1e71b7053SJung-uk Kim /*
234252e89SJung-uk Kim * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3e71b7053SJung-uk Kim * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4e71b7053SJung-uk Kim * Copyright 2005 Nokia. All rights reserved.
5e71b7053SJung-uk Kim *
6*b077aed3SPierre Pronchery * Licensed under the Apache License 2.0 (the "License"). You may not use
7e71b7053SJung-uk Kim * this file except in compliance with the License. You can obtain a copy
8e71b7053SJung-uk Kim * in the file LICENSE in the source distribution or at
9e71b7053SJung-uk Kim * https://www.openssl.org/source/license.html
10e71b7053SJung-uk Kim */
11e71b7053SJung-uk Kim
12e71b7053SJung-uk Kim #include <stdio.h>
13e71b7053SJung-uk Kim #include <time.h>
14e71b7053SJung-uk Kim #include <assert.h>
1517f01e99SJung-uk Kim #include "../ssl_local.h"
1617f01e99SJung-uk Kim #include "statem_local.h"
17e71b7053SJung-uk Kim #include <openssl/buffer.h>
18e71b7053SJung-uk Kim #include <openssl/rand.h>
19e71b7053SJung-uk Kim #include <openssl/objects.h>
20e71b7053SJung-uk Kim #include <openssl/evp.h>
21e71b7053SJung-uk Kim #include <openssl/md5.h>
22e71b7053SJung-uk Kim #include <openssl/dh.h>
23*b077aed3SPierre Pronchery #include <openssl/rsa.h>
24e71b7053SJung-uk Kim #include <openssl/bn.h>
25e71b7053SJung-uk Kim #include <openssl/engine.h>
26*b077aed3SPierre Pronchery #include <openssl/trace.h>
27*b077aed3SPierre Pronchery #include <openssl/core_names.h>
28*b077aed3SPierre Pronchery #include <openssl/param_build.h>
29*b077aed3SPierre Pronchery #include "internal/cryptlib.h"
30e71b7053SJung-uk Kim
31e71b7053SJung-uk Kim static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *pkt);
32e71b7053SJung-uk Kim static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
33e71b7053SJung-uk Kim
34e71b7053SJung-uk Kim static ossl_inline int cert_req_allowed(SSL *s);
35e71b7053SJung-uk Kim static int key_exchange_expected(SSL *s);
36e71b7053SJung-uk Kim static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
37e71b7053SJung-uk Kim WPACKET *pkt);
38e71b7053SJung-uk Kim
39e71b7053SJung-uk Kim /*
40e71b7053SJung-uk Kim * Is a CertificateRequest message allowed at the moment or not?
41e71b7053SJung-uk Kim *
42e71b7053SJung-uk Kim * Return values are:
43e71b7053SJung-uk Kim * 1: Yes
44e71b7053SJung-uk Kim * 0: No
45e71b7053SJung-uk Kim */
cert_req_allowed(SSL * s)46e71b7053SJung-uk Kim static ossl_inline int cert_req_allowed(SSL *s)
47e71b7053SJung-uk Kim {
48e71b7053SJung-uk Kim /* TLS does not like anon-DH with client cert */
49e71b7053SJung-uk Kim if ((s->version > SSL3_VERSION
50*b077aed3SPierre Pronchery && (s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL))
51*b077aed3SPierre Pronchery || (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
52e71b7053SJung-uk Kim return 0;
53e71b7053SJung-uk Kim
54e71b7053SJung-uk Kim return 1;
55e71b7053SJung-uk Kim }
56e71b7053SJung-uk Kim
57e71b7053SJung-uk Kim /*
58e71b7053SJung-uk Kim * Should we expect the ServerKeyExchange message or not?
59e71b7053SJung-uk Kim *
60e71b7053SJung-uk Kim * Return values are:
61e71b7053SJung-uk Kim * 1: Yes
62e71b7053SJung-uk Kim * 0: No
63e71b7053SJung-uk Kim */
key_exchange_expected(SSL * s)64e71b7053SJung-uk Kim static int key_exchange_expected(SSL *s)
65e71b7053SJung-uk Kim {
66*b077aed3SPierre Pronchery long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
67e71b7053SJung-uk Kim
68e71b7053SJung-uk Kim /*
69e71b7053SJung-uk Kim * Can't skip server key exchange if this is an ephemeral
70e71b7053SJung-uk Kim * ciphersuite or for SRP
71e71b7053SJung-uk Kim */
72e71b7053SJung-uk Kim if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
73e71b7053SJung-uk Kim | SSL_kSRP)) {
74e71b7053SJung-uk Kim return 1;
75e71b7053SJung-uk Kim }
76e71b7053SJung-uk Kim
77e71b7053SJung-uk Kim return 0;
78e71b7053SJung-uk Kim }
79e71b7053SJung-uk Kim
80e71b7053SJung-uk Kim /*
81e71b7053SJung-uk Kim * ossl_statem_client_read_transition() encapsulates the logic for the allowed
82e71b7053SJung-uk Kim * handshake state transitions when a TLS1.3 client is reading messages from the
83e71b7053SJung-uk Kim * server. The message type that the server has sent is provided in |mt|. The
84e71b7053SJung-uk Kim * current state is in |s->statem.hand_state|.
85e71b7053SJung-uk Kim *
86e71b7053SJung-uk Kim * Return values are 1 for success (transition allowed) and 0 on error
87e71b7053SJung-uk Kim * (transition not allowed)
88e71b7053SJung-uk Kim */
ossl_statem_client13_read_transition(SSL * s,int mt)89e71b7053SJung-uk Kim static int ossl_statem_client13_read_transition(SSL *s, int mt)
90e71b7053SJung-uk Kim {
91e71b7053SJung-uk Kim OSSL_STATEM *st = &s->statem;
92e71b7053SJung-uk Kim
93e71b7053SJung-uk Kim /*
94e71b7053SJung-uk Kim * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
95e71b7053SJung-uk Kim * yet negotiated TLSv1.3 at that point so that is handled by
96e71b7053SJung-uk Kim * ossl_statem_client_read_transition()
97e71b7053SJung-uk Kim */
98e71b7053SJung-uk Kim
99e71b7053SJung-uk Kim switch (st->hand_state) {
100e71b7053SJung-uk Kim default:
101e71b7053SJung-uk Kim break;
102e71b7053SJung-uk Kim
103e71b7053SJung-uk Kim case TLS_ST_CW_CLNT_HELLO:
104e71b7053SJung-uk Kim /*
105e71b7053SJung-uk Kim * This must a ClientHello following a HelloRetryRequest, so the only
106e71b7053SJung-uk Kim * thing we can get now is a ServerHello.
107e71b7053SJung-uk Kim */
108e71b7053SJung-uk Kim if (mt == SSL3_MT_SERVER_HELLO) {
109e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_SRVR_HELLO;
110e71b7053SJung-uk Kim return 1;
111e71b7053SJung-uk Kim }
112e71b7053SJung-uk Kim break;
113e71b7053SJung-uk Kim
114e71b7053SJung-uk Kim case TLS_ST_CR_SRVR_HELLO:
115e71b7053SJung-uk Kim if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
116e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
117e71b7053SJung-uk Kim return 1;
118e71b7053SJung-uk Kim }
119e71b7053SJung-uk Kim break;
120e71b7053SJung-uk Kim
121e71b7053SJung-uk Kim case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
122e71b7053SJung-uk Kim if (s->hit) {
123e71b7053SJung-uk Kim if (mt == SSL3_MT_FINISHED) {
124e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_FINISHED;
125e71b7053SJung-uk Kim return 1;
126e71b7053SJung-uk Kim }
127e71b7053SJung-uk Kim } else {
128e71b7053SJung-uk Kim if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
129e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CERT_REQ;
130e71b7053SJung-uk Kim return 1;
131e71b7053SJung-uk Kim }
132e71b7053SJung-uk Kim if (mt == SSL3_MT_CERTIFICATE) {
133e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CERT;
134e71b7053SJung-uk Kim return 1;
135e71b7053SJung-uk Kim }
136e71b7053SJung-uk Kim }
137e71b7053SJung-uk Kim break;
138e71b7053SJung-uk Kim
139e71b7053SJung-uk Kim case TLS_ST_CR_CERT_REQ:
140e71b7053SJung-uk Kim if (mt == SSL3_MT_CERTIFICATE) {
141e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CERT;
142e71b7053SJung-uk Kim return 1;
143e71b7053SJung-uk Kim }
144e71b7053SJung-uk Kim break;
145e71b7053SJung-uk Kim
146e71b7053SJung-uk Kim case TLS_ST_CR_CERT:
147e71b7053SJung-uk Kim if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
148e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CERT_VRFY;
149e71b7053SJung-uk Kim return 1;
150e71b7053SJung-uk Kim }
151e71b7053SJung-uk Kim break;
152e71b7053SJung-uk Kim
153e71b7053SJung-uk Kim case TLS_ST_CR_CERT_VRFY:
154e71b7053SJung-uk Kim if (mt == SSL3_MT_FINISHED) {
155e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_FINISHED;
156e71b7053SJung-uk Kim return 1;
157e71b7053SJung-uk Kim }
158e71b7053SJung-uk Kim break;
159e71b7053SJung-uk Kim
160e71b7053SJung-uk Kim case TLS_ST_OK:
161e71b7053SJung-uk Kim if (mt == SSL3_MT_NEWSESSION_TICKET) {
162e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_SESSION_TICKET;
163e71b7053SJung-uk Kim return 1;
164e71b7053SJung-uk Kim }
165e71b7053SJung-uk Kim if (mt == SSL3_MT_KEY_UPDATE) {
166e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_KEY_UPDATE;
167e71b7053SJung-uk Kim return 1;
168e71b7053SJung-uk Kim }
169e71b7053SJung-uk Kim if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
170*b077aed3SPierre Pronchery #if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
171*b077aed3SPierre Pronchery /* Restore digest for PHA before adding message.*/
172*b077aed3SPierre Pronchery # error Internal DTLS version error
173e71b7053SJung-uk Kim #endif
174e71b7053SJung-uk Kim if (!SSL_IS_DTLS(s) && s->post_handshake_auth == SSL_PHA_EXT_SENT) {
175e71b7053SJung-uk Kim s->post_handshake_auth = SSL_PHA_REQUESTED;
176e71b7053SJung-uk Kim /*
177e71b7053SJung-uk Kim * In TLS, this is called before the message is added to the
178e71b7053SJung-uk Kim * digest. In DTLS, this is expected to be called after adding
179e71b7053SJung-uk Kim * to the digest. Either move the digest restore, or add the
180e71b7053SJung-uk Kim * message here after the swap, or do it after the clientFinished?
181e71b7053SJung-uk Kim */
182e71b7053SJung-uk Kim if (!tls13_restore_handshake_digest_for_pha(s)) {
183e71b7053SJung-uk Kim /* SSLfatal() already called */
184e71b7053SJung-uk Kim return 0;
185e71b7053SJung-uk Kim }
186e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CERT_REQ;
187e71b7053SJung-uk Kim return 1;
188e71b7053SJung-uk Kim }
189e71b7053SJung-uk Kim }
190e71b7053SJung-uk Kim break;
191e71b7053SJung-uk Kim }
192e71b7053SJung-uk Kim
193e71b7053SJung-uk Kim /* No valid transition found */
194e71b7053SJung-uk Kim return 0;
195e71b7053SJung-uk Kim }
196e71b7053SJung-uk Kim
197e71b7053SJung-uk Kim /*
198e71b7053SJung-uk Kim * ossl_statem_client_read_transition() encapsulates the logic for the allowed
199e71b7053SJung-uk Kim * handshake state transitions when the client is reading messages from the
200e71b7053SJung-uk Kim * server. The message type that the server has sent is provided in |mt|. The
201e71b7053SJung-uk Kim * current state is in |s->statem.hand_state|.
202e71b7053SJung-uk Kim *
203e71b7053SJung-uk Kim * Return values are 1 for success (transition allowed) and 0 on error
204e71b7053SJung-uk Kim * (transition not allowed)
205e71b7053SJung-uk Kim */
ossl_statem_client_read_transition(SSL * s,int mt)206e71b7053SJung-uk Kim int ossl_statem_client_read_transition(SSL *s, int mt)
207e71b7053SJung-uk Kim {
208e71b7053SJung-uk Kim OSSL_STATEM *st = &s->statem;
209e71b7053SJung-uk Kim int ske_expected;
210e71b7053SJung-uk Kim
211e71b7053SJung-uk Kim /*
212e71b7053SJung-uk Kim * Note that after writing the first ClientHello we don't know what version
213e71b7053SJung-uk Kim * we are going to negotiate yet, so we don't take this branch until later.
214e71b7053SJung-uk Kim */
215e71b7053SJung-uk Kim if (SSL_IS_TLS13(s)) {
216e71b7053SJung-uk Kim if (!ossl_statem_client13_read_transition(s, mt))
217e71b7053SJung-uk Kim goto err;
218e71b7053SJung-uk Kim return 1;
219e71b7053SJung-uk Kim }
220e71b7053SJung-uk Kim
221e71b7053SJung-uk Kim switch (st->hand_state) {
222e71b7053SJung-uk Kim default:
223e71b7053SJung-uk Kim break;
224e71b7053SJung-uk Kim
225e71b7053SJung-uk Kim case TLS_ST_CW_CLNT_HELLO:
226e71b7053SJung-uk Kim if (mt == SSL3_MT_SERVER_HELLO) {
227e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_SRVR_HELLO;
228e71b7053SJung-uk Kim return 1;
229e71b7053SJung-uk Kim }
230e71b7053SJung-uk Kim
231e71b7053SJung-uk Kim if (SSL_IS_DTLS(s)) {
232e71b7053SJung-uk Kim if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
233e71b7053SJung-uk Kim st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
234e71b7053SJung-uk Kim return 1;
235e71b7053SJung-uk Kim }
236e71b7053SJung-uk Kim }
237e71b7053SJung-uk Kim break;
238e71b7053SJung-uk Kim
239e71b7053SJung-uk Kim case TLS_ST_EARLY_DATA:
240e71b7053SJung-uk Kim /*
241e71b7053SJung-uk Kim * We've not actually selected TLSv1.3 yet, but we have sent early
242e71b7053SJung-uk Kim * data. The only thing allowed now is a ServerHello or a
243e71b7053SJung-uk Kim * HelloRetryRequest.
244e71b7053SJung-uk Kim */
245e71b7053SJung-uk Kim if (mt == SSL3_MT_SERVER_HELLO) {
246e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_SRVR_HELLO;
247e71b7053SJung-uk Kim return 1;
248e71b7053SJung-uk Kim }
249e71b7053SJung-uk Kim break;
250e71b7053SJung-uk Kim
251e71b7053SJung-uk Kim case TLS_ST_CR_SRVR_HELLO:
252e71b7053SJung-uk Kim if (s->hit) {
253e71b7053SJung-uk Kim if (s->ext.ticket_expected) {
254e71b7053SJung-uk Kim if (mt == SSL3_MT_NEWSESSION_TICKET) {
255e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_SESSION_TICKET;
256e71b7053SJung-uk Kim return 1;
257e71b7053SJung-uk Kim }
258e71b7053SJung-uk Kim } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
259e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CHANGE;
260e71b7053SJung-uk Kim return 1;
261e71b7053SJung-uk Kim }
262e71b7053SJung-uk Kim } else {
263e71b7053SJung-uk Kim if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
264e71b7053SJung-uk Kim st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
265e71b7053SJung-uk Kim return 1;
266e71b7053SJung-uk Kim } else if (s->version >= TLS1_VERSION
267e71b7053SJung-uk Kim && s->ext.session_secret_cb != NULL
268e71b7053SJung-uk Kim && s->session->ext.tick != NULL
269e71b7053SJung-uk Kim && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
270e71b7053SJung-uk Kim /*
271e71b7053SJung-uk Kim * Normally, we can tell if the server is resuming the session
272e71b7053SJung-uk Kim * from the session ID. EAP-FAST (RFC 4851), however, relies on
273e71b7053SJung-uk Kim * the next server message after the ServerHello to determine if
274e71b7053SJung-uk Kim * the server is resuming.
275e71b7053SJung-uk Kim */
276e71b7053SJung-uk Kim s->hit = 1;
277e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CHANGE;
278e71b7053SJung-uk Kim return 1;
279*b077aed3SPierre Pronchery } else if (!(s->s3.tmp.new_cipher->algorithm_auth
280e71b7053SJung-uk Kim & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
281e71b7053SJung-uk Kim if (mt == SSL3_MT_CERTIFICATE) {
282e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CERT;
283e71b7053SJung-uk Kim return 1;
284e71b7053SJung-uk Kim }
285e71b7053SJung-uk Kim } else {
286e71b7053SJung-uk Kim ske_expected = key_exchange_expected(s);
287e71b7053SJung-uk Kim /* SKE is optional for some PSK ciphersuites */
288e71b7053SJung-uk Kim if (ske_expected
289*b077aed3SPierre Pronchery || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
290e71b7053SJung-uk Kim && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
291e71b7053SJung-uk Kim if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
292e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_KEY_EXCH;
293e71b7053SJung-uk Kim return 1;
294e71b7053SJung-uk Kim }
295e71b7053SJung-uk Kim } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
296e71b7053SJung-uk Kim && cert_req_allowed(s)) {
297e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CERT_REQ;
298e71b7053SJung-uk Kim return 1;
299e71b7053SJung-uk Kim } else if (mt == SSL3_MT_SERVER_DONE) {
300e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_SRVR_DONE;
301e71b7053SJung-uk Kim return 1;
302e71b7053SJung-uk Kim }
303e71b7053SJung-uk Kim }
304e71b7053SJung-uk Kim }
305e71b7053SJung-uk Kim break;
306e71b7053SJung-uk Kim
307e71b7053SJung-uk Kim case TLS_ST_CR_CERT:
308e71b7053SJung-uk Kim /*
309e71b7053SJung-uk Kim * The CertificateStatus message is optional even if
310e71b7053SJung-uk Kim * |ext.status_expected| is set
311e71b7053SJung-uk Kim */
312e71b7053SJung-uk Kim if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
313e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CERT_STATUS;
314e71b7053SJung-uk Kim return 1;
315e71b7053SJung-uk Kim }
316e71b7053SJung-uk Kim /* Fall through */
317e71b7053SJung-uk Kim
318e71b7053SJung-uk Kim case TLS_ST_CR_CERT_STATUS:
319e71b7053SJung-uk Kim ske_expected = key_exchange_expected(s);
320e71b7053SJung-uk Kim /* SKE is optional for some PSK ciphersuites */
321*b077aed3SPierre Pronchery if (ske_expected || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)
322e71b7053SJung-uk Kim && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
323e71b7053SJung-uk Kim if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
324e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_KEY_EXCH;
325e71b7053SJung-uk Kim return 1;
326e71b7053SJung-uk Kim }
327e71b7053SJung-uk Kim goto err;
328e71b7053SJung-uk Kim }
329e71b7053SJung-uk Kim /* Fall through */
330e71b7053SJung-uk Kim
331e71b7053SJung-uk Kim case TLS_ST_CR_KEY_EXCH:
332e71b7053SJung-uk Kim if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
333e71b7053SJung-uk Kim if (cert_req_allowed(s)) {
334e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CERT_REQ;
335e71b7053SJung-uk Kim return 1;
336e71b7053SJung-uk Kim }
337e71b7053SJung-uk Kim goto err;
338e71b7053SJung-uk Kim }
339e71b7053SJung-uk Kim /* Fall through */
340e71b7053SJung-uk Kim
341e71b7053SJung-uk Kim case TLS_ST_CR_CERT_REQ:
342e71b7053SJung-uk Kim if (mt == SSL3_MT_SERVER_DONE) {
343e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_SRVR_DONE;
344e71b7053SJung-uk Kim return 1;
345e71b7053SJung-uk Kim }
346e71b7053SJung-uk Kim break;
347e71b7053SJung-uk Kim
348e71b7053SJung-uk Kim case TLS_ST_CW_FINISHED:
349e71b7053SJung-uk Kim if (s->ext.ticket_expected) {
350e71b7053SJung-uk Kim if (mt == SSL3_MT_NEWSESSION_TICKET) {
351e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_SESSION_TICKET;
352e71b7053SJung-uk Kim return 1;
353e71b7053SJung-uk Kim }
354e71b7053SJung-uk Kim } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
355e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CHANGE;
356e71b7053SJung-uk Kim return 1;
357e71b7053SJung-uk Kim }
358e71b7053SJung-uk Kim break;
359e71b7053SJung-uk Kim
360e71b7053SJung-uk Kim case TLS_ST_CR_SESSION_TICKET:
361e71b7053SJung-uk Kim if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
362e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_CHANGE;
363e71b7053SJung-uk Kim return 1;
364e71b7053SJung-uk Kim }
365e71b7053SJung-uk Kim break;
366e71b7053SJung-uk Kim
367e71b7053SJung-uk Kim case TLS_ST_CR_CHANGE:
368e71b7053SJung-uk Kim if (mt == SSL3_MT_FINISHED) {
369e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_FINISHED;
370e71b7053SJung-uk Kim return 1;
371e71b7053SJung-uk Kim }
372e71b7053SJung-uk Kim break;
373e71b7053SJung-uk Kim
374e71b7053SJung-uk Kim case TLS_ST_OK:
375e71b7053SJung-uk Kim if (mt == SSL3_MT_HELLO_REQUEST) {
376e71b7053SJung-uk Kim st->hand_state = TLS_ST_CR_HELLO_REQ;
377e71b7053SJung-uk Kim return 1;
378e71b7053SJung-uk Kim }
379e71b7053SJung-uk Kim break;
380e71b7053SJung-uk Kim }
381e71b7053SJung-uk Kim
382e71b7053SJung-uk Kim err:
383e71b7053SJung-uk Kim /* No valid transition found */
384e71b7053SJung-uk Kim if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
385e71b7053SJung-uk Kim BIO *rbio;
386e71b7053SJung-uk Kim
387e71b7053SJung-uk Kim /*
388e71b7053SJung-uk Kim * CCS messages don't have a message sequence number so this is probably
389e71b7053SJung-uk Kim * because of an out-of-order CCS. We'll just drop it.
390e71b7053SJung-uk Kim */
391e71b7053SJung-uk Kim s->init_num = 0;
392e71b7053SJung-uk Kim s->rwstate = SSL_READING;
393e71b7053SJung-uk Kim rbio = SSL_get_rbio(s);
394e71b7053SJung-uk Kim BIO_clear_retry_flags(rbio);
395e71b7053SJung-uk Kim BIO_set_retry_read(rbio);
396e71b7053SJung-uk Kim return 0;
397e71b7053SJung-uk Kim }
398*b077aed3SPierre Pronchery SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
399e71b7053SJung-uk Kim return 0;
400e71b7053SJung-uk Kim }
401e71b7053SJung-uk Kim
402e71b7053SJung-uk Kim /*
403e71b7053SJung-uk Kim * ossl_statem_client13_write_transition() works out what handshake state to
404e71b7053SJung-uk Kim * move to next when the TLSv1.3 client is writing messages to be sent to the
405e71b7053SJung-uk Kim * server.
406e71b7053SJung-uk Kim */
ossl_statem_client13_write_transition(SSL * s)407e71b7053SJung-uk Kim static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
408e71b7053SJung-uk Kim {
409e71b7053SJung-uk Kim OSSL_STATEM *st = &s->statem;
410e71b7053SJung-uk Kim
411e71b7053SJung-uk Kim /*
412e71b7053SJung-uk Kim * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
413e71b7053SJung-uk Kim * TLSv1.3 yet at that point. They are handled by
414e71b7053SJung-uk Kim * ossl_statem_client_write_transition().
415e71b7053SJung-uk Kim */
416e71b7053SJung-uk Kim switch (st->hand_state) {
417e71b7053SJung-uk Kim default:
418e71b7053SJung-uk Kim /* Shouldn't happen */
419*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
420e71b7053SJung-uk Kim return WRITE_TRAN_ERROR;
421e71b7053SJung-uk Kim
422e71b7053SJung-uk Kim case TLS_ST_CR_CERT_REQ:
423e71b7053SJung-uk Kim if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
424e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CERT;
425e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
426e71b7053SJung-uk Kim }
427e71b7053SJung-uk Kim /*
428e71b7053SJung-uk Kim * We should only get here if we received a CertificateRequest after
429e71b7053SJung-uk Kim * we already sent close_notify
430e71b7053SJung-uk Kim */
431e71b7053SJung-uk Kim if (!ossl_assert((s->shutdown & SSL_SENT_SHUTDOWN) != 0)) {
432e71b7053SJung-uk Kim /* Shouldn't happen - same as default case */
433*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
434e71b7053SJung-uk Kim return WRITE_TRAN_ERROR;
435e71b7053SJung-uk Kim }
436e71b7053SJung-uk Kim st->hand_state = TLS_ST_OK;
437e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
438e71b7053SJung-uk Kim
439e71b7053SJung-uk Kim case TLS_ST_CR_FINISHED:
440e71b7053SJung-uk Kim if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
441e71b7053SJung-uk Kim || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
442e71b7053SJung-uk Kim st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
443e71b7053SJung-uk Kim else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
444e71b7053SJung-uk Kim && s->hello_retry_request == SSL_HRR_NONE)
445e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CHANGE;
446e71b7053SJung-uk Kim else
447*b077aed3SPierre Pronchery st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
448e71b7053SJung-uk Kim : TLS_ST_CW_FINISHED;
449e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
450e71b7053SJung-uk Kim
451e71b7053SJung-uk Kim case TLS_ST_PENDING_EARLY_DATA_END:
452e71b7053SJung-uk Kim if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
453e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
454e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
455e71b7053SJung-uk Kim }
456e71b7053SJung-uk Kim /* Fall through */
457e71b7053SJung-uk Kim
458e71b7053SJung-uk Kim case TLS_ST_CW_END_OF_EARLY_DATA:
459e71b7053SJung-uk Kim case TLS_ST_CW_CHANGE:
460*b077aed3SPierre Pronchery st->hand_state = (s->s3.tmp.cert_req != 0) ? TLS_ST_CW_CERT
461e71b7053SJung-uk Kim : TLS_ST_CW_FINISHED;
462e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
463e71b7053SJung-uk Kim
464e71b7053SJung-uk Kim case TLS_ST_CW_CERT:
465e71b7053SJung-uk Kim /* If a non-empty Certificate we also send CertificateVerify */
466*b077aed3SPierre Pronchery st->hand_state = (s->s3.tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
467e71b7053SJung-uk Kim : TLS_ST_CW_FINISHED;
468e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
469e71b7053SJung-uk Kim
470e71b7053SJung-uk Kim case TLS_ST_CW_CERT_VRFY:
471e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_FINISHED;
472e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
473e71b7053SJung-uk Kim
474e71b7053SJung-uk Kim case TLS_ST_CR_KEY_UPDATE:
475e71b7053SJung-uk Kim case TLS_ST_CW_KEY_UPDATE:
476e71b7053SJung-uk Kim case TLS_ST_CR_SESSION_TICKET:
477e71b7053SJung-uk Kim case TLS_ST_CW_FINISHED:
478e71b7053SJung-uk Kim st->hand_state = TLS_ST_OK;
479e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
480e71b7053SJung-uk Kim
481e71b7053SJung-uk Kim case TLS_ST_OK:
482e71b7053SJung-uk Kim if (s->key_update != SSL_KEY_UPDATE_NONE) {
483e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_KEY_UPDATE;
484e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
485e71b7053SJung-uk Kim }
486e71b7053SJung-uk Kim
487e71b7053SJung-uk Kim /* Try to read from the server instead */
488e71b7053SJung-uk Kim return WRITE_TRAN_FINISHED;
489e71b7053SJung-uk Kim }
490e71b7053SJung-uk Kim }
491e71b7053SJung-uk Kim
492e71b7053SJung-uk Kim /*
493e71b7053SJung-uk Kim * ossl_statem_client_write_transition() works out what handshake state to
494e71b7053SJung-uk Kim * move to next when the client is writing messages to be sent to the server.
495e71b7053SJung-uk Kim */
ossl_statem_client_write_transition(SSL * s)496e71b7053SJung-uk Kim WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
497e71b7053SJung-uk Kim {
498e71b7053SJung-uk Kim OSSL_STATEM *st = &s->statem;
499e71b7053SJung-uk Kim
500e71b7053SJung-uk Kim /*
501e71b7053SJung-uk Kim * Note that immediately before/after a ClientHello we don't know what
502e71b7053SJung-uk Kim * version we are going to negotiate yet, so we don't take this branch until
503e71b7053SJung-uk Kim * later
504e71b7053SJung-uk Kim */
505e71b7053SJung-uk Kim if (SSL_IS_TLS13(s))
506e71b7053SJung-uk Kim return ossl_statem_client13_write_transition(s);
507e71b7053SJung-uk Kim
508e71b7053SJung-uk Kim switch (st->hand_state) {
509e71b7053SJung-uk Kim default:
510e71b7053SJung-uk Kim /* Shouldn't happen */
511*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
512e71b7053SJung-uk Kim return WRITE_TRAN_ERROR;
513e71b7053SJung-uk Kim
514e71b7053SJung-uk Kim case TLS_ST_OK:
515e71b7053SJung-uk Kim if (!s->renegotiate) {
516e71b7053SJung-uk Kim /*
517e71b7053SJung-uk Kim * We haven't requested a renegotiation ourselves so we must have
518e71b7053SJung-uk Kim * received a message from the server. Better read it.
519e71b7053SJung-uk Kim */
520e71b7053SJung-uk Kim return WRITE_TRAN_FINISHED;
521e71b7053SJung-uk Kim }
522e71b7053SJung-uk Kim /* Renegotiation */
523e71b7053SJung-uk Kim /* fall thru */
524e71b7053SJung-uk Kim case TLS_ST_BEFORE:
525e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CLNT_HELLO;
526e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
527e71b7053SJung-uk Kim
528e71b7053SJung-uk Kim case TLS_ST_CW_CLNT_HELLO:
529e71b7053SJung-uk Kim if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
530e71b7053SJung-uk Kim /*
531e71b7053SJung-uk Kim * We are assuming this is a TLSv1.3 connection, although we haven't
532e71b7053SJung-uk Kim * actually selected a version yet.
533e71b7053SJung-uk Kim */
534e71b7053SJung-uk Kim if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
535e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CHANGE;
536e71b7053SJung-uk Kim else
537e71b7053SJung-uk Kim st->hand_state = TLS_ST_EARLY_DATA;
538e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
539e71b7053SJung-uk Kim }
540e71b7053SJung-uk Kim /*
541e71b7053SJung-uk Kim * No transition at the end of writing because we don't know what
542e71b7053SJung-uk Kim * we will be sent
543e71b7053SJung-uk Kim */
544e71b7053SJung-uk Kim return WRITE_TRAN_FINISHED;
545e71b7053SJung-uk Kim
546e71b7053SJung-uk Kim case TLS_ST_CR_SRVR_HELLO:
547e71b7053SJung-uk Kim /*
548e71b7053SJung-uk Kim * We only get here in TLSv1.3. We just received an HRR, so issue a
549e71b7053SJung-uk Kim * CCS unless middlebox compat mode is off, or we already issued one
550e71b7053SJung-uk Kim * because we did early data.
551e71b7053SJung-uk Kim */
552e71b7053SJung-uk Kim if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
553e71b7053SJung-uk Kim && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
554e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CHANGE;
555e71b7053SJung-uk Kim else
556e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CLNT_HELLO;
557e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
558e71b7053SJung-uk Kim
559e71b7053SJung-uk Kim case TLS_ST_EARLY_DATA:
560e71b7053SJung-uk Kim return WRITE_TRAN_FINISHED;
561e71b7053SJung-uk Kim
562e71b7053SJung-uk Kim case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
563e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CLNT_HELLO;
564e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
565e71b7053SJung-uk Kim
566e71b7053SJung-uk Kim case TLS_ST_CR_SRVR_DONE:
567*b077aed3SPierre Pronchery if (s->s3.tmp.cert_req)
568e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CERT;
569e71b7053SJung-uk Kim else
570e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_KEY_EXCH;
571e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
572e71b7053SJung-uk Kim
573e71b7053SJung-uk Kim case TLS_ST_CW_CERT:
574e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_KEY_EXCH;
575e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
576e71b7053SJung-uk Kim
577e71b7053SJung-uk Kim case TLS_ST_CW_KEY_EXCH:
578e71b7053SJung-uk Kim /*
579e71b7053SJung-uk Kim * For TLS, cert_req is set to 2, so a cert chain of nothing is
580e71b7053SJung-uk Kim * sent, but no verify packet is sent
581e71b7053SJung-uk Kim */
582e71b7053SJung-uk Kim /*
583e71b7053SJung-uk Kim * XXX: For now, we do not support client authentication in ECDH
584e71b7053SJung-uk Kim * cipher suites with ECDH (rather than ECDSA) certificates. We
585e71b7053SJung-uk Kim * need to skip the certificate verify message when client's
586e71b7053SJung-uk Kim * ECDH public key is sent inside the client certificate.
587e71b7053SJung-uk Kim */
588*b077aed3SPierre Pronchery if (s->s3.tmp.cert_req == 1) {
589e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CERT_VRFY;
590e71b7053SJung-uk Kim } else {
591e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CHANGE;
592e71b7053SJung-uk Kim }
593*b077aed3SPierre Pronchery if (s->s3.flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
594e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CHANGE;
595e71b7053SJung-uk Kim }
596e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
597e71b7053SJung-uk Kim
598e71b7053SJung-uk Kim case TLS_ST_CW_CERT_VRFY:
599e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CHANGE;
600e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
601e71b7053SJung-uk Kim
602e71b7053SJung-uk Kim case TLS_ST_CW_CHANGE:
603e71b7053SJung-uk Kim if (s->hello_retry_request == SSL_HRR_PENDING) {
604e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CLNT_HELLO;
605e71b7053SJung-uk Kim } else if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
606e71b7053SJung-uk Kim st->hand_state = TLS_ST_EARLY_DATA;
607e71b7053SJung-uk Kim } else {
608e71b7053SJung-uk Kim #if defined(OPENSSL_NO_NEXTPROTONEG)
609e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_FINISHED;
610e71b7053SJung-uk Kim #else
611*b077aed3SPierre Pronchery if (!SSL_IS_DTLS(s) && s->s3.npn_seen)
612e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_NEXT_PROTO;
613e71b7053SJung-uk Kim else
614e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_FINISHED;
615e71b7053SJung-uk Kim #endif
616e71b7053SJung-uk Kim }
617e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
618e71b7053SJung-uk Kim
619e71b7053SJung-uk Kim #if !defined(OPENSSL_NO_NEXTPROTONEG)
620e71b7053SJung-uk Kim case TLS_ST_CW_NEXT_PROTO:
621e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_FINISHED;
622e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
623e71b7053SJung-uk Kim #endif
624e71b7053SJung-uk Kim
625e71b7053SJung-uk Kim case TLS_ST_CW_FINISHED:
626e71b7053SJung-uk Kim if (s->hit) {
627e71b7053SJung-uk Kim st->hand_state = TLS_ST_OK;
628e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
629e71b7053SJung-uk Kim } else {
630e71b7053SJung-uk Kim return WRITE_TRAN_FINISHED;
631e71b7053SJung-uk Kim }
632e71b7053SJung-uk Kim
633e71b7053SJung-uk Kim case TLS_ST_CR_FINISHED:
634e71b7053SJung-uk Kim if (s->hit) {
635e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CHANGE;
636e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
637e71b7053SJung-uk Kim } else {
638e71b7053SJung-uk Kim st->hand_state = TLS_ST_OK;
639e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
640e71b7053SJung-uk Kim }
641e71b7053SJung-uk Kim
642e71b7053SJung-uk Kim case TLS_ST_CR_HELLO_REQ:
643e71b7053SJung-uk Kim /*
644e71b7053SJung-uk Kim * If we can renegotiate now then do so, otherwise wait for a more
645e71b7053SJung-uk Kim * convenient time.
646e71b7053SJung-uk Kim */
647e71b7053SJung-uk Kim if (ssl3_renegotiate_check(s, 1)) {
648e71b7053SJung-uk Kim if (!tls_setup_handshake(s)) {
649e71b7053SJung-uk Kim /* SSLfatal() already called */
650e71b7053SJung-uk Kim return WRITE_TRAN_ERROR;
651e71b7053SJung-uk Kim }
652e71b7053SJung-uk Kim st->hand_state = TLS_ST_CW_CLNT_HELLO;
653e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
654e71b7053SJung-uk Kim }
655e71b7053SJung-uk Kim st->hand_state = TLS_ST_OK;
656e71b7053SJung-uk Kim return WRITE_TRAN_CONTINUE;
657e71b7053SJung-uk Kim }
658e71b7053SJung-uk Kim }
659e71b7053SJung-uk Kim
660e71b7053SJung-uk Kim /*
661e71b7053SJung-uk Kim * Perform any pre work that needs to be done prior to sending a message from
662e71b7053SJung-uk Kim * the client to the server.
663e71b7053SJung-uk Kim */
ossl_statem_client_pre_work(SSL * s,WORK_STATE wst)664e71b7053SJung-uk Kim WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
665e71b7053SJung-uk Kim {
666e71b7053SJung-uk Kim OSSL_STATEM *st = &s->statem;
667e71b7053SJung-uk Kim
668e71b7053SJung-uk Kim switch (st->hand_state) {
669e71b7053SJung-uk Kim default:
670e71b7053SJung-uk Kim /* No pre work to be done */
671e71b7053SJung-uk Kim break;
672e71b7053SJung-uk Kim
673e71b7053SJung-uk Kim case TLS_ST_CW_CLNT_HELLO:
674e71b7053SJung-uk Kim s->shutdown = 0;
675e71b7053SJung-uk Kim if (SSL_IS_DTLS(s)) {
676e71b7053SJung-uk Kim /* every DTLS ClientHello resets Finished MAC */
677e71b7053SJung-uk Kim if (!ssl3_init_finished_mac(s)) {
678e71b7053SJung-uk Kim /* SSLfatal() already called */
679e71b7053SJung-uk Kim return WORK_ERROR;
680e71b7053SJung-uk Kim }
681e71b7053SJung-uk Kim }
682e71b7053SJung-uk Kim break;
683e71b7053SJung-uk Kim
684e71b7053SJung-uk Kim case TLS_ST_CW_CHANGE:
685e71b7053SJung-uk Kim if (SSL_IS_DTLS(s)) {
686e71b7053SJung-uk Kim if (s->hit) {
687e71b7053SJung-uk Kim /*
688e71b7053SJung-uk Kim * We're into the last flight so we don't retransmit these
689e71b7053SJung-uk Kim * messages unless we need to.
690e71b7053SJung-uk Kim */
691e71b7053SJung-uk Kim st->use_timer = 0;
692e71b7053SJung-uk Kim }
693e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SCTP
694e71b7053SJung-uk Kim if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
695e71b7053SJung-uk Kim /* Calls SSLfatal() as required */
696e71b7053SJung-uk Kim return dtls_wait_for_dry(s);
697e71b7053SJung-uk Kim }
698e71b7053SJung-uk Kim #endif
699e71b7053SJung-uk Kim }
700e71b7053SJung-uk Kim break;
701e71b7053SJung-uk Kim
702e71b7053SJung-uk Kim case TLS_ST_PENDING_EARLY_DATA_END:
703e71b7053SJung-uk Kim /*
704e71b7053SJung-uk Kim * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
705e71b7053SJung-uk Kim * attempt to write early data before calling SSL_read() then we press
706e71b7053SJung-uk Kim * on with the handshake. Otherwise we pause here.
707e71b7053SJung-uk Kim */
708e71b7053SJung-uk Kim if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
709e71b7053SJung-uk Kim || s->early_data_state == SSL_EARLY_DATA_NONE)
710e71b7053SJung-uk Kim return WORK_FINISHED_CONTINUE;
711e71b7053SJung-uk Kim /* Fall through */
712e71b7053SJung-uk Kim
713e71b7053SJung-uk Kim case TLS_ST_EARLY_DATA:
714e71b7053SJung-uk Kim return tls_finish_handshake(s, wst, 0, 1);
715e71b7053SJung-uk Kim
716e71b7053SJung-uk Kim case TLS_ST_OK:
717e71b7053SJung-uk Kim /* Calls SSLfatal() as required */
718e71b7053SJung-uk Kim return tls_finish_handshake(s, wst, 1, 1);
719e71b7053SJung-uk Kim }
720e71b7053SJung-uk Kim
721e71b7053SJung-uk Kim return WORK_FINISHED_CONTINUE;
722e71b7053SJung-uk Kim }
723e71b7053SJung-uk Kim
724e71b7053SJung-uk Kim /*
725e71b7053SJung-uk Kim * Perform any work that needs to be done after sending a message from the
726e71b7053SJung-uk Kim * client to the server.
727e71b7053SJung-uk Kim */
ossl_statem_client_post_work(SSL * s,WORK_STATE wst)728e71b7053SJung-uk Kim WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
729e71b7053SJung-uk Kim {
730e71b7053SJung-uk Kim OSSL_STATEM *st = &s->statem;
731e71b7053SJung-uk Kim
732e71b7053SJung-uk Kim s->init_num = 0;
733e71b7053SJung-uk Kim
734e71b7053SJung-uk Kim switch (st->hand_state) {
735e71b7053SJung-uk Kim default:
736e71b7053SJung-uk Kim /* No post work to be done */
737e71b7053SJung-uk Kim break;
738e71b7053SJung-uk Kim
739e71b7053SJung-uk Kim case TLS_ST_CW_CLNT_HELLO:
740e71b7053SJung-uk Kim if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
741e71b7053SJung-uk Kim && s->max_early_data > 0) {
742e71b7053SJung-uk Kim /*
743e71b7053SJung-uk Kim * We haven't selected TLSv1.3 yet so we don't call the change
744e71b7053SJung-uk Kim * cipher state function associated with the SSL_METHOD. Instead
745e71b7053SJung-uk Kim * we call tls13_change_cipher_state() directly.
746e71b7053SJung-uk Kim */
747e71b7053SJung-uk Kim if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0) {
748e71b7053SJung-uk Kim if (!tls13_change_cipher_state(s,
749e71b7053SJung-uk Kim SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
750e71b7053SJung-uk Kim /* SSLfatal() already called */
751e71b7053SJung-uk Kim return WORK_ERROR;
752e71b7053SJung-uk Kim }
753e71b7053SJung-uk Kim }
754e71b7053SJung-uk Kim /* else we're in compat mode so we delay flushing until after CCS */
755e71b7053SJung-uk Kim } else if (!statem_flush(s)) {
756e71b7053SJung-uk Kim return WORK_MORE_A;
757e71b7053SJung-uk Kim }
758e71b7053SJung-uk Kim
759e71b7053SJung-uk Kim if (SSL_IS_DTLS(s)) {
760e71b7053SJung-uk Kim /* Treat the next message as the first packet */
761e71b7053SJung-uk Kim s->first_packet = 1;
762e71b7053SJung-uk Kim }
763e71b7053SJung-uk Kim break;
764e71b7053SJung-uk Kim
765e71b7053SJung-uk Kim case TLS_ST_CW_END_OF_EARLY_DATA:
766e71b7053SJung-uk Kim /*
767e71b7053SJung-uk Kim * We set the enc_write_ctx back to NULL because we may end up writing
768e71b7053SJung-uk Kim * in cleartext again if we get a HelloRetryRequest from the server.
769e71b7053SJung-uk Kim */
770e71b7053SJung-uk Kim EVP_CIPHER_CTX_free(s->enc_write_ctx);
771e71b7053SJung-uk Kim s->enc_write_ctx = NULL;
772e71b7053SJung-uk Kim break;
773e71b7053SJung-uk Kim
774e71b7053SJung-uk Kim case TLS_ST_CW_KEY_EXCH:
775e71b7053SJung-uk Kim if (tls_client_key_exchange_post_work(s) == 0) {
776e71b7053SJung-uk Kim /* SSLfatal() already called */
777e71b7053SJung-uk Kim return WORK_ERROR;
778e71b7053SJung-uk Kim }
779e71b7053SJung-uk Kim break;
780e71b7053SJung-uk Kim
781e71b7053SJung-uk Kim case TLS_ST_CW_CHANGE:
782e71b7053SJung-uk Kim if (SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING)
783e71b7053SJung-uk Kim break;
784e71b7053SJung-uk Kim if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
785e71b7053SJung-uk Kim && s->max_early_data > 0) {
786e71b7053SJung-uk Kim /*
787e71b7053SJung-uk Kim * We haven't selected TLSv1.3 yet so we don't call the change
788e71b7053SJung-uk Kim * cipher state function associated with the SSL_METHOD. Instead
789e71b7053SJung-uk Kim * we call tls13_change_cipher_state() directly.
790e71b7053SJung-uk Kim */
791e71b7053SJung-uk Kim if (!tls13_change_cipher_state(s,
792e71b7053SJung-uk Kim SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
793e71b7053SJung-uk Kim return WORK_ERROR;
794e71b7053SJung-uk Kim break;
795e71b7053SJung-uk Kim }
796*b077aed3SPierre Pronchery s->session->cipher = s->s3.tmp.new_cipher;
797e71b7053SJung-uk Kim #ifdef OPENSSL_NO_COMP
798e71b7053SJung-uk Kim s->session->compress_meth = 0;
799e71b7053SJung-uk Kim #else
800*b077aed3SPierre Pronchery if (s->s3.tmp.new_compression == NULL)
801e71b7053SJung-uk Kim s->session->compress_meth = 0;
802e71b7053SJung-uk Kim else
803*b077aed3SPierre Pronchery s->session->compress_meth = s->s3.tmp.new_compression->id;
804e71b7053SJung-uk Kim #endif
805e71b7053SJung-uk Kim if (!s->method->ssl3_enc->setup_key_block(s)) {
806e71b7053SJung-uk Kim /* SSLfatal() already called */
807e71b7053SJung-uk Kim return WORK_ERROR;
808e71b7053SJung-uk Kim }
809e71b7053SJung-uk Kim
810e71b7053SJung-uk Kim if (!s->method->ssl3_enc->change_cipher_state(s,
811e71b7053SJung-uk Kim SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
812e71b7053SJung-uk Kim /* SSLfatal() already called */
813e71b7053SJung-uk Kim return WORK_ERROR;
814e71b7053SJung-uk Kim }
815e71b7053SJung-uk Kim
816e71b7053SJung-uk Kim if (SSL_IS_DTLS(s)) {
817e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SCTP
818e71b7053SJung-uk Kim if (s->hit) {
819e71b7053SJung-uk Kim /*
820e71b7053SJung-uk Kim * Change to new shared key of SCTP-Auth, will be ignored if
821e71b7053SJung-uk Kim * no SCTP used.
822e71b7053SJung-uk Kim */
823e71b7053SJung-uk Kim BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
824e71b7053SJung-uk Kim 0, NULL);
825e71b7053SJung-uk Kim }
826e71b7053SJung-uk Kim #endif
827e71b7053SJung-uk Kim
828e71b7053SJung-uk Kim dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
829e71b7053SJung-uk Kim }
830e71b7053SJung-uk Kim break;
831e71b7053SJung-uk Kim
832e71b7053SJung-uk Kim case TLS_ST_CW_FINISHED:
833e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SCTP
834e71b7053SJung-uk Kim if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
835e71b7053SJung-uk Kim /*
836e71b7053SJung-uk Kim * Change to new shared key of SCTP-Auth, will be ignored if
837e71b7053SJung-uk Kim * no SCTP used.
838e71b7053SJung-uk Kim */
839e71b7053SJung-uk Kim BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
840e71b7053SJung-uk Kim 0, NULL);
841e71b7053SJung-uk Kim }
842e71b7053SJung-uk Kim #endif
843e71b7053SJung-uk Kim if (statem_flush(s) != 1)
844e71b7053SJung-uk Kim return WORK_MORE_B;
845e71b7053SJung-uk Kim
846e71b7053SJung-uk Kim if (SSL_IS_TLS13(s)) {
847e71b7053SJung-uk Kim if (!tls13_save_handshake_digest_for_pha(s)) {
848e71b7053SJung-uk Kim /* SSLfatal() already called */
849e71b7053SJung-uk Kim return WORK_ERROR;
850e71b7053SJung-uk Kim }
851e71b7053SJung-uk Kim if (s->post_handshake_auth != SSL_PHA_REQUESTED) {
852e71b7053SJung-uk Kim if (!s->method->ssl3_enc->change_cipher_state(s,
853e71b7053SJung-uk Kim SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
854e71b7053SJung-uk Kim /* SSLfatal() already called */
855e71b7053SJung-uk Kim return WORK_ERROR;
856e71b7053SJung-uk Kim }
857e71b7053SJung-uk Kim }
858e71b7053SJung-uk Kim }
859e71b7053SJung-uk Kim break;
860e71b7053SJung-uk Kim
861e71b7053SJung-uk Kim case TLS_ST_CW_KEY_UPDATE:
862e71b7053SJung-uk Kim if (statem_flush(s) != 1)
863e71b7053SJung-uk Kim return WORK_MORE_A;
864e71b7053SJung-uk Kim if (!tls13_update_key(s, 1)) {
865e71b7053SJung-uk Kim /* SSLfatal() already called */
866e71b7053SJung-uk Kim return WORK_ERROR;
867e71b7053SJung-uk Kim }
868e71b7053SJung-uk Kim break;
869e71b7053SJung-uk Kim }
870e71b7053SJung-uk Kim
871e71b7053SJung-uk Kim return WORK_FINISHED_CONTINUE;
872e71b7053SJung-uk Kim }
873e71b7053SJung-uk Kim
874e71b7053SJung-uk Kim /*
875e71b7053SJung-uk Kim * Get the message construction function and message type for sending from the
876e71b7053SJung-uk Kim * client
877e71b7053SJung-uk Kim *
878e71b7053SJung-uk Kim * Valid return values are:
879e71b7053SJung-uk Kim * 1: Success
880e71b7053SJung-uk Kim * 0: Error
881e71b7053SJung-uk Kim */
ossl_statem_client_construct_message(SSL * s,WPACKET * pkt,confunc_f * confunc,int * mt)882e71b7053SJung-uk Kim int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
883e71b7053SJung-uk Kim confunc_f *confunc, int *mt)
884e71b7053SJung-uk Kim {
885e71b7053SJung-uk Kim OSSL_STATEM *st = &s->statem;
886e71b7053SJung-uk Kim
887e71b7053SJung-uk Kim switch (st->hand_state) {
888e71b7053SJung-uk Kim default:
889e71b7053SJung-uk Kim /* Shouldn't happen */
890*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_STATE);
891e71b7053SJung-uk Kim return 0;
892e71b7053SJung-uk Kim
893e71b7053SJung-uk Kim case TLS_ST_CW_CHANGE:
894e71b7053SJung-uk Kim if (SSL_IS_DTLS(s))
895e71b7053SJung-uk Kim *confunc = dtls_construct_change_cipher_spec;
896e71b7053SJung-uk Kim else
897e71b7053SJung-uk Kim *confunc = tls_construct_change_cipher_spec;
898e71b7053SJung-uk Kim *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
899e71b7053SJung-uk Kim break;
900e71b7053SJung-uk Kim
901e71b7053SJung-uk Kim case TLS_ST_CW_CLNT_HELLO:
902e71b7053SJung-uk Kim *confunc = tls_construct_client_hello;
903e71b7053SJung-uk Kim *mt = SSL3_MT_CLIENT_HELLO;
904e71b7053SJung-uk Kim break;
905e71b7053SJung-uk Kim
906e71b7053SJung-uk Kim case TLS_ST_CW_END_OF_EARLY_DATA:
907e71b7053SJung-uk Kim *confunc = tls_construct_end_of_early_data;
908e71b7053SJung-uk Kim *mt = SSL3_MT_END_OF_EARLY_DATA;
909e71b7053SJung-uk Kim break;
910e71b7053SJung-uk Kim
911e71b7053SJung-uk Kim case TLS_ST_PENDING_EARLY_DATA_END:
912e71b7053SJung-uk Kim *confunc = NULL;
913e71b7053SJung-uk Kim *mt = SSL3_MT_DUMMY;
914e71b7053SJung-uk Kim break;
915e71b7053SJung-uk Kim
916e71b7053SJung-uk Kim case TLS_ST_CW_CERT:
917e71b7053SJung-uk Kim *confunc = tls_construct_client_certificate;
918e71b7053SJung-uk Kim *mt = SSL3_MT_CERTIFICATE;
919e71b7053SJung-uk Kim break;
920e71b7053SJung-uk Kim
921e71b7053SJung-uk Kim case TLS_ST_CW_KEY_EXCH:
922e71b7053SJung-uk Kim *confunc = tls_construct_client_key_exchange;
923e71b7053SJung-uk Kim *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
924e71b7053SJung-uk Kim break;
925e71b7053SJung-uk Kim
926e71b7053SJung-uk Kim case TLS_ST_CW_CERT_VRFY:
927e71b7053SJung-uk Kim *confunc = tls_construct_cert_verify;
928e71b7053SJung-uk Kim *mt = SSL3_MT_CERTIFICATE_VERIFY;
929e71b7053SJung-uk Kim break;
930e71b7053SJung-uk Kim
931e71b7053SJung-uk Kim #if !defined(OPENSSL_NO_NEXTPROTONEG)
932e71b7053SJung-uk Kim case TLS_ST_CW_NEXT_PROTO:
933e71b7053SJung-uk Kim *confunc = tls_construct_next_proto;
934e71b7053SJung-uk Kim *mt = SSL3_MT_NEXT_PROTO;
935e71b7053SJung-uk Kim break;
936e71b7053SJung-uk Kim #endif
937e71b7053SJung-uk Kim case TLS_ST_CW_FINISHED:
938e71b7053SJung-uk Kim *confunc = tls_construct_finished;
939e71b7053SJung-uk Kim *mt = SSL3_MT_FINISHED;
940e71b7053SJung-uk Kim break;
941e71b7053SJung-uk Kim
942e71b7053SJung-uk Kim case TLS_ST_CW_KEY_UPDATE:
943e71b7053SJung-uk Kim *confunc = tls_construct_key_update;
944e71b7053SJung-uk Kim *mt = SSL3_MT_KEY_UPDATE;
945e71b7053SJung-uk Kim break;
946e71b7053SJung-uk Kim }
947e71b7053SJung-uk Kim
948e71b7053SJung-uk Kim return 1;
949e71b7053SJung-uk Kim }
950e71b7053SJung-uk Kim
951e71b7053SJung-uk Kim /*
952e71b7053SJung-uk Kim * Returns the maximum allowed length for the current message that we are
953e71b7053SJung-uk Kim * reading. Excludes the message header.
954e71b7053SJung-uk Kim */
ossl_statem_client_max_message_size(SSL * s)955e71b7053SJung-uk Kim size_t ossl_statem_client_max_message_size(SSL *s)
956e71b7053SJung-uk Kim {
957e71b7053SJung-uk Kim OSSL_STATEM *st = &s->statem;
958e71b7053SJung-uk Kim
959e71b7053SJung-uk Kim switch (st->hand_state) {
960e71b7053SJung-uk Kim default:
961e71b7053SJung-uk Kim /* Shouldn't happen */
962e71b7053SJung-uk Kim return 0;
963e71b7053SJung-uk Kim
964e71b7053SJung-uk Kim case TLS_ST_CR_SRVR_HELLO:
965e71b7053SJung-uk Kim return SERVER_HELLO_MAX_LENGTH;
966e71b7053SJung-uk Kim
967e71b7053SJung-uk Kim case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
968e71b7053SJung-uk Kim return HELLO_VERIFY_REQUEST_MAX_LENGTH;
969e71b7053SJung-uk Kim
970e71b7053SJung-uk Kim case TLS_ST_CR_CERT:
971e71b7053SJung-uk Kim return s->max_cert_list;
972e71b7053SJung-uk Kim
973e71b7053SJung-uk Kim case TLS_ST_CR_CERT_VRFY:
974e71b7053SJung-uk Kim return SSL3_RT_MAX_PLAIN_LENGTH;
975e71b7053SJung-uk Kim
976e71b7053SJung-uk Kim case TLS_ST_CR_CERT_STATUS:
977e71b7053SJung-uk Kim return SSL3_RT_MAX_PLAIN_LENGTH;
978e71b7053SJung-uk Kim
979e71b7053SJung-uk Kim case TLS_ST_CR_KEY_EXCH:
980e71b7053SJung-uk Kim return SERVER_KEY_EXCH_MAX_LENGTH;
981e71b7053SJung-uk Kim
982e71b7053SJung-uk Kim case TLS_ST_CR_CERT_REQ:
983e71b7053SJung-uk Kim /*
984e71b7053SJung-uk Kim * Set to s->max_cert_list for compatibility with previous releases. In
985e71b7053SJung-uk Kim * practice these messages can get quite long if servers are configured
986e71b7053SJung-uk Kim * to provide a long list of acceptable CAs
987e71b7053SJung-uk Kim */
988e71b7053SJung-uk Kim return s->max_cert_list;
989e71b7053SJung-uk Kim
990e71b7053SJung-uk Kim case TLS_ST_CR_SRVR_DONE:
991e71b7053SJung-uk Kim return SERVER_HELLO_DONE_MAX_LENGTH;
992e71b7053SJung-uk Kim
993e71b7053SJung-uk Kim case TLS_ST_CR_CHANGE:
994e71b7053SJung-uk Kim if (s->version == DTLS1_BAD_VER)
995e71b7053SJung-uk Kim return 3;
996e71b7053SJung-uk Kim return CCS_MAX_LENGTH;
997e71b7053SJung-uk Kim
998e71b7053SJung-uk Kim case TLS_ST_CR_SESSION_TICKET:
9999a3ae0cdSJung-uk Kim return (SSL_IS_TLS13(s)) ? SESSION_TICKET_MAX_LENGTH_TLS13
10009a3ae0cdSJung-uk Kim : SESSION_TICKET_MAX_LENGTH_TLS12;
1001e71b7053SJung-uk Kim
1002e71b7053SJung-uk Kim case TLS_ST_CR_FINISHED:
1003e71b7053SJung-uk Kim return FINISHED_MAX_LENGTH;
1004e71b7053SJung-uk Kim
1005e71b7053SJung-uk Kim case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1006e71b7053SJung-uk Kim return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
1007e71b7053SJung-uk Kim
1008e71b7053SJung-uk Kim case TLS_ST_CR_KEY_UPDATE:
1009e71b7053SJung-uk Kim return KEY_UPDATE_MAX_LENGTH;
1010e71b7053SJung-uk Kim }
1011e71b7053SJung-uk Kim }
1012e71b7053SJung-uk Kim
1013e71b7053SJung-uk Kim /*
1014*b077aed3SPierre Pronchery * Process a message that the client has received from the server.
1015e71b7053SJung-uk Kim */
ossl_statem_client_process_message(SSL * s,PACKET * pkt)1016e71b7053SJung-uk Kim MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
1017e71b7053SJung-uk Kim {
1018e71b7053SJung-uk Kim OSSL_STATEM *st = &s->statem;
1019e71b7053SJung-uk Kim
1020e71b7053SJung-uk Kim switch (st->hand_state) {
1021e71b7053SJung-uk Kim default:
1022e71b7053SJung-uk Kim /* Shouldn't happen */
1023*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1024e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
1025e71b7053SJung-uk Kim
1026e71b7053SJung-uk Kim case TLS_ST_CR_SRVR_HELLO:
1027e71b7053SJung-uk Kim return tls_process_server_hello(s, pkt);
1028e71b7053SJung-uk Kim
1029e71b7053SJung-uk Kim case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
1030e71b7053SJung-uk Kim return dtls_process_hello_verify(s, pkt);
1031e71b7053SJung-uk Kim
1032e71b7053SJung-uk Kim case TLS_ST_CR_CERT:
1033e71b7053SJung-uk Kim return tls_process_server_certificate(s, pkt);
1034e71b7053SJung-uk Kim
1035e71b7053SJung-uk Kim case TLS_ST_CR_CERT_VRFY:
1036e71b7053SJung-uk Kim return tls_process_cert_verify(s, pkt);
1037e71b7053SJung-uk Kim
1038e71b7053SJung-uk Kim case TLS_ST_CR_CERT_STATUS:
1039e71b7053SJung-uk Kim return tls_process_cert_status(s, pkt);
1040e71b7053SJung-uk Kim
1041e71b7053SJung-uk Kim case TLS_ST_CR_KEY_EXCH:
1042e71b7053SJung-uk Kim return tls_process_key_exchange(s, pkt);
1043e71b7053SJung-uk Kim
1044e71b7053SJung-uk Kim case TLS_ST_CR_CERT_REQ:
1045e71b7053SJung-uk Kim return tls_process_certificate_request(s, pkt);
1046e71b7053SJung-uk Kim
1047e71b7053SJung-uk Kim case TLS_ST_CR_SRVR_DONE:
1048e71b7053SJung-uk Kim return tls_process_server_done(s, pkt);
1049e71b7053SJung-uk Kim
1050e71b7053SJung-uk Kim case TLS_ST_CR_CHANGE:
1051e71b7053SJung-uk Kim return tls_process_change_cipher_spec(s, pkt);
1052e71b7053SJung-uk Kim
1053e71b7053SJung-uk Kim case TLS_ST_CR_SESSION_TICKET:
1054e71b7053SJung-uk Kim return tls_process_new_session_ticket(s, pkt);
1055e71b7053SJung-uk Kim
1056e71b7053SJung-uk Kim case TLS_ST_CR_FINISHED:
1057e71b7053SJung-uk Kim return tls_process_finished(s, pkt);
1058e71b7053SJung-uk Kim
1059e71b7053SJung-uk Kim case TLS_ST_CR_HELLO_REQ:
1060e71b7053SJung-uk Kim return tls_process_hello_req(s, pkt);
1061e71b7053SJung-uk Kim
1062e71b7053SJung-uk Kim case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
1063e71b7053SJung-uk Kim return tls_process_encrypted_extensions(s, pkt);
1064e71b7053SJung-uk Kim
1065e71b7053SJung-uk Kim case TLS_ST_CR_KEY_UPDATE:
1066e71b7053SJung-uk Kim return tls_process_key_update(s, pkt);
1067e71b7053SJung-uk Kim }
1068e71b7053SJung-uk Kim }
1069e71b7053SJung-uk Kim
1070e71b7053SJung-uk Kim /*
1071e71b7053SJung-uk Kim * Perform any further processing required following the receipt of a message
1072e71b7053SJung-uk Kim * from the server
1073e71b7053SJung-uk Kim */
ossl_statem_client_post_process_message(SSL * s,WORK_STATE wst)1074e71b7053SJung-uk Kim WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
1075e71b7053SJung-uk Kim {
1076e71b7053SJung-uk Kim OSSL_STATEM *st = &s->statem;
1077e71b7053SJung-uk Kim
1078e71b7053SJung-uk Kim switch (st->hand_state) {
1079e71b7053SJung-uk Kim default:
1080e71b7053SJung-uk Kim /* Shouldn't happen */
1081*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1082e71b7053SJung-uk Kim return WORK_ERROR;
1083e71b7053SJung-uk Kim
1084*b077aed3SPierre Pronchery case TLS_ST_CR_CERT:
1085*b077aed3SPierre Pronchery return tls_post_process_server_certificate(s, wst);
1086*b077aed3SPierre Pronchery
1087c9cf7b5cSJung-uk Kim case TLS_ST_CR_CERT_VRFY:
1088e71b7053SJung-uk Kim case TLS_ST_CR_CERT_REQ:
1089e71b7053SJung-uk Kim return tls_prepare_client_certificate(s, wst);
1090e71b7053SJung-uk Kim }
1091e71b7053SJung-uk Kim }
1092e71b7053SJung-uk Kim
tls_construct_client_hello(SSL * s,WPACKET * pkt)1093e71b7053SJung-uk Kim int tls_construct_client_hello(SSL *s, WPACKET *pkt)
1094e71b7053SJung-uk Kim {
1095e71b7053SJung-uk Kim unsigned char *p;
1096e71b7053SJung-uk Kim size_t sess_id_len;
1097e71b7053SJung-uk Kim int i, protverr;
1098e71b7053SJung-uk Kim #ifndef OPENSSL_NO_COMP
1099e71b7053SJung-uk Kim SSL_COMP *comp;
1100e71b7053SJung-uk Kim #endif
1101e71b7053SJung-uk Kim SSL_SESSION *sess = s->session;
1102e71b7053SJung-uk Kim unsigned char *session_id;
1103e71b7053SJung-uk Kim
1104e71b7053SJung-uk Kim /* Work out what SSL/TLS/DTLS version to use */
1105e71b7053SJung-uk Kim protverr = ssl_set_client_hello_version(s);
1106e71b7053SJung-uk Kim if (protverr != 0) {
1107*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, protverr);
1108e71b7053SJung-uk Kim return 0;
1109e71b7053SJung-uk Kim }
1110e71b7053SJung-uk Kim
1111e71b7053SJung-uk Kim if (sess == NULL
1112e71b7053SJung-uk Kim || !ssl_version_supported(s, sess->ssl_version, NULL)
1113e71b7053SJung-uk Kim || !SSL_SESSION_is_resumable(sess)) {
1114e71b7053SJung-uk Kim if (s->hello_retry_request == SSL_HRR_NONE
1115e71b7053SJung-uk Kim && !ssl_get_new_session(s, 0)) {
1116e71b7053SJung-uk Kim /* SSLfatal() already called */
1117e71b7053SJung-uk Kim return 0;
1118e71b7053SJung-uk Kim }
1119e71b7053SJung-uk Kim }
1120e71b7053SJung-uk Kim /* else use the pre-loaded session */
1121e71b7053SJung-uk Kim
1122*b077aed3SPierre Pronchery p = s->s3.client_random;
1123e71b7053SJung-uk Kim
1124e71b7053SJung-uk Kim /*
1125e71b7053SJung-uk Kim * for DTLS if client_random is initialized, reuse it, we are
1126e71b7053SJung-uk Kim * required to use same upon reply to HelloVerify
1127e71b7053SJung-uk Kim */
1128e71b7053SJung-uk Kim if (SSL_IS_DTLS(s)) {
1129e71b7053SJung-uk Kim size_t idx;
1130e71b7053SJung-uk Kim i = 1;
1131*b077aed3SPierre Pronchery for (idx = 0; idx < sizeof(s->s3.client_random); idx++) {
1132e71b7053SJung-uk Kim if (p[idx]) {
1133e71b7053SJung-uk Kim i = 0;
1134e71b7053SJung-uk Kim break;
1135e71b7053SJung-uk Kim }
1136e71b7053SJung-uk Kim }
1137e71b7053SJung-uk Kim } else {
1138e71b7053SJung-uk Kim i = (s->hello_retry_request == SSL_HRR_NONE);
1139e71b7053SJung-uk Kim }
1140e71b7053SJung-uk Kim
1141*b077aed3SPierre Pronchery if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3.client_random),
1142e71b7053SJung-uk Kim DOWNGRADE_NONE) <= 0) {
1143*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1144e71b7053SJung-uk Kim return 0;
1145e71b7053SJung-uk Kim }
1146e71b7053SJung-uk Kim
1147e71b7053SJung-uk Kim /*-
1148e71b7053SJung-uk Kim * version indicates the negotiated version: for example from
1149e71b7053SJung-uk Kim * an SSLv2/v3 compatible client hello). The client_version
1150e71b7053SJung-uk Kim * field is the maximum version we permit and it is also
1151e71b7053SJung-uk Kim * used in RSA encrypted premaster secrets. Some servers can
1152e71b7053SJung-uk Kim * choke if we initially report a higher version then
1153e71b7053SJung-uk Kim * renegotiate to a lower one in the premaster secret. This
1154e71b7053SJung-uk Kim * didn't happen with TLS 1.0 as most servers supported it
1155e71b7053SJung-uk Kim * but it can with TLS 1.1 or later if the server only supports
1156e71b7053SJung-uk Kim * 1.0.
1157e71b7053SJung-uk Kim *
1158e71b7053SJung-uk Kim * Possible scenario with previous logic:
1159e71b7053SJung-uk Kim * 1. Client hello indicates TLS 1.2
1160e71b7053SJung-uk Kim * 2. Server hello says TLS 1.0
1161e71b7053SJung-uk Kim * 3. RSA encrypted premaster secret uses 1.2.
1162e71b7053SJung-uk Kim * 4. Handshake proceeds using TLS 1.0.
1163e71b7053SJung-uk Kim * 5. Server sends hello request to renegotiate.
1164e71b7053SJung-uk Kim * 6. Client hello indicates TLS v1.0 as we now
1165e71b7053SJung-uk Kim * know that is maximum server supports.
1166e71b7053SJung-uk Kim * 7. Server chokes on RSA encrypted premaster secret
1167e71b7053SJung-uk Kim * containing version 1.0.
1168e71b7053SJung-uk Kim *
1169e71b7053SJung-uk Kim * For interoperability it should be OK to always use the
1170e71b7053SJung-uk Kim * maximum version we support in client hello and then rely
1171e71b7053SJung-uk Kim * on the checking of version to ensure the servers isn't
1172e71b7053SJung-uk Kim * being inconsistent: for example initially negotiating with
1173e71b7053SJung-uk Kim * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1174e71b7053SJung-uk Kim * client_version in client hello and not resetting it to
1175e71b7053SJung-uk Kim * the negotiated version.
1176e71b7053SJung-uk Kim *
1177e71b7053SJung-uk Kim * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1178e71b7053SJung-uk Kim * supported_versions extension for the real supported versions.
1179e71b7053SJung-uk Kim */
1180e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1181*b077aed3SPierre Pronchery || !WPACKET_memcpy(pkt, s->s3.client_random, SSL3_RANDOM_SIZE)) {
1182*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1183e71b7053SJung-uk Kim return 0;
1184e71b7053SJung-uk Kim }
1185e71b7053SJung-uk Kim
1186e71b7053SJung-uk Kim /* Session ID */
1187e71b7053SJung-uk Kim session_id = s->session->session_id;
1188e71b7053SJung-uk Kim if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1189e71b7053SJung-uk Kim if (s->version == TLS1_3_VERSION
1190e71b7053SJung-uk Kim && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1191e71b7053SJung-uk Kim sess_id_len = sizeof(s->tmp_session_id);
1192e71b7053SJung-uk Kim s->tmp_session_id_len = sess_id_len;
1193e71b7053SJung-uk Kim session_id = s->tmp_session_id;
1194e71b7053SJung-uk Kim if (s->hello_retry_request == SSL_HRR_NONE
1195*b077aed3SPierre Pronchery && RAND_bytes_ex(s->ctx->libctx, s->tmp_session_id,
1196*b077aed3SPierre Pronchery sess_id_len, 0) <= 0) {
1197*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1198e71b7053SJung-uk Kim return 0;
1199e71b7053SJung-uk Kim }
1200e71b7053SJung-uk Kim } else {
1201e71b7053SJung-uk Kim sess_id_len = 0;
1202e71b7053SJung-uk Kim }
1203e71b7053SJung-uk Kim } else {
1204e71b7053SJung-uk Kim assert(s->session->session_id_length <= sizeof(s->session->session_id));
1205e71b7053SJung-uk Kim sess_id_len = s->session->session_id_length;
1206e71b7053SJung-uk Kim if (s->version == TLS1_3_VERSION) {
1207e71b7053SJung-uk Kim s->tmp_session_id_len = sess_id_len;
1208e71b7053SJung-uk Kim memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1209e71b7053SJung-uk Kim }
1210e71b7053SJung-uk Kim }
1211e71b7053SJung-uk Kim if (!WPACKET_start_sub_packet_u8(pkt)
1212e71b7053SJung-uk Kim || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
1213e71b7053SJung-uk Kim sess_id_len))
1214e71b7053SJung-uk Kim || !WPACKET_close(pkt)) {
1215*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1216e71b7053SJung-uk Kim return 0;
1217e71b7053SJung-uk Kim }
1218e71b7053SJung-uk Kim
1219e71b7053SJung-uk Kim /* cookie stuff for DTLS */
1220e71b7053SJung-uk Kim if (SSL_IS_DTLS(s)) {
1221e71b7053SJung-uk Kim if (s->d1->cookie_len > sizeof(s->d1->cookie)
1222e71b7053SJung-uk Kim || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1223e71b7053SJung-uk Kim s->d1->cookie_len)) {
1224*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1225e71b7053SJung-uk Kim return 0;
1226e71b7053SJung-uk Kim }
1227e71b7053SJung-uk Kim }
1228e71b7053SJung-uk Kim
1229e71b7053SJung-uk Kim /* Ciphers supported */
1230e71b7053SJung-uk Kim if (!WPACKET_start_sub_packet_u16(pkt)) {
1231*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1232e71b7053SJung-uk Kim return 0;
1233e71b7053SJung-uk Kim }
1234e71b7053SJung-uk Kim
1235e71b7053SJung-uk Kim if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1236e71b7053SJung-uk Kim /* SSLfatal() already called */
1237e71b7053SJung-uk Kim return 0;
1238e71b7053SJung-uk Kim }
1239e71b7053SJung-uk Kim if (!WPACKET_close(pkt)) {
1240*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1241e71b7053SJung-uk Kim return 0;
1242e71b7053SJung-uk Kim }
1243e71b7053SJung-uk Kim
1244e71b7053SJung-uk Kim /* COMPRESSION */
1245e71b7053SJung-uk Kim if (!WPACKET_start_sub_packet_u8(pkt)) {
1246*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1247e71b7053SJung-uk Kim return 0;
1248e71b7053SJung-uk Kim }
1249e71b7053SJung-uk Kim #ifndef OPENSSL_NO_COMP
1250e71b7053SJung-uk Kim if (ssl_allow_compression(s)
1251e71b7053SJung-uk Kim && s->ctx->comp_methods
1252*b077aed3SPierre Pronchery && (SSL_IS_DTLS(s) || s->s3.tmp.max_ver < TLS1_3_VERSION)) {
1253e71b7053SJung-uk Kim int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1254e71b7053SJung-uk Kim for (i = 0; i < compnum; i++) {
1255e71b7053SJung-uk Kim comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1256e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1257*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1258e71b7053SJung-uk Kim return 0;
1259e71b7053SJung-uk Kim }
1260e71b7053SJung-uk Kim }
1261e71b7053SJung-uk Kim }
1262e71b7053SJung-uk Kim #endif
1263e71b7053SJung-uk Kim /* Add the NULL method */
1264e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1265*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1266e71b7053SJung-uk Kim return 0;
1267e71b7053SJung-uk Kim }
1268e71b7053SJung-uk Kim
1269e71b7053SJung-uk Kim /* TLS extensions */
1270e71b7053SJung-uk Kim if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1271e71b7053SJung-uk Kim /* SSLfatal() already called */
1272e71b7053SJung-uk Kim return 0;
1273e71b7053SJung-uk Kim }
1274e71b7053SJung-uk Kim
1275e71b7053SJung-uk Kim return 1;
1276e71b7053SJung-uk Kim }
1277e71b7053SJung-uk Kim
dtls_process_hello_verify(SSL * s,PACKET * pkt)1278e71b7053SJung-uk Kim MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
1279e71b7053SJung-uk Kim {
1280e71b7053SJung-uk Kim size_t cookie_len;
1281e71b7053SJung-uk Kim PACKET cookiepkt;
1282e71b7053SJung-uk Kim
1283e71b7053SJung-uk Kim if (!PACKET_forward(pkt, 2)
1284e71b7053SJung-uk Kim || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1285*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1286e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
1287e71b7053SJung-uk Kim }
1288e71b7053SJung-uk Kim
1289e71b7053SJung-uk Kim cookie_len = PACKET_remaining(&cookiepkt);
1290e71b7053SJung-uk Kim if (cookie_len > sizeof(s->d1->cookie)) {
1291*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_LENGTH_TOO_LONG);
1292e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
1293e71b7053SJung-uk Kim }
1294e71b7053SJung-uk Kim
1295e71b7053SJung-uk Kim if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1296*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1297e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
1298e71b7053SJung-uk Kim }
1299e71b7053SJung-uk Kim s->d1->cookie_len = cookie_len;
1300e71b7053SJung-uk Kim
1301e71b7053SJung-uk Kim return MSG_PROCESS_FINISHED_READING;
1302e71b7053SJung-uk Kim }
1303e71b7053SJung-uk Kim
set_client_ciphersuite(SSL * s,const unsigned char * cipherchars)1304e71b7053SJung-uk Kim static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
1305e71b7053SJung-uk Kim {
1306e71b7053SJung-uk Kim STACK_OF(SSL_CIPHER) *sk;
1307e71b7053SJung-uk Kim const SSL_CIPHER *c;
1308e71b7053SJung-uk Kim int i;
1309e71b7053SJung-uk Kim
1310e71b7053SJung-uk Kim c = ssl_get_cipher_by_char(s, cipherchars, 0);
1311e71b7053SJung-uk Kim if (c == NULL) {
1312e71b7053SJung-uk Kim /* unknown cipher */
1313*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_CIPHER_RETURNED);
1314e71b7053SJung-uk Kim return 0;
1315e71b7053SJung-uk Kim }
1316e71b7053SJung-uk Kim /*
1317e71b7053SJung-uk Kim * If it is a disabled cipher we either didn't send it in client hello,
1318e71b7053SJung-uk Kim * or it's not allowed for the selected protocol. So we return an error.
1319e71b7053SJung-uk Kim */
1320e71b7053SJung-uk Kim if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
1321*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CIPHER_RETURNED);
1322e71b7053SJung-uk Kim return 0;
1323e71b7053SJung-uk Kim }
1324e71b7053SJung-uk Kim
1325e71b7053SJung-uk Kim sk = ssl_get_ciphers_by_id(s);
1326e71b7053SJung-uk Kim i = sk_SSL_CIPHER_find(sk, c);
1327e71b7053SJung-uk Kim if (i < 0) {
1328e71b7053SJung-uk Kim /* we did not say we would use this cipher */
1329*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CIPHER_RETURNED);
1330e71b7053SJung-uk Kim return 0;
1331e71b7053SJung-uk Kim }
1332e71b7053SJung-uk Kim
1333*b077aed3SPierre Pronchery if (SSL_IS_TLS13(s) && s->s3.tmp.new_cipher != NULL
1334*b077aed3SPierre Pronchery && s->s3.tmp.new_cipher->id != c->id) {
1335e71b7053SJung-uk Kim /* ServerHello selected a different ciphersuite to that in the HRR */
1336*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CIPHER_RETURNED);
1337e71b7053SJung-uk Kim return 0;
1338e71b7053SJung-uk Kim }
1339e71b7053SJung-uk Kim
1340e71b7053SJung-uk Kim /*
1341e71b7053SJung-uk Kim * Depending on the session caching (internal/external), the cipher
1342e71b7053SJung-uk Kim * and/or cipher_id values may not be set. Make sure that cipher_id is
1343e71b7053SJung-uk Kim * set and use it for comparison.
1344e71b7053SJung-uk Kim */
1345e71b7053SJung-uk Kim if (s->session->cipher != NULL)
1346e71b7053SJung-uk Kim s->session->cipher_id = s->session->cipher->id;
1347e71b7053SJung-uk Kim if (s->hit && (s->session->cipher_id != c->id)) {
1348e71b7053SJung-uk Kim if (SSL_IS_TLS13(s)) {
1349*b077aed3SPierre Pronchery const EVP_MD *md = ssl_md(s->ctx, c->algorithm2);
1350*b077aed3SPierre Pronchery
1351e71b7053SJung-uk Kim /*
1352e71b7053SJung-uk Kim * In TLSv1.3 it is valid for the server to select a different
1353e71b7053SJung-uk Kim * ciphersuite as long as the hash is the same.
1354e71b7053SJung-uk Kim */
1355*b077aed3SPierre Pronchery if (md == NULL
1356*b077aed3SPierre Pronchery || md != ssl_md(s->ctx, s->session->cipher->algorithm2)) {
1357e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1358e71b7053SJung-uk Kim SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1359e71b7053SJung-uk Kim return 0;
1360e71b7053SJung-uk Kim }
1361e71b7053SJung-uk Kim } else {
1362e71b7053SJung-uk Kim /*
1363e71b7053SJung-uk Kim * Prior to TLSv1.3 resuming a session always meant using the same
1364e71b7053SJung-uk Kim * ciphersuite.
1365e71b7053SJung-uk Kim */
1366*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1367e71b7053SJung-uk Kim SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1368e71b7053SJung-uk Kim return 0;
1369e71b7053SJung-uk Kim }
1370e71b7053SJung-uk Kim }
1371*b077aed3SPierre Pronchery s->s3.tmp.new_cipher = c;
1372e71b7053SJung-uk Kim
1373e71b7053SJung-uk Kim return 1;
1374e71b7053SJung-uk Kim }
1375e71b7053SJung-uk Kim
tls_process_server_hello(SSL * s,PACKET * pkt)1376e71b7053SJung-uk Kim MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1377e71b7053SJung-uk Kim {
1378e71b7053SJung-uk Kim PACKET session_id, extpkt;
1379e71b7053SJung-uk Kim size_t session_id_len;
1380e71b7053SJung-uk Kim const unsigned char *cipherchars;
1381e71b7053SJung-uk Kim int hrr = 0;
1382e71b7053SJung-uk Kim unsigned int compression;
1383e71b7053SJung-uk Kim unsigned int sversion;
1384e71b7053SJung-uk Kim unsigned int context;
1385e71b7053SJung-uk Kim RAW_EXTENSION *extensions = NULL;
1386e71b7053SJung-uk Kim #ifndef OPENSSL_NO_COMP
1387e71b7053SJung-uk Kim SSL_COMP *comp;
1388e71b7053SJung-uk Kim #endif
1389e71b7053SJung-uk Kim
1390e71b7053SJung-uk Kim if (!PACKET_get_net_2(pkt, &sversion)) {
1391*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1392e71b7053SJung-uk Kim goto err;
1393e71b7053SJung-uk Kim }
1394e71b7053SJung-uk Kim
1395e71b7053SJung-uk Kim /* load the server random */
1396e71b7053SJung-uk Kim if (s->version == TLS1_3_VERSION
1397e71b7053SJung-uk Kim && sversion == TLS1_2_VERSION
1398e71b7053SJung-uk Kim && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE
1399e71b7053SJung-uk Kim && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) {
140034252e89SJung-uk Kim if (s->hello_retry_request != SSL_HRR_NONE) {
1401*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
140234252e89SJung-uk Kim goto err;
140334252e89SJung-uk Kim }
1404e71b7053SJung-uk Kim s->hello_retry_request = SSL_HRR_PENDING;
1405e71b7053SJung-uk Kim hrr = 1;
1406e71b7053SJung-uk Kim if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) {
1407*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1408e71b7053SJung-uk Kim goto err;
1409e71b7053SJung-uk Kim }
1410e71b7053SJung-uk Kim } else {
1411*b077aed3SPierre Pronchery if (!PACKET_copy_bytes(pkt, s->s3.server_random, SSL3_RANDOM_SIZE)) {
1412*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1413e71b7053SJung-uk Kim goto err;
1414e71b7053SJung-uk Kim }
1415e71b7053SJung-uk Kim }
1416e71b7053SJung-uk Kim
1417e71b7053SJung-uk Kim /* Get the session-id. */
1418e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1419*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1420e71b7053SJung-uk Kim goto err;
1421e71b7053SJung-uk Kim }
1422e71b7053SJung-uk Kim session_id_len = PACKET_remaining(&session_id);
1423e71b7053SJung-uk Kim if (session_id_len > sizeof(s->session->session_id)
1424e71b7053SJung-uk Kim || session_id_len > SSL3_SESSION_ID_SIZE) {
1425*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_SSL3_SESSION_ID_TOO_LONG);
1426e71b7053SJung-uk Kim goto err;
1427e71b7053SJung-uk Kim }
1428e71b7053SJung-uk Kim
1429e71b7053SJung-uk Kim if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1430*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1431e71b7053SJung-uk Kim goto err;
1432e71b7053SJung-uk Kim }
1433e71b7053SJung-uk Kim
1434e71b7053SJung-uk Kim if (!PACKET_get_1(pkt, &compression)) {
1435*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1436e71b7053SJung-uk Kim goto err;
1437e71b7053SJung-uk Kim }
1438e71b7053SJung-uk Kim
1439e71b7053SJung-uk Kim /* TLS extensions */
1440e71b7053SJung-uk Kim if (PACKET_remaining(pkt) == 0 && !hrr) {
1441e71b7053SJung-uk Kim PACKET_null_init(&extpkt);
1442e71b7053SJung-uk Kim } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1443e71b7053SJung-uk Kim || PACKET_remaining(pkt) != 0) {
1444*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
1445e71b7053SJung-uk Kim goto err;
1446e71b7053SJung-uk Kim }
1447e71b7053SJung-uk Kim
1448e71b7053SJung-uk Kim if (!hrr) {
1449e71b7053SJung-uk Kim if (!tls_collect_extensions(s, &extpkt,
1450e71b7053SJung-uk Kim SSL_EXT_TLS1_2_SERVER_HELLO
1451e71b7053SJung-uk Kim | SSL_EXT_TLS1_3_SERVER_HELLO,
1452e71b7053SJung-uk Kim &extensions, NULL, 1)) {
1453e71b7053SJung-uk Kim /* SSLfatal() already called */
1454e71b7053SJung-uk Kim goto err;
1455e71b7053SJung-uk Kim }
1456e71b7053SJung-uk Kim
1457e71b7053SJung-uk Kim if (!ssl_choose_client_version(s, sversion, extensions)) {
1458e71b7053SJung-uk Kim /* SSLfatal() already called */
1459e71b7053SJung-uk Kim goto err;
1460e71b7053SJung-uk Kim }
1461e71b7053SJung-uk Kim }
1462e71b7053SJung-uk Kim
1463e71b7053SJung-uk Kim if (SSL_IS_TLS13(s) || hrr) {
1464e71b7053SJung-uk Kim if (compression != 0) {
1465e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1466e71b7053SJung-uk Kim SSL_R_INVALID_COMPRESSION_ALGORITHM);
1467e71b7053SJung-uk Kim goto err;
1468e71b7053SJung-uk Kim }
1469e71b7053SJung-uk Kim
1470e71b7053SJung-uk Kim if (session_id_len != s->tmp_session_id_len
1471e71b7053SJung-uk Kim || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1472e71b7053SJung-uk Kim session_id_len) != 0) {
1473*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_INVALID_SESSION_ID);
1474e71b7053SJung-uk Kim goto err;
1475e71b7053SJung-uk Kim }
1476e71b7053SJung-uk Kim }
1477e71b7053SJung-uk Kim
1478e71b7053SJung-uk Kim if (hrr) {
1479e71b7053SJung-uk Kim if (!set_client_ciphersuite(s, cipherchars)) {
1480e71b7053SJung-uk Kim /* SSLfatal() already called */
1481e71b7053SJung-uk Kim goto err;
1482e71b7053SJung-uk Kim }
1483e71b7053SJung-uk Kim
1484e71b7053SJung-uk Kim return tls_process_as_hello_retry_request(s, &extpkt);
1485e71b7053SJung-uk Kim }
1486e71b7053SJung-uk Kim
1487e71b7053SJung-uk Kim /*
1488e71b7053SJung-uk Kim * Now we have chosen the version we need to check again that the extensions
1489e71b7053SJung-uk Kim * are appropriate for this version.
1490e71b7053SJung-uk Kim */
1491e71b7053SJung-uk Kim context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1492e71b7053SJung-uk Kim : SSL_EXT_TLS1_2_SERVER_HELLO;
1493e71b7053SJung-uk Kim if (!tls_validate_all_contexts(s, context, extensions)) {
1494*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
1495e71b7053SJung-uk Kim goto err;
1496e71b7053SJung-uk Kim }
1497e71b7053SJung-uk Kim
1498e71b7053SJung-uk Kim s->hit = 0;
1499e71b7053SJung-uk Kim
1500e71b7053SJung-uk Kim if (SSL_IS_TLS13(s)) {
1501e71b7053SJung-uk Kim /*
1502e71b7053SJung-uk Kim * In TLSv1.3 a ServerHello message signals a key change so the end of
1503e71b7053SJung-uk Kim * the message must be on a record boundary.
1504e71b7053SJung-uk Kim */
1505e71b7053SJung-uk Kim if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1506e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1507e71b7053SJung-uk Kim SSL_R_NOT_ON_RECORD_BOUNDARY);
1508e71b7053SJung-uk Kim goto err;
1509e71b7053SJung-uk Kim }
1510e71b7053SJung-uk Kim
1511e71b7053SJung-uk Kim /* This will set s->hit if we are resuming */
1512e71b7053SJung-uk Kim if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1513e71b7053SJung-uk Kim SSL_EXT_TLS1_3_SERVER_HELLO,
1514e71b7053SJung-uk Kim extensions, NULL, 0)) {
1515e71b7053SJung-uk Kim /* SSLfatal() already called */
1516e71b7053SJung-uk Kim goto err;
1517e71b7053SJung-uk Kim }
1518e71b7053SJung-uk Kim } else {
1519e71b7053SJung-uk Kim /*
1520e71b7053SJung-uk Kim * Check if we can resume the session based on external pre-shared
1521e71b7053SJung-uk Kim * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1522e71b7053SJung-uk Kim * Resumption based on server-side state works with session IDs.
1523e71b7053SJung-uk Kim * Resumption based on pre-shared Protected Access Credentials (PACs)
1524e71b7053SJung-uk Kim * works by overriding the SessionTicket extension at the application
1525e71b7053SJung-uk Kim * layer, and does not send a session ID. (We do not know whether
1526e71b7053SJung-uk Kim * EAP-FAST servers would honour the session ID.) Therefore, the session
1527e71b7053SJung-uk Kim * ID alone is not a reliable indicator of session resumption, so we
1528e71b7053SJung-uk Kim * first check if we can resume, and later peek at the next handshake
1529e71b7053SJung-uk Kim * message to see if the server wants to resume.
1530e71b7053SJung-uk Kim */
1531e71b7053SJung-uk Kim if (s->version >= TLS1_VERSION
1532e71b7053SJung-uk Kim && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1533e71b7053SJung-uk Kim const SSL_CIPHER *pref_cipher = NULL;
1534e71b7053SJung-uk Kim /*
1535e71b7053SJung-uk Kim * s->session->master_key_length is a size_t, but this is an int for
1536e71b7053SJung-uk Kim * backwards compat reasons
1537e71b7053SJung-uk Kim */
1538e71b7053SJung-uk Kim int master_key_length;
1539e71b7053SJung-uk Kim master_key_length = sizeof(s->session->master_key);
1540e71b7053SJung-uk Kim if (s->ext.session_secret_cb(s, s->session->master_key,
1541e71b7053SJung-uk Kim &master_key_length,
1542e71b7053SJung-uk Kim NULL, &pref_cipher,
1543e71b7053SJung-uk Kim s->ext.session_secret_cb_arg)
1544e71b7053SJung-uk Kim && master_key_length > 0) {
1545e71b7053SJung-uk Kim s->session->master_key_length = master_key_length;
1546e71b7053SJung-uk Kim s->session->cipher = pref_cipher ?
1547e71b7053SJung-uk Kim pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1548e71b7053SJung-uk Kim } else {
1549*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1550e71b7053SJung-uk Kim goto err;
1551e71b7053SJung-uk Kim }
1552e71b7053SJung-uk Kim }
1553e71b7053SJung-uk Kim
1554e71b7053SJung-uk Kim if (session_id_len != 0
1555e71b7053SJung-uk Kim && session_id_len == s->session->session_id_length
1556e71b7053SJung-uk Kim && memcmp(PACKET_data(&session_id), s->session->session_id,
1557e71b7053SJung-uk Kim session_id_len) == 0)
1558e71b7053SJung-uk Kim s->hit = 1;
1559e71b7053SJung-uk Kim }
1560e71b7053SJung-uk Kim
1561e71b7053SJung-uk Kim if (s->hit) {
1562e71b7053SJung-uk Kim if (s->sid_ctx_length != s->session->sid_ctx_length
1563e71b7053SJung-uk Kim || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1564e71b7053SJung-uk Kim /* actually a client application bug */
1565e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1566e71b7053SJung-uk Kim SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1567e71b7053SJung-uk Kim goto err;
1568e71b7053SJung-uk Kim }
1569e71b7053SJung-uk Kim } else {
1570e71b7053SJung-uk Kim /*
1571e71b7053SJung-uk Kim * If we were trying for session-id reuse but the server
1572e71b7053SJung-uk Kim * didn't resume, make a new SSL_SESSION.
1573e71b7053SJung-uk Kim * In the case of EAP-FAST and PAC, we do not send a session ID,
1574e71b7053SJung-uk Kim * so the PAC-based session secret is always preserved. It'll be
1575e71b7053SJung-uk Kim * overwritten if the server refuses resumption.
1576e71b7053SJung-uk Kim */
1577610a21fdSJung-uk Kim if (s->session->session_id_length > 0) {
1578*b077aed3SPierre Pronchery ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_miss);
1579e71b7053SJung-uk Kim if (!ssl_get_new_session(s, 0)) {
1580e71b7053SJung-uk Kim /* SSLfatal() already called */
1581e71b7053SJung-uk Kim goto err;
1582e71b7053SJung-uk Kim }
1583e71b7053SJung-uk Kim }
1584e71b7053SJung-uk Kim
1585e71b7053SJung-uk Kim s->session->ssl_version = s->version;
1586e71b7053SJung-uk Kim /*
1587e71b7053SJung-uk Kim * In TLSv1.2 and below we save the session id we were sent so we can
1588e71b7053SJung-uk Kim * resume it later. In TLSv1.3 the session id we were sent is just an
1589e71b7053SJung-uk Kim * echo of what we originally sent in the ClientHello and should not be
1590e71b7053SJung-uk Kim * used for resumption.
1591e71b7053SJung-uk Kim */
1592e71b7053SJung-uk Kim if (!SSL_IS_TLS13(s)) {
1593e71b7053SJung-uk Kim s->session->session_id_length = session_id_len;
1594e71b7053SJung-uk Kim /* session_id_len could be 0 */
1595e71b7053SJung-uk Kim if (session_id_len > 0)
1596e71b7053SJung-uk Kim memcpy(s->session->session_id, PACKET_data(&session_id),
1597e71b7053SJung-uk Kim session_id_len);
1598e71b7053SJung-uk Kim }
1599e71b7053SJung-uk Kim }
1600e71b7053SJung-uk Kim
1601e71b7053SJung-uk Kim /* Session version and negotiated protocol version should match */
1602e71b7053SJung-uk Kim if (s->version != s->session->ssl_version) {
1603*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1604e71b7053SJung-uk Kim SSL_R_SSL_SESSION_VERSION_MISMATCH);
1605e71b7053SJung-uk Kim goto err;
1606e71b7053SJung-uk Kim }
1607e71b7053SJung-uk Kim /*
1608e71b7053SJung-uk Kim * Now that we know the version, update the check to see if it's an allowed
1609e71b7053SJung-uk Kim * version.
1610e71b7053SJung-uk Kim */
1611*b077aed3SPierre Pronchery s->s3.tmp.min_ver = s->version;
1612*b077aed3SPierre Pronchery s->s3.tmp.max_ver = s->version;
1613e71b7053SJung-uk Kim
1614e71b7053SJung-uk Kim if (!set_client_ciphersuite(s, cipherchars)) {
1615e71b7053SJung-uk Kim /* SSLfatal() already called */
1616e71b7053SJung-uk Kim goto err;
1617e71b7053SJung-uk Kim }
1618e71b7053SJung-uk Kim
1619e71b7053SJung-uk Kim #ifdef OPENSSL_NO_COMP
1620e71b7053SJung-uk Kim if (compression != 0) {
1621*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1622e71b7053SJung-uk Kim SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1623e71b7053SJung-uk Kim goto err;
1624e71b7053SJung-uk Kim }
1625e71b7053SJung-uk Kim /*
1626e71b7053SJung-uk Kim * If compression is disabled we'd better not try to resume a session
1627e71b7053SJung-uk Kim * using compression.
1628e71b7053SJung-uk Kim */
1629e71b7053SJung-uk Kim if (s->session->compress_meth != 0) {
1630*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_COMPRESSION);
1631e71b7053SJung-uk Kim goto err;
1632e71b7053SJung-uk Kim }
1633e71b7053SJung-uk Kim #else
1634e71b7053SJung-uk Kim if (s->hit && compression != s->session->compress_meth) {
1635*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1636e71b7053SJung-uk Kim SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1637e71b7053SJung-uk Kim goto err;
1638e71b7053SJung-uk Kim }
1639e71b7053SJung-uk Kim if (compression == 0)
1640e71b7053SJung-uk Kim comp = NULL;
1641e71b7053SJung-uk Kim else if (!ssl_allow_compression(s)) {
1642*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_COMPRESSION_DISABLED);
1643e71b7053SJung-uk Kim goto err;
1644e71b7053SJung-uk Kim } else {
1645e71b7053SJung-uk Kim comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1646e71b7053SJung-uk Kim }
1647e71b7053SJung-uk Kim
1648e71b7053SJung-uk Kim if (compression != 0 && comp == NULL) {
1649*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1650e71b7053SJung-uk Kim SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1651e71b7053SJung-uk Kim goto err;
1652e71b7053SJung-uk Kim } else {
1653*b077aed3SPierre Pronchery s->s3.tmp.new_compression = comp;
1654e71b7053SJung-uk Kim }
1655e71b7053SJung-uk Kim #endif
1656e71b7053SJung-uk Kim
1657e71b7053SJung-uk Kim if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1658e71b7053SJung-uk Kim /* SSLfatal() already called */
1659e71b7053SJung-uk Kim goto err;
1660e71b7053SJung-uk Kim }
1661e71b7053SJung-uk Kim
1662e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SCTP
1663e71b7053SJung-uk Kim if (SSL_IS_DTLS(s) && s->hit) {
1664e71b7053SJung-uk Kim unsigned char sctpauthkey[64];
1665e71b7053SJung-uk Kim char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
16666935a639SJung-uk Kim size_t labellen;
1667e71b7053SJung-uk Kim
1668e71b7053SJung-uk Kim /*
1669e71b7053SJung-uk Kim * Add new shared key for SCTP-Auth, will be ignored if
1670e71b7053SJung-uk Kim * no SCTP used.
1671e71b7053SJung-uk Kim */
1672e71b7053SJung-uk Kim memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1673e71b7053SJung-uk Kim sizeof(DTLS1_SCTP_AUTH_LABEL));
1674e71b7053SJung-uk Kim
16756935a639SJung-uk Kim /* Don't include the terminating zero. */
16766935a639SJung-uk Kim labellen = sizeof(labelbuffer) - 1;
16776935a639SJung-uk Kim if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
16786935a639SJung-uk Kim labellen += 1;
16796935a639SJung-uk Kim
1680e71b7053SJung-uk Kim if (SSL_export_keying_material(s, sctpauthkey,
1681e71b7053SJung-uk Kim sizeof(sctpauthkey),
1682e71b7053SJung-uk Kim labelbuffer,
16836935a639SJung-uk Kim labellen, NULL, 0, 0) <= 0) {
1684*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1685e71b7053SJung-uk Kim goto err;
1686e71b7053SJung-uk Kim }
1687e71b7053SJung-uk Kim
1688e71b7053SJung-uk Kim BIO_ctrl(SSL_get_wbio(s),
1689e71b7053SJung-uk Kim BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1690e71b7053SJung-uk Kim sizeof(sctpauthkey), sctpauthkey);
1691e71b7053SJung-uk Kim }
1692e71b7053SJung-uk Kim #endif
1693e71b7053SJung-uk Kim
1694e71b7053SJung-uk Kim /*
1695e71b7053SJung-uk Kim * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1696e71b7053SJung-uk Kim * we're done with this message
1697e71b7053SJung-uk Kim */
1698e71b7053SJung-uk Kim if (SSL_IS_TLS13(s)
1699e71b7053SJung-uk Kim && (!s->method->ssl3_enc->setup_key_block(s)
1700e71b7053SJung-uk Kim || !s->method->ssl3_enc->change_cipher_state(s,
1701e71b7053SJung-uk Kim SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1702e71b7053SJung-uk Kim /* SSLfatal() already called */
1703e71b7053SJung-uk Kim goto err;
1704e71b7053SJung-uk Kim }
1705e71b7053SJung-uk Kim
1706e71b7053SJung-uk Kim OPENSSL_free(extensions);
1707e71b7053SJung-uk Kim return MSG_PROCESS_CONTINUE_READING;
1708e71b7053SJung-uk Kim err:
1709e71b7053SJung-uk Kim OPENSSL_free(extensions);
1710e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
1711e71b7053SJung-uk Kim }
1712e71b7053SJung-uk Kim
tls_process_as_hello_retry_request(SSL * s,PACKET * extpkt)1713e71b7053SJung-uk Kim static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s,
1714e71b7053SJung-uk Kim PACKET *extpkt)
1715e71b7053SJung-uk Kim {
1716e71b7053SJung-uk Kim RAW_EXTENSION *extensions = NULL;
1717e71b7053SJung-uk Kim
1718e71b7053SJung-uk Kim /*
1719e71b7053SJung-uk Kim * If we were sending early_data then the enc_write_ctx is now invalid and
1720e71b7053SJung-uk Kim * should not be used.
1721e71b7053SJung-uk Kim */
1722e71b7053SJung-uk Kim EVP_CIPHER_CTX_free(s->enc_write_ctx);
1723e71b7053SJung-uk Kim s->enc_write_ctx = NULL;
1724e71b7053SJung-uk Kim
1725e71b7053SJung-uk Kim if (!tls_collect_extensions(s, extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1726e71b7053SJung-uk Kim &extensions, NULL, 1)
1727e71b7053SJung-uk Kim || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1728e71b7053SJung-uk Kim extensions, NULL, 0, 1)) {
1729e71b7053SJung-uk Kim /* SSLfatal() already called */
1730e71b7053SJung-uk Kim goto err;
1731e71b7053SJung-uk Kim }
1732e71b7053SJung-uk Kim
1733e71b7053SJung-uk Kim OPENSSL_free(extensions);
1734e71b7053SJung-uk Kim extensions = NULL;
1735e71b7053SJung-uk Kim
1736*b077aed3SPierre Pronchery if (s->ext.tls13_cookie_len == 0 && s->s3.tmp.pkey != NULL) {
1737e71b7053SJung-uk Kim /*
1738e71b7053SJung-uk Kim * We didn't receive a cookie or a new key_share so the next
1739e71b7053SJung-uk Kim * ClientHello will not change
1740e71b7053SJung-uk Kim */
1741*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CHANGE_FOLLOWING_HRR);
1742e71b7053SJung-uk Kim goto err;
1743e71b7053SJung-uk Kim }
1744e71b7053SJung-uk Kim
1745e71b7053SJung-uk Kim /*
1746e71b7053SJung-uk Kim * Re-initialise the Transcript Hash. We're going to prepopulate it with
1747e71b7053SJung-uk Kim * a synthetic message_hash in place of ClientHello1.
1748e71b7053SJung-uk Kim */
1749e71b7053SJung-uk Kim if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
1750e71b7053SJung-uk Kim /* SSLfatal() already called */
1751e71b7053SJung-uk Kim goto err;
1752e71b7053SJung-uk Kim }
1753e71b7053SJung-uk Kim
1754e71b7053SJung-uk Kim /*
1755e71b7053SJung-uk Kim * Add this message to the Transcript Hash. Normally this is done
1756e71b7053SJung-uk Kim * automatically prior to the message processing stage. However due to the
1757e71b7053SJung-uk Kim * need to create the synthetic message hash, we defer that step until now
1758e71b7053SJung-uk Kim * for HRR messages.
1759e71b7053SJung-uk Kim */
1760e71b7053SJung-uk Kim if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1761e71b7053SJung-uk Kim s->init_num + SSL3_HM_HEADER_LENGTH)) {
1762e71b7053SJung-uk Kim /* SSLfatal() already called */
1763e71b7053SJung-uk Kim goto err;
1764e71b7053SJung-uk Kim }
1765e71b7053SJung-uk Kim
1766e71b7053SJung-uk Kim return MSG_PROCESS_FINISHED_READING;
1767e71b7053SJung-uk Kim err:
1768e71b7053SJung-uk Kim OPENSSL_free(extensions);
1769e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
1770e71b7053SJung-uk Kim }
1771e71b7053SJung-uk Kim
1772*b077aed3SPierre Pronchery /* prepare server cert verification by setting s->session->peer_chain from pkt */
tls_process_server_certificate(SSL * s,PACKET * pkt)1773e71b7053SJung-uk Kim MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1774e71b7053SJung-uk Kim {
1775e71b7053SJung-uk Kim unsigned long cert_list_len, cert_len;
1776e71b7053SJung-uk Kim X509 *x = NULL;
1777e71b7053SJung-uk Kim const unsigned char *certstart, *certbytes;
1778*b077aed3SPierre Pronchery size_t chainidx;
1779e71b7053SJung-uk Kim unsigned int context = 0;
1780e71b7053SJung-uk Kim
1781*b077aed3SPierre Pronchery if ((s->session->peer_chain = sk_X509_new_null()) == NULL) {
1782*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
1783e71b7053SJung-uk Kim goto err;
1784e71b7053SJung-uk Kim }
1785e71b7053SJung-uk Kim
1786e71b7053SJung-uk Kim if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1787e71b7053SJung-uk Kim || context != 0
1788e71b7053SJung-uk Kim || !PACKET_get_net_3(pkt, &cert_list_len)
1789e71b7053SJung-uk Kim || PACKET_remaining(pkt) != cert_list_len
1790e71b7053SJung-uk Kim || PACKET_remaining(pkt) == 0) {
1791*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1792e71b7053SJung-uk Kim goto err;
1793e71b7053SJung-uk Kim }
1794e71b7053SJung-uk Kim for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1795e71b7053SJung-uk Kim if (!PACKET_get_net_3(pkt, &cert_len)
1796e71b7053SJung-uk Kim || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1797*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
1798e71b7053SJung-uk Kim goto err;
1799e71b7053SJung-uk Kim }
1800e71b7053SJung-uk Kim
1801e71b7053SJung-uk Kim certstart = certbytes;
1802*b077aed3SPierre Pronchery x = X509_new_ex(s->ctx->libctx, s->ctx->propq);
1803e71b7053SJung-uk Kim if (x == NULL) {
1804*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_MALLOC_FAILURE);
1805*b077aed3SPierre Pronchery ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
1806e71b7053SJung-uk Kim goto err;
1807e71b7053SJung-uk Kim }
1808*b077aed3SPierre Pronchery if (d2i_X509(&x, (const unsigned char **)&certbytes,
1809*b077aed3SPierre Pronchery cert_len) == NULL) {
1810*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_BAD_CERTIFICATE, ERR_R_ASN1_LIB);
1811*b077aed3SPierre Pronchery goto err;
1812*b077aed3SPierre Pronchery }
1813*b077aed3SPierre Pronchery
1814e71b7053SJung-uk Kim if (certbytes != (certstart + cert_len)) {
1815*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
1816e71b7053SJung-uk Kim goto err;
1817e71b7053SJung-uk Kim }
1818e71b7053SJung-uk Kim
1819e71b7053SJung-uk Kim if (SSL_IS_TLS13(s)) {
1820e71b7053SJung-uk Kim RAW_EXTENSION *rawexts = NULL;
1821e71b7053SJung-uk Kim PACKET extensions;
1822e71b7053SJung-uk Kim
1823e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1824*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
1825e71b7053SJung-uk Kim goto err;
1826e71b7053SJung-uk Kim }
1827e71b7053SJung-uk Kim if (!tls_collect_extensions(s, &extensions,
1828e71b7053SJung-uk Kim SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1829e71b7053SJung-uk Kim NULL, chainidx == 0)
1830e71b7053SJung-uk Kim || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1831e71b7053SJung-uk Kim rawexts, x, chainidx,
1832e71b7053SJung-uk Kim PACKET_remaining(pkt) == 0)) {
1833e71b7053SJung-uk Kim OPENSSL_free(rawexts);
1834e71b7053SJung-uk Kim /* SSLfatal already called */
1835e71b7053SJung-uk Kim goto err;
1836e71b7053SJung-uk Kim }
1837e71b7053SJung-uk Kim OPENSSL_free(rawexts);
1838e71b7053SJung-uk Kim }
1839e71b7053SJung-uk Kim
1840*b077aed3SPierre Pronchery if (!sk_X509_push(s->session->peer_chain, x)) {
1841*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
1842e71b7053SJung-uk Kim goto err;
1843e71b7053SJung-uk Kim }
1844e71b7053SJung-uk Kim x = NULL;
1845e71b7053SJung-uk Kim }
1846*b077aed3SPierre Pronchery return MSG_PROCESS_CONTINUE_PROCESSING;
1847e71b7053SJung-uk Kim
1848*b077aed3SPierre Pronchery err:
1849*b077aed3SPierre Pronchery X509_free(x);
1850*b077aed3SPierre Pronchery sk_X509_pop_free(s->session->peer_chain, X509_free);
1851*b077aed3SPierre Pronchery s->session->peer_chain = NULL;
1852*b077aed3SPierre Pronchery return MSG_PROCESS_ERROR;
1853*b077aed3SPierre Pronchery }
1854*b077aed3SPierre Pronchery
1855*b077aed3SPierre Pronchery /*
1856*b077aed3SPierre Pronchery * Verify the s->session->peer_chain and check server cert type.
1857*b077aed3SPierre Pronchery * On success set s->session->peer and s->session->verify_result.
1858*b077aed3SPierre Pronchery * Else the peer certificate verification callback may request retry.
1859*b077aed3SPierre Pronchery */
tls_post_process_server_certificate(SSL * s,WORK_STATE wst)1860*b077aed3SPierre Pronchery WORK_STATE tls_post_process_server_certificate(SSL *s, WORK_STATE wst)
1861*b077aed3SPierre Pronchery {
1862*b077aed3SPierre Pronchery X509 *x;
1863*b077aed3SPierre Pronchery EVP_PKEY *pkey = NULL;
1864*b077aed3SPierre Pronchery const SSL_CERT_LOOKUP *clu;
1865*b077aed3SPierre Pronchery size_t certidx;
1866*b077aed3SPierre Pronchery int i;
1867*b077aed3SPierre Pronchery
1868*b077aed3SPierre Pronchery if (s->rwstate == SSL_RETRY_VERIFY)
1869*b077aed3SPierre Pronchery s->rwstate = SSL_NOTHING;
1870*b077aed3SPierre Pronchery i = ssl_verify_cert_chain(s, s->session->peer_chain);
1871*b077aed3SPierre Pronchery if (i > 0 && s->rwstate == SSL_RETRY_VERIFY) {
1872*b077aed3SPierre Pronchery return WORK_MORE_A;
1873*b077aed3SPierre Pronchery }
1874e71b7053SJung-uk Kim /*
1875e71b7053SJung-uk Kim * The documented interface is that SSL_VERIFY_PEER should be set in order
1876e71b7053SJung-uk Kim * for client side verification of the server certificate to take place.
1877e71b7053SJung-uk Kim * However, historically the code has only checked that *any* flag is set
1878e71b7053SJung-uk Kim * to cause server verification to take place. Use of the other flags makes
1879e71b7053SJung-uk Kim * no sense in client mode. An attempt to clean up the semantics was
1880e71b7053SJung-uk Kim * reverted because at least one application *only* set
1881e71b7053SJung-uk Kim * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1882e71b7053SJung-uk Kim * server verification to take place, after the clean up it silently did
1883e71b7053SJung-uk Kim * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1884e71b7053SJung-uk Kim * sent to them because they are void functions. Therefore, we now use the
1885e71b7053SJung-uk Kim * (less clean) historic behaviour of performing validation if any flag is
1886e71b7053SJung-uk Kim * set. The *documented* interface remains the same.
1887e71b7053SJung-uk Kim */
1888e71b7053SJung-uk Kim if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1889e71b7053SJung-uk Kim SSLfatal(s, ssl_x509err2alert(s->verify_result),
1890e71b7053SJung-uk Kim SSL_R_CERTIFICATE_VERIFY_FAILED);
1891*b077aed3SPierre Pronchery return WORK_ERROR;
1892e71b7053SJung-uk Kim }
1893e71b7053SJung-uk Kim ERR_clear_error(); /* but we keep s->verify_result */
1894e71b7053SJung-uk Kim
1895e71b7053SJung-uk Kim /*
1896e71b7053SJung-uk Kim * Inconsistency alert: cert_chain does include the peer's certificate,
1897e71b7053SJung-uk Kim * which we don't include in statem_srvr.c
1898e71b7053SJung-uk Kim */
1899*b077aed3SPierre Pronchery x = sk_X509_value(s->session->peer_chain, 0);
1900e71b7053SJung-uk Kim
1901e71b7053SJung-uk Kim pkey = X509_get0_pubkey(x);
1902e71b7053SJung-uk Kim
1903e71b7053SJung-uk Kim if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1904*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1905e71b7053SJung-uk Kim SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1906*b077aed3SPierre Pronchery return WORK_ERROR;
1907e71b7053SJung-uk Kim }
1908e71b7053SJung-uk Kim
1909e71b7053SJung-uk Kim if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
1910*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1911*b077aed3SPierre Pronchery return WORK_ERROR;
1912e71b7053SJung-uk Kim }
1913e71b7053SJung-uk Kim /*
1914e71b7053SJung-uk Kim * Check certificate type is consistent with ciphersuite. For TLS 1.3
1915e71b7053SJung-uk Kim * skip check since TLS 1.3 ciphersuites can be used with any certificate
1916e71b7053SJung-uk Kim * type.
1917e71b7053SJung-uk Kim */
1918e71b7053SJung-uk Kim if (!SSL_IS_TLS13(s)) {
1919*b077aed3SPierre Pronchery if ((clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0) {
1920*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CERTIFICATE_TYPE);
1921*b077aed3SPierre Pronchery return WORK_ERROR;
1922e71b7053SJung-uk Kim }
1923e71b7053SJung-uk Kim }
1924e71b7053SJung-uk Kim
1925e71b7053SJung-uk Kim X509_free(s->session->peer);
1926e71b7053SJung-uk Kim X509_up_ref(x);
1927e71b7053SJung-uk Kim s->session->peer = x;
1928e71b7053SJung-uk Kim s->session->verify_result = s->verify_result;
1929e71b7053SJung-uk Kim
1930e71b7053SJung-uk Kim /* Save the current hash state for when we receive the CertificateVerify */
1931e71b7053SJung-uk Kim if (SSL_IS_TLS13(s)
1932e71b7053SJung-uk Kim && !ssl_handshake_hash(s, s->cert_verify_hash,
1933e71b7053SJung-uk Kim sizeof(s->cert_verify_hash),
1934e71b7053SJung-uk Kim &s->cert_verify_hash_len)) {
1935e71b7053SJung-uk Kim /* SSLfatal() already called */;
1936*b077aed3SPierre Pronchery return WORK_ERROR;
1937e71b7053SJung-uk Kim }
1938*b077aed3SPierre Pronchery return WORK_FINISHED_CONTINUE;
1939e71b7053SJung-uk Kim }
1940e71b7053SJung-uk Kim
tls_process_ske_psk_preamble(SSL * s,PACKET * pkt)1941e71b7053SJung-uk Kim static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
1942e71b7053SJung-uk Kim {
1943e71b7053SJung-uk Kim #ifndef OPENSSL_NO_PSK
1944e71b7053SJung-uk Kim PACKET psk_identity_hint;
1945e71b7053SJung-uk Kim
1946e71b7053SJung-uk Kim /* PSK ciphersuites are preceded by an identity hint */
1947e71b7053SJung-uk Kim
1948e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1949*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1950e71b7053SJung-uk Kim return 0;
1951e71b7053SJung-uk Kim }
1952e71b7053SJung-uk Kim
1953e71b7053SJung-uk Kim /*
1954e71b7053SJung-uk Kim * Store PSK identity hint for later use, hint is used in
1955e71b7053SJung-uk Kim * tls_construct_client_key_exchange. Assume that the maximum length of
1956e71b7053SJung-uk Kim * a PSK identity hint can be as long as the maximum length of a PSK
1957e71b7053SJung-uk Kim * identity.
1958e71b7053SJung-uk Kim */
1959e71b7053SJung-uk Kim if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1960*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_DATA_LENGTH_TOO_LONG);
1961e71b7053SJung-uk Kim return 0;
1962e71b7053SJung-uk Kim }
1963e71b7053SJung-uk Kim
1964e71b7053SJung-uk Kim if (PACKET_remaining(&psk_identity_hint) == 0) {
1965e71b7053SJung-uk Kim OPENSSL_free(s->session->psk_identity_hint);
1966e71b7053SJung-uk Kim s->session->psk_identity_hint = NULL;
1967e71b7053SJung-uk Kim } else if (!PACKET_strndup(&psk_identity_hint,
1968e71b7053SJung-uk Kim &s->session->psk_identity_hint)) {
1969*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1970e71b7053SJung-uk Kim return 0;
1971e71b7053SJung-uk Kim }
1972e71b7053SJung-uk Kim
1973e71b7053SJung-uk Kim return 1;
1974e71b7053SJung-uk Kim #else
1975*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1976e71b7053SJung-uk Kim return 0;
1977e71b7053SJung-uk Kim #endif
1978e71b7053SJung-uk Kim }
1979e71b7053SJung-uk Kim
tls_process_ske_srp(SSL * s,PACKET * pkt,EVP_PKEY ** pkey)1980e71b7053SJung-uk Kim static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
1981e71b7053SJung-uk Kim {
1982e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SRP
1983e71b7053SJung-uk Kim PACKET prime, generator, salt, server_pub;
1984e71b7053SJung-uk Kim
1985e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_2(pkt, &prime)
1986e71b7053SJung-uk Kim || !PACKET_get_length_prefixed_2(pkt, &generator)
1987e71b7053SJung-uk Kim || !PACKET_get_length_prefixed_1(pkt, &salt)
1988e71b7053SJung-uk Kim || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1989*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1990e71b7053SJung-uk Kim return 0;
1991e71b7053SJung-uk Kim }
1992e71b7053SJung-uk Kim
1993e71b7053SJung-uk Kim if ((s->srp_ctx.N =
1994e71b7053SJung-uk Kim BN_bin2bn(PACKET_data(&prime),
1995e71b7053SJung-uk Kim (int)PACKET_remaining(&prime), NULL)) == NULL
1996e71b7053SJung-uk Kim || (s->srp_ctx.g =
1997e71b7053SJung-uk Kim BN_bin2bn(PACKET_data(&generator),
1998e71b7053SJung-uk Kim (int)PACKET_remaining(&generator), NULL)) == NULL
1999e71b7053SJung-uk Kim || (s->srp_ctx.s =
2000e71b7053SJung-uk Kim BN_bin2bn(PACKET_data(&salt),
2001e71b7053SJung-uk Kim (int)PACKET_remaining(&salt), NULL)) == NULL
2002e71b7053SJung-uk Kim || (s->srp_ctx.B =
2003e71b7053SJung-uk Kim BN_bin2bn(PACKET_data(&server_pub),
2004e71b7053SJung-uk Kim (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
2005*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BN_LIB);
2006e71b7053SJung-uk Kim return 0;
2007e71b7053SJung-uk Kim }
2008e71b7053SJung-uk Kim
2009e71b7053SJung-uk Kim if (!srp_verify_server_param(s)) {
2010e71b7053SJung-uk Kim /* SSLfatal() already called */
2011e71b7053SJung-uk Kim return 0;
2012e71b7053SJung-uk Kim }
2013e71b7053SJung-uk Kim
2014e71b7053SJung-uk Kim /* We must check if there is a certificate */
2015*b077aed3SPierre Pronchery if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2016e71b7053SJung-uk Kim *pkey = X509_get0_pubkey(s->session->peer);
2017e71b7053SJung-uk Kim
2018e71b7053SJung-uk Kim return 1;
2019e71b7053SJung-uk Kim #else
2020*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2021e71b7053SJung-uk Kim return 0;
2022e71b7053SJung-uk Kim #endif
2023e71b7053SJung-uk Kim }
2024e71b7053SJung-uk Kim
tls_process_ske_dhe(SSL * s,PACKET * pkt,EVP_PKEY ** pkey)2025e71b7053SJung-uk Kim static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2026e71b7053SJung-uk Kim {
2027e71b7053SJung-uk Kim PACKET prime, generator, pub_key;
2028e71b7053SJung-uk Kim EVP_PKEY *peer_tmp = NULL;
2029e71b7053SJung-uk Kim BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2030*b077aed3SPierre Pronchery EVP_PKEY_CTX *pctx = NULL;
2031*b077aed3SPierre Pronchery OSSL_PARAM *params = NULL;
2032*b077aed3SPierre Pronchery OSSL_PARAM_BLD *tmpl = NULL;
2033*b077aed3SPierre Pronchery int ret = 0;
2034e71b7053SJung-uk Kim
2035e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_2(pkt, &prime)
2036e71b7053SJung-uk Kim || !PACKET_get_length_prefixed_2(pkt, &generator)
2037e71b7053SJung-uk Kim || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
2038*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2039e71b7053SJung-uk Kim return 0;
2040e71b7053SJung-uk Kim }
2041e71b7053SJung-uk Kim
2042e71b7053SJung-uk Kim p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2043e71b7053SJung-uk Kim g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2044e71b7053SJung-uk Kim NULL);
2045e71b7053SJung-uk Kim bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2046e71b7053SJung-uk Kim (int)PACKET_remaining(&pub_key), NULL);
2047e71b7053SJung-uk Kim if (p == NULL || g == NULL || bnpub_key == NULL) {
2048*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BN_LIB);
2049e71b7053SJung-uk Kim goto err;
2050e71b7053SJung-uk Kim }
2051e71b7053SJung-uk Kim
2052*b077aed3SPierre Pronchery tmpl = OSSL_PARAM_BLD_new();
2053*b077aed3SPierre Pronchery if (tmpl == NULL
2054*b077aed3SPierre Pronchery || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
2055*b077aed3SPierre Pronchery || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_G, g)
2056*b077aed3SPierre Pronchery || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_PUB_KEY,
2057*b077aed3SPierre Pronchery bnpub_key)
2058*b077aed3SPierre Pronchery || (params = OSSL_PARAM_BLD_to_param(tmpl)) == NULL) {
2059*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2060e71b7053SJung-uk Kim goto err;
2061e71b7053SJung-uk Kim }
2062e71b7053SJung-uk Kim
2063*b077aed3SPierre Pronchery pctx = EVP_PKEY_CTX_new_from_name(s->ctx->libctx, "DH", s->ctx->propq);
2064*b077aed3SPierre Pronchery if (pctx == NULL) {
2065*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2066e71b7053SJung-uk Kim goto err;
2067e71b7053SJung-uk Kim }
2068*b077aed3SPierre Pronchery if (EVP_PKEY_fromdata_init(pctx) <= 0
2069*b077aed3SPierre Pronchery || EVP_PKEY_fromdata(pctx, &peer_tmp, EVP_PKEY_KEYPAIR, params) <= 0) {
2070*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_DH_VALUE);
2071e71b7053SJung-uk Kim goto err;
2072e71b7053SJung-uk Kim }
2073e71b7053SJung-uk Kim
2074*b077aed3SPierre Pronchery EVP_PKEY_CTX_free(pctx);
2075*b077aed3SPierre Pronchery pctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, peer_tmp, s->ctx->propq);
2076*b077aed3SPierre Pronchery if (pctx == NULL
2077*b077aed3SPierre Pronchery /*
2078*b077aed3SPierre Pronchery * EVP_PKEY_param_check() will verify that the DH params are using
2079*b077aed3SPierre Pronchery * a safe prime. In this context, because we're using ephemeral DH,
2080*b077aed3SPierre Pronchery * we're ok with it not being a safe prime.
2081*b077aed3SPierre Pronchery * EVP_PKEY_param_check_quick() skips the safe prime check.
2082*b077aed3SPierre Pronchery */
2083*b077aed3SPierre Pronchery || EVP_PKEY_param_check_quick(pctx) != 1
2084*b077aed3SPierre Pronchery || EVP_PKEY_public_check(pctx) != 1) {
2085*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_DH_VALUE);
2086e71b7053SJung-uk Kim goto err;
2087e71b7053SJung-uk Kim }
2088e71b7053SJung-uk Kim
2089*b077aed3SPierre Pronchery if (!ssl_security(s, SSL_SECOP_TMP_DH,
2090*b077aed3SPierre Pronchery EVP_PKEY_get_security_bits(peer_tmp),
2091c3c73b4fSJung-uk Kim 0, peer_tmp)) {
2092*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_DH_KEY_TOO_SMALL);
2093c3c73b4fSJung-uk Kim goto err;
2094c3c73b4fSJung-uk Kim }
2095e71b7053SJung-uk Kim
2096*b077aed3SPierre Pronchery s->s3.peer_tmp = peer_tmp;
2097*b077aed3SPierre Pronchery peer_tmp = NULL;
2098e71b7053SJung-uk Kim
2099e71b7053SJung-uk Kim /*
2100e71b7053SJung-uk Kim * FIXME: This makes assumptions about which ciphersuites come with
2101e71b7053SJung-uk Kim * public keys. We should have a less ad-hoc way of doing this
2102e71b7053SJung-uk Kim */
2103*b077aed3SPierre Pronchery if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2104e71b7053SJung-uk Kim *pkey = X509_get0_pubkey(s->session->peer);
2105e71b7053SJung-uk Kim /* else anonymous DH, so no certificate or pkey. */
2106e71b7053SJung-uk Kim
2107*b077aed3SPierre Pronchery ret = 1;
2108e71b7053SJung-uk Kim
2109e71b7053SJung-uk Kim err:
2110*b077aed3SPierre Pronchery OSSL_PARAM_BLD_free(tmpl);
2111*b077aed3SPierre Pronchery OSSL_PARAM_free(params);
2112*b077aed3SPierre Pronchery EVP_PKEY_free(peer_tmp);
2113*b077aed3SPierre Pronchery EVP_PKEY_CTX_free(pctx);
2114e71b7053SJung-uk Kim BN_free(p);
2115e71b7053SJung-uk Kim BN_free(g);
2116e71b7053SJung-uk Kim BN_free(bnpub_key);
2117e71b7053SJung-uk Kim
2118*b077aed3SPierre Pronchery return ret;
2119e71b7053SJung-uk Kim }
2120e71b7053SJung-uk Kim
tls_process_ske_ecdhe(SSL * s,PACKET * pkt,EVP_PKEY ** pkey)2121e71b7053SJung-uk Kim static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2122e71b7053SJung-uk Kim {
2123e71b7053SJung-uk Kim PACKET encoded_pt;
2124e71b7053SJung-uk Kim unsigned int curve_type, curve_id;
2125e71b7053SJung-uk Kim
2126e71b7053SJung-uk Kim /*
2127e71b7053SJung-uk Kim * Extract elliptic curve parameters and the server's ephemeral ECDH
2128e71b7053SJung-uk Kim * public key. We only support named (not generic) curves and
2129e71b7053SJung-uk Kim * ECParameters in this case is just three bytes.
2130e71b7053SJung-uk Kim */
2131e71b7053SJung-uk Kim if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
2132*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
2133e71b7053SJung-uk Kim return 0;
2134e71b7053SJung-uk Kim }
2135e71b7053SJung-uk Kim /*
2136e71b7053SJung-uk Kim * Check curve is named curve type and one of our preferences, if not
2137e71b7053SJung-uk Kim * server has sent an invalid curve.
2138e71b7053SJung-uk Kim */
2139e71b7053SJung-uk Kim if (curve_type != NAMED_CURVE_TYPE
2140e71b7053SJung-uk Kim || !tls1_check_group_id(s, curve_id, 1)) {
2141*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
2142e71b7053SJung-uk Kim return 0;
2143e71b7053SJung-uk Kim }
2144e71b7053SJung-uk Kim
2145*b077aed3SPierre Pronchery if ((s->s3.peer_tmp = ssl_generate_param_group(s, curve_id)) == NULL) {
2146*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2147e71b7053SJung-uk Kim SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2148e71b7053SJung-uk Kim return 0;
2149e71b7053SJung-uk Kim }
2150e71b7053SJung-uk Kim
2151e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2152*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2153e71b7053SJung-uk Kim return 0;
2154e71b7053SJung-uk Kim }
2155e71b7053SJung-uk Kim
2156*b077aed3SPierre Pronchery if (EVP_PKEY_set1_encoded_public_key(s->s3.peer_tmp,
2157e71b7053SJung-uk Kim PACKET_data(&encoded_pt),
2158*b077aed3SPierre Pronchery PACKET_remaining(&encoded_pt)) <= 0) {
2159*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_ECPOINT);
2160e71b7053SJung-uk Kim return 0;
2161e71b7053SJung-uk Kim }
2162e71b7053SJung-uk Kim
2163e71b7053SJung-uk Kim /*
2164e71b7053SJung-uk Kim * The ECC/TLS specification does not mention the use of DSA to sign
2165e71b7053SJung-uk Kim * ECParameters in the server key exchange message. We do support RSA
2166e71b7053SJung-uk Kim * and ECDSA.
2167e71b7053SJung-uk Kim */
2168*b077aed3SPierre Pronchery if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2169e71b7053SJung-uk Kim *pkey = X509_get0_pubkey(s->session->peer);
2170*b077aed3SPierre Pronchery else if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aRSA)
2171e71b7053SJung-uk Kim *pkey = X509_get0_pubkey(s->session->peer);
2172e71b7053SJung-uk Kim /* else anonymous ECDH, so no certificate or pkey. */
2173e71b7053SJung-uk Kim
2174*b077aed3SPierre Pronchery /* Cache the agreed upon group in the SSL_SESSION */
2175*b077aed3SPierre Pronchery s->session->kex_group = curve_id;
2176e71b7053SJung-uk Kim return 1;
2177e71b7053SJung-uk Kim }
2178e71b7053SJung-uk Kim
tls_process_key_exchange(SSL * s,PACKET * pkt)2179e71b7053SJung-uk Kim MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2180e71b7053SJung-uk Kim {
2181e71b7053SJung-uk Kim long alg_k;
2182e71b7053SJung-uk Kim EVP_PKEY *pkey = NULL;
2183e71b7053SJung-uk Kim EVP_MD_CTX *md_ctx = NULL;
2184e71b7053SJung-uk Kim EVP_PKEY_CTX *pctx = NULL;
2185e71b7053SJung-uk Kim PACKET save_param_start, signature;
2186e71b7053SJung-uk Kim
2187*b077aed3SPierre Pronchery alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
2188e71b7053SJung-uk Kim
2189e71b7053SJung-uk Kim save_param_start = *pkt;
2190e71b7053SJung-uk Kim
2191*b077aed3SPierre Pronchery EVP_PKEY_free(s->s3.peer_tmp);
2192*b077aed3SPierre Pronchery s->s3.peer_tmp = NULL;
2193e71b7053SJung-uk Kim
2194e71b7053SJung-uk Kim if (alg_k & SSL_PSK) {
2195e71b7053SJung-uk Kim if (!tls_process_ske_psk_preamble(s, pkt)) {
2196e71b7053SJung-uk Kim /* SSLfatal() already called */
2197e71b7053SJung-uk Kim goto err;
2198e71b7053SJung-uk Kim }
2199e71b7053SJung-uk Kim }
2200e71b7053SJung-uk Kim
2201e71b7053SJung-uk Kim /* Nothing else to do for plain PSK or RSAPSK */
2202e71b7053SJung-uk Kim if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2203e71b7053SJung-uk Kim } else if (alg_k & SSL_kSRP) {
2204e71b7053SJung-uk Kim if (!tls_process_ske_srp(s, pkt, &pkey)) {
2205e71b7053SJung-uk Kim /* SSLfatal() already called */
2206e71b7053SJung-uk Kim goto err;
2207e71b7053SJung-uk Kim }
2208e71b7053SJung-uk Kim } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2209e71b7053SJung-uk Kim if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2210e71b7053SJung-uk Kim /* SSLfatal() already called */
2211e71b7053SJung-uk Kim goto err;
2212e71b7053SJung-uk Kim }
2213e71b7053SJung-uk Kim } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2214e71b7053SJung-uk Kim if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2215e71b7053SJung-uk Kim /* SSLfatal() already called */
2216e71b7053SJung-uk Kim goto err;
2217e71b7053SJung-uk Kim }
2218e71b7053SJung-uk Kim } else if (alg_k) {
2219*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
2220e71b7053SJung-uk Kim goto err;
2221e71b7053SJung-uk Kim }
2222e71b7053SJung-uk Kim
2223e71b7053SJung-uk Kim /* if it was signed, check the signature */
2224e71b7053SJung-uk Kim if (pkey != NULL) {
2225e71b7053SJung-uk Kim PACKET params;
2226e71b7053SJung-uk Kim const EVP_MD *md = NULL;
2227e71b7053SJung-uk Kim unsigned char *tbs;
2228e71b7053SJung-uk Kim size_t tbslen;
2229e71b7053SJung-uk Kim int rv;
2230e71b7053SJung-uk Kim
2231e71b7053SJung-uk Kim /*
2232e71b7053SJung-uk Kim * |pkt| now points to the beginning of the signature, so the difference
2233e71b7053SJung-uk Kim * equals the length of the parameters.
2234e71b7053SJung-uk Kim */
2235e71b7053SJung-uk Kim if (!PACKET_get_sub_packet(&save_param_start, ¶ms,
2236e71b7053SJung-uk Kim PACKET_remaining(&save_param_start) -
2237e71b7053SJung-uk Kim PACKET_remaining(pkt))) {
2238*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_INTERNAL_ERROR);
2239e71b7053SJung-uk Kim goto err;
2240e71b7053SJung-uk Kim }
2241e71b7053SJung-uk Kim
2242e71b7053SJung-uk Kim if (SSL_USE_SIGALGS(s)) {
2243e71b7053SJung-uk Kim unsigned int sigalg;
2244e71b7053SJung-uk Kim
2245e71b7053SJung-uk Kim if (!PACKET_get_net_2(pkt, &sigalg)) {
2246*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
2247e71b7053SJung-uk Kim goto err;
2248e71b7053SJung-uk Kim }
2249e71b7053SJung-uk Kim if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2250e71b7053SJung-uk Kim /* SSLfatal() already called */
2251e71b7053SJung-uk Kim goto err;
2252e71b7053SJung-uk Kim }
2253e71b7053SJung-uk Kim } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2254*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2255*b077aed3SPierre Pronchery SSL_R_LEGACY_SIGALG_DISALLOWED_OR_UNSUPPORTED);
2256e71b7053SJung-uk Kim goto err;
2257e71b7053SJung-uk Kim }
2258e71b7053SJung-uk Kim
2259*b077aed3SPierre Pronchery if (!tls1_lookup_md(s->ctx, s->s3.tmp.peer_sigalg, &md)) {
2260*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2261*b077aed3SPierre Pronchery SSL_R_NO_SUITABLE_DIGEST_ALGORITHM);
2262e71b7053SJung-uk Kim goto err;
2263e71b7053SJung-uk Kim }
2264e71b7053SJung-uk Kim if (SSL_USE_SIGALGS(s))
2265*b077aed3SPierre Pronchery OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
2266*b077aed3SPierre Pronchery md == NULL ? "n/a" : EVP_MD_get0_name(md));
2267e71b7053SJung-uk Kim
2268e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_2(pkt, &signature)
2269e71b7053SJung-uk Kim || PACKET_remaining(pkt) != 0) {
2270*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2271e71b7053SJung-uk Kim goto err;
2272e71b7053SJung-uk Kim }
2273e71b7053SJung-uk Kim
2274e71b7053SJung-uk Kim md_ctx = EVP_MD_CTX_new();
2275e71b7053SJung-uk Kim if (md_ctx == NULL) {
2276*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2277e71b7053SJung-uk Kim goto err;
2278e71b7053SJung-uk Kim }
2279e71b7053SJung-uk Kim
2280*b077aed3SPierre Pronchery if (EVP_DigestVerifyInit_ex(md_ctx, &pctx,
2281*b077aed3SPierre Pronchery md == NULL ? NULL : EVP_MD_get0_name(md),
2282*b077aed3SPierre Pronchery s->ctx->libctx, s->ctx->propq, pkey,
2283*b077aed3SPierre Pronchery NULL) <= 0) {
2284*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2285e71b7053SJung-uk Kim goto err;
2286e71b7053SJung-uk Kim }
2287e71b7053SJung-uk Kim if (SSL_USE_PSS(s)) {
2288e71b7053SJung-uk Kim if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2289e71b7053SJung-uk Kim || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2290e71b7053SJung-uk Kim RSA_PSS_SALTLEN_DIGEST) <= 0) {
2291*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2292e71b7053SJung-uk Kim goto err;
2293e71b7053SJung-uk Kim }
2294e71b7053SJung-uk Kim }
2295e71b7053SJung-uk Kim tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(¶ms),
2296e71b7053SJung-uk Kim PACKET_remaining(¶ms));
2297e71b7053SJung-uk Kim if (tbslen == 0) {
2298e71b7053SJung-uk Kim /* SSLfatal() already called */
2299e71b7053SJung-uk Kim goto err;
2300e71b7053SJung-uk Kim }
2301e71b7053SJung-uk Kim
2302e71b7053SJung-uk Kim rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2303e71b7053SJung-uk Kim PACKET_remaining(&signature), tbs, tbslen);
2304e71b7053SJung-uk Kim OPENSSL_free(tbs);
2305e71b7053SJung-uk Kim if (rv <= 0) {
2306*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
2307e71b7053SJung-uk Kim goto err;
2308e71b7053SJung-uk Kim }
2309e71b7053SJung-uk Kim EVP_MD_CTX_free(md_ctx);
2310e71b7053SJung-uk Kim md_ctx = NULL;
2311e71b7053SJung-uk Kim } else {
2312e71b7053SJung-uk Kim /* aNULL, aSRP or PSK do not need public keys */
2313*b077aed3SPierre Pronchery if (!(s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2314e71b7053SJung-uk Kim && !(alg_k & SSL_PSK)) {
2315e71b7053SJung-uk Kim /* Might be wrong key type, check it */
2316e71b7053SJung-uk Kim if (ssl3_check_cert_and_algorithm(s)) {
2317*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_DATA);
2318e71b7053SJung-uk Kim }
2319e71b7053SJung-uk Kim /* else this shouldn't happen, SSLfatal() already called */
2320e71b7053SJung-uk Kim goto err;
2321e71b7053SJung-uk Kim }
2322e71b7053SJung-uk Kim /* still data left over */
2323e71b7053SJung-uk Kim if (PACKET_remaining(pkt) != 0) {
2324*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_EXTRA_DATA_IN_MESSAGE);
2325e71b7053SJung-uk Kim goto err;
2326e71b7053SJung-uk Kim }
2327e71b7053SJung-uk Kim }
2328e71b7053SJung-uk Kim
2329e71b7053SJung-uk Kim return MSG_PROCESS_CONTINUE_READING;
2330e71b7053SJung-uk Kim err:
2331e71b7053SJung-uk Kim EVP_MD_CTX_free(md_ctx);
2332e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2333e71b7053SJung-uk Kim }
2334e71b7053SJung-uk Kim
tls_process_certificate_request(SSL * s,PACKET * pkt)2335e71b7053SJung-uk Kim MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2336e71b7053SJung-uk Kim {
2337e71b7053SJung-uk Kim size_t i;
2338e71b7053SJung-uk Kim
2339e71b7053SJung-uk Kim /* Clear certificate validity flags */
2340e71b7053SJung-uk Kim for (i = 0; i < SSL_PKEY_NUM; i++)
2341*b077aed3SPierre Pronchery s->s3.tmp.valid_flags[i] = 0;
2342e71b7053SJung-uk Kim
2343e71b7053SJung-uk Kim if (SSL_IS_TLS13(s)) {
2344e71b7053SJung-uk Kim PACKET reqctx, extensions;
2345e71b7053SJung-uk Kim RAW_EXTENSION *rawexts = NULL;
2346e71b7053SJung-uk Kim
2347e71b7053SJung-uk Kim if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
2348e71b7053SJung-uk Kim /*
2349e71b7053SJung-uk Kim * We already sent close_notify. This can only happen in TLSv1.3
2350e71b7053SJung-uk Kim * post-handshake messages. We can't reasonably respond to this, so
2351e71b7053SJung-uk Kim * we just ignore it
2352e71b7053SJung-uk Kim */
2353e71b7053SJung-uk Kim return MSG_PROCESS_FINISHED_READING;
2354e71b7053SJung-uk Kim }
2355e71b7053SJung-uk Kim
2356e71b7053SJung-uk Kim /* Free and zero certificate types: it is not present in TLS 1.3 */
2357*b077aed3SPierre Pronchery OPENSSL_free(s->s3.tmp.ctype);
2358*b077aed3SPierre Pronchery s->s3.tmp.ctype = NULL;
2359*b077aed3SPierre Pronchery s->s3.tmp.ctype_len = 0;
2360e71b7053SJung-uk Kim OPENSSL_free(s->pha_context);
2361e71b7053SJung-uk Kim s->pha_context = NULL;
2362b6c1fdcdSJung-uk Kim s->pha_context_len = 0;
2363e71b7053SJung-uk Kim
2364e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_1(pkt, &reqctx) ||
2365e71b7053SJung-uk Kim !PACKET_memdup(&reqctx, &s->pha_context, &s->pha_context_len)) {
2366*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2367e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2368e71b7053SJung-uk Kim }
2369e71b7053SJung-uk Kim
2370e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
2371*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
2372e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2373e71b7053SJung-uk Kim }
2374e71b7053SJung-uk Kim if (!tls_collect_extensions(s, &extensions,
2375e71b7053SJung-uk Kim SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2376e71b7053SJung-uk Kim &rawexts, NULL, 1)
2377e71b7053SJung-uk Kim || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2378e71b7053SJung-uk Kim rawexts, NULL, 0, 1)) {
2379e71b7053SJung-uk Kim /* SSLfatal() already called */
2380e71b7053SJung-uk Kim OPENSSL_free(rawexts);
2381e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2382e71b7053SJung-uk Kim }
2383e71b7053SJung-uk Kim OPENSSL_free(rawexts);
2384e71b7053SJung-uk Kim if (!tls1_process_sigalgs(s)) {
2385*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_LENGTH);
2386e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2387e71b7053SJung-uk Kim }
2388e71b7053SJung-uk Kim } else {
2389e71b7053SJung-uk Kim PACKET ctypes;
2390e71b7053SJung-uk Kim
2391e71b7053SJung-uk Kim /* get the certificate types */
2392e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2393*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2394e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2395e71b7053SJung-uk Kim }
2396e71b7053SJung-uk Kim
2397*b077aed3SPierre Pronchery if (!PACKET_memdup(&ctypes, &s->s3.tmp.ctype, &s->s3.tmp.ctype_len)) {
2398*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2399e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2400e71b7053SJung-uk Kim }
2401e71b7053SJung-uk Kim
2402e71b7053SJung-uk Kim if (SSL_USE_SIGALGS(s)) {
2403e71b7053SJung-uk Kim PACKET sigalgs;
2404e71b7053SJung-uk Kim
2405e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2406*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2407e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2408e71b7053SJung-uk Kim }
2409e71b7053SJung-uk Kim
2410e71b7053SJung-uk Kim /*
2411e71b7053SJung-uk Kim * Despite this being for certificates, preserve compatibility
2412e71b7053SJung-uk Kim * with pre-TLS 1.3 and use the regular sigalgs field.
2413e71b7053SJung-uk Kim */
2414e71b7053SJung-uk Kim if (!tls1_save_sigalgs(s, &sigalgs, 0)) {
2415e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2416e71b7053SJung-uk Kim SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2417e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2418e71b7053SJung-uk Kim }
2419e71b7053SJung-uk Kim if (!tls1_process_sigalgs(s)) {
2420*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2421e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2422e71b7053SJung-uk Kim }
2423e71b7053SJung-uk Kim }
2424e71b7053SJung-uk Kim
2425e71b7053SJung-uk Kim /* get the CA RDNs */
2426e71b7053SJung-uk Kim if (!parse_ca_names(s, pkt)) {
2427e71b7053SJung-uk Kim /* SSLfatal() already called */
2428e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2429e71b7053SJung-uk Kim }
2430e71b7053SJung-uk Kim }
2431e71b7053SJung-uk Kim
2432e71b7053SJung-uk Kim if (PACKET_remaining(pkt) != 0) {
2433*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2434e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2435e71b7053SJung-uk Kim }
2436e71b7053SJung-uk Kim
2437e71b7053SJung-uk Kim /* we should setup a certificate to return.... */
2438*b077aed3SPierre Pronchery s->s3.tmp.cert_req = 1;
2439e71b7053SJung-uk Kim
2440c9cf7b5cSJung-uk Kim /*
2441c9cf7b5cSJung-uk Kim * In TLSv1.3 we don't prepare the client certificate yet. We wait until
2442c9cf7b5cSJung-uk Kim * after the CertificateVerify message has been received. This is because
2443c9cf7b5cSJung-uk Kim * in TLSv1.3 the CertificateRequest arrives before the Certificate message
2444c9cf7b5cSJung-uk Kim * but in TLSv1.2 it is the other way around. We want to make sure that
2445*b077aed3SPierre Pronchery * SSL_get1_peer_certificate() returns something sensible in
2446c9cf7b5cSJung-uk Kim * client_cert_cb.
2447c9cf7b5cSJung-uk Kim */
2448c9cf7b5cSJung-uk Kim if (SSL_IS_TLS13(s) && s->post_handshake_auth != SSL_PHA_REQUESTED)
2449c9cf7b5cSJung-uk Kim return MSG_PROCESS_CONTINUE_READING;
2450c9cf7b5cSJung-uk Kim
2451e71b7053SJung-uk Kim return MSG_PROCESS_CONTINUE_PROCESSING;
2452e71b7053SJung-uk Kim }
2453e71b7053SJung-uk Kim
tls_process_new_session_ticket(SSL * s,PACKET * pkt)2454e71b7053SJung-uk Kim MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2455e71b7053SJung-uk Kim {
2456e71b7053SJung-uk Kim unsigned int ticklen;
2457e71b7053SJung-uk Kim unsigned long ticket_lifetime_hint, age_add = 0;
2458e71b7053SJung-uk Kim unsigned int sess_len;
2459e71b7053SJung-uk Kim RAW_EXTENSION *exts = NULL;
2460e71b7053SJung-uk Kim PACKET nonce;
2461*b077aed3SPierre Pronchery EVP_MD *sha256 = NULL;
2462e71b7053SJung-uk Kim
2463e71b7053SJung-uk Kim PACKET_null_init(&nonce);
2464e71b7053SJung-uk Kim
2465e71b7053SJung-uk Kim if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2466e71b7053SJung-uk Kim || (SSL_IS_TLS13(s)
2467e71b7053SJung-uk Kim && (!PACKET_get_net_4(pkt, &age_add)
2468e71b7053SJung-uk Kim || !PACKET_get_length_prefixed_1(pkt, &nonce)))
2469e71b7053SJung-uk Kim || !PACKET_get_net_2(pkt, &ticklen)
2470e71b7053SJung-uk Kim || (SSL_IS_TLS13(s) ? (ticklen == 0 || PACKET_remaining(pkt) < ticklen)
2471e71b7053SJung-uk Kim : PACKET_remaining(pkt) != ticklen)) {
2472*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2473e71b7053SJung-uk Kim goto err;
2474e71b7053SJung-uk Kim }
2475e71b7053SJung-uk Kim
2476e71b7053SJung-uk Kim /*
2477e71b7053SJung-uk Kim * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2478e71b7053SJung-uk Kim * ticket. We already checked this TLSv1.3 case above, so it should never
2479e71b7053SJung-uk Kim * be 0 here in that instance
2480e71b7053SJung-uk Kim */
2481e71b7053SJung-uk Kim if (ticklen == 0)
2482e71b7053SJung-uk Kim return MSG_PROCESS_CONTINUE_READING;
2483e71b7053SJung-uk Kim
2484e71b7053SJung-uk Kim /*
2485e71b7053SJung-uk Kim * Sessions must be immutable once they go into the session cache. Otherwise
2486e71b7053SJung-uk Kim * we can get multi-thread problems. Therefore we don't "update" sessions,
2487e71b7053SJung-uk Kim * we replace them with a duplicate. In TLSv1.3 we need to do this every
2488e71b7053SJung-uk Kim * time a NewSessionTicket arrives because those messages arrive
2489e71b7053SJung-uk Kim * post-handshake and the session may have already gone into the session
2490e71b7053SJung-uk Kim * cache.
2491e71b7053SJung-uk Kim */
2492e71b7053SJung-uk Kim if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
2493e71b7053SJung-uk Kim SSL_SESSION *new_sess;
2494e71b7053SJung-uk Kim
2495e71b7053SJung-uk Kim /*
2496e71b7053SJung-uk Kim * We reused an existing session, so we need to replace it with a new
2497e71b7053SJung-uk Kim * one
2498e71b7053SJung-uk Kim */
2499e71b7053SJung-uk Kim if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2500*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2501e71b7053SJung-uk Kim goto err;
2502e71b7053SJung-uk Kim }
2503e71b7053SJung-uk Kim
2504e71b7053SJung-uk Kim if ((s->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) != 0
2505e71b7053SJung-uk Kim && !SSL_IS_TLS13(s)) {
2506e71b7053SJung-uk Kim /*
2507e71b7053SJung-uk Kim * In TLSv1.2 and below the arrival of a new tickets signals that
2508e71b7053SJung-uk Kim * any old ticket we were using is now out of date, so we remove the
2509e71b7053SJung-uk Kim * old session from the cache. We carry on if this fails
2510e71b7053SJung-uk Kim */
2511e71b7053SJung-uk Kim SSL_CTX_remove_session(s->session_ctx, s->session);
2512e71b7053SJung-uk Kim }
2513e71b7053SJung-uk Kim
2514e71b7053SJung-uk Kim SSL_SESSION_free(s->session);
2515e71b7053SJung-uk Kim s->session = new_sess;
2516e71b7053SJung-uk Kim }
2517e71b7053SJung-uk Kim
2518*b077aed3SPierre Pronchery s->session->time = time(NULL);
2519*b077aed3SPierre Pronchery ssl_session_calculate_timeout(s->session);
2520e71b7053SJung-uk Kim
2521e71b7053SJung-uk Kim OPENSSL_free(s->session->ext.tick);
2522e71b7053SJung-uk Kim s->session->ext.tick = NULL;
2523e71b7053SJung-uk Kim s->session->ext.ticklen = 0;
2524e71b7053SJung-uk Kim
2525e71b7053SJung-uk Kim s->session->ext.tick = OPENSSL_malloc(ticklen);
2526e71b7053SJung-uk Kim if (s->session->ext.tick == NULL) {
2527*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2528e71b7053SJung-uk Kim goto err;
2529e71b7053SJung-uk Kim }
2530e71b7053SJung-uk Kim if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
2531*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2532e71b7053SJung-uk Kim goto err;
2533e71b7053SJung-uk Kim }
2534e71b7053SJung-uk Kim
2535e71b7053SJung-uk Kim s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2536e71b7053SJung-uk Kim s->session->ext.tick_age_add = age_add;
2537e71b7053SJung-uk Kim s->session->ext.ticklen = ticklen;
2538e71b7053SJung-uk Kim
2539e71b7053SJung-uk Kim if (SSL_IS_TLS13(s)) {
2540e71b7053SJung-uk Kim PACKET extpkt;
2541e71b7053SJung-uk Kim
2542e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2543e71b7053SJung-uk Kim || PACKET_remaining(pkt) != 0) {
2544*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2545e71b7053SJung-uk Kim goto err;
2546e71b7053SJung-uk Kim }
2547e71b7053SJung-uk Kim
2548e71b7053SJung-uk Kim if (!tls_collect_extensions(s, &extpkt,
2549e71b7053SJung-uk Kim SSL_EXT_TLS1_3_NEW_SESSION_TICKET, &exts,
2550e71b7053SJung-uk Kim NULL, 1)
2551e71b7053SJung-uk Kim || !tls_parse_all_extensions(s,
2552e71b7053SJung-uk Kim SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2553e71b7053SJung-uk Kim exts, NULL, 0, 1)) {
2554e71b7053SJung-uk Kim /* SSLfatal() already called */
2555e71b7053SJung-uk Kim goto err;
2556e71b7053SJung-uk Kim }
2557e71b7053SJung-uk Kim }
2558e71b7053SJung-uk Kim
2559e71b7053SJung-uk Kim /*
2560e71b7053SJung-uk Kim * There are two ways to detect a resumed ticket session. One is to set
2561e71b7053SJung-uk Kim * an appropriate session ID and then the server must return a match in
2562e71b7053SJung-uk Kim * ServerHello. This allows the normal client session ID matching to work
2563e71b7053SJung-uk Kim * and we know much earlier that the ticket has been accepted. The
2564e71b7053SJung-uk Kim * other way is to set zero length session ID when the ticket is
2565e71b7053SJung-uk Kim * presented and rely on the handshake to determine session resumption.
2566e71b7053SJung-uk Kim * We choose the former approach because this fits in with assumptions
2567*b077aed3SPierre Pronchery * elsewhere in OpenSSL. The session ID is set to the SHA256 hash of the
2568*b077aed3SPierre Pronchery * ticket.
2569e71b7053SJung-uk Kim */
2570*b077aed3SPierre Pronchery sha256 = EVP_MD_fetch(s->ctx->libctx, "SHA2-256", s->ctx->propq);
2571*b077aed3SPierre Pronchery if (sha256 == NULL) {
2572*b077aed3SPierre Pronchery /* Error is already recorded */
2573*b077aed3SPierre Pronchery SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
2574*b077aed3SPierre Pronchery goto err;
2575*b077aed3SPierre Pronchery }
2576e71b7053SJung-uk Kim /*
2577*b077aed3SPierre Pronchery * We use sess_len here because EVP_Digest expects an int
2578e71b7053SJung-uk Kim * but s->session->session_id_length is a size_t
2579e71b7053SJung-uk Kim */
2580e71b7053SJung-uk Kim if (!EVP_Digest(s->session->ext.tick, ticklen,
2581e71b7053SJung-uk Kim s->session->session_id, &sess_len,
2582*b077aed3SPierre Pronchery sha256, NULL)) {
2583*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2584e71b7053SJung-uk Kim goto err;
2585e71b7053SJung-uk Kim }
2586*b077aed3SPierre Pronchery EVP_MD_free(sha256);
2587*b077aed3SPierre Pronchery sha256 = NULL;
2588e71b7053SJung-uk Kim s->session->session_id_length = sess_len;
2589e71b7053SJung-uk Kim s->session->not_resumable = 0;
2590e71b7053SJung-uk Kim
2591e71b7053SJung-uk Kim /* This is a standalone message in TLSv1.3, so there is no more to read */
2592e71b7053SJung-uk Kim if (SSL_IS_TLS13(s)) {
2593e71b7053SJung-uk Kim const EVP_MD *md = ssl_handshake_md(s);
2594*b077aed3SPierre Pronchery int hashleni = EVP_MD_get_size(md);
2595e71b7053SJung-uk Kim size_t hashlen;
2596e71b7053SJung-uk Kim static const unsigned char nonce_label[] = "resumption";
2597e71b7053SJung-uk Kim
2598e71b7053SJung-uk Kim /* Ensure cast to size_t is safe */
2599e71b7053SJung-uk Kim if (!ossl_assert(hashleni >= 0)) {
2600*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2601e71b7053SJung-uk Kim goto err;
2602e71b7053SJung-uk Kim }
2603e71b7053SJung-uk Kim hashlen = (size_t)hashleni;
2604e71b7053SJung-uk Kim
2605e71b7053SJung-uk Kim if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
2606e71b7053SJung-uk Kim nonce_label,
2607e71b7053SJung-uk Kim sizeof(nonce_label) - 1,
2608e71b7053SJung-uk Kim PACKET_data(&nonce),
2609e71b7053SJung-uk Kim PACKET_remaining(&nonce),
2610e71b7053SJung-uk Kim s->session->master_key,
26116935a639SJung-uk Kim hashlen, 1)) {
2612e71b7053SJung-uk Kim /* SSLfatal() already called */
2613e71b7053SJung-uk Kim goto err;
2614e71b7053SJung-uk Kim }
2615e71b7053SJung-uk Kim s->session->master_key_length = hashlen;
2616e71b7053SJung-uk Kim
2617e71b7053SJung-uk Kim OPENSSL_free(exts);
2618e71b7053SJung-uk Kim ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2619e71b7053SJung-uk Kim return MSG_PROCESS_FINISHED_READING;
2620e71b7053SJung-uk Kim }
2621e71b7053SJung-uk Kim
2622e71b7053SJung-uk Kim return MSG_PROCESS_CONTINUE_READING;
2623e71b7053SJung-uk Kim err:
2624*b077aed3SPierre Pronchery EVP_MD_free(sha256);
2625e71b7053SJung-uk Kim OPENSSL_free(exts);
2626e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2627e71b7053SJung-uk Kim }
2628e71b7053SJung-uk Kim
2629e71b7053SJung-uk Kim /*
2630e71b7053SJung-uk Kim * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2631e71b7053SJung-uk Kim * parse a separate message. Returns 1 on success or 0 on failure
2632e71b7053SJung-uk Kim */
tls_process_cert_status_body(SSL * s,PACKET * pkt)2633e71b7053SJung-uk Kim int tls_process_cert_status_body(SSL *s, PACKET *pkt)
2634e71b7053SJung-uk Kim {
2635e71b7053SJung-uk Kim size_t resplen;
2636e71b7053SJung-uk Kim unsigned int type;
2637e71b7053SJung-uk Kim
2638e71b7053SJung-uk Kim if (!PACKET_get_1(pkt, &type)
2639e71b7053SJung-uk Kim || type != TLSEXT_STATUSTYPE_ocsp) {
2640*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_UNSUPPORTED_STATUS_TYPE);
2641e71b7053SJung-uk Kim return 0;
2642e71b7053SJung-uk Kim }
2643e71b7053SJung-uk Kim if (!PACKET_get_net_3_len(pkt, &resplen)
2644e71b7053SJung-uk Kim || PACKET_remaining(pkt) != resplen) {
2645*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2646e71b7053SJung-uk Kim return 0;
2647e71b7053SJung-uk Kim }
2648e71b7053SJung-uk Kim s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2649e71b7053SJung-uk Kim if (s->ext.ocsp.resp == NULL) {
2650b6c1fdcdSJung-uk Kim s->ext.ocsp.resp_len = 0;
2651*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2652e71b7053SJung-uk Kim return 0;
2653e71b7053SJung-uk Kim }
2654b6c1fdcdSJung-uk Kim s->ext.ocsp.resp_len = resplen;
2655e71b7053SJung-uk Kim if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2656*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2657e71b7053SJung-uk Kim return 0;
2658e71b7053SJung-uk Kim }
2659e71b7053SJung-uk Kim
2660e71b7053SJung-uk Kim return 1;
2661e71b7053SJung-uk Kim }
2662e71b7053SJung-uk Kim
2663e71b7053SJung-uk Kim
tls_process_cert_status(SSL * s,PACKET * pkt)2664e71b7053SJung-uk Kim MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2665e71b7053SJung-uk Kim {
2666e71b7053SJung-uk Kim if (!tls_process_cert_status_body(s, pkt)) {
2667e71b7053SJung-uk Kim /* SSLfatal() already called */
2668e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2669e71b7053SJung-uk Kim }
2670e71b7053SJung-uk Kim
2671e71b7053SJung-uk Kim return MSG_PROCESS_CONTINUE_READING;
2672e71b7053SJung-uk Kim }
2673e71b7053SJung-uk Kim
2674e71b7053SJung-uk Kim /*
2675e71b7053SJung-uk Kim * Perform miscellaneous checks and processing after we have received the
2676e71b7053SJung-uk Kim * server's initial flight. In TLS1.3 this is after the Server Finished message.
2677e71b7053SJung-uk Kim * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2678e71b7053SJung-uk Kim * on failure.
2679e71b7053SJung-uk Kim */
tls_process_initial_server_flight(SSL * s)2680e71b7053SJung-uk Kim int tls_process_initial_server_flight(SSL *s)
2681e71b7053SJung-uk Kim {
2682e71b7053SJung-uk Kim /*
2683e71b7053SJung-uk Kim * at this point we check that we have the required stuff from
2684e71b7053SJung-uk Kim * the server
2685e71b7053SJung-uk Kim */
2686e71b7053SJung-uk Kim if (!ssl3_check_cert_and_algorithm(s)) {
2687e71b7053SJung-uk Kim /* SSLfatal() already called */
2688e71b7053SJung-uk Kim return 0;
2689e71b7053SJung-uk Kim }
2690e71b7053SJung-uk Kim
2691e71b7053SJung-uk Kim /*
2692e71b7053SJung-uk Kim * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2693e71b7053SJung-uk Kim * |ext.ocsp.resp_len| values will be set if we actually received a status
2694e71b7053SJung-uk Kim * message, or NULL and -1 otherwise
2695e71b7053SJung-uk Kim */
2696e71b7053SJung-uk Kim if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2697e71b7053SJung-uk Kim && s->ctx->ext.status_cb != NULL) {
2698e71b7053SJung-uk Kim int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2699e71b7053SJung-uk Kim
2700e71b7053SJung-uk Kim if (ret == 0) {
2701e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2702e71b7053SJung-uk Kim SSL_R_INVALID_STATUS_RESPONSE);
2703e71b7053SJung-uk Kim return 0;
2704e71b7053SJung-uk Kim }
2705e71b7053SJung-uk Kim if (ret < 0) {
2706e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR,
27079a3ae0cdSJung-uk Kim SSL_R_OCSP_CALLBACK_FAILURE);
2708e71b7053SJung-uk Kim return 0;
2709e71b7053SJung-uk Kim }
2710e71b7053SJung-uk Kim }
2711e71b7053SJung-uk Kim #ifndef OPENSSL_NO_CT
2712e71b7053SJung-uk Kim if (s->ct_validation_callback != NULL) {
2713e71b7053SJung-uk Kim /* Note we validate the SCTs whether or not we abort on error */
2714e71b7053SJung-uk Kim if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2715e71b7053SJung-uk Kim /* SSLfatal() already called */
2716e71b7053SJung-uk Kim return 0;
2717e71b7053SJung-uk Kim }
2718e71b7053SJung-uk Kim }
2719e71b7053SJung-uk Kim #endif
2720e71b7053SJung-uk Kim
2721e71b7053SJung-uk Kim return 1;
2722e71b7053SJung-uk Kim }
2723e71b7053SJung-uk Kim
tls_process_server_done(SSL * s,PACKET * pkt)2724e71b7053SJung-uk Kim MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2725e71b7053SJung-uk Kim {
2726e71b7053SJung-uk Kim if (PACKET_remaining(pkt) > 0) {
2727e71b7053SJung-uk Kim /* should contain no data */
2728*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2729e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2730e71b7053SJung-uk Kim }
2731e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SRP
2732*b077aed3SPierre Pronchery if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2733*b077aed3SPierre Pronchery if (ssl_srp_calc_a_param_intern(s) <= 0) {
2734*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_SRP_A_CALC);
2735e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2736e71b7053SJung-uk Kim }
2737e71b7053SJung-uk Kim }
2738e71b7053SJung-uk Kim #endif
2739e71b7053SJung-uk Kim
2740e71b7053SJung-uk Kim if (!tls_process_initial_server_flight(s)) {
2741e71b7053SJung-uk Kim /* SSLfatal() already called */
2742e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
2743e71b7053SJung-uk Kim }
2744e71b7053SJung-uk Kim
2745e71b7053SJung-uk Kim return MSG_PROCESS_FINISHED_READING;
2746e71b7053SJung-uk Kim }
2747e71b7053SJung-uk Kim
tls_construct_cke_psk_preamble(SSL * s,WPACKET * pkt)2748e71b7053SJung-uk Kim static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
2749e71b7053SJung-uk Kim {
2750e71b7053SJung-uk Kim #ifndef OPENSSL_NO_PSK
2751e71b7053SJung-uk Kim int ret = 0;
2752e71b7053SJung-uk Kim /*
2753e71b7053SJung-uk Kim * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2754e71b7053SJung-uk Kim * \0-terminated identity. The last byte is for us for simulating
2755e71b7053SJung-uk Kim * strnlen.
2756e71b7053SJung-uk Kim */
2757e71b7053SJung-uk Kim char identity[PSK_MAX_IDENTITY_LEN + 1];
2758e71b7053SJung-uk Kim size_t identitylen = 0;
2759e71b7053SJung-uk Kim unsigned char psk[PSK_MAX_PSK_LEN];
2760e71b7053SJung-uk Kim unsigned char *tmppsk = NULL;
2761e71b7053SJung-uk Kim char *tmpidentity = NULL;
2762e71b7053SJung-uk Kim size_t psklen = 0;
2763e71b7053SJung-uk Kim
2764e71b7053SJung-uk Kim if (s->psk_client_callback == NULL) {
2765*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_PSK_NO_CLIENT_CB);
2766e71b7053SJung-uk Kim goto err;
2767e71b7053SJung-uk Kim }
2768e71b7053SJung-uk Kim
2769e71b7053SJung-uk Kim memset(identity, 0, sizeof(identity));
2770e71b7053SJung-uk Kim
2771e71b7053SJung-uk Kim psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2772e71b7053SJung-uk Kim identity, sizeof(identity) - 1,
2773e71b7053SJung-uk Kim psk, sizeof(psk));
2774e71b7053SJung-uk Kim
2775e71b7053SJung-uk Kim if (psklen > PSK_MAX_PSK_LEN) {
2776*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
2777b6c1fdcdSJung-uk Kim psklen = PSK_MAX_PSK_LEN; /* Avoid overrunning the array on cleanse */
2778e71b7053SJung-uk Kim goto err;
2779e71b7053SJung-uk Kim } else if (psklen == 0) {
2780*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_PSK_IDENTITY_NOT_FOUND);
2781e71b7053SJung-uk Kim goto err;
2782e71b7053SJung-uk Kim }
2783e71b7053SJung-uk Kim
2784e71b7053SJung-uk Kim identitylen = strlen(identity);
2785e71b7053SJung-uk Kim if (identitylen > PSK_MAX_IDENTITY_LEN) {
2786*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2787e71b7053SJung-uk Kim goto err;
2788e71b7053SJung-uk Kim }
2789e71b7053SJung-uk Kim
2790e71b7053SJung-uk Kim tmppsk = OPENSSL_memdup(psk, psklen);
2791e71b7053SJung-uk Kim tmpidentity = OPENSSL_strdup(identity);
2792e71b7053SJung-uk Kim if (tmppsk == NULL || tmpidentity == NULL) {
2793*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2794e71b7053SJung-uk Kim goto err;
2795e71b7053SJung-uk Kim }
2796e71b7053SJung-uk Kim
2797*b077aed3SPierre Pronchery OPENSSL_free(s->s3.tmp.psk);
2798*b077aed3SPierre Pronchery s->s3.tmp.psk = tmppsk;
2799*b077aed3SPierre Pronchery s->s3.tmp.psklen = psklen;
2800e71b7053SJung-uk Kim tmppsk = NULL;
2801e71b7053SJung-uk Kim OPENSSL_free(s->session->psk_identity);
2802e71b7053SJung-uk Kim s->session->psk_identity = tmpidentity;
2803e71b7053SJung-uk Kim tmpidentity = NULL;
2804e71b7053SJung-uk Kim
2805e71b7053SJung-uk Kim if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
2806*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2807e71b7053SJung-uk Kim goto err;
2808e71b7053SJung-uk Kim }
2809e71b7053SJung-uk Kim
2810e71b7053SJung-uk Kim ret = 1;
2811e71b7053SJung-uk Kim
2812e71b7053SJung-uk Kim err:
2813e71b7053SJung-uk Kim OPENSSL_cleanse(psk, psklen);
2814e71b7053SJung-uk Kim OPENSSL_cleanse(identity, sizeof(identity));
2815e71b7053SJung-uk Kim OPENSSL_clear_free(tmppsk, psklen);
2816e71b7053SJung-uk Kim OPENSSL_clear_free(tmpidentity, identitylen);
2817e71b7053SJung-uk Kim
2818e71b7053SJung-uk Kim return ret;
2819e71b7053SJung-uk Kim #else
2820*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2821e71b7053SJung-uk Kim return 0;
2822e71b7053SJung-uk Kim #endif
2823e71b7053SJung-uk Kim }
2824e71b7053SJung-uk Kim
tls_construct_cke_rsa(SSL * s,WPACKET * pkt)2825e71b7053SJung-uk Kim static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
2826e71b7053SJung-uk Kim {
2827e71b7053SJung-uk Kim unsigned char *encdata = NULL;
2828e71b7053SJung-uk Kim EVP_PKEY *pkey = NULL;
2829e71b7053SJung-uk Kim EVP_PKEY_CTX *pctx = NULL;
2830e71b7053SJung-uk Kim size_t enclen;
2831e71b7053SJung-uk Kim unsigned char *pms = NULL;
2832e71b7053SJung-uk Kim size_t pmslen = 0;
2833e71b7053SJung-uk Kim
2834e71b7053SJung-uk Kim if (s->session->peer == NULL) {
2835e71b7053SJung-uk Kim /*
2836e71b7053SJung-uk Kim * We should always have a server certificate with SSL_kRSA.
2837e71b7053SJung-uk Kim */
2838*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2839e71b7053SJung-uk Kim return 0;
2840e71b7053SJung-uk Kim }
2841e71b7053SJung-uk Kim
2842e71b7053SJung-uk Kim pkey = X509_get0_pubkey(s->session->peer);
2843*b077aed3SPierre Pronchery if (!EVP_PKEY_is_a(pkey, "RSA")) {
2844*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2845e71b7053SJung-uk Kim return 0;
2846e71b7053SJung-uk Kim }
2847e71b7053SJung-uk Kim
2848e71b7053SJung-uk Kim pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2849e71b7053SJung-uk Kim pms = OPENSSL_malloc(pmslen);
2850e71b7053SJung-uk Kim if (pms == NULL) {
2851*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2852e71b7053SJung-uk Kim return 0;
2853e71b7053SJung-uk Kim }
2854e71b7053SJung-uk Kim
2855e71b7053SJung-uk Kim pms[0] = s->client_version >> 8;
2856e71b7053SJung-uk Kim pms[1] = s->client_version & 0xff;
2857*b077aed3SPierre Pronchery if (RAND_bytes_ex(s->ctx->libctx, pms + 2, pmslen - 2, 0) <= 0) {
2858*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2859e71b7053SJung-uk Kim goto err;
2860e71b7053SJung-uk Kim }
2861e71b7053SJung-uk Kim
2862e71b7053SJung-uk Kim /* Fix buf for TLS and beyond */
2863e71b7053SJung-uk Kim if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2864*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2865e71b7053SJung-uk Kim goto err;
2866e71b7053SJung-uk Kim }
2867*b077aed3SPierre Pronchery
2868*b077aed3SPierre Pronchery pctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, pkey, s->ctx->propq);
2869e71b7053SJung-uk Kim if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2870e71b7053SJung-uk Kim || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2871*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2872e71b7053SJung-uk Kim goto err;
2873e71b7053SJung-uk Kim }
2874e71b7053SJung-uk Kim if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2875e71b7053SJung-uk Kim || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2876*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_RSA_ENCRYPT);
2877e71b7053SJung-uk Kim goto err;
2878e71b7053SJung-uk Kim }
2879e71b7053SJung-uk Kim EVP_PKEY_CTX_free(pctx);
2880e71b7053SJung-uk Kim pctx = NULL;
2881e71b7053SJung-uk Kim
2882e71b7053SJung-uk Kim /* Fix buf for TLS and beyond */
2883e71b7053SJung-uk Kim if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2884*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2885e71b7053SJung-uk Kim goto err;
2886e71b7053SJung-uk Kim }
2887e71b7053SJung-uk Kim
2888e71b7053SJung-uk Kim /* Log the premaster secret, if logging is enabled. */
2889e71b7053SJung-uk Kim if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2890e71b7053SJung-uk Kim /* SSLfatal() already called */
2891e71b7053SJung-uk Kim goto err;
2892e71b7053SJung-uk Kim }
2893e71b7053SJung-uk Kim
2894*b077aed3SPierre Pronchery s->s3.tmp.pms = pms;
2895*b077aed3SPierre Pronchery s->s3.tmp.pmslen = pmslen;
2896e71b7053SJung-uk Kim
2897e71b7053SJung-uk Kim return 1;
2898e71b7053SJung-uk Kim err:
2899e71b7053SJung-uk Kim OPENSSL_clear_free(pms, pmslen);
2900e71b7053SJung-uk Kim EVP_PKEY_CTX_free(pctx);
2901e71b7053SJung-uk Kim
2902e71b7053SJung-uk Kim return 0;
2903e71b7053SJung-uk Kim }
2904e71b7053SJung-uk Kim
tls_construct_cke_dhe(SSL * s,WPACKET * pkt)2905e71b7053SJung-uk Kim static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
2906e71b7053SJung-uk Kim {
2907e71b7053SJung-uk Kim EVP_PKEY *ckey = NULL, *skey = NULL;
2908e71b7053SJung-uk Kim unsigned char *keybytes = NULL;
2909*b077aed3SPierre Pronchery int prime_len;
2910*b077aed3SPierre Pronchery unsigned char *encoded_pub = NULL;
2911*b077aed3SPierre Pronchery size_t encoded_pub_len, pad_len;
2912*b077aed3SPierre Pronchery int ret = 0;
2913e71b7053SJung-uk Kim
2914*b077aed3SPierre Pronchery skey = s->s3.peer_tmp;
2915e71b7053SJung-uk Kim if (skey == NULL) {
2916*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2917e71b7053SJung-uk Kim goto err;
2918e71b7053SJung-uk Kim }
2919e71b7053SJung-uk Kim
2920*b077aed3SPierre Pronchery ckey = ssl_generate_pkey(s, skey);
2921e71b7053SJung-uk Kim if (ckey == NULL) {
2922*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2923e71b7053SJung-uk Kim goto err;
2924e71b7053SJung-uk Kim }
2925e71b7053SJung-uk Kim
2926e71b7053SJung-uk Kim if (ssl_derive(s, ckey, skey, 0) == 0) {
2927e71b7053SJung-uk Kim /* SSLfatal() already called */
2928e71b7053SJung-uk Kim goto err;
2929e71b7053SJung-uk Kim }
2930e71b7053SJung-uk Kim
2931e71b7053SJung-uk Kim /* send off the data */
2932*b077aed3SPierre Pronchery
2933*b077aed3SPierre Pronchery /* Generate encoding of server key */
2934*b077aed3SPierre Pronchery encoded_pub_len = EVP_PKEY_get1_encoded_public_key(ckey, &encoded_pub);
2935*b077aed3SPierre Pronchery if (encoded_pub_len == 0) {
2936*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2937*b077aed3SPierre Pronchery EVP_PKEY_free(ckey);
2938*b077aed3SPierre Pronchery return EXT_RETURN_FAIL;
2939*b077aed3SPierre Pronchery }
2940*b077aed3SPierre Pronchery
2941*b077aed3SPierre Pronchery /*
2942*b077aed3SPierre Pronchery * For interoperability with some versions of the Microsoft TLS
2943*b077aed3SPierre Pronchery * stack, we need to zero pad the DHE pub key to the same length
2944*b077aed3SPierre Pronchery * as the prime.
2945*b077aed3SPierre Pronchery */
2946*b077aed3SPierre Pronchery prime_len = EVP_PKEY_get_size(ckey);
2947*b077aed3SPierre Pronchery pad_len = prime_len - encoded_pub_len;
2948*b077aed3SPierre Pronchery if (pad_len > 0) {
2949*b077aed3SPierre Pronchery if (!WPACKET_sub_allocate_bytes_u16(pkt, pad_len, &keybytes)) {
2950*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2951*b077aed3SPierre Pronchery goto err;
2952*b077aed3SPierre Pronchery }
2953*b077aed3SPierre Pronchery memset(keybytes, 0, pad_len);
2954*b077aed3SPierre Pronchery }
2955*b077aed3SPierre Pronchery
2956*b077aed3SPierre Pronchery if (!WPACKET_sub_memcpy_u16(pkt, encoded_pub, encoded_pub_len)) {
2957*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2958e71b7053SJung-uk Kim goto err;
2959e71b7053SJung-uk Kim }
2960e71b7053SJung-uk Kim
2961*b077aed3SPierre Pronchery ret = 1;
2962e71b7053SJung-uk Kim err:
2963*b077aed3SPierre Pronchery OPENSSL_free(encoded_pub);
2964e71b7053SJung-uk Kim EVP_PKEY_free(ckey);
2965*b077aed3SPierre Pronchery return ret;
2966e71b7053SJung-uk Kim }
2967e71b7053SJung-uk Kim
tls_construct_cke_ecdhe(SSL * s,WPACKET * pkt)2968e71b7053SJung-uk Kim static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
2969e71b7053SJung-uk Kim {
2970e71b7053SJung-uk Kim unsigned char *encodedPoint = NULL;
2971e71b7053SJung-uk Kim size_t encoded_pt_len = 0;
2972e71b7053SJung-uk Kim EVP_PKEY *ckey = NULL, *skey = NULL;
2973e71b7053SJung-uk Kim int ret = 0;
2974e71b7053SJung-uk Kim
2975*b077aed3SPierre Pronchery skey = s->s3.peer_tmp;
2976e71b7053SJung-uk Kim if (skey == NULL) {
2977*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2978e71b7053SJung-uk Kim return 0;
2979e71b7053SJung-uk Kim }
2980e71b7053SJung-uk Kim
2981*b077aed3SPierre Pronchery ckey = ssl_generate_pkey(s, skey);
2982e71b7053SJung-uk Kim if (ckey == NULL) {
2983*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2984e71b7053SJung-uk Kim goto err;
2985e71b7053SJung-uk Kim }
2986e71b7053SJung-uk Kim
2987e71b7053SJung-uk Kim if (ssl_derive(s, ckey, skey, 0) == 0) {
2988e71b7053SJung-uk Kim /* SSLfatal() already called */
2989e71b7053SJung-uk Kim goto err;
2990e71b7053SJung-uk Kim }
2991e71b7053SJung-uk Kim
2992e71b7053SJung-uk Kim /* Generate encoding of client key */
2993*b077aed3SPierre Pronchery encoded_pt_len = EVP_PKEY_get1_encoded_public_key(ckey, &encodedPoint);
2994e71b7053SJung-uk Kim
2995e71b7053SJung-uk Kim if (encoded_pt_len == 0) {
2996*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
2997e71b7053SJung-uk Kim goto err;
2998e71b7053SJung-uk Kim }
2999e71b7053SJung-uk Kim
3000e71b7053SJung-uk Kim if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
3001*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3002e71b7053SJung-uk Kim goto err;
3003e71b7053SJung-uk Kim }
3004e71b7053SJung-uk Kim
3005e71b7053SJung-uk Kim ret = 1;
3006e71b7053SJung-uk Kim err:
3007e71b7053SJung-uk Kim OPENSSL_free(encodedPoint);
3008e71b7053SJung-uk Kim EVP_PKEY_free(ckey);
3009e71b7053SJung-uk Kim return ret;
3010e71b7053SJung-uk Kim }
3011e71b7053SJung-uk Kim
tls_construct_cke_gost(SSL * s,WPACKET * pkt)3012e71b7053SJung-uk Kim static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
3013e71b7053SJung-uk Kim {
3014e71b7053SJung-uk Kim #ifndef OPENSSL_NO_GOST
3015e71b7053SJung-uk Kim /* GOST key exchange message creation */
3016e71b7053SJung-uk Kim EVP_PKEY_CTX *pkey_ctx = NULL;
3017e71b7053SJung-uk Kim X509 *peer_cert;
3018e71b7053SJung-uk Kim size_t msglen;
3019e71b7053SJung-uk Kim unsigned int md_len;
3020e71b7053SJung-uk Kim unsigned char shared_ukm[32], tmp[256];
3021e71b7053SJung-uk Kim EVP_MD_CTX *ukm_hash = NULL;
3022e71b7053SJung-uk Kim int dgst_nid = NID_id_GostR3411_94;
3023e71b7053SJung-uk Kim unsigned char *pms = NULL;
3024e71b7053SJung-uk Kim size_t pmslen = 0;
3025e71b7053SJung-uk Kim
3026*b077aed3SPierre Pronchery if ((s->s3.tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3027e71b7053SJung-uk Kim dgst_nid = NID_id_GostR3411_2012_256;
3028e71b7053SJung-uk Kim
3029e71b7053SJung-uk Kim /*
3030e71b7053SJung-uk Kim * Get server certificate PKEY and create ctx from it
3031e71b7053SJung-uk Kim */
3032e71b7053SJung-uk Kim peer_cert = s->session->peer;
3033*b077aed3SPierre Pronchery if (peer_cert == NULL) {
3034*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3035e71b7053SJung-uk Kim SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3036e71b7053SJung-uk Kim return 0;
3037e71b7053SJung-uk Kim }
3038e71b7053SJung-uk Kim
3039*b077aed3SPierre Pronchery pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx,
3040*b077aed3SPierre Pronchery X509_get0_pubkey(peer_cert),
3041*b077aed3SPierre Pronchery s->ctx->propq);
3042e71b7053SJung-uk Kim if (pkey_ctx == NULL) {
3043*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3044e71b7053SJung-uk Kim return 0;
3045e71b7053SJung-uk Kim }
3046e71b7053SJung-uk Kim /*
3047e71b7053SJung-uk Kim * If we have send a certificate, and certificate key
3048e71b7053SJung-uk Kim * parameters match those of server certificate, use
3049e71b7053SJung-uk Kim * certificate key for key exchange
3050e71b7053SJung-uk Kim */
3051e71b7053SJung-uk Kim
3052e71b7053SJung-uk Kim /* Otherwise, generate ephemeral key pair */
3053e71b7053SJung-uk Kim pmslen = 32;
3054e71b7053SJung-uk Kim pms = OPENSSL_malloc(pmslen);
3055e71b7053SJung-uk Kim if (pms == NULL) {
3056*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3057e71b7053SJung-uk Kim goto err;
3058e71b7053SJung-uk Kim }
3059e71b7053SJung-uk Kim
3060e71b7053SJung-uk Kim if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
3061e71b7053SJung-uk Kim /* Generate session key
3062e71b7053SJung-uk Kim */
3063*b077aed3SPierre Pronchery || RAND_bytes_ex(s->ctx->libctx, pms, pmslen, 0) <= 0) {
3064*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3065e71b7053SJung-uk Kim goto err;
3066e71b7053SJung-uk Kim };
3067e71b7053SJung-uk Kim /*
3068e71b7053SJung-uk Kim * Compute shared IV and store it in algorithm-specific context
3069e71b7053SJung-uk Kim * data
3070e71b7053SJung-uk Kim */
3071e71b7053SJung-uk Kim ukm_hash = EVP_MD_CTX_new();
3072e71b7053SJung-uk Kim if (ukm_hash == NULL
3073e71b7053SJung-uk Kim || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3074*b077aed3SPierre Pronchery || EVP_DigestUpdate(ukm_hash, s->s3.client_random,
3075e71b7053SJung-uk Kim SSL3_RANDOM_SIZE) <= 0
3076*b077aed3SPierre Pronchery || EVP_DigestUpdate(ukm_hash, s->s3.server_random,
3077e71b7053SJung-uk Kim SSL3_RANDOM_SIZE) <= 0
3078e71b7053SJung-uk Kim || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3079*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3080e71b7053SJung-uk Kim goto err;
3081e71b7053SJung-uk Kim }
3082e71b7053SJung-uk Kim EVP_MD_CTX_free(ukm_hash);
3083e71b7053SJung-uk Kim ukm_hash = NULL;
3084e71b7053SJung-uk Kim if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3085*b077aed3SPierre Pronchery EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) <= 0) {
3086*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3087e71b7053SJung-uk Kim goto err;
3088e71b7053SJung-uk Kim }
3089e71b7053SJung-uk Kim /* Make GOST keytransport blob message */
3090e71b7053SJung-uk Kim /*
3091e71b7053SJung-uk Kim * Encapsulate it into sequence
3092e71b7053SJung-uk Kim */
3093e71b7053SJung-uk Kim msglen = 255;
3094e71b7053SJung-uk Kim if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3095*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3096e71b7053SJung-uk Kim goto err;
3097e71b7053SJung-uk Kim }
3098e71b7053SJung-uk Kim
3099e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3100e71b7053SJung-uk Kim || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3101e71b7053SJung-uk Kim || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3102*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3103e71b7053SJung-uk Kim goto err;
3104e71b7053SJung-uk Kim }
3105e71b7053SJung-uk Kim
3106e71b7053SJung-uk Kim EVP_PKEY_CTX_free(pkey_ctx);
3107*b077aed3SPierre Pronchery s->s3.tmp.pms = pms;
3108*b077aed3SPierre Pronchery s->s3.tmp.pmslen = pmslen;
3109e71b7053SJung-uk Kim
3110e71b7053SJung-uk Kim return 1;
3111e71b7053SJung-uk Kim err:
3112e71b7053SJung-uk Kim EVP_PKEY_CTX_free(pkey_ctx);
3113e71b7053SJung-uk Kim OPENSSL_clear_free(pms, pmslen);
3114e71b7053SJung-uk Kim EVP_MD_CTX_free(ukm_hash);
3115e71b7053SJung-uk Kim return 0;
3116e71b7053SJung-uk Kim #else
3117*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3118*b077aed3SPierre Pronchery return 0;
3119*b077aed3SPierre Pronchery #endif
3120*b077aed3SPierre Pronchery }
3121*b077aed3SPierre Pronchery
3122*b077aed3SPierre Pronchery #ifndef OPENSSL_NO_GOST
ossl_gost18_cke_cipher_nid(const SSL * s)3123*b077aed3SPierre Pronchery int ossl_gost18_cke_cipher_nid(const SSL *s)
3124*b077aed3SPierre Pronchery {
3125*b077aed3SPierre Pronchery if ((s->s3.tmp.new_cipher->algorithm_enc & SSL_MAGMA) != 0)
3126*b077aed3SPierre Pronchery return NID_magma_ctr;
3127*b077aed3SPierre Pronchery else if ((s->s3.tmp.new_cipher->algorithm_enc & SSL_KUZNYECHIK) != 0)
3128*b077aed3SPierre Pronchery return NID_kuznyechik_ctr;
3129*b077aed3SPierre Pronchery
3130*b077aed3SPierre Pronchery return NID_undef;
3131*b077aed3SPierre Pronchery }
3132*b077aed3SPierre Pronchery
ossl_gost_ukm(const SSL * s,unsigned char * dgst_buf)3133*b077aed3SPierre Pronchery int ossl_gost_ukm(const SSL *s, unsigned char *dgst_buf)
3134*b077aed3SPierre Pronchery {
3135*b077aed3SPierre Pronchery EVP_MD_CTX * hash = NULL;
3136*b077aed3SPierre Pronchery unsigned int md_len;
3137*b077aed3SPierre Pronchery const EVP_MD *md = ssl_evp_md_fetch(s->ctx->libctx, NID_id_GostR3411_2012_256, s->ctx->propq);
3138*b077aed3SPierre Pronchery
3139*b077aed3SPierre Pronchery if (md == NULL)
3140*b077aed3SPierre Pronchery return 0;
3141*b077aed3SPierre Pronchery
3142*b077aed3SPierre Pronchery if ((hash = EVP_MD_CTX_new()) == NULL
3143*b077aed3SPierre Pronchery || EVP_DigestInit(hash, md) <= 0
3144*b077aed3SPierre Pronchery || EVP_DigestUpdate(hash, s->s3.client_random, SSL3_RANDOM_SIZE) <= 0
3145*b077aed3SPierre Pronchery || EVP_DigestUpdate(hash, s->s3.server_random, SSL3_RANDOM_SIZE) <= 0
3146*b077aed3SPierre Pronchery || EVP_DigestFinal_ex(hash, dgst_buf, &md_len) <= 0) {
3147*b077aed3SPierre Pronchery EVP_MD_CTX_free(hash);
3148*b077aed3SPierre Pronchery ssl_evp_md_free(md);
3149*b077aed3SPierre Pronchery return 0;
3150*b077aed3SPierre Pronchery }
3151*b077aed3SPierre Pronchery
3152*b077aed3SPierre Pronchery EVP_MD_CTX_free(hash);
3153*b077aed3SPierre Pronchery ssl_evp_md_free(md);
3154*b077aed3SPierre Pronchery return 1;
3155*b077aed3SPierre Pronchery }
3156*b077aed3SPierre Pronchery #endif
3157*b077aed3SPierre Pronchery
tls_construct_cke_gost18(SSL * s,WPACKET * pkt)3158*b077aed3SPierre Pronchery static int tls_construct_cke_gost18(SSL *s, WPACKET *pkt)
3159*b077aed3SPierre Pronchery {
3160*b077aed3SPierre Pronchery #ifndef OPENSSL_NO_GOST
3161*b077aed3SPierre Pronchery /* GOST 2018 key exchange message creation */
3162*b077aed3SPierre Pronchery unsigned char rnd_dgst[32];
3163*b077aed3SPierre Pronchery unsigned char *encdata = NULL;
3164*b077aed3SPierre Pronchery EVP_PKEY_CTX *pkey_ctx = NULL;
3165*b077aed3SPierre Pronchery X509 *peer_cert;
3166*b077aed3SPierre Pronchery unsigned char *pms = NULL;
3167*b077aed3SPierre Pronchery size_t pmslen = 0;
3168*b077aed3SPierre Pronchery size_t msglen;
3169*b077aed3SPierre Pronchery int cipher_nid = ossl_gost18_cke_cipher_nid(s);
3170*b077aed3SPierre Pronchery
3171*b077aed3SPierre Pronchery if (cipher_nid == NID_undef) {
3172*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3173*b077aed3SPierre Pronchery return 0;
3174*b077aed3SPierre Pronchery }
3175*b077aed3SPierre Pronchery
3176*b077aed3SPierre Pronchery if (ossl_gost_ukm(s, rnd_dgst) <= 0) {
3177*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3178*b077aed3SPierre Pronchery goto err;
3179*b077aed3SPierre Pronchery }
3180*b077aed3SPierre Pronchery
3181*b077aed3SPierre Pronchery /* Pre-master secret - random bytes */
3182*b077aed3SPierre Pronchery pmslen = 32;
3183*b077aed3SPierre Pronchery pms = OPENSSL_malloc(pmslen);
3184*b077aed3SPierre Pronchery if (pms == NULL) {
3185*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3186*b077aed3SPierre Pronchery goto err;
3187*b077aed3SPierre Pronchery }
3188*b077aed3SPierre Pronchery
3189*b077aed3SPierre Pronchery if (RAND_bytes_ex(s->ctx->libctx, pms, pmslen, 0) <= 0) {
3190*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3191*b077aed3SPierre Pronchery goto err;
3192*b077aed3SPierre Pronchery }
3193*b077aed3SPierre Pronchery
3194*b077aed3SPierre Pronchery /* Get server certificate PKEY and create ctx from it */
3195*b077aed3SPierre Pronchery peer_cert = s->session->peer;
3196*b077aed3SPierre Pronchery if (peer_cert == NULL) {
3197*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3198*b077aed3SPierre Pronchery SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3199*b077aed3SPierre Pronchery goto err;
3200*b077aed3SPierre Pronchery }
3201*b077aed3SPierre Pronchery
3202*b077aed3SPierre Pronchery pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx,
3203*b077aed3SPierre Pronchery X509_get0_pubkey(peer_cert),
3204*b077aed3SPierre Pronchery s->ctx->propq);
3205*b077aed3SPierre Pronchery if (pkey_ctx == NULL) {
3206*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3207*b077aed3SPierre Pronchery goto err;
3208*b077aed3SPierre Pronchery }
3209*b077aed3SPierre Pronchery
3210*b077aed3SPierre Pronchery if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0 ) {
3211*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3212*b077aed3SPierre Pronchery goto err;
3213*b077aed3SPierre Pronchery };
3214*b077aed3SPierre Pronchery
3215*b077aed3SPierre Pronchery /* Reuse EVP_PKEY_CTRL_SET_IV, make choice in engine code */
3216*b077aed3SPierre Pronchery if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3217*b077aed3SPierre Pronchery EVP_PKEY_CTRL_SET_IV, 32, rnd_dgst) <= 0) {
3218*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3219*b077aed3SPierre Pronchery goto err;
3220*b077aed3SPierre Pronchery }
3221*b077aed3SPierre Pronchery
3222*b077aed3SPierre Pronchery if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3223*b077aed3SPierre Pronchery EVP_PKEY_CTRL_CIPHER, cipher_nid, NULL) <= 0) {
3224*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3225*b077aed3SPierre Pronchery goto err;
3226*b077aed3SPierre Pronchery }
3227*b077aed3SPierre Pronchery
3228*b077aed3SPierre Pronchery if (EVP_PKEY_encrypt(pkey_ctx, NULL, &msglen, pms, pmslen) <= 0) {
3229*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
3230*b077aed3SPierre Pronchery goto err;
3231*b077aed3SPierre Pronchery }
3232*b077aed3SPierre Pronchery
3233*b077aed3SPierre Pronchery if (!WPACKET_allocate_bytes(pkt, msglen, &encdata)
3234*b077aed3SPierre Pronchery || EVP_PKEY_encrypt(pkey_ctx, encdata, &msglen, pms, pmslen) <= 0) {
3235*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
3236*b077aed3SPierre Pronchery goto err;
3237*b077aed3SPierre Pronchery }
3238*b077aed3SPierre Pronchery
3239*b077aed3SPierre Pronchery EVP_PKEY_CTX_free(pkey_ctx);
3240*b077aed3SPierre Pronchery pkey_ctx = NULL;
3241*b077aed3SPierre Pronchery s->s3.tmp.pms = pms;
3242*b077aed3SPierre Pronchery s->s3.tmp.pmslen = pmslen;
3243*b077aed3SPierre Pronchery
3244*b077aed3SPierre Pronchery return 1;
3245*b077aed3SPierre Pronchery err:
3246*b077aed3SPierre Pronchery EVP_PKEY_CTX_free(pkey_ctx);
3247*b077aed3SPierre Pronchery OPENSSL_clear_free(pms, pmslen);
3248*b077aed3SPierre Pronchery return 0;
3249*b077aed3SPierre Pronchery #else
3250*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3251e71b7053SJung-uk Kim return 0;
3252e71b7053SJung-uk Kim #endif
3253e71b7053SJung-uk Kim }
3254e71b7053SJung-uk Kim
tls_construct_cke_srp(SSL * s,WPACKET * pkt)3255e71b7053SJung-uk Kim static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
3256e71b7053SJung-uk Kim {
3257e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SRP
3258e71b7053SJung-uk Kim unsigned char *abytes = NULL;
3259e71b7053SJung-uk Kim
3260e71b7053SJung-uk Kim if (s->srp_ctx.A == NULL
3261e71b7053SJung-uk Kim || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3262e71b7053SJung-uk Kim &abytes)) {
3263*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3264e71b7053SJung-uk Kim return 0;
3265e71b7053SJung-uk Kim }
3266e71b7053SJung-uk Kim BN_bn2bin(s->srp_ctx.A, abytes);
3267e71b7053SJung-uk Kim
3268e71b7053SJung-uk Kim OPENSSL_free(s->session->srp_username);
3269e71b7053SJung-uk Kim s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3270e71b7053SJung-uk Kim if (s->session->srp_username == NULL) {
3271*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3272e71b7053SJung-uk Kim return 0;
3273e71b7053SJung-uk Kim }
3274e71b7053SJung-uk Kim
3275e71b7053SJung-uk Kim return 1;
3276e71b7053SJung-uk Kim #else
3277*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3278e71b7053SJung-uk Kim return 0;
3279e71b7053SJung-uk Kim #endif
3280e71b7053SJung-uk Kim }
3281e71b7053SJung-uk Kim
tls_construct_client_key_exchange(SSL * s,WPACKET * pkt)3282e71b7053SJung-uk Kim int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3283e71b7053SJung-uk Kim {
3284e71b7053SJung-uk Kim unsigned long alg_k;
3285e71b7053SJung-uk Kim
3286*b077aed3SPierre Pronchery alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3287e71b7053SJung-uk Kim
3288e71b7053SJung-uk Kim /*
3289e71b7053SJung-uk Kim * All of the construct functions below call SSLfatal() if necessary so
3290e71b7053SJung-uk Kim * no need to do so here.
3291e71b7053SJung-uk Kim */
3292e71b7053SJung-uk Kim if ((alg_k & SSL_PSK)
3293e71b7053SJung-uk Kim && !tls_construct_cke_psk_preamble(s, pkt))
3294e71b7053SJung-uk Kim goto err;
3295e71b7053SJung-uk Kim
3296e71b7053SJung-uk Kim if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3297e71b7053SJung-uk Kim if (!tls_construct_cke_rsa(s, pkt))
3298e71b7053SJung-uk Kim goto err;
3299e71b7053SJung-uk Kim } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3300e71b7053SJung-uk Kim if (!tls_construct_cke_dhe(s, pkt))
3301e71b7053SJung-uk Kim goto err;
3302e71b7053SJung-uk Kim } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3303e71b7053SJung-uk Kim if (!tls_construct_cke_ecdhe(s, pkt))
3304e71b7053SJung-uk Kim goto err;
3305e71b7053SJung-uk Kim } else if (alg_k & SSL_kGOST) {
3306e71b7053SJung-uk Kim if (!tls_construct_cke_gost(s, pkt))
3307e71b7053SJung-uk Kim goto err;
3308*b077aed3SPierre Pronchery } else if (alg_k & SSL_kGOST18) {
3309*b077aed3SPierre Pronchery if (!tls_construct_cke_gost18(s, pkt))
3310*b077aed3SPierre Pronchery goto err;
3311e71b7053SJung-uk Kim } else if (alg_k & SSL_kSRP) {
3312e71b7053SJung-uk Kim if (!tls_construct_cke_srp(s, pkt))
3313e71b7053SJung-uk Kim goto err;
3314e71b7053SJung-uk Kim } else if (!(alg_k & SSL_kPSK)) {
3315*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3316e71b7053SJung-uk Kim goto err;
3317e71b7053SJung-uk Kim }
3318e71b7053SJung-uk Kim
3319e71b7053SJung-uk Kim return 1;
3320e71b7053SJung-uk Kim err:
3321*b077aed3SPierre Pronchery OPENSSL_clear_free(s->s3.tmp.pms, s->s3.tmp.pmslen);
3322*b077aed3SPierre Pronchery s->s3.tmp.pms = NULL;
3323*b077aed3SPierre Pronchery s->s3.tmp.pmslen = 0;
3324e71b7053SJung-uk Kim #ifndef OPENSSL_NO_PSK
3325*b077aed3SPierre Pronchery OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3326*b077aed3SPierre Pronchery s->s3.tmp.psk = NULL;
3327*b077aed3SPierre Pronchery s->s3.tmp.psklen = 0;
3328e71b7053SJung-uk Kim #endif
3329e71b7053SJung-uk Kim return 0;
3330e71b7053SJung-uk Kim }
3331e71b7053SJung-uk Kim
tls_client_key_exchange_post_work(SSL * s)3332e71b7053SJung-uk Kim int tls_client_key_exchange_post_work(SSL *s)
3333e71b7053SJung-uk Kim {
3334e71b7053SJung-uk Kim unsigned char *pms = NULL;
3335e71b7053SJung-uk Kim size_t pmslen = 0;
3336e71b7053SJung-uk Kim
3337*b077aed3SPierre Pronchery pms = s->s3.tmp.pms;
3338*b077aed3SPierre Pronchery pmslen = s->s3.tmp.pmslen;
3339e71b7053SJung-uk Kim
3340e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SRP
3341e71b7053SJung-uk Kim /* Check for SRP */
3342*b077aed3SPierre Pronchery if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3343e71b7053SJung-uk Kim if (!srp_generate_client_master_secret(s)) {
3344e71b7053SJung-uk Kim /* SSLfatal() already called */
3345e71b7053SJung-uk Kim goto err;
3346e71b7053SJung-uk Kim }
3347e71b7053SJung-uk Kim return 1;
3348e71b7053SJung-uk Kim }
3349e71b7053SJung-uk Kim #endif
3350e71b7053SJung-uk Kim
3351*b077aed3SPierre Pronchery if (pms == NULL && !(s->s3.tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3352*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3353e71b7053SJung-uk Kim goto err;
3354e71b7053SJung-uk Kim }
3355e71b7053SJung-uk Kim if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3356e71b7053SJung-uk Kim /* SSLfatal() already called */
3357e71b7053SJung-uk Kim /* ssl_generate_master_secret frees the pms even on error */
3358e71b7053SJung-uk Kim pms = NULL;
3359e71b7053SJung-uk Kim pmslen = 0;
3360e71b7053SJung-uk Kim goto err;
3361e71b7053SJung-uk Kim }
3362e71b7053SJung-uk Kim pms = NULL;
3363e71b7053SJung-uk Kim pmslen = 0;
3364e71b7053SJung-uk Kim
3365e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SCTP
3366e71b7053SJung-uk Kim if (SSL_IS_DTLS(s)) {
3367e71b7053SJung-uk Kim unsigned char sctpauthkey[64];
3368e71b7053SJung-uk Kim char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
33696935a639SJung-uk Kim size_t labellen;
3370e71b7053SJung-uk Kim
3371e71b7053SJung-uk Kim /*
3372e71b7053SJung-uk Kim * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3373e71b7053SJung-uk Kim * used.
3374e71b7053SJung-uk Kim */
3375e71b7053SJung-uk Kim memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3376e71b7053SJung-uk Kim sizeof(DTLS1_SCTP_AUTH_LABEL));
3377e71b7053SJung-uk Kim
33786935a639SJung-uk Kim /* Don't include the terminating zero. */
33796935a639SJung-uk Kim labellen = sizeof(labelbuffer) - 1;
33806935a639SJung-uk Kim if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
33816935a639SJung-uk Kim labellen += 1;
33826935a639SJung-uk Kim
3383e71b7053SJung-uk Kim if (SSL_export_keying_material(s, sctpauthkey,
3384e71b7053SJung-uk Kim sizeof(sctpauthkey), labelbuffer,
33856935a639SJung-uk Kim labellen, NULL, 0, 0) <= 0) {
3386*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3387e71b7053SJung-uk Kim goto err;
3388e71b7053SJung-uk Kim }
3389e71b7053SJung-uk Kim
3390e71b7053SJung-uk Kim BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3391e71b7053SJung-uk Kim sizeof(sctpauthkey), sctpauthkey);
3392e71b7053SJung-uk Kim }
3393e71b7053SJung-uk Kim #endif
3394e71b7053SJung-uk Kim
3395e71b7053SJung-uk Kim return 1;
3396e71b7053SJung-uk Kim err:
3397e71b7053SJung-uk Kim OPENSSL_clear_free(pms, pmslen);
3398*b077aed3SPierre Pronchery s->s3.tmp.pms = NULL;
3399*b077aed3SPierre Pronchery s->s3.tmp.pmslen = 0;
3400e71b7053SJung-uk Kim return 0;
3401e71b7053SJung-uk Kim }
3402e71b7053SJung-uk Kim
3403e71b7053SJung-uk Kim /*
3404e71b7053SJung-uk Kim * Check a certificate can be used for client authentication. Currently check
3405e71b7053SJung-uk Kim * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3406e71b7053SJung-uk Kim * certificates can be used and optionally checks suitability for Suite B.
3407e71b7053SJung-uk Kim */
ssl3_check_client_certificate(SSL * s)3408e71b7053SJung-uk Kim static int ssl3_check_client_certificate(SSL *s)
3409e71b7053SJung-uk Kim {
3410e71b7053SJung-uk Kim /* If no suitable signature algorithm can't use certificate */
3411*b077aed3SPierre Pronchery if (!tls_choose_sigalg(s, 0) || s->s3.tmp.sigalg == NULL)
3412e71b7053SJung-uk Kim return 0;
3413e71b7053SJung-uk Kim /*
3414e71b7053SJung-uk Kim * If strict mode check suitability of chain before using it. This also
3415e71b7053SJung-uk Kim * adjusts suite B digest if necessary.
3416e71b7053SJung-uk Kim */
3417e71b7053SJung-uk Kim if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3418e71b7053SJung-uk Kim !tls1_check_chain(s, NULL, NULL, NULL, -2))
3419e71b7053SJung-uk Kim return 0;
3420e71b7053SJung-uk Kim return 1;
3421e71b7053SJung-uk Kim }
3422e71b7053SJung-uk Kim
tls_prepare_client_certificate(SSL * s,WORK_STATE wst)3423e71b7053SJung-uk Kim WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3424e71b7053SJung-uk Kim {
3425e71b7053SJung-uk Kim X509 *x509 = NULL;
3426e71b7053SJung-uk Kim EVP_PKEY *pkey = NULL;
3427e71b7053SJung-uk Kim int i;
3428e71b7053SJung-uk Kim
3429e71b7053SJung-uk Kim if (wst == WORK_MORE_A) {
3430e71b7053SJung-uk Kim /* Let cert callback update client certificates if required */
3431e71b7053SJung-uk Kim if (s->cert->cert_cb) {
3432e71b7053SJung-uk Kim i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3433e71b7053SJung-uk Kim if (i < 0) {
3434e71b7053SJung-uk Kim s->rwstate = SSL_X509_LOOKUP;
3435e71b7053SJung-uk Kim return WORK_MORE_A;
3436e71b7053SJung-uk Kim }
3437e71b7053SJung-uk Kim if (i == 0) {
3438*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CALLBACK_FAILED);
3439e71b7053SJung-uk Kim return WORK_ERROR;
3440e71b7053SJung-uk Kim }
3441e71b7053SJung-uk Kim s->rwstate = SSL_NOTHING;
3442e71b7053SJung-uk Kim }
3443e71b7053SJung-uk Kim if (ssl3_check_client_certificate(s)) {
3444e71b7053SJung-uk Kim if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3445e71b7053SJung-uk Kim return WORK_FINISHED_STOP;
3446e71b7053SJung-uk Kim }
3447e71b7053SJung-uk Kim return WORK_FINISHED_CONTINUE;
3448e71b7053SJung-uk Kim }
3449e71b7053SJung-uk Kim
3450e71b7053SJung-uk Kim /* Fall through to WORK_MORE_B */
3451e71b7053SJung-uk Kim wst = WORK_MORE_B;
3452e71b7053SJung-uk Kim }
3453e71b7053SJung-uk Kim
3454e71b7053SJung-uk Kim /* We need to get a client cert */
3455e71b7053SJung-uk Kim if (wst == WORK_MORE_B) {
3456e71b7053SJung-uk Kim /*
3457e71b7053SJung-uk Kim * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3458e71b7053SJung-uk Kim * return(-1); We then get retied later
3459e71b7053SJung-uk Kim */
3460e71b7053SJung-uk Kim i = ssl_do_client_cert_cb(s, &x509, &pkey);
3461e71b7053SJung-uk Kim if (i < 0) {
3462e71b7053SJung-uk Kim s->rwstate = SSL_X509_LOOKUP;
3463e71b7053SJung-uk Kim return WORK_MORE_B;
3464e71b7053SJung-uk Kim }
3465e71b7053SJung-uk Kim s->rwstate = SSL_NOTHING;
3466e71b7053SJung-uk Kim if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3467e71b7053SJung-uk Kim if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3468e71b7053SJung-uk Kim i = 0;
3469e71b7053SJung-uk Kim } else if (i == 1) {
3470e71b7053SJung-uk Kim i = 0;
3471*b077aed3SPierre Pronchery ERR_raise(ERR_LIB_SSL, SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3472e71b7053SJung-uk Kim }
3473e71b7053SJung-uk Kim
3474e71b7053SJung-uk Kim X509_free(x509);
3475e71b7053SJung-uk Kim EVP_PKEY_free(pkey);
3476e71b7053SJung-uk Kim if (i && !ssl3_check_client_certificate(s))
3477e71b7053SJung-uk Kim i = 0;
3478e71b7053SJung-uk Kim if (i == 0) {
3479e71b7053SJung-uk Kim if (s->version == SSL3_VERSION) {
3480*b077aed3SPierre Pronchery s->s3.tmp.cert_req = 0;
3481e71b7053SJung-uk Kim ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3482e71b7053SJung-uk Kim return WORK_FINISHED_CONTINUE;
3483e71b7053SJung-uk Kim } else {
3484*b077aed3SPierre Pronchery s->s3.tmp.cert_req = 2;
3485e71b7053SJung-uk Kim if (!ssl3_digest_cached_records(s, 0)) {
3486e71b7053SJung-uk Kim /* SSLfatal() already called */
3487e71b7053SJung-uk Kim return WORK_ERROR;
3488e71b7053SJung-uk Kim }
3489e71b7053SJung-uk Kim }
3490e71b7053SJung-uk Kim }
3491e71b7053SJung-uk Kim
3492e71b7053SJung-uk Kim if (s->post_handshake_auth == SSL_PHA_REQUESTED)
3493e71b7053SJung-uk Kim return WORK_FINISHED_STOP;
3494e71b7053SJung-uk Kim return WORK_FINISHED_CONTINUE;
3495e71b7053SJung-uk Kim }
3496e71b7053SJung-uk Kim
3497e71b7053SJung-uk Kim /* Shouldn't ever get here */
3498*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3499e71b7053SJung-uk Kim return WORK_ERROR;
3500e71b7053SJung-uk Kim }
3501e71b7053SJung-uk Kim
tls_construct_client_certificate(SSL * s,WPACKET * pkt)3502e71b7053SJung-uk Kim int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3503e71b7053SJung-uk Kim {
3504e71b7053SJung-uk Kim if (SSL_IS_TLS13(s)) {
3505e71b7053SJung-uk Kim if (s->pha_context == NULL) {
3506e71b7053SJung-uk Kim /* no context available, add 0-length context */
3507e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u8(pkt, 0)) {
3508*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3509e71b7053SJung-uk Kim return 0;
3510e71b7053SJung-uk Kim }
3511e71b7053SJung-uk Kim } else if (!WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
3512*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3513e71b7053SJung-uk Kim return 0;
3514e71b7053SJung-uk Kim }
3515e71b7053SJung-uk Kim }
3516e71b7053SJung-uk Kim if (!ssl3_output_cert_chain(s, pkt,
3517*b077aed3SPierre Pronchery (s->s3.tmp.cert_req == 2) ? NULL
3518e71b7053SJung-uk Kim : s->cert->key)) {
3519e71b7053SJung-uk Kim /* SSLfatal() already called */
3520e71b7053SJung-uk Kim return 0;
3521e71b7053SJung-uk Kim }
3522e71b7053SJung-uk Kim
3523e71b7053SJung-uk Kim if (SSL_IS_TLS13(s)
3524e71b7053SJung-uk Kim && SSL_IS_FIRST_HANDSHAKE(s)
3525e71b7053SJung-uk Kim && (!s->method->ssl3_enc->change_cipher_state(s,
3526e71b7053SJung-uk Kim SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3527e71b7053SJung-uk Kim /*
3528e71b7053SJung-uk Kim * This is a fatal error, which leaves enc_write_ctx in an inconsistent
3529e71b7053SJung-uk Kim * state and thus ssl3_send_alert may crash.
3530e71b7053SJung-uk Kim */
3531*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_NO_ALERT, SSL_R_CANNOT_CHANGE_CIPHER);
3532e71b7053SJung-uk Kim return 0;
3533e71b7053SJung-uk Kim }
3534e71b7053SJung-uk Kim
3535e71b7053SJung-uk Kim return 1;
3536e71b7053SJung-uk Kim }
3537e71b7053SJung-uk Kim
ssl3_check_cert_and_algorithm(SSL * s)3538e71b7053SJung-uk Kim int ssl3_check_cert_and_algorithm(SSL *s)
3539e71b7053SJung-uk Kim {
3540e71b7053SJung-uk Kim const SSL_CERT_LOOKUP *clu;
3541e71b7053SJung-uk Kim size_t idx;
3542e71b7053SJung-uk Kim long alg_k, alg_a;
3543e71b7053SJung-uk Kim
3544*b077aed3SPierre Pronchery alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3545*b077aed3SPierre Pronchery alg_a = s->s3.tmp.new_cipher->algorithm_auth;
3546e71b7053SJung-uk Kim
3547e71b7053SJung-uk Kim /* we don't have a certificate */
3548e71b7053SJung-uk Kim if (!(alg_a & SSL_aCERT))
3549e71b7053SJung-uk Kim return 1;
3550e71b7053SJung-uk Kim
3551e71b7053SJung-uk Kim /* This is the passed certificate */
3552e71b7053SJung-uk Kim clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
3553e71b7053SJung-uk Kim
3554e71b7053SJung-uk Kim /* Check certificate is recognised and suitable for cipher */
3555e71b7053SJung-uk Kim if (clu == NULL || (alg_a & clu->amask) == 0) {
3556*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_MISSING_SIGNING_CERT);
3557e71b7053SJung-uk Kim return 0;
3558e71b7053SJung-uk Kim }
3559e71b7053SJung-uk Kim
3560e71b7053SJung-uk Kim if (clu->amask & SSL_aECDSA) {
3561e71b7053SJung-uk Kim if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3562e71b7053SJung-uk Kim return 1;
3563*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_BAD_ECC_CERT);
3564e71b7053SJung-uk Kim return 0;
3565e71b7053SJung-uk Kim }
3566*b077aed3SPierre Pronchery
3567e71b7053SJung-uk Kim if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
3568e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3569e71b7053SJung-uk Kim SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3570e71b7053SJung-uk Kim return 0;
3571e71b7053SJung-uk Kim }
3572*b077aed3SPierre Pronchery
3573*b077aed3SPierre Pronchery if ((alg_k & SSL_kDHE) && (s->s3.peer_tmp == NULL)) {
3574*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3575e71b7053SJung-uk Kim return 0;
3576e71b7053SJung-uk Kim }
3577e71b7053SJung-uk Kim
3578e71b7053SJung-uk Kim return 1;
3579e71b7053SJung-uk Kim }
3580e71b7053SJung-uk Kim
3581e71b7053SJung-uk Kim #ifndef OPENSSL_NO_NEXTPROTONEG
tls_construct_next_proto(SSL * s,WPACKET * pkt)3582e71b7053SJung-uk Kim int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3583e71b7053SJung-uk Kim {
3584e71b7053SJung-uk Kim size_t len, padding_len;
3585e71b7053SJung-uk Kim unsigned char *padding = NULL;
3586e71b7053SJung-uk Kim
3587e71b7053SJung-uk Kim len = s->ext.npn_len;
3588e71b7053SJung-uk Kim padding_len = 32 - ((len + 2) % 32);
3589e71b7053SJung-uk Kim
3590e71b7053SJung-uk Kim if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3591e71b7053SJung-uk Kim || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3592*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3593e71b7053SJung-uk Kim return 0;
3594e71b7053SJung-uk Kim }
3595e71b7053SJung-uk Kim
3596e71b7053SJung-uk Kim memset(padding, 0, padding_len);
3597e71b7053SJung-uk Kim
3598e71b7053SJung-uk Kim return 1;
3599e71b7053SJung-uk Kim }
3600e71b7053SJung-uk Kim #endif
3601e71b7053SJung-uk Kim
tls_process_hello_req(SSL * s,PACKET * pkt)3602e71b7053SJung-uk Kim MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3603e71b7053SJung-uk Kim {
3604e71b7053SJung-uk Kim if (PACKET_remaining(pkt) > 0) {
3605e71b7053SJung-uk Kim /* should contain no data */
3606*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3607e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
3608e71b7053SJung-uk Kim }
3609e71b7053SJung-uk Kim
3610e71b7053SJung-uk Kim if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3611e71b7053SJung-uk Kim ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3612e71b7053SJung-uk Kim return MSG_PROCESS_FINISHED_READING;
3613e71b7053SJung-uk Kim }
3614e71b7053SJung-uk Kim
3615e71b7053SJung-uk Kim /*
3616e71b7053SJung-uk Kim * This is a historical discrepancy (not in the RFC) maintained for
3617e71b7053SJung-uk Kim * compatibility reasons. If a TLS client receives a HelloRequest it will
3618e71b7053SJung-uk Kim * attempt an abbreviated handshake. However if a DTLS client receives a
3619e71b7053SJung-uk Kim * HelloRequest it will do a full handshake. Either behaviour is reasonable
3620e71b7053SJung-uk Kim * but doing one for TLS and another for DTLS is odd.
3621e71b7053SJung-uk Kim */
3622e71b7053SJung-uk Kim if (SSL_IS_DTLS(s))
3623e71b7053SJung-uk Kim SSL_renegotiate(s);
3624e71b7053SJung-uk Kim else
3625e71b7053SJung-uk Kim SSL_renegotiate_abbreviated(s);
3626e71b7053SJung-uk Kim
3627e71b7053SJung-uk Kim return MSG_PROCESS_FINISHED_READING;
3628e71b7053SJung-uk Kim }
3629e71b7053SJung-uk Kim
tls_process_encrypted_extensions(SSL * s,PACKET * pkt)3630e71b7053SJung-uk Kim static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3631e71b7053SJung-uk Kim {
3632e71b7053SJung-uk Kim PACKET extensions;
3633e71b7053SJung-uk Kim RAW_EXTENSION *rawexts = NULL;
3634e71b7053SJung-uk Kim
3635e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3636e71b7053SJung-uk Kim || PACKET_remaining(pkt) != 0) {
3637*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3638e71b7053SJung-uk Kim goto err;
3639e71b7053SJung-uk Kim }
3640e71b7053SJung-uk Kim
3641e71b7053SJung-uk Kim if (!tls_collect_extensions(s, &extensions,
3642e71b7053SJung-uk Kim SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3643e71b7053SJung-uk Kim NULL, 1)
3644e71b7053SJung-uk Kim || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3645e71b7053SJung-uk Kim rawexts, NULL, 0, 1)) {
3646e71b7053SJung-uk Kim /* SSLfatal() already called */
3647e71b7053SJung-uk Kim goto err;
3648e71b7053SJung-uk Kim }
3649e71b7053SJung-uk Kim
3650e71b7053SJung-uk Kim OPENSSL_free(rawexts);
3651e71b7053SJung-uk Kim return MSG_PROCESS_CONTINUE_READING;
3652e71b7053SJung-uk Kim
3653e71b7053SJung-uk Kim err:
3654e71b7053SJung-uk Kim OPENSSL_free(rawexts);
3655e71b7053SJung-uk Kim return MSG_PROCESS_ERROR;
3656e71b7053SJung-uk Kim }
3657e71b7053SJung-uk Kim
ssl_do_client_cert_cb(SSL * s,X509 ** px509,EVP_PKEY ** ppkey)3658e71b7053SJung-uk Kim int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3659e71b7053SJung-uk Kim {
3660e71b7053SJung-uk Kim int i = 0;
3661e71b7053SJung-uk Kim #ifndef OPENSSL_NO_ENGINE
3662e71b7053SJung-uk Kim if (s->ctx->client_cert_engine) {
3663*b077aed3SPierre Pronchery i = tls_engine_load_ssl_client_cert(s, px509, ppkey);
3664e71b7053SJung-uk Kim if (i != 0)
3665e71b7053SJung-uk Kim return i;
3666e71b7053SJung-uk Kim }
3667e71b7053SJung-uk Kim #endif
3668e71b7053SJung-uk Kim if (s->ctx->client_cert_cb)
3669e71b7053SJung-uk Kim i = s->ctx->client_cert_cb(s, px509, ppkey);
3670e71b7053SJung-uk Kim return i;
3671e71b7053SJung-uk Kim }
3672e71b7053SJung-uk Kim
ssl_cipher_list_to_bytes(SSL * s,STACK_OF (SSL_CIPHER)* sk,WPACKET * pkt)3673e71b7053SJung-uk Kim int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
3674e71b7053SJung-uk Kim {
3675e71b7053SJung-uk Kim int i;
3676e71b7053SJung-uk Kim size_t totlen = 0, len, maxlen, maxverok = 0;
3677e71b7053SJung-uk Kim int empty_reneg_info_scsv = !s->renegotiate;
3678e71b7053SJung-uk Kim
3679e71b7053SJung-uk Kim /* Set disabled masks for this session */
3680e71b7053SJung-uk Kim if (!ssl_set_client_disabled(s)) {
3681*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_PROTOCOLS_AVAILABLE);
3682e71b7053SJung-uk Kim return 0;
3683e71b7053SJung-uk Kim }
3684e71b7053SJung-uk Kim
3685e71b7053SJung-uk Kim if (sk == NULL) {
3686*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3687e71b7053SJung-uk Kim return 0;
3688e71b7053SJung-uk Kim }
3689e71b7053SJung-uk Kim
3690e71b7053SJung-uk Kim #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3691e71b7053SJung-uk Kim # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3692e71b7053SJung-uk Kim # error Max cipher length too short
3693e71b7053SJung-uk Kim # endif
3694e71b7053SJung-uk Kim /*
3695e71b7053SJung-uk Kim * Some servers hang if client hello > 256 bytes as hack workaround
3696e71b7053SJung-uk Kim * chop number of supported ciphers to keep it well below this if we
3697e71b7053SJung-uk Kim * use TLS v1.2
3698e71b7053SJung-uk Kim */
3699e71b7053SJung-uk Kim if (TLS1_get_version(s) >= TLS1_2_VERSION)
3700e71b7053SJung-uk Kim maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3701e71b7053SJung-uk Kim else
3702e71b7053SJung-uk Kim #endif
3703e71b7053SJung-uk Kim /* Maximum length that can be stored in 2 bytes. Length must be even */
3704e71b7053SJung-uk Kim maxlen = 0xfffe;
3705e71b7053SJung-uk Kim
3706e71b7053SJung-uk Kim if (empty_reneg_info_scsv)
3707e71b7053SJung-uk Kim maxlen -= 2;
3708e71b7053SJung-uk Kim if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3709e71b7053SJung-uk Kim maxlen -= 2;
3710e71b7053SJung-uk Kim
3711e71b7053SJung-uk Kim for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3712e71b7053SJung-uk Kim const SSL_CIPHER *c;
3713e71b7053SJung-uk Kim
3714e71b7053SJung-uk Kim c = sk_SSL_CIPHER_value(sk, i);
3715e71b7053SJung-uk Kim /* Skip disabled ciphers */
3716e71b7053SJung-uk Kim if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
3717e71b7053SJung-uk Kim continue;
3718e71b7053SJung-uk Kim
3719e71b7053SJung-uk Kim if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3720*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3721e71b7053SJung-uk Kim return 0;
3722e71b7053SJung-uk Kim }
3723e71b7053SJung-uk Kim
3724e71b7053SJung-uk Kim /* Sanity check that the maximum version we offer has ciphers enabled */
3725e71b7053SJung-uk Kim if (!maxverok) {
3726e71b7053SJung-uk Kim if (SSL_IS_DTLS(s)) {
3727*b077aed3SPierre Pronchery if (DTLS_VERSION_GE(c->max_dtls, s->s3.tmp.max_ver)
3728*b077aed3SPierre Pronchery && DTLS_VERSION_LE(c->min_dtls, s->s3.tmp.max_ver))
3729e71b7053SJung-uk Kim maxverok = 1;
3730e71b7053SJung-uk Kim } else {
3731*b077aed3SPierre Pronchery if (c->max_tls >= s->s3.tmp.max_ver
3732*b077aed3SPierre Pronchery && c->min_tls <= s->s3.tmp.max_ver)
3733e71b7053SJung-uk Kim maxverok = 1;
3734e71b7053SJung-uk Kim }
3735e71b7053SJung-uk Kim }
3736e71b7053SJung-uk Kim
3737e71b7053SJung-uk Kim totlen += len;
3738e71b7053SJung-uk Kim }
3739e71b7053SJung-uk Kim
3740e71b7053SJung-uk Kim if (totlen == 0 || !maxverok) {
3741*b077aed3SPierre Pronchery const char *maxvertext =
3742*b077aed3SPierre Pronchery !maxverok
3743*b077aed3SPierre Pronchery ? "No ciphers enabled for max supported SSL/TLS version"
3744*b077aed3SPierre Pronchery : NULL;
3745e71b7053SJung-uk Kim
3746*b077aed3SPierre Pronchery SSLfatal_data(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_CIPHERS_AVAILABLE,
3747*b077aed3SPierre Pronchery maxvertext);
3748e71b7053SJung-uk Kim return 0;
3749e71b7053SJung-uk Kim }
3750e71b7053SJung-uk Kim
3751e71b7053SJung-uk Kim if (totlen != 0) {
3752e71b7053SJung-uk Kim if (empty_reneg_info_scsv) {
3753e71b7053SJung-uk Kim static SSL_CIPHER scsv = {
3754e71b7053SJung-uk Kim 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3755e71b7053SJung-uk Kim };
3756e71b7053SJung-uk Kim if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3757*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3758e71b7053SJung-uk Kim return 0;
3759e71b7053SJung-uk Kim }
3760e71b7053SJung-uk Kim }
3761e71b7053SJung-uk Kim if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3762e71b7053SJung-uk Kim static SSL_CIPHER scsv = {
3763e71b7053SJung-uk Kim 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3764e71b7053SJung-uk Kim };
3765e71b7053SJung-uk Kim if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3766*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3767e71b7053SJung-uk Kim return 0;
3768e71b7053SJung-uk Kim }
3769e71b7053SJung-uk Kim }
3770e71b7053SJung-uk Kim }
3771e71b7053SJung-uk Kim
3772e71b7053SJung-uk Kim return 1;
3773e71b7053SJung-uk Kim }
3774e71b7053SJung-uk Kim
tls_construct_end_of_early_data(SSL * s,WPACKET * pkt)3775e71b7053SJung-uk Kim int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3776e71b7053SJung-uk Kim {
3777e71b7053SJung-uk Kim if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3778e71b7053SJung-uk Kim && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3779*b077aed3SPierre Pronchery SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3780e71b7053SJung-uk Kim return 0;
3781e71b7053SJung-uk Kim }
3782e71b7053SJung-uk Kim
3783e71b7053SJung-uk Kim s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3784e71b7053SJung-uk Kim return 1;
3785e71b7053SJung-uk Kim }
3786