensions,
1717 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1718 &al, NULL)
1719 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
1720 rawexts, x, chainidx, &al)) {
1721 OPENSSL_free(rawexts);
e96e0f8e 1722 goto f_err;
5ee289ea
MC
1723 }
1724 OPENSSL_free(rawexts);
e96e0f8e
MC
1725 }
1726
0f113f3e 1727 if (!sk_X509_push(sk, x)) {
b9908bf9 1728 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1729 goto err;
0f113f3e
MC
1730 }
1731 x = NULL;
0f113f3e
MC
1732 }
1733
1734 i = ssl_verify_cert_chain(s, sk);
c8e2f98c
MC
1735 /*
1736 * The documented interface is that SSL_VERIFY_PEER should be set in order
1737 * for client side verification of the server certificate to take place.
1738 * However, historically the code has only checked that *any* flag is set
1739 * to cause server verification to take place. Use of the other flags makes
1740 * no sense in client mode. An attempt to clean up the semantics was
1741 * reverted because at least one application *only* set
1742 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1743 * server verification to take place, after the clean up it silently did
1744 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1745 * sent to them because they are void functions. Therefore, we now use the
1746 * (less clean) historic behaviour of performing validation if any flag is
1747 * set. The *documented* interface remains the same.
1748 */
1749 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1750 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1751 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1752 SSL_R_CERTIFICATE_VERIFY_FAILED);
1753 goto f_err;
1754 }
1755 ERR_clear_error(); /* but we keep s->verify_result */
1756 if (i > 1) {
b9908bf9 1757 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1758 al = SSL_AD_HANDSHAKE_FAILURE;
1759 goto f_err;
1760 }
1761
c34b0f99 1762 s->session->peer_chain = sk;
0f113f3e
MC
1763 /*
1764 * Inconsistency alert: cert_chain does include the peer's certificate,
d4d78943 1765 * which we don't include in statem_srvr.c
0f113f3e
MC
1766 */
1767 x = sk_X509_value(sk, 0);
1768 sk = NULL;
1769 /*
1770 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1771 */
1772
8382fd3a 1773 pkey = X509_get0_pubkey(x);
0f113f3e 1774
55a9a16f 1775 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1776 x = NULL;
1777 al = SSL3_AL_FATAL;
b9908bf9 1778 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1779 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1780 goto f_err;
1781 }
1782
1783 i = ssl_cert_type(x, pkey);
55a9a16f 1784 if (i < 0) {
0f113f3e
MC
1785 x = NULL;
1786 al = SSL3_AL_FATAL;
b9908bf9 1787 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1788 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1789 goto f_err;
1790 }
05b8486e
DSH
1791 /*
1792 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1793 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1794 * type.
1795 */
1796 if (!SSL_IS_TLS13(s)) {
1797 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1798 if (exp_idx >= 0 && i != exp_idx
1799 && (exp_idx != SSL_PKEY_GOST_EC ||
1800 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1801 && i != SSL_PKEY_GOST01))) {
1802 x = NULL;
1803 al = SSL_AD_ILLEGAL_PARAMETER;
1804 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1805 SSL_R_WRONG_CERTIFICATE_TYPE);
1806 goto f_err;
1807 }
0f113f3e 1808 }
a273c6ee 1809 s->session->peer_type = i;
55a9a16f
MC
1810
1811 X509_free(s->session->peer);
05f0fb9f 1812 X509_up_ref(x);
55a9a16f 1813 s->session->peer = x;
0f113f3e 1814 s->session->verify_result = s->verify_result;
0f113f3e 1815 x = NULL;
2c5dfdc3
MC
1816
1817 /* Save the current hash state for when we receive the CertificateVerify */
1818 if (SSL_IS_TLS13(s)
1819 && !ssl_handshake_hash(s, s->cert_verify_hash,
1820 sizeof(s->cert_verify_hash),
1821 &s->cert_verify_hash_len)) {
1822 al = SSL_AD_INTERNAL_ERROR;
1823 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1824 goto f_err;
1825 }
1826
b9908bf9 1827 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1828 goto done;
1829
0f113f3e 1830 f_err:
66696478 1831 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1832 err:
fe3a3291 1833 ossl_statem_set_error(s);
66696478 1834 done:
0f113f3e
MC
1835 X509_free(x);
1836 sk_X509_pop_free(sk, X509_free);
b9908bf9 1837 return ret;
0f113f3e 1838}
d02b48c6 1839
7dc1c647 1840static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
02a74590
MC
1841{
1842#ifndef OPENSSL_NO_PSK
7dc1c647 1843 PACKET psk_identity_hint;
02a74590 1844
7dc1c647
MC
1845 /* PSK ciphersuites are preceded by an identity hint */
1846
1847 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1848 *al = SSL_AD_DECODE_ERROR;
4fa88861 1849 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
7dc1c647
MC
1850 return 0;
1851 }
1852
1853 /*
1854 * Store PSK identity hint for later use, hint is used in
1855 * tls_construct_client_key_exchange. Assume that the maximum length of
1856 * a PSK identity hint can be as long as the maximum length of a PSK
1857 * identity.
1858 */
1859 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1860 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 1861 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
7dc1c647
MC
1862 return 0;
1863 }
02a74590 1864
7dc1c647
MC
1865 if (PACKET_remaining(&psk_identity_hint) == 0) {
1866 OPENSSL_free(s->session->psk_identity_hint);
1867 s->session->psk_identity_hint = NULL;
1868 } else if (!PACKET_strndup(&psk_identity_hint,
a230b26e 1869 &s->session->psk_identity_hint)) {
7dc1c647
MC
1870 *al = SSL_AD_INTERNAL_ERROR;
1871 return 0;
1872 }
1873
1874 return 1;
1875#else
4fa88861 1876 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
7dc1c647
MC
1877 *al = SSL_AD_INTERNAL_ERROR;
1878 return 0;
02a74590
MC
1879#endif
1880}
1881
25c6c10c
MC
1882static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1883{
1884#ifndef OPENSSL_NO_SRP
1885 PACKET prime, generator, salt, server_pub;
1886
1887 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1888 || !PACKET_get_length_prefixed_2(pkt, &generator)
1889 || !PACKET_get_length_prefixed_1(pkt, &salt)
1890 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1891 *al = SSL_AD_DECODE_ERROR;
4fa88861 1892 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
25c6c10c
MC
1893 return 0;
1894 }
1895
348240c6 1896 /* TODO(size_t): Convert BN_bin2bn() calls */
25c6c10c
MC
1897 if ((s->srp_ctx.N =
1898 BN_bin2bn(PACKET_data(&prime),
348240c6 1899 (int)PACKET_remaining(&prime), NULL)) == NULL
25c6c10c
MC
1900 || (s->srp_ctx.g =
1901 BN_bin2bn(PACKET_data(&generator),
348240c6 1902 (int)PACKET_remaining(&generator), NULL)) == NULL
25c6c10c
MC
1903 || (s->srp_ctx.s =
1904 BN_bin2bn(PACKET_data(&salt),
348240c6 1905 (int)PACKET_remaining(&salt), NULL)) == NULL
25c6c10c
MC
1906 || (s->srp_ctx.B =
1907 BN_bin2bn(PACKET_data(&server_pub),
348240c6 1908 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
25c6c10c 1909 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1910 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
25c6c10c
MC
1911 return 0;
1912 }
1913
1914 if (!srp_verify_server_param(s, al)) {
1915 *al = SSL_AD_DECODE_ERROR;
4fa88861 1916 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
25c6c10c
MC
1917 return 0;
1918 }
1919
1920 /* We must check if there is a certificate */
a230b26e 1921 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
25c6c10c
MC
1922 *pkey = X509_get0_pubkey(s->session->peer);
1923
1924 return 1;
1925#else
4fa88861 1926 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
25c6c10c
MC
1927 *al = SSL_AD_INTERNAL_ERROR;
1928 return 0;
1929#endif
1930}
1931
e01a610d
MC
1932static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1933{
1934#ifndef OPENSSL_NO_DH
1935 PACKET prime, generator, pub_key;
1936 EVP_PKEY *peer_tmp = NULL;
1937
1938 DH *dh = NULL;
1939 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1940
26505153
RL
1941 int check_bits = 0;
1942
e01a610d
MC
1943 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1944 || !PACKET_get_length_prefixed_2(pkt, &generator)
1945 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1946 *al = SSL_AD_DECODE_ERROR;
4fa88861 1947 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
e01a610d
MC
1948 return 0;
1949 }
1950
1951 peer_tmp = EVP_PKEY_new();
1952 dh = DH_new();
1953
1954 if (peer_tmp == NULL || dh == NULL) {
1955 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1956 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
e01a610d
MC
1957 goto err;
1958 }
1959
348240c6
MC
1960 /* TODO(size_t): Convert these calls */
1961 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1962 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1963 NULL);
1964 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1965 (int)PACKET_remaining(&pub_key), NULL);
e01a610d
MC
1966 if (p == NULL || g == NULL || bnpub_key == NULL) {
1967 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1968 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1969 goto err;
1970 }
1971
69687aa8 1972 /* test non-zero pubkey */
26505153 1973 if (BN_is_zero(bnpub_key)) {
e01a610d 1974 *al = SSL_AD_DECODE_ERROR;
4fa88861 1975 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
e01a610d
MC
1976 goto err;
1977 }
1978
1979 if (!DH_set0_pqg(dh, p, NULL, g)) {
1980 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1981 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1982 goto err;
1983 }
1984 p = g = NULL;
1985
26505153
RL
1986 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
1987 *al = SSL_AD_DECODE_ERROR;
1988 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1989 goto err;
1990 }
1991
e01a610d
MC
1992 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1993 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 1994 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
e01a610d
MC
1995 goto err;
1996 }
1997 bnpub_key = NULL;
1998
1999 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
2000 *al = SSL_AD_HANDSHAKE_FAILURE;
4fa88861 2001 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
e01a610d
MC
2002 goto err;
2003 }
2004
2005 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2006 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2007 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
e01a610d
MC
2008 goto err;
2009 }
2010
2011 s->s3->peer_tmp = peer_tmp;
2012
2013 /*
2014 * FIXME: This makes assumptions about which ciphersuites come with
2015 * public keys. We should have a less ad-hoc way of doing this
2016 */
a230b26e 2017 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
e01a610d
MC
2018 *pkey = X509_get0_pubkey(s->session->peer);
2019 /* else anonymous DH, so no certificate or pkey. */
2020
2021 return 1;
2022
2023 err:
2024 BN_free(p);
2025 BN_free(g);
2026 BN_free(bnpub_key);
2027 DH_free(dh);
2028 EVP_PKEY_free(peer_tmp);
2029
2030 return 0;
2031#else
4fa88861 2032 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
e01a610d
MC
2033 *al = SSL_AD_INTERNAL_ERROR;
2034 return 0;
2035#endif
2036}
2037
ff74aeb1
MC
2038static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
2039{
2040#ifndef OPENSSL_NO_EC
2041 PACKET encoded_pt;
2042 const unsigned char *ecparams;
2043 int curve_nid;
ec24630a 2044 unsigned int curve_flags;
ff74aeb1
MC
2045 EVP_PKEY_CTX *pctx = NULL;
2046
2047 /*
2048 * Extract elliptic curve parameters and the server's ephemeral ECDH
2049 * public key. For now we only support named (not generic) curves and
2050 * ECParameters in this case is just three bytes.
2051 */
2052 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
2053 *al = SSL_AD_DECODE_ERROR;
4fa88861 2054 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
ff74aeb1
MC
2055 return 0;
2056 }
2057 /*
2058 * Check curve is one of our preferences, if not server has sent an
2059 * invalid curve. ECParameters is 3 bytes.
2060 */
2061 if (!tls1_check_curve(s, ecparams, 3)) {
2062 *al = SSL_AD_DECODE_ERROR;
4fa88861 2063 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
ff74aeb1
MC
2064 return 0;
2065 }
2066
ec24630a
DSH
2067 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);
2068
a230b26e 2069 if (curve_nid == 0) {
ff74aeb1 2070 *al = SSL_AD_INTERNAL_ERROR;
4fa88861 2071 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
ff74aeb1
MC
2072 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2073 return 0;
2074 }
2075
ec24630a
DSH
2076 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
2077 EVP_PKEY *key = EVP_PKEY_new();
2078
2079 if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
2080 *al = SSL_AD_INTERNAL_ERROR;
2081 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2082 EVP_PKEY_free(key);
2083 return 0;
2084 }
2085 s->s3->peer_tmp = key;
2086 } else {
2087 /* Set up EVP_PKEY with named curve as parameters */
2088 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
2089 if (pctx == NULL
2090 || EVP_PKEY_paramgen_init(pctx) <= 0
2091 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
2092 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
2093 *al = SSL_AD_INTERNAL_ERROR;
2094 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
2095 EVP_PKEY_CTX_free(pctx);
2096 return 0;
2097 }
ff74aeb1 2098 EVP_PKEY_CTX_free(pctx);
ec24630a 2099 pctx = NULL;
ff74aeb1 2100 }
ff74aeb1
MC
2101
2102 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2103 *al = SSL_AD_DECODE_ERROR;
4fa88861 2104 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
ff74aeb1
MC
2105 return 0;
2106 }
2107
ec24630a
DSH
2108 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2109 PACKET_data(&encoded_pt),
2110 PACKET_remaining(&encoded_pt))) {
ff74aeb1 2111 *al = SSL_AD_DECODE_ERROR;
4fa88861 2112 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
ff74aeb1
MC
2113 return 0;
2114 }
2115
2116 /*
2117 * The ECC/TLS specification does not mention the use of DSA to sign
2118 * ECParameters in the server key exchange message. We do support RSA
2119 * and ECDSA.
2120 */
2121 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2122 *pkey = X509_get0_pubkey(s->session->peer);
2123 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2124 *pkey = X509_get0_pubkey(s->session->peer);
2125 /* else anonymous ECDH, so no certificate or pkey. */
2126
2127 return 1;
2128#else
4fa88861 2129 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
ff74aeb1
MC
2130 *al = SSL_AD_INTERNAL_ERROR;
2131 return 0;
2132#endif
2133}
2134
be3583fa 2135MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 2136{
5554facb 2137 int al = -1;
e1e588ac 2138 long alg_k;
b9908bf9 2139 EVP_PKEY *pkey = NULL;
fe3066ee
MC
2140 EVP_MD_CTX *md_ctx = NULL;
2141 EVP_PKEY_CTX *pctx = NULL;
73999b62 2142 PACKET save_param_start, signature;
b9908bf9 2143
b9908bf9
MC
2144 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2145
73999b62 2146 save_param_start = *pkt;
8d92c1f8 2147
3260adf1 2148#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a
DSH
2149 EVP_PKEY_free(s->s3->peer_tmp);
2150 s->s3->peer_tmp = NULL;
3260adf1 2151#endif
d02b48c6 2152
7689082b 2153 if (alg_k & SSL_PSK) {
7dc1c647
MC
2154 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2155 goto err;
7689082b
DSH
2156 }
2157
2158 /* Nothing else to do for plain PSK or RSAPSK */
2159 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
25c6c10c
MC
2160 } else if (alg_k & SSL_kSRP) {
2161 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
0f113f3e 2162 goto err;
e01a610d
MC
2163 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2164 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2165 goto err;
ff74aeb1
MC
2166 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2167 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2168 goto err;
0f113f3e
MC
2169 } else if (alg_k) {
2170 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 2171 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
e1e588ac 2172 goto err;
0f113f3e 2173 }
0f113f3e 2174
0f113f3e
MC
2175 /* if it was signed, check the signature */
2176 if (pkey != NULL) {
32942870 2177 PACKET params;
be8dba2c
MC
2178 int maxsig;
2179 const EVP_MD *md = NULL;
e1e588ac 2180
32942870
EK
2181 /*
2182 * |pkt| now points to the beginning of the signature, so the difference
2183 * equals the length of the parameters.
2184 */
2185 if (!PACKET_get_sub_packet(&save_param_start, &params,
2186 PACKET_remaining(&save_param_start) -
73999b62 2187 PACKET_remaining(pkt))) {
32942870 2188 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 2189 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2190 goto err;
32942870
EK
2191 }
2192
0f113f3e 2193 if (SSL_USE_SIGALGS(s)) {
703bcee0 2194 unsigned int sigalg;
0f113f3e 2195 int rv;
703bcee0
MC
2196
2197 if (!PACKET_get_net_2(pkt, &sigalg)) {
e1e588ac 2198 al = SSL_AD_DECODE_ERROR;
f0659bdb 2199 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
e1e588ac 2200 goto err;
0f113f3e 2201 }
5554facb 2202 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
e1e588ac
MC
2203 if (rv == -1) {
2204 al = SSL_AD_INTERNAL_ERROR;
2205 goto err;
2206 } else if (rv == 0) {
2207 al = SSL_AD_DECODE_ERROR;
0f113f3e 2208 goto err;
0f113f3e 2209 }
a2f9200f 2210#ifdef SSL_DEBUG
0f113f3e
MC
2211 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2212#endif
f365a3e2
DSH
2213 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2214 al = SSL_AD_INTERNAL_ERROR;
2215 goto err;
32942870 2216 }
0f113f3e 2217
f365a3e2
DSH
2218 md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);
2219
73999b62
MC
2220 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2221 || PACKET_remaining(pkt) != 0) {
e1e588ac 2222 al = SSL_AD_DECODE_ERROR;
f0659bdb 2223 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
e1e588ac 2224 goto err;
0f113f3e 2225 }
be8dba2c
MC
2226 maxsig = EVP_PKEY_size(pkey);
2227 if (maxsig < 0) {
e1e588ac 2228 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2229 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac 2230 goto err;
8098fc56 2231 }
0f113f3e
MC
2232
2233 /*
8098fc56 2234 * Check signature length
0f113f3e 2235 */
be8dba2c 2236 if (PACKET_remaining(&signature) > (size_t)maxsig) {
0f113f3e 2237 /* wrong packet length */
e1e588ac 2238 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
2239 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2240 SSL_R_WRONG_SIGNATURE_LENGTH);
e1e588ac
MC
2241 goto err;
2242 }
2243
2244 md_ctx = EVP_MD_CTX_new();
2245 if (md_ctx == NULL) {
2246 al = SSL_AD_INTERNAL_ERROR;
2247 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2248 goto err;
0f113f3e 2249 }
e1e588ac 2250
fe3066ee
MC
2251 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2252 al = SSL_AD_INTERNAL_ERROR;
2253 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2254 goto err;
2255 }
5554facb 2256 if (SSL_USE_PSS(s)) {
fe3066ee 2257 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
91410d40 2258 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
968ae5b3 2259 RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2260 al = SSL_AD_INTERNAL_ERROR;
2261 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2262 goto err;
2263 }
2264 }
2265 if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
2266 SSL3_RANDOM_SIZE) <= 0
2267 || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
2268 SSL3_RANDOM_SIZE) <= 0
2269 || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
2270 PACKET_remaining(&params)) <= 0) {
192e4bbb
DSH
2271 al = SSL_AD_INTERNAL_ERROR;
2272 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
e1e588ac 2273 goto err;
192e4bbb 2274 }
fe3066ee
MC
2275 if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
2276 PACKET_remaining(&signature)) <= 0) {
192e4bbb
DSH
2277 /* bad signature */
2278 al = SSL_AD_DECRYPT_ERROR;
2279 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
e1e588ac 2280 goto err;
0f113f3e 2281 }
e1e588ac 2282 EVP_MD_CTX_free(md_ctx);
fe3066ee 2283 md_ctx = NULL;
0f113f3e 2284 } else {
7689082b 2285 /* aNULL, aSRP or PSK do not need public keys */
e1e588ac 2286 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
a230b26e 2287 && !(alg_k & SSL_PSK)) {
0f113f3e 2288 /* Might be wrong key type, check it */
e1e588ac 2289 if (ssl3_check_cert_and_algorithm(s)) {
0f113f3e 2290 /* Otherwise this shouldn't happen */
e1e588ac 2291 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2292 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
e1e588ac
MC
2293 } else {
2294 al = SSL_AD_DECODE_ERROR;
2295 }
0f113f3e
MC
2296 goto err;
2297 }
2298 /* still data left over */
73999b62 2299 if (PACKET_remaining(pkt) != 0) {
e1e588ac 2300 al = SSL_AD_DECODE_ERROR;
b9908bf9 2301 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
e1e588ac 2302 goto err;
0f113f3e
MC
2303 }
2304 }
e1e588ac 2305
b9908bf9 2306 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2307 err:
7dc1c647
MC
2308 if (al != -1)
2309 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2310 ossl_statem_set_error(s);
fe3066ee 2311 EVP_MD_CTX_free(md_ctx);
b9908bf9 2312 return MSG_PROCESS_ERROR;
0f113f3e 2313}
d02b48c6 2314
be3583fa 2315MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2316{
2317 int ret = MSG_PROCESS_ERROR;
32f66107
DSH
2318 int al = SSL_AD_DECODE_ERROR;
2319 size_t i;
2320
2321 /* Clear certificate validity flags */
2322 for (i = 0; i < SSL_PKEY_NUM; i++)
2323 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2324
03f44b97 2325 if (SSL_IS_TLS13(s)) {
32f66107
DSH
2326 PACKET reqctx, extensions;
2327 RAW_EXTENSION *rawexts = NULL;
03f44b97
DSH
2328
2329 /* Free and zero certificate types: it is not present in TLS 1.3 */
2330 OPENSSL_free(s->s3->tmp.ctype);
2331 s->s3->tmp.ctype = NULL;
2332 s->s3->tmp.ctype_len = 0;
32f66107 2333
03f44b97
DSH
2334 /* TODO(TLS1.3) need to process request context, for now ignore */
2335 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2336 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2337 SSL_R_LENGTH_MISMATCH);
2338 goto err;
2339 }
32f66107
DSH
2340
2341 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
45615c5f 2342 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_BAD_LENGTH);
32f66107
DSH
2343 goto err;
2344 }
2345 if (!tls_collect_extensions(s, &extensions,
fe874d27 2346 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
32f66107 2347 &rawexts, &al, NULL)
fe874d27 2348 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
32f66107
DSH
2349 rawexts, NULL, 0, &al)) {
2350 OPENSSL_free(rawexts);
2351 goto err;
2352 }
2353 OPENSSL_free(rawexts);
2354 if (!tls1_process_sigalgs(s)) {
2355 al = SSL_AD_INTERNAL_ERROR;
2356 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2357 goto err;
2358 }
03f44b97
DSH
2359 } else {
2360 PACKET ctypes;
75c13e78 2361
03f44b97
DSH
2362 /* get the certificate types */
2363 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
03f44b97
DSH
2364 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2365 SSL_R_LENGTH_MISMATCH);
0f113f3e 2366 goto err;
03f44b97
DSH
2367 }
2368
2369 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
32f66107 2370 al = SSL_AD_INTERNAL_ERROR;
03f44b97
DSH
2371 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2372 goto err;
2373 }
ac112332 2374
32f66107
DSH
2375 if (SSL_USE_SIGALGS(s)) {
2376 PACKET sigalgs;
703bcee0 2377
32f66107
DSH
2378 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2379 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2380 SSL_R_LENGTH_MISMATCH);
2381 goto err;
2382 }
ac112332 2383
32f66107
DSH
2384 if (!tls1_save_sigalgs(s, &sigalgs)) {
2385 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2386 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2387 goto err;
2388 }
2389 if (!tls1_process_sigalgs(s)) {
2390 al = SSL_AD_INTERNAL_ERROR;
2391 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2392 ERR_R_MALLOC_FAILURE);
2393 goto err;
2394 }
0f113f3e 2395 }
0f113f3e 2396
32f66107
DSH
2397 /* get the CA RDNs */
2398 if (!parse_ca_names(s, pkt, &al))
03f44b97 2399 goto err;
03f44b97
DSH
2400 }
2401
2402 if (PACKET_remaining(pkt) != 0) {
03f44b97
DSH
2403 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2404 goto err;
2405 }
0f113f3e 2406
0f113f3e
MC
2407 /* we should setup a certificate to return.... */
2408 s->s3->tmp.cert_req = 1;
0f113f3e 2409
05c4f1d5 2410 ret = MSG_PROCESS_CONTINUE_PROCESSING;
cc273a93 2411 goto done;
0f113f3e 2412 err:
32f66107 2413 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2414 ossl_statem_set_error(s);
cc273a93 2415 done:
b9908bf9 2416 return ret;
0f113f3e
MC
2417}
2418
be3583fa 2419MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9 2420{
6df55cac 2421 int al = SSL_AD_DECODE_ERROR;
b9908bf9 2422 unsigned int ticklen;
9ac6244b 2423 unsigned long ticket_lifetime_hint, age_add = 0;
ec60ccc1 2424 unsigned int sess_len;
de1df7e9 2425 RAW_EXTENSION *exts = NULL;
b9908bf9 2426
73999b62 2427 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
fc24f0bf 2428 || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
a230b26e 2429 || !PACKET_get_net_2(pkt, &ticklen)
de1df7e9 2430 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
1f5b44e9
MC
2431 || (SSL_IS_TLS13(s)
2432 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
f0659bdb 2433 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2434 goto f_err;
2435 }
2436
de1df7e9
MC
2437 /*
2438 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2439 * ticket. We already checked this TLSv1.3 case above, so it should never
2440 * be 0 here in that instance
2441 */
e711da71 2442 if (ticklen == 0)
c9de4a20 2443 return MSG_PROCESS_CONTINUE_READING;
e711da71 2444
98ece4ee
MC
2445 if (s->session->session_id_length > 0) {
2446 int i = s->session_ctx->session_cache_mode;
2447 SSL_SESSION *new_sess;
2448 /*
2449 * We reused an existing session, so we need to replace it with a new
2450 * one
2451 */
2452 if (i & SSL_SESS_CACHE_CLIENT) {
2453 /*
e4612d02 2454 * Remove the old session from the cache. We carry on if this fails
98ece4ee 2455 */
e4612d02 2456 SSL_CTX_remove_session(s->session_ctx, s->session);
98ece4ee
MC
2457 }
2458
2459 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2460 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2461 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2462 goto f_err;
2463 }
2464
2465 SSL_SESSION_free(s->session);
2466 s->session = new_sess;
2467 }
2468
fc24f0bf
MC
2469 /*
2470 * Technically the cast to long here is not guaranteed by the C standard -
2471 * but we use it elsewhere, so this should be ok.
2472 */
2473 s->session->time = (long)time(NULL);
2474
aff8c126
RS
2475 OPENSSL_free(s->session->ext.tick);
2476 s->session->ext.tick = NULL;
2477 s->session->ext.ticklen = 0;
e711da71 2478
aff8c126
RS
2479 s->session->ext.tick = OPENSSL_malloc(ticklen);
2480 if (s->session->ext.tick == NULL) {
b9908bf9 2481 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2482 goto err;
2483 }
aff8c126 2484 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
561e12bb 2485 al = SSL_AD_DECODE_ERROR;
b9908bf9 2486 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2487 goto f_err;
2488 }
e711da71 2489
aff8c126 2490 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
fc24f0bf 2491 s->session->ext.tick_age_add = age_add;
aff8c126 2492 s->session->ext.ticklen = ticklen;
de1df7e9
MC
2493
2494 if (SSL_IS_TLS13(s)) {
2495 PACKET extpkt;
2496
2497 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2498 || !tls_collect_extensions(s, &extpkt,
fe874d27 2499 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
fc5ece2e 2500 &exts, &al, NULL)
fe874d27
MC
2501 || !tls_parse_all_extensions(s,
2502 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
de1df7e9
MC
2503 exts, NULL, 0, &al)) {
2504 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
2505 goto f_err;
2506 }
2507 }
2508
0f113f3e
MC
2509 /*
2510 * There are two ways to detect a resumed ticket session. One is to set
2511 * an appropriate session ID and then the server must return a match in
2512 * ServerHello. This allows the normal client session ID matching to work
2513 * and we know much earlier that the ticket has been accepted. The
2514 * other way is to set zero length session ID when the ticket is
2515 * presented and rely on the handshake to determine session resumption.
2516 * We choose the former approach because this fits in with assumptions
2517 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2518 * SHA256 is disabled) hash of the ticket.
2519 */
ec60ccc1
MC
2520 /*
2521 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2522 * but s->session->session_id_length is a size_t
2523 */
aff8c126 2524 if (!EVP_Digest(s->session->ext.tick, ticklen,
ec60ccc1 2525 s->session->session_id, &sess_len,
d166ed8c
DSH
2526 EVP_sha256(), NULL)) {
2527 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
2528 goto err;
2529 }
ec60ccc1 2530 s->session->session_id_length = sess_len;
de1df7e9
MC
2531
2532 /* This is a standalone message in TLSv1.3, so there is no more to read */
2533 if (SSL_IS_TLS13(s)) {
33d93417 2534 OPENSSL_free(exts);
de1df7e9
MC
2535 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2536 return MSG_PROCESS_FINISHED_READING;
2537 }
2538
b9908bf9 2539 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2540 f_err:
2541 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2542 err:
fe3a3291 2543 ossl_statem_set_error(s);
33d93417 2544 OPENSSL_free(exts);
b9908bf9 2545 return MSG_PROCESS_ERROR;
0f113f3e 2546}
67c8e7f4 2547
f63e4288
MC
2548/*
2549 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2550 * parse a separate message. Returns 1 on success or 0 on failure. On failure
2551 * |*al| is populated with a suitable alert code.
2552 */
2553int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
b9908bf9 2554{
8b0e934a 2555 size_t resplen;
b9908bf9 2556 unsigned int type;
b9908bf9 2557
73999b62 2558 if (!PACKET_get_1(pkt, &type)
a230b26e 2559 || type != TLSEXT_STATUSTYPE_ocsp) {
f63e4288
MC
2560 *al = SSL_AD_DECODE_ERROR;
2561 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2562 SSL_R_UNSUPPORTED_STATUS_TYPE);
2563 return 0;
0f113f3e 2564 }
56a26ce3
MC
2565 if (!PACKET_get_net_3_len(pkt, &resplen)
2566 || PACKET_remaining(pkt) != resplen) {
f63e4288
MC
2567 *al = SSL_AD_DECODE_ERROR;
2568 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2569 return 0;
0f113f3e 2570 }
8cbfcc70
RS
2571 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2572 if (s->ext.ocsp.resp == NULL) {
f63e4288
MC
2573 *al = SSL_AD_INTERNAL_ERROR;
2574 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
2575 return 0;
0f113f3e 2576 }
8cbfcc70 2577 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
f63e4288
MC
2578 *al = SSL_AD_DECODE_ERROR;
2579 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
2580 return 0;
ac63710a 2581 }
8cbfcc70 2582 s->ext.ocsp.resp_len = resplen;
f63e4288
MC
2583
2584 return 1;
2585}
2faa1b48 2586
f63e4288
MC
2587
2588MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2589{
2590 int al;
2591
2592 if (!tls_process_cert_status_body(s, pkt, &al)) {
2593 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2594 ossl_statem_set_error(s);
2595 return MSG_PROCESS_ERROR;
2596 }
2597
b9908bf9 2598 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 2599}
d02b48c6 2600
7776a36c
MC
2601/*
2602 * Perform miscellaneous checks and processing after we have received the
2603 * server's initial flight. In TLS1.3 this is after the Server Finished message.
6530c490
MC
2604 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2605 * on failure.
7776a36c
MC
2606 */
2607int tls_process_initial_server_flight(SSL *s, int *al)
b9908bf9 2608{
a455d0f6
MC
2609 /*
2610 * at this point we check that we have the required stuff from
2611 * the server
2612 */
2613 if (!ssl3_check_cert_and_algorithm(s)) {
7776a36c
MC
2614 *al = SSL_AD_HANDSHAKE_FAILURE;
2615 return 0;
a455d0f6
MC
2616 }
2617
bb1aaab4 2618 /*
aff8c126
RS
2619 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2620 * |ext.ocsp.resp_len| values will be set if we actually received a status
bb1aaab4
MC
2621 * message, or NULL and -1 otherwise
2622 */
aff8c126
RS
2623 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2624 && s->ctx->ext.status_cb != NULL) {
2625 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2626
bb1aaab4 2627 if (ret == 0) {
7776a36c
MC
2628 *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2629 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
bb1aaab4 2630 SSL_R_INVALID_STATUS_RESPONSE);
7776a36c 2631 return 0;
bb1aaab4
MC
2632 }
2633 if (ret < 0) {
7776a36c
MC
2634 *al = SSL_AD_INTERNAL_ERROR;
2635 SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2636 ERR_R_MALLOC_FAILURE);
2637 return 0;
bb1aaab4
MC
2638 }
2639 }
ed29e82a
RP
2640#ifndef OPENSSL_NO_CT
2641 if (s->ct_validation_callback != NULL) {
43341433
VD
2642 /* Note we validate the SCTs whether or not we abort on error */
2643 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
7776a36c
MC
2644 *al = SSL_AD_HANDSHAKE_FAILURE;
2645 return 0;
ed29e82a
RP
2646 }
2647 }
2648#endif
2649
7776a36c
MC
2650 return 1;
2651}
2652
2653MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2654{
2655 int al = SSL_AD_INTERNAL_ERROR;
2656
2657 if (PACKET_remaining(pkt) > 0) {
2658 /* should contain no data */
2659 al = SSL_AD_DECODE_ERROR;
2660 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2661 goto err;
2662 }
2663#ifndef OPENSSL_NO_SRP
2664 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2665 if (SRP_Calc_A_param(s) <= 0) {
2666 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2667 goto err;
2668 }
2669 }
2670#endif
2671
2672 /*
2673 * Error queue messages are generated directly by this function
2674 */
2675 if (!tls_process_initial_server_flight(s, &al))
2676 goto err;
2677
bd79bcb4 2678 return MSG_PROCESS_FINISHED_READING;
7776a36c
MC
2679
2680 err:
2681 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2682 ossl_statem_set_error(s);
2683 return MSG_PROCESS_ERROR;
0f113f3e 2684}
176f31dd 2685
f1ec23c0 2686static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
0f113f3e 2687{
7689082b 2688#ifndef OPENSSL_NO_PSK
13c0ec4a
MC
2689 int ret = 0;
2690 /*
2691 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2692 * \0-terminated identity. The last byte is for us for simulating
2693 * strnlen.
2694 */
2695 char identity[PSK_MAX_IDENTITY_LEN + 1];
2696 size_t identitylen = 0;
2697 unsigned char psk[PSK_MAX_PSK_LEN];
2698 unsigned char *tmppsk = NULL;
2699 char *tmpidentity = NULL;
2700 size_t psklen = 0;
2701
2702 if (s->psk_client_callback == NULL) {
05ec6a25 2703 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
13c0ec4a
MC
2704 *al = SSL_AD_INTERNAL_ERROR;
2705 goto err;
2706 }
d02b48c6 2707
13c0ec4a 2708 memset(identity, 0, sizeof(identity));
d02b48c6 2709
13c0ec4a
MC
2710 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2711 identity, sizeof(identity) - 1,
2712 psk, sizeof(psk));
7689082b 2713
13c0ec4a 2714 if (psklen > PSK_MAX_PSK_LEN) {
05ec6a25 2715 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2716 *al = SSL_AD_HANDSHAKE_FAILURE;
2717 goto err;
2718 } else if (psklen == 0) {
05ec6a25 2719 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
13c0ec4a
MC
2720 SSL_R_PSK_IDENTITY_NOT_FOUND);
2721 *al = SSL_AD_HANDSHAKE_FAILURE;
2722 goto err;
2723 }
7689082b 2724
13c0ec4a
MC
2725 identitylen = strlen(identity);
2726 if (identitylen > PSK_MAX_IDENTITY_LEN) {
05ec6a25 2727 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2728 *al = SSL_AD_HANDSHAKE_FAILURE;
2729 goto err;
2730 }
7689082b 2731
13c0ec4a
MC
2732 tmppsk = OPENSSL_memdup(psk, psklen);
2733 tmpidentity = OPENSSL_strdup(identity);
2734 if (tmppsk == NULL || tmpidentity == NULL) {
05ec6a25 2735 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2736 *al = SSL_AD_INTERNAL_ERROR;
2737 goto err;
2738 }
7689082b 2739
13c0ec4a
MC
2740 OPENSSL_free(s->s3->tmp.psk);
2741 s->s3->tmp.psk = tmppsk;
2742 s->s3->tmp.psklen = psklen;
2743 tmppsk = NULL;
2744 OPENSSL_free(s->session->psk_identity);
2745 s->session->psk_identity = tmpidentity;
2746 tmpidentity = NULL;
f1ec23c0 2747
b2b3024e 2748 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
f1ec23c0
MC
2749 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2750 *al = SSL_AD_INTERNAL_ERROR;
2751 goto err;
2752 }
7689082b 2753
13c0ec4a 2754 ret = 1;
0bce0b02 2755
13c0ec4a
MC
2756 err:
2757 OPENSSL_cleanse(psk, psklen);
2758 OPENSSL_cleanse(identity, sizeof(identity));
2759 OPENSSL_clear_free(tmppsk, psklen);
2760 OPENSSL_clear_free(tmpidentity, identitylen);
d02b48c6 2761
13c0ec4a
MC
2762 return ret;
2763#else
05ec6a25 2764 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2765 *al = SSL_AD_INTERNAL_ERROR;
2766 return 0;
b9908bf9 2767#endif
13c0ec4a 2768}
b9908bf9 2769
f1ec23c0 2770static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
13c0ec4a 2771{
bc36ee62 2772#ifndef OPENSSL_NO_RSA
f1ec23c0 2773 unsigned char *encdata = NULL;
13c0ec4a
MC
2774 EVP_PKEY *pkey = NULL;
2775 EVP_PKEY_CTX *pctx = NULL;
2776 size_t enclen;
2777 unsigned char *pms = NULL;
2778 size_t pmslen = 0;
b9908bf9 2779
13c0ec4a
MC
2780 if (s->session->peer == NULL) {
2781 /*
2782 * We should always have a server certificate with SSL_kRSA.
2783 */
05ec6a25 2784 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2785 return 0;
2786 }
0f113f3e 2787
13c0ec4a
MC
2788 pkey = X509_get0_pubkey(s->session->peer);
2789 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
05ec6a25 2790 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2791 return 0;
2792 }
0f113f3e 2793
13c0ec4a
MC
2794 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2795 pms = OPENSSL_malloc(pmslen);
2796 if (pms == NULL) {
05ec6a25 2797 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
13c0ec4a
MC
2798 *al = SSL_AD_INTERNAL_ERROR;
2799 return 0;
2800 }
0bce0b02 2801
13c0ec4a
MC
2802 pms[0] = s->client_version >> 8;
2803 pms[1] = s->client_version & 0xff;
348240c6
MC
2804 /* TODO(size_t): Convert this function */
2805 if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
13c0ec4a
MC
2806 goto err;
2807 }
0f113f3e 2808
13c0ec4a 2809 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2810 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2811 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2812 goto err;
2813 }
13c0ec4a
MC
2814 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2815 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2816 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
05ec6a25 2817 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
13c0ec4a
MC
2818 goto err;
2819 }
f1ec23c0
MC
2820 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2821 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
05ec6a25 2822 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
13c0ec4a
MC
2823 goto err;
2824 }
13c0ec4a
MC
2825 EVP_PKEY_CTX_free(pctx);
2826 pctx = NULL;
0f113f3e 2827
13c0ec4a 2828 /* Fix buf for TLS and beyond */
f1ec23c0
MC
2829 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2830 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2831 goto err;
b9908bf9 2832 }
13c0ec4a 2833
2faa1b48
CB
2834 /* Log the premaster secret, if logging is enabled. */
2835 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2836 goto err;
2837
26fb4b03
RS
2838 s->s3->tmp.pms = pms;
2839 s->s3->tmp.pmslen = pmslen;
2840
13c0ec4a
MC
2841 return 1;
2842 err:
2843 OPENSSL_clear_free(pms, pmslen);
2844 EVP_PKEY_CTX_free(pctx);
2845
2846 return 0;
2847#else
05ec6a25 2848 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
13c0ec4a
MC
2849 *al = SSL_AD_INTERNAL_ERROR;
2850 return 0;
f9b3bff6 2851#endif
13c0ec4a
MC
2852}
2853
f1ec23c0 2854static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
a8c1c704
MC
2855{
2856#ifndef OPENSSL_NO_DH
2857 DH *dh_clnt = NULL;
2858 const BIGNUM *pub_key;
2859 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2860 unsigned char *keybytes = NULL;
a8c1c704
MC
2861
2862 skey = s->s3->peer_tmp;
f1ec23c0
MC
2863 if (skey == NULL)
2864 goto err;
2865
0a699a07 2866 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2867 if (ckey == NULL)
2868 goto err;
2869
a8c1c704
MC
2870 dh_clnt = EVP_PKEY_get0_DH(ckey);
2871
0f1e51ea 2872 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
f1ec23c0 2873 goto err;
a8c1c704
MC
2874
2875 /* send off the data */
2876 DH_get0_key(dh_clnt, &pub_key, NULL);
b2b3024e 2877 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
f1ec23c0
MC
2878 goto err;
2879
2880 BN_bn2bin(pub_key, keybytes);
a8c1c704
MC
2881 EVP_PKEY_free(ckey);
2882
2883 return 1;
f1ec23c0
MC
2884 err:
2885 EVP_PKEY_free(ckey);
2886#endif
05ec6a25 2887 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
a8c1c704
MC
2888 *al = SSL_AD_INTERNAL_ERROR;
2889 return 0;
a8c1c704
MC
2890}
2891
f1ec23c0 2892static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
67ad5aab
MC
2893{
2894#ifndef OPENSSL_NO_EC
2895 unsigned char *encodedPoint = NULL;
348240c6 2896 size_t encoded_pt_len = 0;
67ad5aab 2897 EVP_PKEY *ckey = NULL, *skey = NULL;
f1ec23c0 2898 int ret = 0;
67ad5aab
MC
2899
2900 skey = s->s3->peer_tmp;
ec24630a 2901 if (skey == NULL) {
05ec6a25 2902 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2903 return 0;
2904 }
2905
0a699a07 2906 ckey = ssl_generate_pkey(skey);
b599ce3b
MC
2907 if (ckey == NULL) {
2908 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2909 goto err;
2910 }
67ad5aab 2911
0f1e51ea 2912 if (ssl_derive(s, ckey, skey, 0) == 0) {
05ec6a25 2913 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
67ad5aab
MC
2914 goto err;
2915 }
2916
2917 /* Generate encoding of client key */
ec24630a 2918 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
67ad5aab
MC
2919
2920 if (encoded_pt_len == 0) {
05ec6a25 2921 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
67ad5aab
MC
2922 goto err;
2923 }
2924
b2b3024e 2925 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
f1ec23c0
MC
2926 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2927 goto err;
2928 }
67ad5aab 2929
f1ec23c0 2930 ret = 1;
67ad5aab 2931 err:
f1ec23c0 2932 OPENSSL_free(encodedPoint);
67ad5aab 2933 EVP_PKEY_free(ckey);
f1ec23c0 2934 return ret;
67ad5aab 2935#else
05ec6a25 2936 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
67ad5aab
MC
2937 *al = SSL_AD_INTERNAL_ERROR;
2938 return 0;
2939#endif
2940}
2941
f1ec23c0 2942static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
e00e0b3d
MC
2943{
2944#ifndef OPENSSL_NO_GOST
2945 /* GOST key exchange message creation */
2946 EVP_PKEY_CTX *pkey_ctx = NULL;
2947 X509 *peer_cert;
2948 size_t msglen;
2949 unsigned int md_len;
2950 unsigned char shared_ukm[32], tmp[256];
2951 EVP_MD_CTX *ukm_hash = NULL;
2952 int dgst_nid = NID_id_GostR3411_94;
2953 unsigned char *pms = NULL;
2954 size_t pmslen = 0;
2955
2956 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2957 dgst_nid = NID_id_GostR3411_2012_256;
2958
2959 /*
1ee4b98e 2960 * Get server certificate PKEY and create ctx from it
e00e0b3d
MC
2961 */
2962 peer_cert = s->session->peer;
2963 if (!peer_cert) {
2964 *al = SSL_AD_HANDSHAKE_FAILURE;
05ec6a25 2965 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
e00e0b3d
MC
2966 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2967 return 0;
2968 }
2969
2970 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2971 if (pkey_ctx == NULL) {
2972 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2973 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
e00e0b3d
MC
2974 return 0;
2975 }
2976 /*
2977 * If we have send a certificate, and certificate key
2978 * parameters match those of server certificate, use
2979 * certificate key for key exchange
2980 */
2981
2982 /* Otherwise, generate ephemeral key pair */
2983 pmslen = 32;
2984 pms = OPENSSL_malloc(pmslen);
2985 if (pms == NULL) {
2986 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2987 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2f3930bc 2988 goto err;
e00e0b3d
MC
2989 }
2990
2991 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
348240c6
MC
2992 /* Generate session key
2993 * TODO(size_t): Convert this function
2994 */
2995 || RAND_bytes(pms, (int)pmslen) <= 0) {
e00e0b3d 2996 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 2997 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
2998 goto err;
2999 };
e00e0b3d
MC
3000 /*
3001 * Compute shared IV and store it in algorithm-specific context
3002 * data
3003 */
3004 ukm_hash = EVP_MD_CTX_new();
3005 if (ukm_hash == NULL
a230b26e
EK
3006 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3007 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3008 SSL3_RANDOM_SIZE) <= 0
3009 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3010 SSL3_RANDOM_SIZE) <= 0
3011 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
e00e0b3d 3012 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3013 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3014 goto err;
3015 }
3016 EVP_MD_CTX_free(ukm_hash);
3017 ukm_hash = NULL;
3018 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3019 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3020 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3021 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3022 goto err;
3023 }
3024 /* Make GOST keytransport blob message */
3025 /*
3026 * Encapsulate it into sequence
3027 */
e00e0b3d
MC
3028 msglen = 255;
3029 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3030 *al = SSL_AD_INTERNAL_ERROR;
05ec6a25 3031 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
e00e0b3d
MC
3032 goto err;
3033 }
f1ec23c0 3034
08029dfa
MC
3035 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3036 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
b2b3024e 3037 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
f1ec23c0
MC
3038 *al = SSL_AD_INTERNAL_ERROR;
3039 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3040 goto err;
e00e0b3d 3041 }
f1ec23c0 3042
e00e0b3d
MC
3043 EVP_PKEY_CTX_free(pkey_ctx);
3044 s->s3->tmp.pms = pms;
3045 s->s3->tmp.pmslen = pmslen;
3046
3047 return 1;
3048 err:
3049 EVP_PKEY_CTX_free(pkey_ctx);
3050 OPENSSL_clear_free(pms, pmslen);
3051 EVP_MD_CTX_free(ukm_hash);
3052 return 0;
3053#else
05ec6a25 3054 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
e00e0b3d
MC
3055 *al = SSL_AD_INTERNAL_ERROR;
3056 return 0;
3057#endif
3058}
3059
f1ec23c0 3060static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
840a2bf8 3061{
8b9546c7 3062#ifndef OPENSSL_NO_SRP
f1ec23c0
MC
3063 unsigned char *abytes = NULL;
3064
3065 if (s->srp_ctx.A == NULL
b2b3024e
MC
3066 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3067 &abytes)) {
05ec6a25 3068 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3069 return 0;
3070 }
f1ec23c0
MC
3071 BN_bn2bin(s->srp_ctx.A, abytes);
3072
840a2bf8
MC
3073 OPENSSL_free(s->session->srp_username);
3074 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3075 if (s->session->srp_username == NULL) {
05ec6a25 3076 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
840a2bf8
MC
3077 return 0;
3078 }
3079
3080 return 1;
3081#else
05ec6a25 3082 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
840a2bf8
MC
3083 *al = SSL_AD_INTERNAL_ERROR;
3084 return 0;
3085#endif
3086}
3087
7cea05dc 3088int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
13c0ec4a 3089{
13c0ec4a
MC
3090 unsigned long alg_k;
3091 int al = -1;
3092
f1ec23c0 3093 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
13c0ec4a 3094
13c0ec4a 3095 if ((alg_k & SSL_PSK)
7cea05dc 3096 && !tls_construct_cke_psk_preamble(s, pkt, &al))
13c0ec4a
MC
3097 goto err;
3098
f1ec23c0 3099 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
7cea05dc 3100 if (!tls_construct_cke_rsa(s, pkt, &al))
13c0ec4a 3101 goto err;
a8c1c704 3102 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
7cea05dc 3103 if (!tls_construct_cke_dhe(s, pkt, &al))
b9908bf9 3104 goto err;
67ad5aab 3105 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
7cea05dc 3106 if (!tls_construct_cke_ecdhe(s, pkt, &al))
ce0c1f2b 3107 goto err;
e00e0b3d 3108 } else if (alg_k & SSL_kGOST) {
7cea05dc 3109 if (!tls_construct_cke_gost(s, pkt, &al))
a71edf3b 3110 goto err;
840a2bf8 3111 } else if (alg_k & SSL_kSRP) {
7cea05dc 3112 if (!tls_construct_cke_srp(s, pkt, &al))
69f68237 3113 goto err;
4a424545 3114 } else if (!(alg_k & SSL_kPSK)) {
b9908bf9
MC
3115 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3116 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3117 goto err;
3118 }
3119
b9908bf9 3120 return 1;
0f113f3e 3121 err:
13c0ec4a
MC
3122 if (al != -1)
3123 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0bce0b02 3124 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
76106e60 3125 s->s3->tmp.pms = NULL;
7689082b
DSH
3126#ifndef OPENSSL_NO_PSK
3127 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3128 s->s3->tmp.psk = NULL;
0f113f3e 3129#endif
b9908bf9
MC
3130 return 0;
3131}
3132
3133int tls_client_key_exchange_post_work(SSL *s)
3134{
3135 unsigned char *pms = NULL;
3136 size_t pmslen = 0;
3137
6f137370
MC
3138 pms = s->s3->tmp.pms;
3139 pmslen = s->s3->tmp.pmslen;
3140
b9908bf9
MC
3141#ifndef OPENSSL_NO_SRP
3142 /* Check for SRP */
3143 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3144 if (!srp_generate_client_master_secret(s)) {
3145 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3146 ERR_R_INTERNAL_ERROR);
3147 goto err;
3148 }
3149 return 1;
3150 }
3151#endif
b9908bf9
MC
3152
3153 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3154 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3155 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3156 goto err;
3157 }
3158 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3159 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3160 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
6f137370
MC
3161 /* ssl_generate_master_secret frees the pms even on error */
3162 pms = NULL;
3163 pmslen = 0;
b9908bf9
MC
3164 goto err;
3165 }
6f137370
MC
3166 pms = NULL;
3167 pmslen = 0;
473483d4
MC
3168
3169#ifndef OPENSSL_NO_SCTP
3170 if (SSL_IS_DTLS(s)) {
3171 unsigned char sctpauthkey[64];
3172 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3173
3174 /*
3175 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3176 * used.
3177 */
141eb8c6
MC
3178 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3179 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
3180
3181 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3182 sizeof(sctpauthkey), labelbuffer,
3183 sizeof(labelbuffer), NULL, 0, 0) <= 0)
473483d4
MC
3184 goto err;
3185
3186 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3187 sizeof(sctpauthkey), sctpauthkey);
3188 }
3189#endif
3190
b9908bf9
MC
3191 return 1;
3192 err:
3193 OPENSSL_clear_free(pms, pmslen);
3194 s->s3->tmp.pms = NULL;
3195 return 0;
0f113f3e 3196}
d02b48c6 3197
0f113f3e
MC
3198/*
3199 * Check a certificate can be used for client authentication. Currently check
3200 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3201 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3202 */
3203static int ssl3_check_client_certificate(SSL *s)
0f113f3e 3204{
0f113f3e 3205 /* If no suitable signature algorithm can't use certificate */
ad4dd362 3206 if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
0f113f3e
MC
3207 return 0;
3208 /*
3209 * If strict mode check suitability of chain before using it. This also
3210 * adjusts suite B digest if necessary.
3211 */
3212 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3213 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3214 return 0;
0f113f3e
MC
3215 return 1;
3216}
0d609395 3217
be3583fa 3218WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3219{
3220 X509 *x509 = NULL;
3221 EVP_PKEY *pkey = NULL;
3222 int i;
3223
b9908bf9 3224 if (wst == WORK_MORE_A) {
0f113f3e
MC
3225 /* Let cert callback update client certificates if required */
3226 if (s->cert->cert_cb) {
3227 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3228 if (i < 0) {
3229 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3230 return WORK_MORE_A;
0f113f3e
MC
3231 }
3232 if (i == 0) {
3233 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3234 ossl_statem_set_error(s);
0f113f3e
MC
3235 return 0;
3236 }
3237 s->rwstate = SSL_NOTHING;
3238 }
3239 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3240 return WORK_FINISHED_CONTINUE;
3241
3242 /* Fall through to WORK_MORE_B */
3243 wst = WORK_MORE_B;
0f113f3e
MC
3244 }
3245
3246 /* We need to get a client cert */
b9908bf9 3247 if (wst == WORK_MORE_B) {
0f113f3e
MC
3248 /*
3249 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3250 * return(-1); We then get retied later
3251 */
0f113f3e
MC
3252 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3253 if (i < 0) {
3254 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3255 return WORK_MORE_B;
0f113f3e
MC
3256 }
3257 s->rwstate = SSL_NOTHING;
3258 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3259 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3260 i = 0;
3261 } else if (i == 1) {
3262 i = 0;
b9908bf9 3263 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3264 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3265 }
3266
222561fe 3267 X509_free(x509);
25aaa98a 3268 EVP_PKEY_free(pkey);
0f113f3e
MC
3269 if (i && !ssl3_check_client_certificate(s))
3270 i = 0;
3271 if (i == 0) {
3272 if (s->version == SSL3_VERSION) {
3273 s->s3->tmp.cert_req = 0;
3274 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3275 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3276 } else {
3277 s->s3->tmp.cert_req = 2;
124037fd 3278 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3279 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3280 ossl_statem_set_error(s);
dab18ab5
DSH
3281 return 0;
3282 }
0f113f3e
MC
3283 }
3284 }
3285
b9908bf9 3286 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3287 }
3288
b9908bf9
MC
3289 /* Shouldn't ever get here */
3290 return WORK_ERROR;
3291}
3292
7cea05dc 3293int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
b9908bf9 3294{
0baed5e9 3295 int al = SSL_AD_INTERNAL_ERROR;
e96e0f8e
MC
3296
3297 /*
3298 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3299 * later
3300 */
3301 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3302 || !ssl3_output_cert_chain(s, pkt,
b90506e9 3303 (s->s3->tmp.cert_req == 2) ? NULL
e96e0f8e
MC
3304 : s->cert->key,
3305 &al)) {
b9908bf9 3306 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
f7e393be
MC
3307 goto err;
3308 }
3309
3310 if (SSL_IS_TLS13(s)
3311 && SSL_IS_FIRST_HANDSHAKE(s)
3312 && (!s->method->ssl3_enc->change_cipher_state(s,
3313 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3314 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3315 SSL_R_CANNOT_CHANGE_CIPHER);
3316 goto err;
0f113f3e 3317 }
b9908bf9
MC
3318
3319 return 1;
f7e393be
MC
3320 err:
3321 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3322 return 0;
0f113f3e
MC
3323}
3324
3325#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3326
36d16f8e 3327int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e 3328{
60f43e9e
RL
3329 int i;
3330#ifndef OPENSSL_NO_EC
3331 int idx;
3332#endif
0f113f3e
MC
3333 long alg_k, alg_a;
3334 EVP_PKEY *pkey = NULL;
26c79d56 3335 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3336
0f113f3e
MC
3337 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3338 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3339
0f113f3e 3340 /* we don't have a certificate */
55a9a16f 3341 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3342 return (1);
d02b48c6 3343
0f113f3e 3344 /* This is the passed certificate */
d02b48c6 3345
10bf4fc2 3346#ifndef OPENSSL_NO_EC
60f43e9e 3347 idx = s->session->peer_type;
0f113f3e 3348 if (idx == SSL_PKEY_ECC) {
a273c6ee 3349 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3350 /* check failed */
3351 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3352 goto f_err;
3353 } else {
3354 return 1;
3355 }
3356 } else if (alg_a & SSL_aECDSA) {
3357 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3358 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3359 goto f_err;
0f113f3e
MC
3360 }
3361#endif
8382fd3a 3362 pkey = X509_get0_pubkey(s->session->peer);
a273c6ee 3363 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3364
3365 /* Check that we have a certificate if we require one */
3366 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3367 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3368 SSL_R_MISSING_RSA_SIGNING_CERT);
3369 goto f_err;
3370 }
bc36ee62 3371#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3372 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3373 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3374 SSL_R_MISSING_DSA_SIGNING_CERT);
3375 goto f_err;
3376 }
d02b48c6 3377#endif
bc36ee62 3378#ifndef OPENSSL_NO_RSA
361a1191
KR
3379 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
3380 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3381 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3382 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3383 goto f_err;
0f113f3e 3384 }
79df9d62 3385#endif
bc36ee62 3386#ifndef OPENSSL_NO_DH
fb79abe3 3387 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
26c79d56
KR
3388 al = SSL_AD_INTERNAL_ERROR;
3389 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e 3390 goto f_err;
0f113f3e 3391 }
d02b48c6
RE
3392#endif
3393
0f113f3e
MC
3394 return (1);
3395 f_err:
26c79d56 3396 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3397 return (0);
3398}
3399
e481f9b9 3400#ifndef OPENSSL_NO_NEXTPROTONEG
7cea05dc 3401int tls_construct_next_proto(SSL *s, WPACKET *pkt)
b9908bf9 3402{
15e6be6c
MC
3403 size_t len, padding_len;
3404 unsigned char *padding = NULL;
15e6be6c 3405
aff8c126 3406 len = s->ext.npn_len;
b9908bf9 3407 padding_len = 32 - ((len + 2) % 32);
15e6be6c 3408
aff8c126 3409 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
7cea05dc 3410 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
15e6be6c
MC
3411 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3412 goto err;
3413 }
3414
3415 memset(padding, 0, padding_len);
3416
b9908bf9 3417 return 1;
15e6be6c 3418 err:
15e6be6c
MC
3419 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3420 return 0;
b9908bf9 3421}
6434abbf 3422#endif
368888bc 3423
c7f47786
MC
3424MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3425{
3426 if (PACKET_remaining(pkt) > 0) {
3427 /* should contain no data */
3428 SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
3429 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3430 ossl_statem_set_error(s);
3431 return MSG_PROCESS_ERROR;
3432 }
3433
3434 /*
1f04f23e
MC
3435 * This is a historical discrepancy (not in the RFC) maintained for
3436 * compatibility reasons. If a TLS client receives a HelloRequest it will
3437 * attempt an abbreviated handshake. However if a DTLS client receives a
3438 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3439 * but doing one for TLS and another for DTLS is odd.
c7f47786
MC
3440 */
3441 if (SSL_IS_DTLS(s))
3442 SSL_renegotiate(s);
3443 else
3444 SSL_renegotiate_abbreviated(s);
3445
3446 return MSG_PROCESS_FINISHED_READING;
3447}
3448
e46f2334
MC
3449static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3450{
3451 int al = SSL_AD_INTERNAL_ERROR;
3452 PACKET extensions;
3434f40b 3453 RAW_EXTENSION *rawexts = NULL;
e46f2334 3454
e46f2334
MC
3455 if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
3456 al = SSL_AD_DECODE_ERROR;
3457 SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
3458 goto err;
3459 }
3460
fe874d27
MC
3461 if (!tls_collect_extensions(s, &extensions,
3462 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3463 &al, NULL)
3464 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f97d4c37 3465 rawexts, NULL, 0, &al))
3434f40b
MC
3466 goto err;
3467
1b0286a3 3468 OPENSSL_free(rawexts);
e46f2334
MC
3469 return MSG_PROCESS_CONTINUE_READING;
3470
3471 err:
3472 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3473 ossl_statem_set_error(s);
1b0286a3 3474 OPENSSL_free(rawexts);
e46f2334
MC
3475 return MSG_PROCESS_ERROR;
3476}
3477
368888bc 3478int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3479{
3480 int i = 0;
368888bc 3481#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3482 if (s->ctx->client_cert_engine) {
3483 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3484 SSL_get_client_CA_list(s),
3485 px509, ppkey, NULL, NULL, NULL);
3486 if (i != 0)
3487 return i;
3488 }
3489#endif
3490 if (s->ctx->client_cert_cb)
3491 i = s->ctx->client_cert_cb(s, px509, ppkey);
3492 return i;
3493}
d45ba43d 3494
ae2f7b37 3495int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
d45ba43d 3496{
2c7b4dbc 3497 int i;
aafec89c 3498 size_t totlen = 0, len, maxlen, maxverok = 0;
d45ba43d
MC
3499 int empty_reneg_info_scsv = !s->renegotiate;
3500 /* Set disabled masks for this session */
3501 ssl_set_client_disabled(s);
3502
3503 if (sk == NULL)
3504 return (0);
d45ba43d 3505
2c7b4dbc
MC
3506#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3507# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3508# error Max cipher length too short
3509# endif
3510 /*
3511 * Some servers hang if client hello > 256 bytes as hack workaround
3512 * chop number of supported ciphers to keep it well below this if we
3513 * use TLS v1.2
3514 */
3515 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3516 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3517 else
3518#endif
3519 /* Maximum length that can be stored in 2 bytes. Length must be even */
3520 maxlen = 0xfffe;
3521
3522 if (empty_reneg_info_scsv)
3523 maxlen -= 2;
3524 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3525 maxlen -= 2;
3526
3527 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3528 const SSL_CIPHER *c;
3529
d45ba43d
MC
3530 c = sk_SSL_CIPHER_value(sk, i);
3531 /* Skip disabled ciphers */
8af91fd9 3532 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
d45ba43d 3533 continue;
2c7b4dbc
MC
3534
3535 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3536 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3537 return 0;
3538 }
3539
aafec89c
MC
3540 /* Sanity check that the maximum version we offer has ciphers enabled */
3541 if (!maxverok) {
3542 if (SSL_IS_DTLS(s)) {
3543 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3544 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3545 maxverok = 1;
3546 } else {
3547 if (c->max_tls >= s->s3->tmp.max_ver
3548 && c->min_tls <= s->s3->tmp.max_ver)
3549 maxverok = 1;
3550 }
3551 }
3552
2c7b4dbc 3553 totlen += len;
d45ba43d 3554 }
2c7b4dbc 3555
aafec89c 3556 if (totlen == 0 || !maxverok) {
2c7b4dbc 3557 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
aafec89c
MC
3558
3559 if (!maxverok)
3560 ERR_add_error_data(1, "No ciphers enabled for max supported "
3561 "SSL/TLS version");
3562
2c7b4dbc
MC
3563 return 0;
3564 }
3565
3566 if (totlen != 0) {
d45ba43d
MC
3567 if (empty_reneg_info_scsv) {
3568 static SSL_CIPHER scsv = {
3569 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3570 };
2c7b4dbc
MC
3571 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3572 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3573 return 0;
3574 }
d45ba43d
MC
3575 }
3576 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3577 static SSL_CIPHER scsv = {
3578 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3579 };
2c7b4dbc
MC
3580 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3581 SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3582 return 0;
3583 }
d45ba43d
MC
3584 }
3585 }
3586
2c7b4dbc 3587 return 1;
d45ba43d 3588}
ef6c191b
MC
3589
3590int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3591{
3592 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3593 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3594 SSLerr(SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3595 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3596 return 0;
3597 }
3598
3599 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3600 return 1;
3601}