]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_srvr.c
ticket_lifetime_hint may exceed 1 week in TLSv1.3
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
CommitLineData
846e33c7 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8e2f6b79 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8e2f6b79 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7
DMSP
13#include "../ssl_local.h"
14#include "statem_local.h"
15#include "internal/constant_time.h"
3faa07b5 16#include "internal/cryptlib.h"
ec577822
BM
17#include <openssl/buffer.h>
18#include <openssl/rand.h>
19#include <openssl/objects.h>
20#include <openssl/evp.h>
21#include <openssl/x509.h>
3c27208f 22#include <openssl/dh.h>
d7e498ac 23#include <openssl/rsa.h>
d095b68d 24#include <openssl/bn.h>
dbad1690 25#include <openssl/md5.h>
77359d22 26#include <openssl/trace.h>
e7db9680 27#include <openssl/core_names.h>
4e3ee452 28#include <openssl/asn1t.h>
f9b3bff6 29
4ff1a526
MC
30#define TICKET_NONCE_SIZE 8
31
4e3ee452
DB
32typedef struct {
33 ASN1_TYPE *kxBlob;
34 ASN1_TYPE *opaqueBlob;
35} GOST_KX_MESSAGE;
36
37DECLARE_ASN1_FUNCTIONS(GOST_KX_MESSAGE)
38
39ASN1_SEQUENCE(GOST_KX_MESSAGE) = {
40 ASN1_SIMPLE(GOST_KX_MESSAGE, kxBlob, ASN1_ANY),
41 ASN1_OPT(GOST_KX_MESSAGE, opaqueBlob, ASN1_ANY),
42} ASN1_SEQUENCE_END(GOST_KX_MESSAGE)
43
44IMPLEMENT_ASN1_FUNCTIONS(GOST_KX_MESSAGE)
45
e46f2334 46static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
d45ba43d 47
61ae935a 48/*
0f1e51ea
MC
49 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
50 * handshake state transitions when a TLSv1.3 server is reading messages from
51 * the client. The message type that the client has sent is provided in |mt|.
52 * The current state is in |s->statem.hand_state|.
53 *
94ed2c67
MC
54 * Return values are 1 for success (transition allowed) and 0 on error
55 * (transition not allowed)
0f1e51ea
MC
56 */
57static int ossl_statem_server13_read_transition(SSL *s, int mt)
58{
59 OSSL_STATEM *st = &s->statem;
60
61 /*
62 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
63 * not negotiated TLSv1.3 yet, so that case is handled by
64 * ossl_statem_server_read_transition()
65 */
66 switch (st->hand_state) {
67 default:
68 break;
69
d7f8783f 70 case TLS_ST_EARLY_DATA:
fc7129dc 71 if (s->hello_retry_request == SSL_HRR_PENDING) {
d4504fe5
MC
72 if (mt == SSL3_MT_CLIENT_HELLO) {
73 st->hand_state = TLS_ST_SR_CLNT_HELLO;
74 return 1;
75 }
76 break;
77 } else if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
ef6c191b
MC
78 if (mt == SSL3_MT_END_OF_EARLY_DATA) {
79 st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
80 return 1;
81 }
82 break;
83 }
84 /* Fall through */
85
86 case TLS_ST_SR_END_OF_EARLY_DATA:
92760c21 87 case TLS_ST_SW_FINISHED:
555cbb32 88 if (s->s3.tmp.cert_request) {
0f1e51ea
MC
89 if (mt == SSL3_MT_CERTIFICATE) {
90 st->hand_state = TLS_ST_SR_CERT;
91 return 1;
92 }
93 } else {
92760c21
MC
94 if (mt == SSL3_MT_FINISHED) {
95 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
96 return 1;
97 }
98 }
99 break;
100
101 case TLS_ST_SR_CERT:
102 if (s->session->peer == NULL) {
92760c21
MC
103 if (mt == SSL3_MT_FINISHED) {
104 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
105 return 1;
106 }
107 } else {
108 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
109 st->hand_state = TLS_ST_SR_CERT_VRFY;
110 return 1;
111 }
112 }
113 break;
114
115 case TLS_ST_SR_CERT_VRFY:
0f1e51ea
MC
116 if (mt == SSL3_MT_FINISHED) {
117 st->hand_state = TLS_ST_SR_FINISHED;
118 return 1;
119 }
120 break;
8cdc8c51
MC
121
122 case TLS_ST_OK:
10109364
MC
123 /*
124 * Its never ok to start processing handshake messages in the middle of
125 * early data (i.e. before we've received the end of early data alert)
126 */
127 if (s->early_data_state == SSL_EARLY_DATA_READING)
128 break;
9d75dce3
TS
129
130 if (mt == SSL3_MT_CERTIFICATE
131 && s->post_handshake_auth == SSL_PHA_REQUESTED) {
132 st->hand_state = TLS_ST_SR_CERT;
133 return 1;
134 }
135
8cdc8c51
MC
136 if (mt == SSL3_MT_KEY_UPDATE) {
137 st->hand_state = TLS_ST_SR_KEY_UPDATE;
138 return 1;
139 }
140 break;
0f1e51ea
MC
141 }
142
143 /* No valid transition found */
0f1e51ea
MC
144 return 0;
145}
146
147/*
148 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
149 * handshake state transitions when the server is reading messages from the
150 * client. The message type that the client has sent is provided in |mt|. The
151 * current state is in |s->statem.hand_state|.
61ae935a 152 *
94ed2c67
MC
153 * Return values are 1 for success (transition allowed) and 0 on error
154 * (transition not allowed)
61ae935a 155 */
8481f583 156int ossl_statem_server_read_transition(SSL *s, int mt)
61ae935a 157{
d6f1a6e9 158 OSSL_STATEM *st = &s->statem;
61ae935a 159
f5ca0b04 160 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
161 if (!ossl_statem_server13_read_transition(s, mt))
162 goto err;
163 return 1;
164 }
0f1e51ea 165
e8aa8b6c 166 switch (st->hand_state) {
f3b3d7f0
RS
167 default:
168 break;
169
61ae935a 170 case TLS_ST_BEFORE:
0386aad1 171 case TLS_ST_OK:
61ae935a
MC
172 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
173 if (mt == SSL3_MT_CLIENT_HELLO) {
174 st->hand_state = TLS_ST_SR_CLNT_HELLO;
175 return 1;
176 }
177 break;
178
179 case TLS_ST_SW_SRVR_DONE:
180 /*
181 * If we get a CKE message after a ServerDone then either
182 * 1) We didn't request a Certificate
183 * OR
184 * 2) If we did request one then
185 * a) We allow no Certificate to be returned
186 * AND
187 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
188 * list if we requested a certificate)
189 */
0f512756 190 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
555cbb32 191 if (s->s3.tmp.cert_request) {
0f512756 192 if (s->version == SSL3_VERSION) {
23dd09b5
MC
193 if ((s->verify_mode & SSL_VERIFY_PEER)
194 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
0f512756
MC
195 /*
196 * This isn't an unexpected message as such - we're just
23dd09b5
MC
197 * not going to accept it because we require a client
198 * cert.
0f512756 199 */
3ec8d113 200 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3ec8d113 201 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
0f512756
MC
202 return 0;
203 }
204 st->hand_state = TLS_ST_SR_KEY_EXCH;
205 return 1;
206 }
207 } else {
208 st->hand_state = TLS_ST_SR_KEY_EXCH;
209 return 1;
210 }
555cbb32 211 } else if (s->s3.tmp.cert_request) {
61ae935a
MC
212 if (mt == SSL3_MT_CERTIFICATE) {
213 st->hand_state = TLS_ST_SR_CERT;
214 return 1;
f100b031 215 }
61ae935a
MC
216 }
217 break;
218
219 case TLS_ST_SR_CERT:
220 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
221 st->hand_state = TLS_ST_SR_KEY_EXCH;
222 return 1;
223 }
224 break;
225
226 case TLS_ST_SR_KEY_EXCH:
227 /*
228 * We should only process a CertificateVerify message if we have
229 * received a Certificate from the client. If so then |s->session->peer|
230 * will be non NULL. In some instances a CertificateVerify message is
231 * not required even if the peer has sent a Certificate (e.g. such as in
a71a4966 232 * the case of static DH). In that case |st->no_cert_verify| should be
61ae935a
MC
233 * set.
234 */
a71a4966 235 if (s->session->peer == NULL || st->no_cert_verify) {
61ae935a
MC
236 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
237 /*
238 * For the ECDH ciphersuites when the client sends its ECDH
239 * pub key in a certificate, the CertificateVerify message is
240 * not sent. Also for GOST ciphersuites when the client uses
241 * its key from the certificate for key exchange.
242 */
243 st->hand_state = TLS_ST_SR_CHANGE;
244 return 1;
245 }
246 } else {
247 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
248 st->hand_state = TLS_ST_SR_CERT_VRFY;
249 return 1;
250 }
251 }
252 break;
253
254 case TLS_ST_SR_CERT_VRFY:
255 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
256 st->hand_state = TLS_ST_SR_CHANGE;
257 return 1;
258 }
259 break;
260
261 case TLS_ST_SR_CHANGE:
262#ifndef OPENSSL_NO_NEXTPROTONEG
555cbb32 263 if (s->s3.npn_seen) {
61ae935a
MC
264 if (mt == SSL3_MT_NEXT_PROTO) {
265 st->hand_state = TLS_ST_SR_NEXT_PROTO;
266 return 1;
267 }
268 } else {
269#endif
270 if (mt == SSL3_MT_FINISHED) {
271 st->hand_state = TLS_ST_SR_FINISHED;
272 return 1;
273 }
274#ifndef OPENSSL_NO_NEXTPROTONEG
275 }
276#endif
277 break;
278
279#ifndef OPENSSL_NO_NEXTPROTONEG
280 case TLS_ST_SR_NEXT_PROTO:
281 if (mt == SSL3_MT_FINISHED) {
282 st->hand_state = TLS_ST_SR_FINISHED;
283 return 1;
284 }
285 break;
286#endif
287
288 case TLS_ST_SW_FINISHED:
289 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
290 st->hand_state = TLS_ST_SR_CHANGE;
291 return 1;
292 }
293 break;
61ae935a
MC
294 }
295
5abeaf35 296 err:
61ae935a 297 /* No valid transition found */
f20404fc
MC
298 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
299 BIO *rbio;
300
301 /*
302 * CCS messages don't have a message sequence number so this is probably
303 * because of an out-of-order CCS. We'll just drop it.
304 */
305 s->init_num = 0;
306 s->rwstate = SSL_READING;
307 rbio = SSL_get_rbio(s);
308 BIO_clear_retry_flags(rbio);
309 BIO_set_retry_read(rbio);
310 return 0;
311 }
c48ffbcc 312 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
313 return 0;
314}
315
316/*
317 * Should we send a ServerKeyExchange message?
318 *
319 * Valid return values are:
320 * 1: Yes
321 * 0: No
322 */
bb3e20cf 323static int send_server_key_exchange(SSL *s)
61ae935a 324{
555cbb32 325 unsigned long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
61ae935a
MC
326
327 /*
361a1191 328 * only send a ServerKeyExchange if DH or fortezza but we have a
61ae935a
MC
329 * sign only certificate PSK: may send PSK identity hints For
330 * ECC ciphersuites, we send a serverKeyExchange message only if
331 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
332 * the server certificate contains the server's public key for
333 * key exchange.
334 */
a230b26e 335 if (alg_k & (SSL_kDHE | SSL_kECDHE)
61ae935a
MC
336 /*
337 * PSK: send ServerKeyExchange if PSK identity hint if
338 * provided
339 */
340#ifndef OPENSSL_NO_PSK
341 /* Only send SKE if we have identity hint for plain PSK */
342 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
343 && s->cert->psk_identity_hint)
344 /* For other PSK always send SKE */
345 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
346#endif
347#ifndef OPENSSL_NO_SRP
348 /* SRP: send ServerKeyExchange */
349 || (alg_k & SSL_kSRP)
350#endif
a230b26e 351 ) {
61ae935a
MC
352 return 1;
353 }
354
355 return 0;
356}
357
358/*
359 * Should we send a CertificateRequest message?
360 *
361 * Valid return values are:
362 * 1: Yes
363 * 0: No
364 */
9d75dce3 365int send_certificate_request(SSL *s)
61ae935a
MC
366{
367 if (
368 /* don't request cert unless asked for it: */
369 s->verify_mode & SSL_VERIFY_PEER
9d75dce3
TS
370 /*
371 * don't request if post-handshake-only unless doing
372 * post-handshake in TLSv1.3:
373 */
374 && (!SSL_IS_TLS13(s) || !(s->verify_mode & SSL_VERIFY_POST_HANDSHAKE)
375 || s->post_handshake_auth == SSL_PHA_REQUEST_PENDING)
61ae935a
MC
376 /*
377 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
9d75dce3 378 * a second time:
61ae935a 379 */
9d75dce3 380 && (s->certreqs_sent < 1 ||
61ae935a
MC
381 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
382 /*
383 * never request cert in anonymous ciphersuites (see
384 * section "Certificate request" in SSL 3 drafts and in
385 * RFC 2246):
386 */
555cbb32 387 && (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL)
a230b26e
EK
388 /*
389 * ... except when the application insists on
390 * verification (against the specs, but statem_clnt.c accepts
391 * this for SSL 3)
392 */
61ae935a
MC
393 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
394 /* don't request certificate for SRP auth */
555cbb32 395 && !(s->s3.tmp.new_cipher->algorithm_auth & SSL_aSRP)
61ae935a
MC
396 /*
397 * With normal PSK Certificates and Certificate Requests
398 * are omitted
399 */
555cbb32 400 && !(s->s3.tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
61ae935a
MC
401 return 1;
402 }
403
404 return 0;
405}
406
407/*
0f1e51ea
MC
408 * ossl_statem_server13_write_transition() works out what handshake state to
409 * move to next when a TLSv1.3 server is writing messages to be sent to the
410 * client.
0f1e51ea
MC
411 */
412static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
413{
414 OSSL_STATEM *st = &s->statem;
415
416 /*
417 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
418 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
419 */
420
421 switch (st->hand_state) {
422 default:
423 /* Shouldn't happen */
c48ffbcc 424 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
0f1e51ea
MC
425 return WRITE_TRAN_ERROR;
426
44c04a2e
MC
427 case TLS_ST_OK:
428 if (s->key_update != SSL_KEY_UPDATE_NONE) {
429 st->hand_state = TLS_ST_SW_KEY_UPDATE;
430 return WRITE_TRAN_CONTINUE;
431 }
9d75dce3
TS
432 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
433 st->hand_state = TLS_ST_SW_CERT_REQ;
434 return WRITE_TRAN_CONTINUE;
435 }
3bfacb5f
BK
436 if (s->ext.extra_tickets_expected > 0) {
437 st->hand_state = TLS_ST_SW_SESSION_TICKET;
438 return WRITE_TRAN_CONTINUE;
439 }
8cdc8c51
MC
440 /* Try to read from the client instead */
441 return WRITE_TRAN_FINISHED;
44c04a2e 442
0f1e51ea 443 case TLS_ST_SR_CLNT_HELLO:
597c51bc 444 st->hand_state = TLS_ST_SW_SRVR_HELLO;
d4504fe5 445 return WRITE_TRAN_CONTINUE;
7d061fce 446
0f1e51ea 447 case TLS_ST_SW_SRVR_HELLO:
fc7129dc
MC
448 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
449 && s->hello_retry_request != SSL_HRR_COMPLETE)
db37d32c 450 st->hand_state = TLS_ST_SW_CHANGE;
fc7129dc
MC
451 else if (s->hello_retry_request == SSL_HRR_PENDING)
452 st->hand_state = TLS_ST_EARLY_DATA;
db37d32c
MC
453 else
454 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
455 return WRITE_TRAN_CONTINUE;
456
457 case TLS_ST_SW_CHANGE:
fc7129dc
MC
458 if (s->hello_retry_request == SSL_HRR_PENDING)
459 st->hand_state = TLS_ST_EARLY_DATA;
460 else
461 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
e46f2334
MC
462 return WRITE_TRAN_CONTINUE;
463
464 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
94ed2c67 465 if (s->hit)
92760c21
MC
466 st->hand_state = TLS_ST_SW_FINISHED;
467 else if (send_certificate_request(s))
468 st->hand_state = TLS_ST_SW_CERT_REQ;
94ed2c67 469 else
0f1e51ea 470 st->hand_state = TLS_ST_SW_CERT;
94ed2c67 471
0f1e51ea
MC
472 return WRITE_TRAN_CONTINUE;
473
0f1e51ea 474 case TLS_ST_SW_CERT_REQ:
9d75dce3
TS
475 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
476 s->post_handshake_auth = SSL_PHA_REQUESTED;
477 st->hand_state = TLS_ST_OK;
478 } else {
479 st->hand_state = TLS_ST_SW_CERT;
480 }
0f1e51ea
MC
481 return WRITE_TRAN_CONTINUE;
482
92760c21 483 case TLS_ST_SW_CERT:
2c5dfdc3
MC
484 st->hand_state = TLS_ST_SW_CERT_VRFY;
485 return WRITE_TRAN_CONTINUE;
486
487 case TLS_ST_SW_CERT_VRFY:
d805a57b 488 st->hand_state = TLS_ST_SW_FINISHED;
0f1e51ea
MC
489 return WRITE_TRAN_CONTINUE;
490
491 case TLS_ST_SW_FINISHED:
f7e393be
MC
492 st->hand_state = TLS_ST_EARLY_DATA;
493 return WRITE_TRAN_CONTINUE;
94ed2c67 494
d7f8783f
MC
495 case TLS_ST_EARLY_DATA:
496 return WRITE_TRAN_FINISHED;
497
92760c21 498 case TLS_ST_SR_FINISHED:
30f05b19
MC
499 /*
500 * Technically we have finished the handshake at this point, but we're
9d0a8bb7 501 * going to remain "in_init" for now and write out any session tickets
30f05b19 502 * immediately.
30f05b19 503 */
c0638ade
MC
504 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
505 s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
61fb5923 506 } else if (!s->ext.ticket_expected) {
c0638ade 507 /*
61fb5923
MC
508 * If we're not going to renew the ticket then we just finish the
509 * handshake at this point.
c0638ade
MC
510 */
511 st->hand_state = TLS_ST_OK;
9d0a8bb7 512 return WRITE_TRAN_CONTINUE;
c0638ade 513 }
9d0a8bb7
MC
514 if (s->num_tickets > s->sent_tickets)
515 st->hand_state = TLS_ST_SW_SESSION_TICKET;
516 else
517 st->hand_state = TLS_ST_OK;
30f05b19
MC
518 return WRITE_TRAN_CONTINUE;
519
8cdc8c51 520 case TLS_ST_SR_KEY_UPDATE:
44c04a2e 521 case TLS_ST_SW_KEY_UPDATE:
36ff232c
MC
522 st->hand_state = TLS_ST_OK;
523 return WRITE_TRAN_CONTINUE;
524
30f05b19 525 case TLS_ST_SW_SESSION_TICKET:
9d0a8bb7
MC
526 /* In a resumption we only ever send a maximum of one new ticket.
527 * Following an initial handshake we send the number of tickets we have
528 * been configured for.
529 */
3bfacb5f
BK
530 if (!SSL_IS_FIRST_HANDSHAKE(s) && s->ext.extra_tickets_expected > 0) {
531 return WRITE_TRAN_CONTINUE;
532 } else if (s->hit || s->num_tickets <= s->sent_tickets) {
9d0a8bb7
MC
533 /* We've written enough tickets out. */
534 st->hand_state = TLS_ST_OK;
535 }
0f1e51ea
MC
536 return WRITE_TRAN_CONTINUE;
537 }
538}
539
540/*
541 * ossl_statem_server_write_transition() works out what handshake state to move
542 * to next when the server is writing messages to be sent to the client.
61ae935a 543 */
8481f583 544WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
61ae935a 545{
d6f1a6e9 546 OSSL_STATEM *st = &s->statem;
61ae935a 547
0f1e51ea
MC
548 /*
549 * Note that before the ClientHello we don't know what version we are going
550 * to negotiate yet, so we don't take this branch until later
551 */
552
f5ca0b04 553 if (SSL_IS_TLS13(s))
0f1e51ea
MC
554 return ossl_statem_server13_write_transition(s);
555
e8aa8b6c 556 switch (st->hand_state) {
f3b3d7f0
RS
557 default:
558 /* Shouldn't happen */
c48ffbcc 559 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
560 return WRITE_TRAN_ERROR;
561
0386aad1
MC
562 case TLS_ST_OK:
563 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
564 /* We must be trying to renegotiate */
565 st->hand_state = TLS_ST_SW_HELLO_REQ;
566 st->request_state = TLS_ST_BEFORE;
567 return WRITE_TRAN_CONTINUE;
568 }
c7f47786
MC
569 /* Must be an incoming ClientHello */
570 if (!tls_setup_handshake(s)) {
f63a17d6 571 /* SSLfatal() already called */
c7f47786
MC
572 return WRITE_TRAN_ERROR;
573 }
0386aad1
MC
574 /* Fall through */
575
e8aa8b6c 576 case TLS_ST_BEFORE:
a230b26e 577 /* Just go straight to trying to read from the client */
e8aa8b6c 578 return WRITE_TRAN_FINISHED;
61ae935a 579
e8aa8b6c
F
580 case TLS_ST_SW_HELLO_REQ:
581 st->hand_state = TLS_ST_OK;
e8aa8b6c 582 return WRITE_TRAN_CONTINUE;
61ae935a 583
e8aa8b6c
F
584 case TLS_ST_SR_CLNT_HELLO:
585 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
3faa07b5 586 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)) {
e8aa8b6c 587 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
3faa07b5
MC
588 } else if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
589 /* We must have rejected the renegotiation */
590 st->hand_state = TLS_ST_OK;
591 return WRITE_TRAN_CONTINUE;
592 } else {
e8aa8b6c 593 st->hand_state = TLS_ST_SW_SRVR_HELLO;
3faa07b5 594 }
e8aa8b6c 595 return WRITE_TRAN_CONTINUE;
61ae935a 596
e8aa8b6c
F
597 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
598 return WRITE_TRAN_FINISHED;
61ae935a 599
e8aa8b6c
F
600 case TLS_ST_SW_SRVR_HELLO:
601 if (s->hit) {
aff8c126 602 if (s->ext.ticket_expected)
e8aa8b6c
F
603 st->hand_state = TLS_ST_SW_SESSION_TICKET;
604 else
605 st->hand_state = TLS_ST_SW_CHANGE;
606 } else {
607 /* Check if it is anon DH or anon ECDH, */
608 /* normal PSK or SRP */
555cbb32 609 if (!(s->s3.tmp.new_cipher->algorithm_auth &
a230b26e 610 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
e8aa8b6c
F
611 st->hand_state = TLS_ST_SW_CERT;
612 } else if (send_server_key_exchange(s)) {
61ae935a 613 st->hand_state = TLS_ST_SW_KEY_EXCH;
e8aa8b6c 614 } else if (send_certificate_request(s)) {
61ae935a 615 st->hand_state = TLS_ST_SW_CERT_REQ;
e8aa8b6c
F
616 } else {
617 st->hand_state = TLS_ST_SW_SRVR_DONE;
61ae935a 618 }
e8aa8b6c
F
619 }
620 return WRITE_TRAN_CONTINUE;
61ae935a 621
e8aa8b6c 622 case TLS_ST_SW_CERT:
aff8c126 623 if (s->ext.status_expected) {
e8aa8b6c 624 st->hand_state = TLS_ST_SW_CERT_STATUS;
61ae935a 625 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
626 }
627 /* Fall through */
61ae935a 628
e8aa8b6c
F
629 case TLS_ST_SW_CERT_STATUS:
630 if (send_server_key_exchange(s)) {
631 st->hand_state = TLS_ST_SW_KEY_EXCH;
61ae935a 632 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
633 }
634 /* Fall through */
61ae935a 635
e8aa8b6c
F
636 case TLS_ST_SW_KEY_EXCH:
637 if (send_certificate_request(s)) {
638 st->hand_state = TLS_ST_SW_CERT_REQ;
61ae935a 639 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
640 }
641 /* Fall through */
61ae935a 642
e8aa8b6c
F
643 case TLS_ST_SW_CERT_REQ:
644 st->hand_state = TLS_ST_SW_SRVR_DONE;
645 return WRITE_TRAN_CONTINUE;
61ae935a 646
e8aa8b6c
F
647 case TLS_ST_SW_SRVR_DONE:
648 return WRITE_TRAN_FINISHED;
649
650 case TLS_ST_SR_FINISHED:
651 if (s->hit) {
61ae935a 652 st->hand_state = TLS_ST_OK;
61ae935a 653 return WRITE_TRAN_CONTINUE;
aff8c126 654 } else if (s->ext.ticket_expected) {
e8aa8b6c
F
655 st->hand_state = TLS_ST_SW_SESSION_TICKET;
656 } else {
657 st->hand_state = TLS_ST_SW_CHANGE;
658 }
659 return WRITE_TRAN_CONTINUE;
660
661 case TLS_ST_SW_SESSION_TICKET:
662 st->hand_state = TLS_ST_SW_CHANGE;
663 return WRITE_TRAN_CONTINUE;
61ae935a 664
e8aa8b6c
F
665 case TLS_ST_SW_CHANGE:
666 st->hand_state = TLS_ST_SW_FINISHED;
667 return WRITE_TRAN_CONTINUE;
668
669 case TLS_ST_SW_FINISHED:
670 if (s->hit) {
671 return WRITE_TRAN_FINISHED;
672 }
673 st->hand_state = TLS_ST_OK;
e8aa8b6c 674 return WRITE_TRAN_CONTINUE;
61ae935a
MC
675 }
676}
677
678/*
679 * Perform any pre work that needs to be done prior to sending a message from
680 * the server to the client.
681 */
8481f583 682WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
61ae935a 683{
d6f1a6e9 684 OSSL_STATEM *st = &s->statem;
61ae935a 685
e8aa8b6c 686 switch (st->hand_state) {
f3b3d7f0
RS
687 default:
688 /* No pre work to be done */
689 break;
690
61ae935a
MC
691 case TLS_ST_SW_HELLO_REQ:
692 s->shutdown = 0;
693 if (SSL_IS_DTLS(s))
f5c7f5df 694 dtls1_clear_sent_buffer(s);
61ae935a
MC
695 break;
696
697 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
698 s->shutdown = 0;
699 if (SSL_IS_DTLS(s)) {
f5c7f5df 700 dtls1_clear_sent_buffer(s);
61ae935a
MC
701 /* We don't buffer this message so don't use the timer */
702 st->use_timer = 0;
703 }
704 break;
705
706 case TLS_ST_SW_SRVR_HELLO:
707 if (SSL_IS_DTLS(s)) {
708 /*
69687aa8 709 * Messages we write from now on should be buffered and
61ae935a
MC
710 * retransmitted if necessary, so we need to use the timer now
711 */
712 st->use_timer = 1;
713 }
714 break;
715
716 case TLS_ST_SW_SRVR_DONE:
717#ifndef OPENSSL_NO_SCTP
3ec8d113
MC
718 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
719 /* Calls SSLfatal() as required */
61ae935a 720 return dtls_wait_for_dry(s);
3ec8d113 721 }
61ae935a
MC
722#endif
723 return WORK_FINISHED_CONTINUE;
724
725 case TLS_ST_SW_SESSION_TICKET:
3bfacb5f
BK
726 if (SSL_IS_TLS13(s) && s->sent_tickets == 0
727 && s->ext.extra_tickets_expected == 0) {
30f05b19
MC
728 /*
729 * Actually this is the end of the handshake, but we're going
730 * straight into writing the session ticket out. So we finish off
731 * the handshake, but keep the various buffers active.
56d36288 732 *
3ec8d113 733 * Calls SSLfatal as required.
30f05b19 734 */
2a8db717 735 return tls_finish_handshake(s, wst, 0, 0);
6250282f
BK
736 }
737 if (SSL_IS_DTLS(s)) {
61ae935a
MC
738 /*
739 * We're into the last flight. We don't retransmit the last flight
740 * unless we need to, so we don't use the timer
741 */
742 st->use_timer = 0;
743 }
744 break;
745
746 case TLS_ST_SW_CHANGE:
fc7129dc
MC
747 if (SSL_IS_TLS13(s))
748 break;
2e3ec2e1
BK
749 /* Writes to s->session are only safe for initial handshakes */
750 if (s->session->cipher == NULL) {
751 s->session->cipher = s->s3.tmp.new_cipher;
752 } else if (s->session->cipher != s->s3.tmp.new_cipher) {
c48ffbcc 753 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2e3ec2e1
BK
754 return WORK_ERROR;
755 }
61ae935a 756 if (!s->method->ssl3_enc->setup_key_block(s)) {
f63a17d6 757 /* SSLfatal() already called */
61ae935a
MC
758 return WORK_ERROR;
759 }
760 if (SSL_IS_DTLS(s)) {
761 /*
762 * We're into the last flight. We don't retransmit the last flight
763 * unless we need to, so we don't use the timer. This might have
764 * already been set to 0 if we sent a NewSessionTicket message,
765 * but we'll set it again here in case we didn't.
766 */
767 st->use_timer = 0;
768 }
769 return WORK_FINISHED_CONTINUE;
770
d7f8783f 771 case TLS_ST_EARLY_DATA:
c36001c3 772 if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING
555cbb32 773 && (s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
f7e393be
MC
774 return WORK_FINISHED_CONTINUE;
775 /* Fall through */
776
61ae935a 777 case TLS_ST_OK:
3ec8d113 778 /* Calls SSLfatal() as required */
2a8db717 779 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
780 }
781
782 return WORK_FINISHED_CONTINUE;
783}
784
f273ff95
MC
785static ossl_inline int conn_is_closed(void)
786{
787 switch (get_last_sys_error()) {
788#if defined(EPIPE)
789 case EPIPE:
790 return 1;
791#endif
792#if defined(ECONNRESET)
793 case ECONNRESET:
794 return 1;
795#endif
0b885f72
PM
796#if defined(WSAECONNRESET)
797 case WSAECONNRESET:
798 return 1;
799#endif
f273ff95
MC
800 default:
801 return 0;
802 }
803}
804
61ae935a
MC
805/*
806 * Perform any work that needs to be done after sending a message from the
807 * server to the client.
808 */
8481f583 809WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
61ae935a 810{
d6f1a6e9 811 OSSL_STATEM *st = &s->statem;
61ae935a
MC
812
813 s->init_num = 0;
814
e8aa8b6c 815 switch (st->hand_state) {
f3b3d7f0
RS
816 default:
817 /* No post work to be done */
818 break;
819
61ae935a
MC
820 case TLS_ST_SW_HELLO_REQ:
821 if (statem_flush(s) != 1)
822 return WORK_MORE_A;
2c4a056f 823 if (!ssl3_init_finished_mac(s)) {
f63a17d6 824 /* SSLfatal() already called */
2c4a056f
MC
825 return WORK_ERROR;
826 }
61ae935a
MC
827 break;
828
829 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
830 if (statem_flush(s) != 1)
831 return WORK_MORE_A;
832 /* HelloVerifyRequest resets Finished MAC */
2c4a056f 833 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
f63a17d6 834 /* SSLfatal() already called */
2c4a056f
MC
835 return WORK_ERROR;
836 }
61ae935a
MC
837 /*
838 * The next message should be another ClientHello which we need to
839 * treat like it was the first packet
840 */
841 s->first_packet = 1;
842 break;
843
844 case TLS_ST_SW_SRVR_HELLO:
fc7129dc 845 if (SSL_IS_TLS13(s) && s->hello_retry_request == SSL_HRR_PENDING) {
75259b43
MC
846 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0
847 && statem_flush(s) != 1)
597c51bc
MC
848 return WORK_MORE_A;
849 break;
850 }
61ae935a
MC
851#ifndef OPENSSL_NO_SCTP
852 if (SSL_IS_DTLS(s) && s->hit) {
853 unsigned char sctpauthkey[64];
854 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 855 size_t labellen;
61ae935a
MC
856
857 /*
858 * Add new shared key for SCTP-Auth, will be ignored if no
859 * SCTP used.
860 */
141eb8c6
MC
861 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
862 sizeof(DTLS1_SCTP_AUTH_LABEL));
61ae935a 863
09d62b33
MT
864 /* Don't include the terminating zero. */
865 labellen = sizeof(labelbuffer) - 1;
866 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
867 labellen += 1;
868
61ae935a 869 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 870 sizeof(sctpauthkey), labelbuffer,
09d62b33 871 labellen, NULL, 0,
a230b26e 872 0) <= 0) {
c48ffbcc 873 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
61ae935a
MC
874 return WORK_ERROR;
875 }
876
877 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
878 sizeof(sctpauthkey), sctpauthkey);
879 }
880#endif
db37d32c 881 if (!SSL_IS_TLS13(s)
fc7129dc
MC
882 || ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
883 && s->hello_retry_request != SSL_HRR_COMPLETE))
db37d32c
MC
884 break;
885 /* Fall through */
886
887 case TLS_ST_SW_CHANGE:
75259b43
MC
888 if (s->hello_retry_request == SSL_HRR_PENDING) {
889 if (!statem_flush(s))
890 return WORK_MORE_A;
fc7129dc 891 break;
75259b43 892 }
de9e884b 893
92760c21
MC
894 if (SSL_IS_TLS13(s)) {
895 if (!s->method->ssl3_enc->setup_key_block(s)
896 || !s->method->ssl3_enc->change_cipher_state(s,
3ec8d113
MC
897 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
898 /* SSLfatal() already called */
fe5e20fd 899 return WORK_ERROR;
3ec8d113 900 }
fe5e20fd
MC
901
902 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
903 && !s->method->ssl3_enc->change_cipher_state(s,
3ec8d113
MC
904 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ)) {
905 /* SSLfatal() already called */
fe5e20fd 906 return WORK_ERROR;
3ec8d113 907 }
de9e884b
MC
908 /*
909 * We don't yet know whether the next record we are going to receive
910 * is an unencrypted alert, an encrypted alert, or an encrypted
911 * handshake message. We temporarily tolerate unencrypted alerts.
912 */
913 s->statem.enc_read_state = ENC_READ_STATE_ALLOW_PLAIN_ALERTS;
db37d32c 914 break;
92760c21 915 }
61ae935a 916
61ae935a
MC
917#ifndef OPENSSL_NO_SCTP
918 if (SSL_IS_DTLS(s) && !s->hit) {
919 /*
920 * Change to new shared key of SCTP-Auth, will be ignored if
921 * no SCTP used.
922 */
923 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
924 0, NULL);
925 }
926#endif
927 if (!s->method->ssl3_enc->change_cipher_state(s,
a230b26e
EK
928 SSL3_CHANGE_CIPHER_SERVER_WRITE))
929 {
f63a17d6 930 /* SSLfatal() already called */
61ae935a
MC
931 return WORK_ERROR;
932 }
933
934 if (SSL_IS_DTLS(s))
935 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
936 break;
937
938 case TLS_ST_SW_SRVR_DONE:
939 if (statem_flush(s) != 1)
940 return WORK_MORE_A;
941 break;
942
943 case TLS_ST_SW_FINISHED:
944 if (statem_flush(s) != 1)
945 return WORK_MORE_A;
946#ifndef OPENSSL_NO_SCTP
947 if (SSL_IS_DTLS(s) && s->hit) {
948 /*
949 * Change to new shared key of SCTP-Auth, will be ignored if
950 * no SCTP used.
951 */
952 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
953 0, NULL);
954 }
955#endif
92760c21 956 if (SSL_IS_TLS13(s)) {
d74014c4
BK
957 /* TLS 1.3 gets the secret size from the handshake md */
958 size_t dummy;
92760c21 959 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 960 s->master_secret, s->handshake_secret, 0,
d74014c4 961 &dummy)
92760c21
MC
962 || !s->method->ssl3_enc->change_cipher_state(s,
963 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
f63a17d6 964 /* SSLfatal() already called */
92760c21
MC
965 return WORK_ERROR;
966 }
61ae935a 967 break;
30f05b19 968
9d75dce3
TS
969 case TLS_ST_SW_CERT_REQ:
970 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
971 if (statem_flush(s) != 1)
972 return WORK_MORE_A;
973 }
974 break;
975
44c04a2e 976 case TLS_ST_SW_KEY_UPDATE:
57389a32
MC
977 if (statem_flush(s) != 1)
978 return WORK_MORE_A;
3ec8d113
MC
979 if (!tls13_update_key(s, 1)) {
980 /* SSLfatal() already called */
57389a32 981 return WORK_ERROR;
3ec8d113 982 }
57389a32
MC
983 break;
984
30f05b19 985 case TLS_ST_SW_SESSION_TICKET:
f273ff95
MC
986 clear_sys_error();
987 if (SSL_IS_TLS13(s) && statem_flush(s) != 1) {
988 if (SSL_get_error(s, 0) == SSL_ERROR_SYSCALL
989 && conn_is_closed()) {
990 /*
991 * We ignore connection closed errors in TLSv1.3 when sending a
992 * NewSessionTicket and behave as if we were successful. This is
993 * so that we are still able to read data sent to us by a client
994 * that closes soon after the end of the handshake without
995 * waiting to read our post-handshake NewSessionTickets.
996 */
997 s->rwstate = SSL_NOTHING;
998 break;
999 }
1000
30f05b19 1001 return WORK_MORE_A;
f273ff95 1002 }
30f05b19 1003 break;
61ae935a
MC
1004 }
1005
1006 return WORK_FINISHED_CONTINUE;
1007}
1008
1009/*
6392fb8e
MC
1010 * Get the message construction function and message type for sending from the
1011 * server
61ae935a
MC
1012 *
1013 * Valid return values are:
1014 * 1: Success
1015 * 0: Error
1016 */
e1c12271 1017int ossl_statem_server_construct_message(SSL *s,
a15c953f 1018 confunc_f *confunc, int *mt)
61ae935a 1019{
d6f1a6e9 1020 OSSL_STATEM *st = &s->statem;
61ae935a 1021
4a01c59f
MC
1022 switch (st->hand_state) {
1023 default:
1024 /* Shouldn't happen */
c48ffbcc 1025 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
1026 return 0;
1027
1028 case TLS_ST_SW_CHANGE:
5923ad4b 1029 if (SSL_IS_DTLS(s))
6392fb8e 1030 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 1031 else
6392fb8e
MC
1032 *confunc = tls_construct_change_cipher_spec;
1033 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f 1034 break;
f3b3d7f0 1035
4a01c59f 1036 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
6392fb8e
MC
1037 *confunc = dtls_construct_hello_verify_request;
1038 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
4a01c59f 1039 break;
61ae935a 1040
4a01c59f
MC
1041 case TLS_ST_SW_HELLO_REQ:
1042 /* No construction function needed */
6392fb8e
MC
1043 *confunc = NULL;
1044 *mt = SSL3_MT_HELLO_REQUEST;
4a01c59f 1045 break;
61ae935a 1046
4a01c59f 1047 case TLS_ST_SW_SRVR_HELLO:
6392fb8e
MC
1048 *confunc = tls_construct_server_hello;
1049 *mt = SSL3_MT_SERVER_HELLO;
4a01c59f 1050 break;
61ae935a 1051
4a01c59f 1052 case TLS_ST_SW_CERT:
6392fb8e
MC
1053 *confunc = tls_construct_server_certificate;
1054 *mt = SSL3_MT_CERTIFICATE;
4a01c59f 1055 break;
61ae935a 1056
2c5dfdc3
MC
1057 case TLS_ST_SW_CERT_VRFY:
1058 *confunc = tls_construct_cert_verify;
1059 *mt = SSL3_MT_CERTIFICATE_VERIFY;
1060 break;
1061
1062
4a01c59f 1063 case TLS_ST_SW_KEY_EXCH:
6392fb8e
MC
1064 *confunc = tls_construct_server_key_exchange;
1065 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
4a01c59f 1066 break;
61ae935a 1067
4a01c59f 1068 case TLS_ST_SW_CERT_REQ:
6392fb8e
MC
1069 *confunc = tls_construct_certificate_request;
1070 *mt = SSL3_MT_CERTIFICATE_REQUEST;
4a01c59f 1071 break;
61ae935a 1072
4a01c59f 1073 case TLS_ST_SW_SRVR_DONE:
6392fb8e
MC
1074 *confunc = tls_construct_server_done;
1075 *mt = SSL3_MT_SERVER_DONE;
4a01c59f 1076 break;
61ae935a 1077
4a01c59f 1078 case TLS_ST_SW_SESSION_TICKET:
6392fb8e
MC
1079 *confunc = tls_construct_new_session_ticket;
1080 *mt = SSL3_MT_NEWSESSION_TICKET;
4a01c59f 1081 break;
61ae935a 1082
4a01c59f 1083 case TLS_ST_SW_CERT_STATUS:
6392fb8e
MC
1084 *confunc = tls_construct_cert_status;
1085 *mt = SSL3_MT_CERTIFICATE_STATUS;
4a01c59f 1086 break;
61ae935a 1087
4a01c59f 1088 case TLS_ST_SW_FINISHED:
6392fb8e
MC
1089 *confunc = tls_construct_finished;
1090 *mt = SSL3_MT_FINISHED;
4a01c59f 1091 break;
e46f2334 1092
f7e393be
MC
1093 case TLS_ST_EARLY_DATA:
1094 *confunc = NULL;
1095 *mt = SSL3_MT_DUMMY;
1096 break;
1097
e46f2334
MC
1098 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
1099 *confunc = tls_construct_encrypted_extensions;
1100 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
1101 break;
7d061fce 1102
44c04a2e
MC
1103 case TLS_ST_SW_KEY_UPDATE:
1104 *confunc = tls_construct_key_update;
1105 *mt = SSL3_MT_KEY_UPDATE;
1106 break;
4a01c59f 1107 }
61ae935a 1108
5923ad4b 1109 return 1;
61ae935a
MC
1110}
1111
8a18bc25
AG
1112/*
1113 * Maximum size (excluding the Handshake header) of a ClientHello message,
1114 * calculated as follows:
1115 *
1116 * 2 + # client_version
1117 * 32 + # only valid length for random
1118 * 1 + # length of session_id
1119 * 32 + # maximum size for session_id
1120 * 2 + # length of cipher suites
1121 * 2^16-2 + # maximum length of cipher suites array
1122 * 1 + # length of compression_methods
1123 * 2^8-1 + # maximum length of compression methods
1124 * 2 + # length of extensions
1125 * 2^16-1 # maximum length of extensions
1126 */
1127#define CLIENT_HELLO_MAX_LENGTH 131396
1128
61ae935a
MC
1129#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
1130#define NEXT_PROTO_MAX_LENGTH 514
1131
1132/*
1133 * Returns the maximum allowed length for the current message that we are
1134 * reading. Excludes the message header.
1135 */
eda75751 1136size_t ossl_statem_server_max_message_size(SSL *s)
61ae935a 1137{
d6f1a6e9 1138 OSSL_STATEM *st = &s->statem;
61ae935a 1139
e8aa8b6c 1140 switch (st->hand_state) {
f3b3d7f0
RS
1141 default:
1142 /* Shouldn't happen */
1143 return 0;
1144
61ae935a 1145 case TLS_ST_SR_CLNT_HELLO:
8a18bc25 1146 return CLIENT_HELLO_MAX_LENGTH;
61ae935a 1147
ef6c191b
MC
1148 case TLS_ST_SR_END_OF_EARLY_DATA:
1149 return END_OF_EARLY_DATA_MAX_LENGTH;
1150
61ae935a
MC
1151 case TLS_ST_SR_CERT:
1152 return s->max_cert_list;
1153
1154 case TLS_ST_SR_KEY_EXCH:
1155 return CLIENT_KEY_EXCH_MAX_LENGTH;
1156
1157 case TLS_ST_SR_CERT_VRFY:
1158 return SSL3_RT_MAX_PLAIN_LENGTH;
1159
1160#ifndef OPENSSL_NO_NEXTPROTONEG
1161 case TLS_ST_SR_NEXT_PROTO:
1162 return NEXT_PROTO_MAX_LENGTH;
1163#endif
1164
1165 case TLS_ST_SR_CHANGE:
1166 return CCS_MAX_LENGTH;
1167
1168 case TLS_ST_SR_FINISHED:
1169 return FINISHED_MAX_LENGTH;
8cdc8c51
MC
1170
1171 case TLS_ST_SR_KEY_UPDATE:
1172 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1173 }
61ae935a
MC
1174}
1175
1176/*
1177 * Process a message that the server has received from the client.
1178 */
8481f583 1179MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
61ae935a 1180{
d6f1a6e9 1181 OSSL_STATEM *st = &s->statem;
61ae935a 1182
e8aa8b6c 1183 switch (st->hand_state) {
f3b3d7f0
RS
1184 default:
1185 /* Shouldn't happen */
c48ffbcc 1186 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1187 return MSG_PROCESS_ERROR;
1188
61ae935a
MC
1189 case TLS_ST_SR_CLNT_HELLO:
1190 return tls_process_client_hello(s, pkt);
1191
ef6c191b
MC
1192 case TLS_ST_SR_END_OF_EARLY_DATA:
1193 return tls_process_end_of_early_data(s, pkt);
1194
61ae935a
MC
1195 case TLS_ST_SR_CERT:
1196 return tls_process_client_certificate(s, pkt);
1197
1198 case TLS_ST_SR_KEY_EXCH:
1199 return tls_process_client_key_exchange(s, pkt);
1200
1201 case TLS_ST_SR_CERT_VRFY:
1202 return tls_process_cert_verify(s, pkt);
1203
1204#ifndef OPENSSL_NO_NEXTPROTONEG
1205 case TLS_ST_SR_NEXT_PROTO:
1206 return tls_process_next_proto(s, pkt);
1207#endif
1208
1209 case TLS_ST_SR_CHANGE:
1210 return tls_process_change_cipher_spec(s, pkt);
1211
1212 case TLS_ST_SR_FINISHED:
1213 return tls_process_finished(s, pkt);
8cdc8c51
MC
1214
1215 case TLS_ST_SR_KEY_UPDATE:
1216 return tls_process_key_update(s, pkt);
1217
61ae935a 1218 }
61ae935a
MC
1219}
1220
1221/*
1222 * Perform any further processing required following the receipt of a message
1223 * from the client
1224 */
8481f583 1225WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1226{
d6f1a6e9 1227 OSSL_STATEM *st = &s->statem;
61ae935a 1228
e8aa8b6c 1229 switch (st->hand_state) {
f3b3d7f0
RS
1230 default:
1231 /* Shouldn't happen */
c48ffbcc 1232 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1233 return WORK_ERROR;
1234
61ae935a
MC
1235 case TLS_ST_SR_CLNT_HELLO:
1236 return tls_post_process_client_hello(s, wst);
1237
1238 case TLS_ST_SR_KEY_EXCH:
1239 return tls_post_process_client_key_exchange(s, wst);
61ae935a 1240 }
61ae935a
MC
1241}
1242
edc032b5 1243#ifndef OPENSSL_NO_SRP
29bfd5b7
MC
1244/* Returns 1 on success, 0 for retryable error, -1 for fatal error */
1245static int ssl_check_srp_ext_ClientHello(SSL *s)
0f113f3e 1246{
29bfd5b7
MC
1247 int ret;
1248 int al = SSL_AD_UNRECOGNIZED_NAME;
0f113f3e 1249
555cbb32 1250 if ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
0f113f3e
MC
1251 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1252 if (s->srp_ctx.login == NULL) {
1253 /*
1254 * RFC 5054 says SHOULD reject, we do so if There is no srp
1255 * login name
1256 */
29bfd5b7 1257 SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
29bfd5b7
MC
1258 SSL_R_PSK_IDENTITY_NOT_FOUND);
1259 return -1;
0f113f3e 1260 } else {
76cb077f 1261 ret = ssl_srp_server_param_with_username_intern(s, &al);
29bfd5b7
MC
1262 if (ret < 0)
1263 return 0;
1264 if (ret == SSL3_AL_FATAL) {
c48ffbcc 1265 SSLfatal(s, al,
29bfd5b7
MC
1266 al == SSL_AD_UNKNOWN_PSK_IDENTITY
1267 ? SSL_R_PSK_IDENTITY_NOT_FOUND
1268 : SSL_R_CLIENTHELLO_TLSEXT);
1269 return -1;
1270 }
0f113f3e
MC
1271 }
1272 }
29bfd5b7 1273 return 1;
0f113f3e 1274}
edc032b5
BL
1275#endif
1276
c536b6be 1277int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 1278 size_t cookie_len)
8ba708e5 1279{
8ba708e5 1280 /* Always use DTLS 1.0 version: see RFC 6347 */
c536b6be
MC
1281 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1282 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1283 return 0;
8ba708e5 1284
c536b6be 1285 return 1;
8ba708e5
MC
1286}
1287
7cea05dc 1288int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
8ba708e5 1289{
cb150cbc 1290 unsigned int cookie_leni;
8ba708e5
MC
1291 if (s->ctx->app_gen_cookie_cb == NULL ||
1292 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
cb150cbc 1293 &cookie_leni) == 0 ||
cfbe41ea 1294 cookie_leni > DTLS1_COOKIE_LENGTH) {
c48ffbcc 1295 SSLfatal(s, SSL_AD_NO_ALERT, SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
8ba708e5
MC
1296 return 0;
1297 }
cb150cbc 1298 s->d1->cookie_len = cookie_leni;
8ba708e5 1299
4a01c59f
MC
1300 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1301 s->d1->cookie_len)) {
c48ffbcc 1302 SSLfatal(s, SSL_AD_NO_ALERT, ERR_R_INTERNAL_ERROR);
c536b6be
MC
1303 return 0;
1304 }
8ba708e5 1305
8ba708e5
MC
1306 return 1;
1307}
1308
805a2e9e
MC
1309/*-
1310 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1311 * SecureTransport using the TLS extension block in |hello|.
1312 * Safari, since 10.6, sends exactly these extensions, in this order:
1313 * SNI,
1314 * elliptic_curves
1315 * ec_point_formats
33564cb7 1316 * signature_algorithms (for TLSv1.2 only)
805a2e9e
MC
1317 *
1318 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1319 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1320 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1321 * 10.8..10.8.3 (which don't work).
1322 */
1323static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1324{
805a2e9e
MC
1325 static const unsigned char kSafariExtensionsBlock[] = {
1326 0x00, 0x0a, /* elliptic_curves extension */
1327 0x00, 0x08, /* 8 bytes */
1328 0x00, 0x06, /* 6 bytes of curve ids */
1329 0x00, 0x17, /* P-256 */
1330 0x00, 0x18, /* P-384 */
1331 0x00, 0x19, /* P-521 */
1332
1333 0x00, 0x0b, /* ec_point_formats */
1334 0x00, 0x02, /* 2 bytes */
1335 0x01, /* 1 point format */
1336 0x00, /* uncompressed */
1337 /* The following is only present in TLS 1.2 */
1338 0x00, 0x0d, /* signature_algorithms */
1339 0x00, 0x0c, /* 12 bytes */
1340 0x00, 0x0a, /* 10 bytes */
1341 0x05, 0x01, /* SHA-384/RSA */
1342 0x04, 0x01, /* SHA-256/RSA */
1343 0x02, 0x01, /* SHA-1/RSA */
1344 0x04, 0x03, /* SHA-256/ECDSA */
1345 0x02, 0x03, /* SHA-1/ECDSA */
1346 };
805a2e9e
MC
1347 /* Length of the common prefix (first two extensions). */
1348 static const size_t kSafariCommonExtensionsLength = 18;
1266eefd
MC
1349 unsigned int type;
1350 PACKET sni, tmppkt;
1351 size_t ext_len;
805a2e9e
MC
1352
1353 tmppkt = hello->extensions;
1354
1355 if (!PACKET_forward(&tmppkt, 2)
1356 || !PACKET_get_net_2(&tmppkt, &type)
1357 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1358 return;
6b473aca
MC
1359 }
1360
805a2e9e
MC
1361 if (type != TLSEXT_TYPE_server_name)
1362 return;
1363
1364 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1365 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1366
555cbb32 1367 s->s3.is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
805a2e9e 1368 ext_len);
6b473aca
MC
1369}
1370
55373bfd
RS
1371#define RENEG_OPTIONS_OK(options) \
1372 ((options & SSL_OP_NO_RENEGOTIATION) == 0 \
1373 && (options & SSL_OP_ALLOW_CLIENT_RENEGOTIATION) != 0)
1374
be3583fa 1375MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
e27f234a 1376{
e27f234a 1377 /* |cookie| will only be initialized for DTLS. */
1ab3836b 1378 PACKET session_id, compression, extensions, cookie;
6e3ff632 1379 static const unsigned char null_compression = 0;
3faa07b5 1380 CLIENTHELLO_MSG *clienthello = NULL;
e27f234a 1381
c7f47786
MC
1382 /* Check if this is actually an unexpected renegotiation ClientHello */
1383 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
3faa07b5 1384 if (!ossl_assert(!SSL_IS_TLS13(s))) {
c48ffbcc 1385 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
db0f35dd
TS
1386 goto err;
1387 }
55373bfd 1388 if (!RENEG_OPTIONS_OK(s->options)
555cbb32 1389 || (!s->s3.send_connection_binding
3faa07b5
MC
1390 && (s->options
1391 & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) == 0)) {
1392 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1393 return MSG_PROCESS_FINISHED_READING;
1394 }
c7f47786
MC
1395 s->renegotiate = 1;
1396 s->new_session = 1;
1397 }
1398
3faa07b5
MC
1399 clienthello = OPENSSL_zalloc(sizeof(*clienthello));
1400 if (clienthello == NULL) {
c48ffbcc 1401 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3faa07b5
MC
1402 goto err;
1403 }
1404
1ab3836b 1405 /*
b1b4b543 1406 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1ab3836b 1407 */
6b1bb98f 1408 clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
bbafa47b 1409 PACKET_null_init(&cookie);
1ab3836b 1410
6b1bb98f 1411 if (clienthello->isv2) {
9ceb2426 1412 unsigned int mt;
b1b4b543 1413
fc7129dc
MC
1414 if (!SSL_IS_FIRST_HANDSHAKE(s)
1415 || s->hello_retry_request != SSL_HRR_NONE) {
c48ffbcc 1416 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
f63a17d6 1417 goto err;
7d061fce
MC
1418 }
1419
32ec4153
MC
1420 /*-
1421 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1422 * header is sent directly on the wire, not wrapped as a TLS
1423 * record. Our record layer just processes the message length and passes
1424 * the rest right through. Its format is:
1425 * Byte Content
1426 * 0-1 msg_length - decoded by the record layer
1427 * 2 msg_type - s->init_msg points here
1428 * 3-4 version
1429 * 5-6 cipher_spec_length
1430 * 7-8 session_id_length
1431 * 9-10 challenge_length
1432 * ... ...
1433 */
1434
73999b62 1435 if (!PACKET_get_1(pkt, &mt)
a230b26e 1436 || mt != SSL2_MT_CLIENT_HELLO) {
32ec4153
MC
1437 /*
1438 * Should never happen. We should have tested this in the record
1439 * layer in order to have determined that this is a SSLv2 record
1440 * in the first place
1441 */
c48ffbcc 1442 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
d45ba43d 1443 goto err;
32ec4153 1444 }
32ec4153
MC
1445 }
1446
6b1bb98f 1447 if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
c48ffbcc 1448 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
1ab3836b 1449 goto err;
0f113f3e
MC
1450 }
1451
b3e2272c 1452 /* Parse the message and load client random. */
6b1bb98f 1453 if (clienthello->isv2) {
32ec4153
MC
1454 /*
1455 * Handle an SSLv2 backwards compatible ClientHello
1456 * Note, this is only for SSLv3+ using the backward compatible format.
e2994cf0 1457 * Real SSLv2 is not supported, and is rejected below.
32ec4153 1458 */
1ab3836b 1459 unsigned int ciphersuite_len, session_id_len, challenge_len;
b3e2272c 1460 PACKET challenge;
0f113f3e 1461
1ab3836b 1462 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
a230b26e
EK
1463 || !PACKET_get_net_2(pkt, &session_id_len)
1464 || !PACKET_get_net_2(pkt, &challenge_len)) {
c48ffbcc 1465 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RECORD_LENGTH_MISMATCH);
f63a17d6 1466 goto err;
5e9f0eeb 1467 }
0f113f3e 1468
293b5ca4 1469 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
c48ffbcc 1470 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_LENGTH_MISMATCH);
f63a17d6 1471 goto err;
293b5ca4
AG
1472 }
1473
6b1bb98f 1474 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1ab3836b 1475 ciphersuite_len)
6b1bb98f 1476 || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
73999b62 1477 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
b3e2272c 1478 /* No extensions. */
73999b62 1479 || PACKET_remaining(pkt) != 0) {
c48ffbcc 1480 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RECORD_LENGTH_MISMATCH);
f63a17d6 1481 goto err;
9ceb2426 1482 }
6b1bb98f 1483 clienthello->session_id_len = session_id_len;
9ceb2426 1484
fba7b84c 1485 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
6b1bb98f 1486 * here rather than sizeof(clienthello->random) because that is the limit
fba7b84c 1487 * for SSLv3 and it is fixed. It won't change even if
6b1bb98f 1488 * sizeof(clienthello->random) does.
fba7b84c
MC
1489 */
1490 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1491 ? SSL3_RANDOM_SIZE : challenge_len;
6b1bb98f 1492 memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
b3e2272c 1493 if (!PACKET_copy_bytes(&challenge,
6b1bb98f 1494 clienthello->random + SSL3_RANDOM_SIZE -
cb21df32
DB
1495 challenge_len, challenge_len)
1496 /* Advertise only null compression. */
1497 || !PACKET_buf_init(&compression, &null_compression, 1)) {
c48ffbcc 1498 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 1499 goto err;
9ceb2426 1500 }
b3e2272c 1501
6b1bb98f 1502 PACKET_null_init(&clienthello->extensions);
0f113f3e 1503 } else {
b3e2272c 1504 /* Regular ClientHello. */
6b1bb98f 1505 if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
e2994cf0 1506 || !PACKET_get_length_prefixed_1(pkt, &session_id)
6b1bb98f 1507 || !PACKET_copy_all(&session_id, clienthello->session_id,
e2994cf0 1508 SSL_MAX_SSL_SESSION_ID_LENGTH,
6b1bb98f 1509 &clienthello->session_id_len)) {
c48ffbcc 1510 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1511 goto err;
9ceb2426 1512 }
32ec4153 1513
b3e2272c 1514 if (SSL_IS_DTLS(s)) {
73999b62 1515 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
c48ffbcc 1516 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1517 goto err;
32ec4153 1518 }
6b1bb98f 1519 if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1ab3836b 1520 DTLS1_COOKIE_LENGTH,
6b1bb98f 1521 &clienthello->dtls_cookie_len)) {
c48ffbcc 1522 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 1523 goto err;
1ab3836b 1524 }
b3e2272c
EK
1525 /*
1526 * If we require cookies and this ClientHello doesn't contain one,
1527 * just return since we do not want to allocate any memory yet.
1528 * So check cookie length...
1529 */
1530 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
01666a8c
MC
1531 if (clienthello->dtls_cookie_len == 0) {
1532 OPENSSL_free(clienthello);
eb5fd03b 1533 return MSG_PROCESS_FINISHED_READING;
01666a8c 1534 }
b3e2272c 1535 }
5e9f0eeb 1536 }
0f113f3e 1537
6b1bb98f 1538 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
c48ffbcc 1539 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1540 goto err;
1ab3836b
MC
1541 }
1542
4bfe1432 1543 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
c48ffbcc 1544 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1545 goto err;
b3e2272c 1546 }
1ab3836b 1547
b3e2272c 1548 /* Could be empty. */
1ab3836b 1549 if (PACKET_remaining(pkt) == 0) {
6b1bb98f 1550 PACKET_null_init(&clienthello->extensions);
1ab3836b 1551 } else {
ef57a475
MC
1552 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
1553 || PACKET_remaining(pkt) != 0) {
c48ffbcc 1554 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 1555 goto err;
1ab3836b
MC
1556 }
1557 }
1558 }
1559
6b1bb98f 1560 if (!PACKET_copy_all(&compression, clienthello->compressions,
e2994cf0 1561 MAX_COMPRESSIONS_SIZE,
6b1bb98f 1562 &clienthello->compressions_len)) {
c48ffbcc 1563 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 1564 goto err;
1ab3836b
MC
1565 }
1566
b1b4b543 1567 /* Preserve the raw extensions PACKET for later use */
6b1bb98f 1568 extensions = clienthello->extensions;
fe874d27 1569 if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
f63a17d6 1570 &clienthello->pre_proc_exts,
735d5b59 1571 &clienthello->pre_proc_exts_len, 1)) {
f63a17d6
MC
1572 /* SSLfatal already been called */
1573 goto err;
1ab3836b 1574 }
6b1bb98f 1575 s->clienthello = clienthello;
1ab3836b 1576
6b1bb98f 1577 return MSG_PROCESS_CONTINUE_PROCESSING;
6b1bb98f 1578
f63a17d6 1579 err:
fbaf2857
RS
1580 if (clienthello != NULL)
1581 OPENSSL_free(clienthello->pre_proc_exts);
6b1bb98f
BK
1582 OPENSSL_free(clienthello);
1583
1584 return MSG_PROCESS_ERROR;
1585}
1586
f63a17d6 1587static int tls_early_post_process_client_hello(SSL *s)
6b1bb98f
BK
1588{
1589 unsigned int j;
bf846a6d 1590 int i, al = SSL_AD_INTERNAL_ERROR;
6b1bb98f
BK
1591 int protverr;
1592 size_t loop;
1593 unsigned long id;
1594#ifndef OPENSSL_NO_COMP
1595 SSL_COMP *comp = NULL;
1596#endif
1597 const SSL_CIPHER *c;
1598 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1599 STACK_OF(SSL_CIPHER) *scsvs = NULL;
1600 CLIENTHELLO_MSG *clienthello = s->clienthello;
f7f2a01d 1601 DOWNGRADE dgrd = DOWNGRADE_NONE;
6b1bb98f 1602
1ab3836b 1603 /* Finished parsing the ClientHello, now we can start processing it */
a9c0d8be
DB
1604 /* Give the ClientHello callback a crack at things */
1605 if (s->ctx->client_hello_cb != NULL) {
a9c0d8be 1606 /* A failure in the ClientHello callback terminates the connection. */
f1b97da1
DB
1607 switch (s->ctx->client_hello_cb(s, &al, s->ctx->client_hello_cb_arg)) {
1608 case SSL_CLIENT_HELLO_SUCCESS:
1609 break;
1610 case SSL_CLIENT_HELLO_RETRY:
a9c0d8be 1611 s->rwstate = SSL_CLIENT_HELLO_CB;
f1b97da1
DB
1612 return -1;
1613 case SSL_CLIENT_HELLO_ERROR:
1614 default:
c48ffbcc 1615 SSLfatal(s, al, SSL_R_CALLBACK_FAILED);
f1b97da1 1616 goto err;
6b1bb98f
BK
1617 }
1618 }
1ab3836b
MC
1619
1620 /* Set up the client_random */
555cbb32 1621 memcpy(s->s3.client_random, clienthello->random, SSL3_RANDOM_SIZE);
1ab3836b
MC
1622
1623 /* Choose the version */
1624
6b1bb98f
BK
1625 if (clienthello->isv2) {
1626 if (clienthello->legacy_version == SSL2_VERSION
1627 || (clienthello->legacy_version & 0xff00)
b1b4b543
MC
1628 != (SSL3_VERSION_MAJOR << 8)) {
1629 /*
f63a17d6 1630 * This is real SSLv2 or something completely unknown. We don't
b1b4b543
MC
1631 * support it.
1632 */
c48ffbcc 1633 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNKNOWN_PROTOCOL);
1ab3836b
MC
1634 goto err;
1635 }
b1b4b543 1636 /* SSLv3/TLS */
6b1bb98f 1637 s->client_version = clienthello->legacy_version;
1ab3836b
MC
1638 }
1639 /*
1640 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1641 * versions are potentially compatible. Version negotiation comes later.
1642 */
1643 if (!SSL_IS_DTLS(s)) {
f7f2a01d 1644 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1ab3836b 1645 } else if (s->method->version != DTLS_ANY_VERSION &&
6b1bb98f 1646 DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1ab3836b
MC
1647 protverr = SSL_R_VERSION_TOO_LOW;
1648 } else {
1649 protverr = 0;
1650 }
1651
1652 if (protverr) {
7d061fce 1653 if (SSL_IS_FIRST_HANDSHAKE(s)) {
b1b4b543 1654 /* like ssl3_get_record, send alert using remote version number */
6b1bb98f 1655 s->version = s->client_version = clienthello->legacy_version;
1ab3836b 1656 }
c48ffbcc 1657 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, protverr);
6b1bb98f 1658 goto err;
b3e2272c
EK
1659 }
1660
635b7d3f 1661 /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
9e0ac6a2 1662 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
c48ffbcc 1663 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
9e0ac6a2
MC
1664 goto err;
1665 }
1666
1ed65871
DB
1667 if (SSL_IS_DTLS(s)) {
1668 /* Empty cookie was already handled above by returning early. */
1669 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1670 if (s->ctx->app_verify_cookie_cb != NULL) {
6b1bb98f
BK
1671 if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
1672 clienthello->dtls_cookie_len) == 0) {
f63a17d6 1673 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 1674 SSL_R_COOKIE_MISMATCH);
6b1bb98f 1675 goto err;
1ed65871
DB
1676 /* else cookie verification succeeded */
1677 }
a230b26e 1678 /* default verification */
6b1bb98f
BK
1679 } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
1680 || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1ab3836b 1681 s->d1->cookie_len) != 0) {
c48ffbcc 1682 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_COOKIE_MISMATCH);
6b1bb98f 1683 goto err;
1ed65871
DB
1684 }
1685 s->d1->cookie_verified = 1;
1686 }
1687 if (s->method->version == DTLS_ANY_VERSION) {
f7f2a01d 1688 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1ed65871 1689 if (protverr != 0) {
1ed65871 1690 s->version = s->client_version;
c48ffbcc 1691 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, protverr);
6b1bb98f 1692 goto err;
1ed65871
DB
1693 }
1694 }
1695 }
1696
b3e2272c
EK
1697 s->hit = 0;
1698
0de6d66d 1699 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
f63a17d6 1700 clienthello->isv2) ||
0de6d66d 1701 !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
dd5a4279 1702 clienthello->isv2, 1)) {
f63a17d6 1703 /* SSLfatal() already called */
0de6d66d
MC
1704 goto err;
1705 }
1706
555cbb32 1707 s->s3.send_connection_binding = 0;
0de6d66d
MC
1708 /* Check what signalling cipher-suite values were received. */
1709 if (scsvs != NULL) {
1287dabd 1710 for (i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
0de6d66d
MC
1711 c = sk_SSL_CIPHER_value(scsvs, i);
1712 if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
1713 if (s->renegotiate) {
1714 /* SCSV is fatal if renegotiating */
f63a17d6 1715 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 1716 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
0de6d66d
MC
1717 goto err;
1718 }
555cbb32 1719 s->s3.send_connection_binding = 1;
0de6d66d
MC
1720 } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
1721 !ssl_check_version_downgrade(s)) {
1722 /*
1723 * This SCSV indicates that the client previously tried
1724 * a higher version. We should fail if the current version
1725 * is an unexpected downgrade, as that indicates that the first
1726 * connection may have been tampered with in order to trigger
1727 * an insecure downgrade.
1728 */
f63a17d6 1729 SSLfatal(s, SSL_AD_INAPPROPRIATE_FALLBACK,
f63a17d6 1730 SSL_R_INAPPROPRIATE_FALLBACK);
0de6d66d
MC
1731 goto err;
1732 }
1733 }
1734 }
1735
1736 /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
1737 if (SSL_IS_TLS13(s)) {
1738 const SSL_CIPHER *cipher =
1739 ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(s));
1740
1741 if (cipher == NULL) {
c48ffbcc 1742 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_NO_SHARED_CIPHER);
0de6d66d
MC
1743 goto err;
1744 }
fc7129dc 1745 if (s->hello_retry_request == SSL_HRR_PENDING
555cbb32
TS
1746 && (s->s3.tmp.new_cipher == NULL
1747 || s->s3.tmp.new_cipher->id != cipher->id)) {
0de6d66d
MC
1748 /*
1749 * A previous HRR picked a different ciphersuite to the one we
1750 * just selected. Something must have changed.
1751 */
c48ffbcc 1752 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_CIPHER);
0de6d66d
MC
1753 goto err;
1754 }
555cbb32 1755 s->s3.tmp.new_cipher = cipher;
0de6d66d
MC
1756 }
1757
1ab3836b 1758 /* We need to do this before getting the session */
70af3d8e 1759 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
fe874d27 1760 SSL_EXT_CLIENT_HELLO,
f63a17d6
MC
1761 clienthello->pre_proc_exts, NULL, 0)) {
1762 /* SSLfatal() already called */
6b1bb98f 1763 goto err;
1ab3836b
MC
1764 }
1765
b3e2272c
EK
1766 /*
1767 * We don't allow resumption in a backwards compatible ClientHello.
407820c0 1768 * In TLS1.1+, session_id MUST be empty.
b3e2272c
EK
1769 *
1770 * Versions before 0.9.7 always allow clients to resume sessions in
1771 * renegotiation. 0.9.7 and later allow this by default, but optionally
1772 * ignore resumption requests with flag
1773 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1774 * than a change to default behavior so that applications relying on
1775 * this for security won't even compile against older library versions).
1776 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1777 * request renegotiation but not a new session (s->new_session remains
1778 * unset): for servers, this essentially just means that the
1779 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1780 * ignored.
1781 */
6b1bb98f 1782 if (clienthello->isv2 ||
b3e2272c
EK
1783 (s->new_session &&
1784 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
f63a17d6
MC
1785 if (!ssl_get_new_session(s, 1)) {
1786 /* SSLfatal() already called */
b3e2272c 1787 goto err;
f63a17d6 1788 }
b3e2272c 1789 } else {
f63a17d6 1790 i = ssl_get_prev_session(s, clienthello);
128ae276 1791 if (i == 1) {
b3e2272c
EK
1792 /* previous session */
1793 s->hit = 1;
1794 } else if (i == -1) {
f63a17d6 1795 /* SSLfatal() already called */
6b1bb98f 1796 goto err;
32ec4153 1797 } else {
b3e2272c 1798 /* i == 0 */
f63a17d6
MC
1799 if (!ssl_get_new_session(s, 1)) {
1800 /* SSLfatal() already called */
32ec4153 1801 goto err;
f63a17d6 1802 }
0f113f3e 1803 }
b3e2272c 1804 }
0f113f3e 1805
a5816a5a
MC
1806 if (SSL_IS_TLS13(s)) {
1807 memcpy(s->tmp_session_id, s->clienthello->session_id,
1808 s->clienthello->session_id_len);
1809 s->tmp_session_id_len = s->clienthello->session_id_len;
1810 }
1811
a055a881 1812 /*
0de6d66d
MC
1813 * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
1814 * ciphersuite compatibility with the session as part of resumption.
a055a881
MC
1815 */
1816 if (!SSL_IS_TLS13(s) && s->hit) {
b3e2272c
EK
1817 j = 0;
1818 id = s->session->cipher->id;
d02b48c6 1819
77359d22
RL
1820 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1821 BIO_printf(trc_out, "client sent %d ciphers\n",
1822 sk_SSL_CIPHER_num(ciphers));
1823 }
b3e2272c
EK
1824 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1825 c = sk_SSL_CIPHER_value(ciphers, i);
77359d22
RL
1826 if (trc_out != NULL)
1827 BIO_printf(trc_out, "client [%2d of %2d]:%s\n", i,
1828 sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
b3e2272c
EK
1829 if (c->id == id) {
1830 j = 1;
1831 break;
32ec4153 1832 }
0f113f3e 1833 }
b3e2272c 1834 if (j == 0) {
ec30e856 1835 /*
b3e2272c
EK
1836 * we need to have the cipher in the cipher list if we are asked
1837 * to reuse it
ec30e856 1838 */
f63a17d6 1839 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1840 SSL_R_REQUIRED_CIPHER_MISSING);
77359d22 1841 OSSL_TRACE_CANCEL(TLS_CIPHER);
6b1bb98f 1842 goto err;
32ec4153 1843 }
77359d22 1844 OSSL_TRACE_END(TLS_CIPHER);
b3e2272c 1845 }
9ceb2426 1846
6b1bb98f
BK
1847 for (loop = 0; loop < clienthello->compressions_len; loop++) {
1848 if (clienthello->compressions[loop] == 0)
b3e2272c 1849 break;
0f113f3e 1850 }
32ec4153 1851
6b1bb98f 1852 if (loop >= clienthello->compressions_len) {
b3e2272c 1853 /* no compress */
c48ffbcc 1854 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_NO_COMPRESSION_SPECIFIED);
6b1bb98f 1855 goto err;
b3e2272c 1856 }
f100b031 1857
805a2e9e 1858 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
6b1bb98f 1859 ssl_check_for_safari(s, clienthello);
805a2e9e 1860
0f113f3e 1861 /* TLS extensions */
fe874d27 1862 if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
f63a17d6
MC
1863 clienthello->pre_proc_exts, NULL, 0, 1)) {
1864 /* SSLfatal() already called */
6b1bb98f 1865 goto err;
0f113f3e
MC
1866 }
1867
1868 /*
1869 * Check if we want to use external pre-shared secret for this handshake
1870 * for not reused session only. We need to generate server_random before
1871 * calling tls_session_secret_cb in order to allow SessionTicket
1872 * processing to use it in key derivation.
1873 */
1874 {
1875 unsigned char *pos;
555cbb32 1876 pos = s->s3.server_random;
f7f2a01d 1877 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
c48ffbcc 1878 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6b1bb98f 1879 goto err;
0f113f3e
MC
1880 }
1881 }
1882
0de6d66d
MC
1883 if (!s->hit
1884 && s->version >= TLS1_VERSION
1885 && !SSL_IS_TLS13(s)
1886 && !SSL_IS_DTLS(s)
1887 && s->ext.session_secret_cb) {
4a640fb6 1888 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1889 /*
1890 * s->session->master_key_length is a size_t, but this is an int for
1891 * backwards compat reasons
1892 */
1893 int master_key_length;
0f113f3e 1894
8c1a5343 1895 master_key_length = sizeof(s->session->master_key);
aff8c126 1896 if (s->ext.session_secret_cb(s, s->session->master_key,
8c1a5343 1897 &master_key_length, ciphers,
0f113f3e 1898 &pref_cipher,
aff8c126 1899 s->ext.session_secret_cb_arg)
8c1a5343
MC
1900 && master_key_length > 0) {
1901 s->session->master_key_length = master_key_length;
0f113f3e 1902 s->hit = 1;
eee2a6a7 1903 s->peer_ciphers = ciphers;
0f113f3e
MC
1904 s->session->verify_result = X509_V_OK;
1905
1906 ciphers = NULL;
1907
1908 /* check if some cipher was preferred by call back */
3f4bf115 1909 if (pref_cipher == NULL)
eee2a6a7 1910 pref_cipher = ssl3_choose_cipher(s, s->peer_ciphers,
3f4bf115 1911 SSL_get_ciphers(s));
0f113f3e 1912 if (pref_cipher == NULL) {
c48ffbcc 1913 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_NO_SHARED_CIPHER);
6b1bb98f 1914 goto err;
0f113f3e
MC
1915 }
1916
1917 s->session->cipher = pref_cipher;
25aaa98a 1918 sk_SSL_CIPHER_free(s->cipher_list);
eee2a6a7 1919 s->cipher_list = sk_SSL_CIPHER_dup(s->peer_ciphers);
25aaa98a 1920 sk_SSL_CIPHER_free(s->cipher_list_by_id);
eee2a6a7 1921 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->peer_ciphers);
0f113f3e
MC
1922 }
1923 }
58ece833 1924
0f113f3e
MC
1925 /*
1926 * Worst case, we will use the NULL compression, but if we have other
b2ce0337 1927 * options, we will now look for them. We have complen-1 compression
0f113f3e
MC
1928 * algorithms from the client, starting at q.
1929 */
555cbb32 1930 s->s3.tmp.new_compression = NULL;
1fe35494
MC
1931 if (SSL_IS_TLS13(s)) {
1932 /*
1933 * We already checked above that the NULL compression method appears in
1934 * the list. Now we check there aren't any others (which is illegal in
1935 * a TLSv1.3 ClientHello.
1936 */
1937 if (clienthello->compressions_len != 1) {
f63a17d6 1938 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1939 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1fe35494
MC
1940 goto err;
1941 }
1942 }
09b6c2ef 1943#ifndef OPENSSL_NO_COMP
0f113f3e 1944 /* This only happens if we have a cache hit */
1fe35494 1945 else if (s->session->compress_meth != 0) {
0f113f3e 1946 int m, comp_id = s->session->compress_meth;
9ceb2426 1947 unsigned int k;
0f113f3e
MC
1948 /* Perform sanity checks on resumed compression algorithm */
1949 /* Can't disable compression */
1950 if (!ssl_allow_compression(s)) {
f63a17d6 1951 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 1952 SSL_R_INCONSISTENT_COMPRESSION);
6b1bb98f 1953 goto err;
0f113f3e
MC
1954 }
1955 /* Look for resumed compression method */
1956 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1957 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1958 if (comp_id == comp->id) {
555cbb32 1959 s->s3.tmp.new_compression = comp;
0f113f3e
MC
1960 break;
1961 }
1962 }
555cbb32 1963 if (s->s3.tmp.new_compression == NULL) {
f63a17d6 1964 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 1965 SSL_R_INVALID_COMPRESSION_ALGORITHM);
6b1bb98f 1966 goto err;
0f113f3e
MC
1967 }
1968 /* Look for resumed method in compression list */
6b1bb98f
BK
1969 for (k = 0; k < clienthello->compressions_len; k++) {
1970 if (clienthello->compressions[k] == comp_id)
0f113f3e
MC
1971 break;
1972 }
6b1bb98f 1973 if (k >= clienthello->compressions_len) {
f63a17d6 1974 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1975 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
6b1bb98f 1976 goto err;
0f113f3e 1977 }
c19602b5 1978 } else if (s->hit) {
0f113f3e 1979 comp = NULL;
1fe35494 1980 } else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
df6741c9 1981 /* See if we have a match */
9ceb2426
MC
1982 int m, nn, v, done = 0;
1983 unsigned int o;
0f113f3e
MC
1984
1985 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1986 for (m = 0; m < nn; m++) {
1987 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1988 v = comp->id;
6b1bb98f
BK
1989 for (o = 0; o < clienthello->compressions_len; o++) {
1990 if (v == clienthello->compressions[o]) {
0f113f3e
MC
1991 done = 1;
1992 break;
1993 }
1994 }
1995 if (done)
1996 break;
1997 }
1998 if (done)
555cbb32 1999 s->s3.tmp.new_compression = comp;
0f113f3e
MC
2000 else
2001 comp = NULL;
2002 }
e6f418bc 2003#else
0f113f3e
MC
2004 /*
2005 * If compression is disabled we'd better not try to resume a session
2006 * using compression.
2007 */
2008 if (s->session->compress_meth != 0) {
c48ffbcc 2009 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_COMPRESSION);
6b1bb98f 2010 goto err;
0f113f3e 2011 }
09b6c2ef 2012#endif
413c4f45 2013
0f113f3e 2014 /*
eee2a6a7 2015 * Given s->peer_ciphers and SSL_get_ciphers, we must pick a cipher
0f113f3e 2016 */
d02b48c6 2017
a055a881 2018 if (!s->hit || SSL_IS_TLS13(s)) {
eee2a6a7
MC
2019 sk_SSL_CIPHER_free(s->peer_ciphers);
2020 s->peer_ciphers = ciphers;
0f113f3e 2021 if (ciphers == NULL) {
c48ffbcc 2022 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6b1bb98f 2023 goto err;
0f113f3e
MC
2024 }
2025 ciphers = NULL;
69b2d393
MC
2026 }
2027
2028 if (!s->hit) {
2029#ifdef OPENSSL_NO_COMP
2030 s->session->compress_meth = 0;
2031#else
2032 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
2033#endif
6f34d7bc
BK
2034 if (!tls1_set_server_sigalgs(s)) {
2035 /* SSLfatal() already called */
2036 goto err;
2037 }
e27f234a
MC
2038 }
2039
2040 sk_SSL_CIPHER_free(ciphers);
6b1bb98f
BK
2041 sk_SSL_CIPHER_free(scsvs);
2042 OPENSSL_free(clienthello->pre_proc_exts);
2043 OPENSSL_free(s->clienthello);
2044 s->clienthello = NULL;
2045 return 1;
e27f234a 2046 err:
e27f234a 2047 sk_SSL_CIPHER_free(ciphers);
6b1bb98f
BK
2048 sk_SSL_CIPHER_free(scsvs);
2049 OPENSSL_free(clienthello->pre_proc_exts);
2050 OPENSSL_free(s->clienthello);
2051 s->clienthello = NULL;
e27f234a 2052
6b1bb98f 2053 return 0;
e27f234a
MC
2054}
2055
24b8e4b2
MC
2056/*
2057 * Call the status request callback if needed. Upon success, returns 1.
f63a17d6 2058 * Upon failure, returns 0.
24b8e4b2 2059 */
f63a17d6 2060static int tls_handle_status_request(SSL *s)
24b8e4b2 2061{
aff8c126 2062 s->ext.status_expected = 0;
24b8e4b2
MC
2063
2064 /*
2065 * If status request then ask callback what to do. Note: this must be
2066 * called after servername callbacks in case the certificate has changed,
2067 * and must be called after the cipher has been chosen because this may
2068 * influence which certificate is sent
2069 */
aff8c126
RS
2070 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
2071 && s->ctx->ext.status_cb != NULL) {
24b8e4b2 2072 int ret;
1266eefd 2073
24b8e4b2 2074 /* If no certificate can't return certificate status */
555cbb32 2075 if (s->s3.tmp.cert != NULL) {
24b8e4b2
MC
2076 /*
2077 * Set current certificate to one we will use so SSL_get_certificate
2078 * et al can pick it up.
2079 */
555cbb32 2080 s->cert->key = s->s3.tmp.cert;
aff8c126 2081 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
24b8e4b2
MC
2082 switch (ret) {
2083 /* We don't want to send a status request response */
2084 case SSL_TLSEXT_ERR_NOACK:
aff8c126 2085 s->ext.status_expected = 0;
24b8e4b2
MC
2086 break;
2087 /* status request response should be sent */
2088 case SSL_TLSEXT_ERR_OK:
aff8c126
RS
2089 if (s->ext.ocsp.resp)
2090 s->ext.status_expected = 1;
24b8e4b2
MC
2091 break;
2092 /* something bad happened */
2093 case SSL_TLSEXT_ERR_ALERT_FATAL:
2094 default:
c48ffbcc 2095 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CLIENTHELLO_TLSEXT);
24b8e4b2
MC
2096 return 0;
2097 }
2098 }
2099 }
2100
2101 return 1;
2102}
2103
5626f634
BK
2104/*
2105 * Call the alpn_select callback if needed. Upon success, returns 1.
29bfd5b7 2106 * Upon failure, returns 0.
5626f634 2107 */
f63a17d6 2108int tls_handle_alpn(SSL *s)
5626f634
BK
2109{
2110 const unsigned char *selected = NULL;
2111 unsigned char selected_len = 0;
2112
555cbb32 2113 if (s->ctx->ext.alpn_select_cb != NULL && s->s3.alpn_proposed != NULL) {
5626f634 2114 int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
555cbb32
TS
2115 s->s3.alpn_proposed,
2116 (unsigned int)s->s3.alpn_proposed_len,
5626f634
BK
2117 s->ctx->ext.alpn_select_cb_arg);
2118
2119 if (r == SSL_TLSEXT_ERR_OK) {
555cbb32
TS
2120 OPENSSL_free(s->s3.alpn_selected);
2121 s->s3.alpn_selected = OPENSSL_memdup(selected, selected_len);
2122 if (s->s3.alpn_selected == NULL) {
39a14059 2123 s->s3.alpn_selected_len = 0;
c48ffbcc 2124 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5626f634
BK
2125 return 0;
2126 }
555cbb32 2127 s->s3.alpn_selected_len = selected_len;
5626f634
BK
2128#ifndef OPENSSL_NO_NEXTPROTONEG
2129 /* ALPN takes precedence over NPN. */
555cbb32 2130 s->s3.npn_seen = 0;
5626f634 2131#endif
630369d9 2132
4be3a7c7
MC
2133 /* Check ALPN is consistent with session */
2134 if (s->session->ext.alpn_selected == NULL
630369d9
MC
2135 || selected_len != s->session->ext.alpn_selected_len
2136 || memcmp(selected, s->session->ext.alpn_selected,
4be3a7c7
MC
2137 selected_len) != 0) {
2138 /* Not consistent so can't be used for early_data */
630369d9
MC
2139 s->ext.early_data_ok = 0;
2140
4be3a7c7 2141 if (!s->hit) {
9d5db9c9
MC
2142 /*
2143 * This is a new session and so alpn_selected should have
2144 * been initialised to NULL. We should update it with the
2145 * selected ALPN.
2146 */
2147 if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
2148 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
9d5db9c9
MC
2149 ERR_R_INTERNAL_ERROR);
2150 return 0;
2151 }
4be3a7c7
MC
2152 s->session->ext.alpn_selected = OPENSSL_memdup(selected,
2153 selected_len);
2154 if (s->session->ext.alpn_selected == NULL) {
f63a17d6 2155 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
f63a17d6 2156 ERR_R_INTERNAL_ERROR);
4be3a7c7
MC
2157 return 0;
2158 }
2159 s->session->ext.alpn_selected_len = selected_len;
2160 }
2161 }
2162
5626f634 2163 return 1;
630369d9 2164 } else if (r != SSL_TLSEXT_ERR_NOACK) {
c48ffbcc 2165 SSLfatal(s, SSL_AD_NO_APPLICATION_PROTOCOL,
f63a17d6 2166 SSL_R_NO_APPLICATION_PROTOCOL);
5626f634
BK
2167 return 0;
2168 }
630369d9
MC
2169 /*
2170 * If r == SSL_TLSEXT_ERR_NOACK then behave as if no callback was
2171 * present.
2172 */
5626f634
BK
2173 }
2174
4be3a7c7
MC
2175 /* Check ALPN is consistent with session */
2176 if (s->session->ext.alpn_selected != NULL) {
2177 /* Not consistent so can't be used for early_data */
630369d9 2178 s->ext.early_data_ok = 0;
4be3a7c7 2179 }
630369d9 2180
5626f634
BK
2181 return 1;
2182}
2183
be3583fa 2184WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
e27f234a 2185{
4a640fb6 2186 const SSL_CIPHER *cipher;
e27f234a
MC
2187
2188 if (wst == WORK_MORE_A) {
f63a17d6 2189 int rv = tls_early_post_process_client_hello(s);
6b1bb98f 2190 if (rv == 0) {
f63a17d6
MC
2191 /* SSLfatal() was already called */
2192 goto err;
6b1bb98f
BK
2193 }
2194 if (rv < 0)
2195 return WORK_MORE_A;
2196 wst = WORK_MORE_B;
2197 }
2198 if (wst == WORK_MORE_B) {
a055a881 2199 if (!s->hit || SSL_IS_TLS13(s)) {
e27f234a 2200 /* Let cert callback update server certificates if required */
6f34d7bc
BK
2201 if (!s->hit && s->cert->cert_cb != NULL) {
2202 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
2203 if (rv == 0) {
c48ffbcc 2204 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CERT_CB_ERROR);
524006dd 2205 goto err;
e27f234a 2206 }
6f34d7bc
BK
2207 if (rv < 0) {
2208 s->rwstate = SSL_X509_LOOKUP;
2209 return WORK_MORE_B;
2210 }
2211 s->rwstate = SSL_NOTHING;
0f113f3e 2212 }
e27f234a 2213
0de6d66d
MC
2214 /* In TLSv1.3 we selected the ciphersuite before resumption */
2215 if (!SSL_IS_TLS13(s)) {
2216 cipher =
eee2a6a7 2217 ssl3_choose_cipher(s, s->peer_ciphers, SSL_get_ciphers(s));
0de6d66d
MC
2218
2219 if (cipher == NULL) {
f63a17d6 2220 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6
MC
2221 SSL_R_NO_SHARED_CIPHER);
2222 goto err;
0de6d66d 2223 }
555cbb32 2224 s->s3.tmp.new_cipher = cipher;
11c67eea 2225 }
69b2d393 2226 if (!s->hit) {
f63a17d6
MC
2227 if (!tls_choose_sigalg(s, 1)) {
2228 /* SSLfatal already called */
2229 goto err;
2230 }
69b2d393
MC
2231 /* check whether we should disable session resumption */
2232 if (s->not_resumable_session_cb != NULL)
2233 s->session->not_resumable =
8acc2799 2234 s->not_resumable_session_cb(s,
555cbb32 2235 ((s->s3.tmp.new_cipher->algorithm_mkey
8acc2799 2236 & (SSL_kDHE | SSL_kECDHE)) != 0));
69b2d393
MC
2237 if (s->session->not_resumable)
2238 /* do not send a session ticket */
2239 s->ext.ticket_expected = 0;
2240 }
e27f234a
MC
2241 } else {
2242 /* Session-id reuse */
555cbb32 2243 s->s3.tmp.new_cipher = s->session->cipher;
0f113f3e 2244 }
0f113f3e 2245
e27f234a
MC
2246 /*-
2247 * we now have the following setup.
2248 * client_random
60250017 2249 * cipher_list - our preferred list of ciphers
2250 * ciphers - the clients preferred list of ciphers
e27f234a
MC
2251 * compression - basically ignored right now
2252 * ssl version is set - sslv3
2253 * s->session - The ssl session has been setup.
2254 * s->hit - session reuse flag
555cbb32 2255 * s->s3.tmp.new_cipher - the new cipher to use.
e27f234a 2256 */
0f113f3e 2257
24b8e4b2
MC
2258 /*
2259 * Call status_request callback if needed. Has to be done after the
2260 * certificate callbacks etc above.
2261 */
f63a17d6
MC
2262 if (!tls_handle_status_request(s)) {
2263 /* SSLfatal() already called */
2264 goto err;
e27f234a 2265 }
5626f634
BK
2266 /*
2267 * Call alpn_select callback if needed. Has to be done after SNI and
630369d9
MC
2268 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
2269 * we already did this because cipher negotiation happens earlier, and
2270 * we must handle ALPN before we decide whether to accept early_data.
5626f634 2271 */
f63a17d6
MC
2272 if (!SSL_IS_TLS13(s) && !tls_handle_alpn(s)) {
2273 /* SSLfatal() already called */
2274 goto err;
5626f634 2275 }
0f113f3e 2276
6b1bb98f 2277 wst = WORK_MORE_C;
e27f234a
MC
2278 }
2279#ifndef OPENSSL_NO_SRP
6b1bb98f 2280 if (wst == WORK_MORE_C) {
e27f234a 2281 int ret;
29bfd5b7 2282 if ((ret = ssl_check_srp_ext_ClientHello(s)) == 0) {
e27f234a
MC
2283 /*
2284 * callback indicates further work to be done
2285 */
2286 s->rwstate = SSL_X509_LOOKUP;
6b1bb98f 2287 return WORK_MORE_C;
e27f234a 2288 }
29bfd5b7
MC
2289 if (ret < 0) {
2290 /* SSLfatal() already called */
f63a17d6 2291 goto err;
0f113f3e
MC
2292 }
2293 }
e27f234a 2294#endif
0f113f3e 2295
e27f234a 2296 return WORK_FINISHED_STOP;
f63a17d6 2297 err:
e27f234a
MC
2298 return WORK_ERROR;
2299}
2300
7cea05dc 2301int tls_construct_server_hello(SSL *s, WPACKET *pkt)
0f113f3e 2302{
f63a17d6 2303 int compm;
ec60ccc1 2304 size_t sl, len;
f2342b7a 2305 int version;
a5816a5a 2306 unsigned char *session_id;
fc7129dc 2307 int usetls13 = SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING;
0f113f3e 2308
597c51bc 2309 version = usetls13 ? TLS1_2_VERSION : s->version;
f2342b7a 2310 if (!WPACKET_put_bytes_u16(pkt, version)
8157d44b
MC
2311 /*
2312 * Random stuff. Filling of the server_random takes place in
2313 * tls_process_client_hello()
2314 */
597c51bc 2315 || !WPACKET_memcpy(pkt,
fc7129dc 2316 s->hello_retry_request == SSL_HRR_PENDING
555cbb32 2317 ? hrrrandom : s->s3.server_random,
597c51bc 2318 SSL3_RANDOM_SIZE)) {
c48ffbcc 2319 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2320 return 0;
8157d44b 2321 }
0f113f3e 2322
e27f234a
MC
2323 /*-
2324 * There are several cases for the session ID to send
2325 * back in the server hello:
2326 * - For session reuse from the session cache,
2327 * we send back the old session ID.
2328 * - If stateless session reuse (using a session ticket)
2329 * is successful, we send back the client's "session ID"
2330 * (which doesn't actually identify the session).
2331 * - If it is a new session, we send back the new
2332 * session ID.
2333 * - However, if we want the new session to be single-use,
2334 * we send back a 0-length session ID.
a5816a5a
MC
2335 * - In TLSv1.3 we echo back the session id sent to us by the client
2336 * regardless
e27f234a
MC
2337 * s->hit is non-zero in either case of session reuse,
2338 * so the following won't overwrite an ID that we're supposed
2339 * to send back.
2340 */
2341 if (s->session->not_resumable ||
2342 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
2343 && !s->hit))
2344 s->session->session_id_length = 0;
2345
597c51bc 2346 if (usetls13) {
a5816a5a
MC
2347 sl = s->tmp_session_id_len;
2348 session_id = s->tmp_session_id;
2349 } else {
2350 sl = s->session->session_id_length;
2351 session_id = s->session->session_id;
2352 }
2353
ec60ccc1 2354 if (sl > sizeof(s->session->session_id)) {
c48ffbcc 2355 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2356 return 0;
e27f234a 2357 }
0f113f3e 2358
8157d44b 2359 /* set up the compression method */
09b6c2ef 2360#ifdef OPENSSL_NO_COMP
8157d44b 2361 compm = 0;
09b6c2ef 2362#else
555cbb32 2363 if (usetls13 || s->s3.tmp.new_compression == NULL)
8157d44b 2364 compm = 0;
e27f234a 2365 else
555cbb32 2366 compm = s->s3.tmp.new_compression->id;
09b6c2ef 2367#endif
e481f9b9 2368
426dfc9f 2369 if (!WPACKET_sub_memcpy_u8(pkt, session_id, sl)
555cbb32 2370 || !s->method->put_cipher_by_char(s->s3.tmp.new_cipher, pkt, &len)
b4f001eb 2371 || !WPACKET_put_bytes_u8(pkt, compm)) {
c48ffbcc 2372 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b4f001eb
MC
2373 return 0;
2374 }
2375
2376 if (!tls_construct_extensions(s, pkt,
2377 s->hello_retry_request == SSL_HRR_PENDING
2378 ? SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
2379 : (SSL_IS_TLS13(s)
2380 ? SSL_EXT_TLS1_3_SERVER_HELLO
2381 : SSL_EXT_TLS1_2_SERVER_HELLO),
2382 NULL, 0)) {
f63a17d6
MC
2383 /* SSLfatal() already called */
2384 return 0;
0f113f3e 2385 }
d02b48c6 2386
fc7129dc 2387 if (s->hello_retry_request == SSL_HRR_PENDING) {
597c51bc
MC
2388 /* Ditch the session. We'll create a new one next time around */
2389 SSL_SESSION_free(s->session);
2390 s->session = NULL;
2391 s->hit = 0;
2392
2393 /*
2394 * Re-initialise the Transcript Hash. We're going to prepopulate it with
2395 * a synthetic message_hash in place of ClientHello1.
2396 */
43054d3d 2397 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
597c51bc
MC
2398 /* SSLfatal() already called */
2399 return 0;
2400 }
2401 } else if (!(s->verify_mode & SSL_VERIFY_PEER)
2402 && !ssl3_digest_cached_records(s, 0)) {
f63a17d6
MC
2403 /* SSLfatal() already called */;
2404 return 0;
aff9929b
MC
2405 }
2406
e27f234a 2407 return 1;
0f113f3e 2408}
d02b48c6 2409
7cea05dc 2410int tls_construct_server_done(SSL *s, WPACKET *pkt)
e27f234a 2411{
555cbb32 2412 if (!s->s3.tmp.cert_request) {
5923ad4b 2413 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 2414 /* SSLfatal() already called */
5923ad4b
MC
2415 return 0;
2416 }
e27f234a 2417 }
e27f234a
MC
2418 return 1;
2419}
2420
7cea05dc 2421int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
0f113f3e 2422{
e2b420fd 2423 EVP_PKEY *pkdh = NULL;
0f113f3e 2424 unsigned char *encodedPoint = NULL;
348240c6 2425 size_t encodedlen = 0;
0f113f3e 2426 int curve_id = 0;
555cbb32 2427 const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
f63a17d6 2428 int i;
0f113f3e 2429 unsigned long type;
18428097 2430 BIGNUM *r[4];
bfb0641f 2431 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
fe3066ee 2432 EVP_PKEY_CTX *pctx = NULL;
c13d2a5b 2433 size_t paramlen, paramoffset;
18428097 2434 int freer = 0, ret = 0;
c13d2a5b 2435
5923ad4b 2436 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
c48ffbcc 2437 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2438 goto err;
c13d2a5b 2439 }
0f113f3e 2440
6e59a892 2441 if (md_ctx == NULL) {
c48ffbcc 2442 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f63a17d6 2443 goto err;
6e59a892 2444 }
0f113f3e 2445
555cbb32 2446 type = s->s3.tmp.new_cipher->algorithm_mkey;
e27f234a 2447
e27f234a 2448 r[0] = r[1] = r[2] = r[3] = NULL;
85269210 2449#ifndef OPENSSL_NO_PSK
e27f234a
MC
2450 /* Plain PSK or RSAPSK nothing to do */
2451 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2452 } else
85269210 2453#endif /* !OPENSSL_NO_PSK */
e27f234a 2454 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
94d61512 2455 CERT *cert = s->cert;
e2b420fd 2456 EVP_PKEY *pkdhp = NULL;
e2b420fd 2457
e27f234a 2458 if (s->cert->dh_tmp_auto) {
091f6074
MC
2459 pkdh = ssl_get_auto_dh(s);
2460 if (pkdh == NULL) {
c48ffbcc 2461 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2462 goto err;
0f113f3e 2463 }
e2b420fd
DSH
2464 pkdhp = pkdh;
2465 } else {
2466 pkdhp = cert->dh_tmp;
2467 }
5b64ce89 2468#if !defined(OPENSSL_NO_DEPRECATED_3_0)
e2b420fd 2469 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
1b2b4755 2470 pkdh = ssl_dh_to_pkey(s->cert->dh_tmp_cb(s, 0, 1024));
e2b420fd 2471 if (pkdh == NULL) {
c48ffbcc 2472 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2473 goto err;
e2b420fd
DSH
2474 }
2475 pkdhp = pkdh;
2476 }
1b2b4755 2477#endif
e2b420fd 2478 if (pkdhp == NULL) {
c48ffbcc 2479 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_TMP_DH_KEY);
f63a17d6 2480 goto err;
e27f234a
MC
2481 }
2482 if (!ssl_security(s, SSL_SECOP_TMP_DH,
ed576acd 2483 EVP_PKEY_get_security_bits(pkdhp), 0, pkdhp)) {
c48ffbcc 2484 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_DH_KEY_TOO_SMALL);
f63a17d6 2485 goto err;
e27f234a 2486 }
555cbb32 2487 if (s->s3.tmp.pkey != NULL) {
c48ffbcc 2488 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e27f234a
MC
2489 goto err;
2490 }
0f113f3e 2491
0f00ed77 2492 s->s3.tmp.pkey = ssl_generate_pkey(s, pkdhp);
555cbb32 2493 if (s->s3.tmp.pkey == NULL) {
c48ffbcc 2494 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
ffaef3f1 2495 goto err;
e27f234a 2496 }
e2b420fd 2497
e2b420fd
DSH
2498 EVP_PKEY_free(pkdh);
2499 pkdh = NULL;
2500
18428097
MC
2501 /* These BIGNUMs need to be freed when we're finished */
2502 freer = 1;
2503 if (!EVP_PKEY_get_bn_param(s->s3.tmp.pkey, OSSL_PKEY_PARAM_FFC_P,
2504 &r[0])
2505 || !EVP_PKEY_get_bn_param(s->s3.tmp.pkey, OSSL_PKEY_PARAM_FFC_G,
2506 &r[1])
2507 || !EVP_PKEY_get_bn_param(s->s3.tmp.pkey,
2508 OSSL_PKEY_PARAM_PUB_KEY, &r[2])) {
2509 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2510 goto err;
2511 }
462f4f4b 2512 } else if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
e27f234a 2513
555cbb32 2514 if (s->s3.tmp.pkey != NULL) {
c48ffbcc 2515 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e27f234a
MC
2516 goto err;
2517 }
2518
57be4444 2519 /* Get NID of appropriate shared curve */
8841154a 2520 curve_id = tls1_shared_group(s, -2);
57be4444 2521 if (curve_id == 0) {
f63a17d6 2522 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 2523 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
e27f234a
MC
2524 goto err;
2525 }
aa6bd216
BK
2526 /* Cache the group used in the SSL_SESSION */
2527 s->session->kex_group = curve_id;
880d9d86 2528 /* Generate a new key for this curve */
aa6bd216 2529 s->s3.tmp.pkey = ssl_generate_pkey_group(s, curve_id);
555cbb32 2530 if (s->s3.tmp.pkey == NULL) {
f63a17d6
MC
2531 /* SSLfatal() already called */
2532 goto err;
57be4444
DSH
2533 }
2534
880d9d86 2535 /* Encode the public key. */
5ac8fb58
MC
2536 encodedlen = EVP_PKEY_get1_encoded_public_key(s->s3.tmp.pkey,
2537 &encodedPoint);
e27f234a 2538 if (encodedlen == 0) {
c48ffbcc 2539 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
e27f234a
MC
2540 goto err;
2541 }
0f113f3e 2542
e27f234a
MC
2543 /*
2544 * We'll generate the serverKeyExchange message explicitly so we
2545 * can set these to NULLs
2546 */
2547 r[0] = NULL;
2548 r[1] = NULL;
2549 r[2] = NULL;
2550 r[3] = NULL;
2551 } else
edc032b5 2552#ifndef OPENSSL_NO_SRP
e27f234a
MC
2553 if (type & SSL_kSRP) {
2554 if ((s->srp_ctx.N == NULL) ||
2555 (s->srp_ctx.g == NULL) ||
2556 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
c48ffbcc 2557 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_SRP_PARAM);
e27f234a 2558 goto err;
0f113f3e 2559 }
e27f234a
MC
2560 r[0] = s->srp_ctx.N;
2561 r[1] = s->srp_ctx.g;
2562 r[2] = s->srp_ctx.s;
2563 r[3] = s->srp_ctx.B;
2564 } else
2565#endif
2566 {
c48ffbcc 2567 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
f63a17d6 2568 goto err;
e27f234a 2569 }
0f113f3e 2570
555cbb32
TS
2571 if (((s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2572 || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
f695571e
DSH
2573 lu = NULL;
2574 } else if (lu == NULL) {
c48ffbcc 2575 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2576 goto err;
e27f234a 2577 }
0f113f3e 2578
85269210 2579#ifndef OPENSSL_NO_PSK
e27f234a 2580 if (type & SSL_PSK) {
c13d2a5b
MC
2581 size_t len = (s->cert->psk_identity_hint == NULL)
2582 ? 0 : strlen(s->cert->psk_identity_hint);
2583
2584 /*
2585 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2586 * checked this when we set the identity hint - but just in case
2587 */
2588 if (len > PSK_MAX_IDENTITY_LEN
7cea05dc 2589 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
c13d2a5b 2590 len)) {
c48ffbcc 2591 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2592 goto err;
85269210 2593 }
e27f234a 2594 }
85269210
DSH
2595#endif
2596
e27f234a 2597 for (i = 0; i < 4 && r[i] != NULL; i++) {
c13d2a5b
MC
2598 unsigned char *binval;
2599 int res;
2600
edc032b5 2601#ifndef OPENSSL_NO_SRP
e27f234a 2602 if ((i == 2) && (type & SSL_kSRP)) {
7cea05dc 2603 res = WPACKET_start_sub_packet_u8(pkt);
e27f234a 2604 } else
78a01b3f 2605#endif
7cea05dc 2606 res = WPACKET_start_sub_packet_u16(pkt);
c13d2a5b
MC
2607
2608 if (!res) {
c48ffbcc 2609 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2610 goto err;
c13d2a5b
MC
2611 }
2612
a230b26e 2613 /*-
78a01b3f 2614 * for interoperability with some versions of the Microsoft TLS
2615 * stack, we need to zero pad the DHE pub key to the same length
2616 * as the prime
2617 */
2618 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
c13d2a5b 2619 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
ff819477 2620
c13d2a5b 2621 if (len > 0) {
7cea05dc 2622 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
c48ffbcc 2623 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2624 goto err;
c13d2a5b
MC
2625 }
2626 memset(binval, 0, len);
78a01b3f 2627 }
c13d2a5b 2628 }
18428097 2629
7cea05dc
MC
2630 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2631 || !WPACKET_close(pkt)) {
c48ffbcc 2632 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2633 goto err;
c13d2a5b
MC
2634 }
2635
2636 BN_bn2bin(r[i], binval);
e27f234a 2637 }
d02b48c6 2638
e27f234a
MC
2639 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2640 /*
c13d2a5b
MC
2641 * We only support named (not generic) curves. In this situation, the
2642 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2643 * [1 byte length of encoded point], followed by the actual encoded
2644 * point itself
e27f234a 2645 */
7cea05dc
MC
2646 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2647 || !WPACKET_put_bytes_u8(pkt, 0)
2648 || !WPACKET_put_bytes_u8(pkt, curve_id)
2649 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
c48ffbcc 2650 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2651 goto err;
c13d2a5b 2652 }
e27f234a
MC
2653 OPENSSL_free(encodedPoint);
2654 encodedPoint = NULL;
e27f234a 2655 }
ea262260 2656
e27f234a 2657 /* not anonymous */
f695571e 2658 if (lu != NULL) {
555cbb32 2659 EVP_PKEY *pkey = s->s3.tmp.cert->privatekey;
72ceb6a6
DSH
2660 const EVP_MD *md;
2661 unsigned char *sigbytes1, *sigbytes2, *tbs;
bddbfae1 2662 size_t siglen = 0, tbslen;
f695571e 2663
c8f6c28a 2664 if (pkey == NULL || !tls1_lookup_md(s->ctx, lu, &md)) {
f695571e 2665 /* Should never happen */
c48ffbcc 2666 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2667 goto err;
f695571e 2668 }
f695571e
DSH
2669 /* Get length of the parameters we have written above */
2670 if (!WPACKET_get_length(pkt, &paramlen)) {
c48ffbcc 2671 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2672 goto err;
f695571e
DSH
2673 }
2674 /* send signature algorithm */
f63a17d6 2675 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
c48ffbcc 2676 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
2677 goto err;
2678 }
bddbfae1 2679
d8652be0 2680 if (EVP_DigestSignInit_ex(md_ctx, &pctx,
ed576acd 2681 md == NULL ? NULL : EVP_MD_get0_name(md),
d38b6ae9
P
2682 s->ctx->libctx, s->ctx->propq, pkey,
2683 NULL) <= 0) {
c48ffbcc 2684 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2685 goto err;
f695571e
DSH
2686 }
2687 if (lu->sig == EVP_PKEY_RSA_PSS) {
2688 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2689 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
c48ffbcc 2690 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 2691 goto err;
0f113f3e 2692 }
f695571e 2693 }
72ceb6a6
DSH
2694 tbslen = construct_key_exchange_tbs(s, &tbs,
2695 s->init_buf->data + paramoffset,
2696 paramlen);
2697 if (tbslen == 0) {
f63a17d6
MC
2698 /* SSLfatal() already called */
2699 goto err;
72ceb6a6 2700 }
bddbfae1
MC
2701
2702 if (EVP_DigestSign(md_ctx, NULL, &siglen, tbs, tbslen) <=0
2703 || !WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2704 || EVP_DigestSign(md_ctx, sigbytes1, &siglen, tbs, tbslen) <= 0
2705 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2706 || sigbytes1 != sigbytes2) {
2707 OPENSSL_free(tbs);
c48ffbcc 2708 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2709 goto err;
77d514c5 2710 }
bddbfae1 2711 OPENSSL_free(tbs);
0f113f3e
MC
2712 }
2713
18428097 2714 ret = 1;
0f113f3e 2715 err:
e2b420fd 2716 EVP_PKEY_free(pkdh);
b548a1f1 2717 OPENSSL_free(encodedPoint);
bfb0641f 2718 EVP_MD_CTX_free(md_ctx);
18428097
MC
2719 if (freer) {
2720 BN_free(r[0]);
2721 BN_free(r[1]);
2722 BN_free(r[2]);
2723 BN_free(r[3]);
2724 }
2725 return ret;
0f113f3e 2726}
d02b48c6 2727
7cea05dc 2728int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
0f113f3e 2729{
03f44b97 2730 if (SSL_IS_TLS13(s)) {
9d75dce3
TS
2731 /* Send random context when doing post-handshake auth */
2732 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
2733 OPENSSL_free(s->pha_context);
2734 s->pha_context_len = 32;
39a14059
MC
2735 if ((s->pha_context = OPENSSL_malloc(s->pha_context_len)) == NULL) {
2736 s->pha_context_len = 0;
2737 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2738 return 0;
2739 }
2740 if (RAND_bytes_ex(s->ctx->libctx, s->pha_context,
0f8815aa 2741 s->pha_context_len, 0) <= 0
39a14059
MC
2742 || !WPACKET_sub_memcpy_u8(pkt, s->pha_context,
2743 s->pha_context_len)) {
c48ffbcc 2744 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2745 return 0;
2746 }
2747 /* reset the handshake hash back to just after the ClientFinished */
2748 if (!tls13_restore_handshake_digest_for_pha(s)) {
2749 /* SSLfatal() already called */
2750 return 0;
2751 }
2752 } else {
2753 if (!WPACKET_put_bytes_u8(pkt, 0)) {
c48ffbcc 2754 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2755 return 0;
2756 }
03f44b97 2757 }
32f66107 2758
fe874d27
MC
2759 if (!tls_construct_extensions(s, pkt,
2760 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
f63a17d6
MC
2761 0)) {
2762 /* SSLfatal() already called */
2763 return 0;
03f44b97 2764 }
32f66107
DSH
2765 goto done;
2766 }
2767
2768 /* get the list of acceptable cert types */
2769 if (!WPACKET_start_sub_packet_u8(pkt)
2770 || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
c48ffbcc 2771 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2772 return 0;
28ff8ef3 2773 }
0f113f3e 2774
e27f234a 2775 if (SSL_USE_SIGALGS(s)) {
98c792d1 2776 const uint16_t *psigs;
a9669ddc 2777 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
703bcee0 2778
7cea05dc 2779 if (!WPACKET_start_sub_packet_u16(pkt)
8f12296e 2780 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
7cea05dc
MC
2781 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2782 || !WPACKET_close(pkt)) {
c48ffbcc 2783 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2784 return 0;
28ff8ef3 2785 }
e27f234a 2786 }
0f113f3e 2787
98732979 2788 if (!construct_ca_names(s, get_ca_names(s), pkt)) {
f63a17d6
MC
2789 /* SSLfatal() already called */
2790 return 0;
28ff8ef3 2791 }
e27f234a 2792
32f66107 2793 done:
9d75dce3 2794 s->certreqs_sent++;
555cbb32 2795 s->s3.tmp.cert_request = 1;
e27f234a 2796 return 1;
0f113f3e 2797}
d02b48c6 2798
f63a17d6 2799static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt)
e27f234a 2800{
85269210 2801#ifndef OPENSSL_NO_PSK
0907d710
MC
2802 unsigned char psk[PSK_MAX_PSK_LEN];
2803 size_t psklen;
2804 PACKET psk_identity;
efcdbcbe 2805
0907d710 2806 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
c48ffbcc 2807 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
0907d710
MC
2808 return 0;
2809 }
2810 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
c48ffbcc 2811 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DATA_LENGTH_TOO_LONG);
0907d710
MC
2812 return 0;
2813 }
2814 if (s->psk_server_callback == NULL) {
c48ffbcc 2815 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_PSK_NO_SERVER_CB);
0907d710
MC
2816 return 0;
2817 }
85269210 2818
0907d710 2819 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
c48ffbcc 2820 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
0907d710
MC
2821 return 0;
2822 }
85269210 2823
0907d710 2824 psklen = s->psk_server_callback(s, s->session->psk_identity,
a230b26e 2825 psk, sizeof(psk));
85269210 2826
0907d710 2827 if (psklen > PSK_MAX_PSK_LEN) {
c48ffbcc 2828 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
0907d710
MC
2829 return 0;
2830 } else if (psklen == 0) {
2831 /*
2832 * PSK related to the given identity not found
2833 */
c48ffbcc 2834 SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY, SSL_R_PSK_IDENTITY_NOT_FOUND);
0907d710
MC
2835 return 0;
2836 }
85269210 2837
555cbb32
TS
2838 OPENSSL_free(s->s3.tmp.psk);
2839 s->s3.tmp.psk = OPENSSL_memdup(psk, psklen);
0907d710 2840 OPENSSL_cleanse(psk, psklen);
85269210 2841
555cbb32 2842 if (s->s3.tmp.psk == NULL) {
39a14059 2843 s->s3.tmp.psklen = 0;
c48ffbcc 2844 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
0907d710 2845 return 0;
85269210 2846 }
0907d710 2847
555cbb32 2848 s->s3.tmp.psklen = psklen;
0907d710
MC
2849
2850 return 1;
2851#else
2852 /* Should never happen */
c48ffbcc 2853 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
0907d710 2854 return 0;
85269210 2855#endif
0907d710
MC
2856}
2857
f63a17d6 2858static int tls_process_cke_rsa(SSL *s, PACKET *pkt)
0907d710 2859{
e7db9680 2860 size_t outlen;
0907d710 2861 PACKET enc_premaster;
e7db9680 2862 EVP_PKEY *rsa = NULL;
0907d710
MC
2863 unsigned char *rsa_decrypt = NULL;
2864 int ret = 0;
e7db9680
MC
2865 EVP_PKEY_CTX *ctx = NULL;
2866 OSSL_PARAM params[3], *p = params;
0907d710 2867
e7db9680 2868 rsa = s->cert->pkeys[SSL_PKEY_RSA].privatekey;
0907d710 2869 if (rsa == NULL) {
c48ffbcc 2870 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_RSA_CERTIFICATE);
0907d710
MC
2871 return 0;
2872 }
2873
2874 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2875 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2876 enc_premaster = *pkt;
2877 } else {
2878 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2879 || PACKET_remaining(pkt) != 0) {
c48ffbcc 2880 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
0907d710 2881 return 0;
0f113f3e 2882 }
0907d710 2883 }
0f113f3e 2884
e7db9680
MC
2885 outlen = SSL_MAX_MASTER_KEY_LENGTH;
2886 rsa_decrypt = OPENSSL_malloc(outlen);
0907d710 2887 if (rsa_decrypt == NULL) {
c48ffbcc 2888 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
0907d710
MC
2889 return 0;
2890 }
0f113f3e 2891
0f00ed77 2892 ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, rsa, s->ctx->propq);
e7db9680 2893 if (ctx == NULL) {
c48ffbcc 2894 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
0907d710 2895 goto err;
f63a17d6 2896 }
0f113f3e 2897
0907d710 2898 /*
e7db9680
MC
2899 * We must not leak whether a decryption failure occurs because of
2900 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2901 * section 7.4.7.1). We use the special padding type
e304aa87 2902 * RSA_PKCS1_WITH_TLS_PADDING to do that. It will automatically decrypt the
e7db9680
MC
2903 * RSA, check the padding and check that the client version is as expected
2904 * in the premaster secret. If any of that fails then the function appears
2905 * to return successfully but with a random result. The call below could
2906 * still fail if the input is publicly invalid.
2907 * See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
0907d710 2908 */
e7db9680
MC
2909 if (EVP_PKEY_decrypt_init(ctx) <= 0
2910 || EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_WITH_TLS_PADDING) <= 0) {
c48ffbcc 2911 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DECRYPTION_FAILED);
0907d710 2912 goto err;
f63a17d6 2913 }
20ca916d 2914
e7db9680
MC
2915 *p++ = OSSL_PARAM_construct_uint(OSSL_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION,
2916 (unsigned int *)&s->client_version);
2917 if ((s->options & SSL_OP_TLS_ROLLBACK_BUG) != 0)
2918 *p++ = OSSL_PARAM_construct_uint(
2919 OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION,
2920 (unsigned int *)&s->version);
2921 *p++ = OSSL_PARAM_construct_end();
5b8fa431 2922
e7db9680
MC
2923 if (!EVP_PKEY_CTX_set_params(ctx, params)
2924 || EVP_PKEY_decrypt(ctx, rsa_decrypt, &outlen,
2925 PACKET_data(&enc_premaster),
2926 PACKET_remaining(&enc_premaster)) <= 0) {
c48ffbcc 2927 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DECRYPTION_FAILED);
0907d710
MC
2928 goto err;
2929 }
0f113f3e 2930
0907d710 2931 /*
e7db9680
MC
2932 * This test should never fail (otherwise we should have failed above) but
2933 * we double check anyway.
0907d710 2934 */
e7db9680
MC
2935 if (outlen != SSL_MAX_MASTER_KEY_LENGTH) {
2936 OPENSSL_cleanse(rsa_decrypt, SSL_MAX_MASTER_KEY_LENGTH);
c48ffbcc 2937 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DECRYPTION_FAILED);
e7db9680 2938 goto err;
0907d710 2939 }
0f113f3e 2940
e7db9680
MC
2941 /* Also cleanses rsa_decrypt (on success or failure) */
2942 if (!ssl_generate_master_secret(s, rsa_decrypt,
2943 SSL_MAX_MASTER_KEY_LENGTH, 0)) {
f63a17d6 2944 /* SSLfatal() already called */
0907d710
MC
2945 goto err;
2946 }
0f113f3e 2947
0907d710
MC
2948 ret = 1;
2949 err:
2950 OPENSSL_free(rsa_decrypt);
e7db9680 2951 EVP_PKEY_CTX_free(ctx);
0907d710 2952 return ret;
0907d710
MC
2953}
2954
f63a17d6 2955static int tls_process_cke_dhe(SSL *s, PACKET *pkt)
642360f9 2956{
642360f9 2957 EVP_PKEY *skey = NULL;
642360f9 2958 unsigned int i;
642360f9
MC
2959 const unsigned char *data;
2960 EVP_PKEY *ckey = NULL;
2961 int ret = 0;
2962
31a7d80d 2963 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
c48ffbcc 2964 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
642360f9
MC
2965 goto err;
2966 }
555cbb32 2967 skey = s->s3.tmp.pkey;
642360f9 2968 if (skey == NULL) {
c48ffbcc 2969 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2970 goto err;
2971 }
2972
2973 if (PACKET_remaining(pkt) == 0L) {
c48ffbcc 2974 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2975 goto err;
2976 }
2977 if (!PACKET_get_bytes(pkt, &data, i)) {
2978 /* We already checked we have enough data */
c48ffbcc 2979 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
642360f9
MC
2980 goto err;
2981 }
2982 ckey = EVP_PKEY_new();
2983 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
c48ffbcc 2984 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COPY_PARAMETERS_FAILED);
642360f9
MC
2985 goto err;
2986 }
b6ff436f 2987
936d5657 2988 if (!EVP_PKEY_set1_encoded_public_key(ckey, data, i)) {
c48ffbcc 2989 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
642360f9
MC
2990 goto err;
2991 }
2992
0f1e51ea 2993 if (ssl_derive(s, skey, ckey, 1) == 0) {
f63a17d6 2994 /* SSLfatal() already called */
642360f9
MC
2995 goto err;
2996 }
2997
2998 ret = 1;
555cbb32
TS
2999 EVP_PKEY_free(s->s3.tmp.pkey);
3000 s->s3.tmp.pkey = NULL;
642360f9
MC
3001 err:
3002 EVP_PKEY_free(ckey);
3003 return ret;
642360f9
MC
3004}
3005
f63a17d6 3006static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt)
19ed1ec1 3007{
555cbb32 3008 EVP_PKEY *skey = s->s3.tmp.pkey;
19ed1ec1
MC
3009 EVP_PKEY *ckey = NULL;
3010 int ret = 0;
3011
3012 if (PACKET_remaining(pkt) == 0L) {
3013 /* We don't support ECDH client auth */
c48ffbcc 3014 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_MISSING_TMP_ECDH_KEY);
19ed1ec1
MC
3015 goto err;
3016 } else {
3017 unsigned int i;
3018 const unsigned char *data;
3019
3020 /*
3021 * Get client's public key from encoded point in the
3022 * ClientKeyExchange message.
3023 */
3024
3025 /* Get encoded point length */
fb933982
DSH
3026 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
3027 || PACKET_remaining(pkt) != 0) {
c48ffbcc 3028 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
19ed1ec1
MC
3029 goto err;
3030 }
61bef9bd 3031 if (skey == NULL) {
c48ffbcc 3032 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_TMP_ECDH_KEY);
61bef9bd
MA
3033 goto err;
3034 }
3035
19ed1ec1
MC
3036 ckey = EVP_PKEY_new();
3037 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
c48ffbcc 3038 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COPY_PARAMETERS_FAILED);
19ed1ec1
MC
3039 goto err;
3040 }
afce590b 3041
5ac8fb58 3042 if (EVP_PKEY_set1_encoded_public_key(ckey, data, i) <= 0) {
c48ffbcc 3043 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
19ed1ec1
MC
3044 goto err;
3045 }
3046 }
3047
0f1e51ea 3048 if (ssl_derive(s, skey, ckey, 1) == 0) {
f63a17d6 3049 /* SSLfatal() already called */
19ed1ec1
MC
3050 goto err;
3051 }
3052
3053 ret = 1;
555cbb32
TS
3054 EVP_PKEY_free(s->s3.tmp.pkey);
3055 s->s3.tmp.pkey = NULL;
19ed1ec1
MC
3056 err:
3057 EVP_PKEY_free(ckey);
3058
3059 return ret;
19ed1ec1
MC
3060}
3061
f63a17d6 3062static int tls_process_cke_srp(SSL *s, PACKET *pkt)
c437eef6
MC
3063{
3064#ifndef OPENSSL_NO_SRP
3065 unsigned int i;
3066 const unsigned char *data;
3067
3068 if (!PACKET_get_net_2(pkt, &i)
a230b26e 3069 || !PACKET_get_bytes(pkt, &data, i)) {
c48ffbcc 3070 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_SRP_A_LENGTH);
c437eef6
MC
3071 return 0;
3072 }
3073 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
c48ffbcc 3074 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BN_LIB);
c437eef6
MC
3075 return 0;
3076 }
a230b26e 3077 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
c48ffbcc 3078 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_SRP_PARAMETERS);
c437eef6
MC
3079 return 0;
3080 }
3081 OPENSSL_free(s->session->srp_username);
3082 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3083 if (s->session->srp_username == NULL) {
c48ffbcc 3084 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
c437eef6
MC
3085 return 0;
3086 }
3087
3088 if (!srp_generate_server_master_secret(s)) {
f63a17d6 3089 /* SSLfatal() already called */
c437eef6
MC
3090 return 0;
3091 }
3092
3093 return 1;
3094#else
3095 /* Should never happen */
c48ffbcc 3096 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
c437eef6
MC
3097 return 0;
3098#endif
3099}
3100
f63a17d6 3101static int tls_process_cke_gost(SSL *s, PACKET *pkt)
c437eef6
MC
3102{
3103#ifndef OPENSSL_NO_GOST
3104 EVP_PKEY_CTX *pkey_ctx;
3105 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
3106 unsigned char premaster_secret[32];
3107 const unsigned char *start;
3108 size_t outlen = 32, inlen;
3109 unsigned long alg_a;
4e3ee452
DB
3110 GOST_KX_MESSAGE *pKX = NULL;
3111 const unsigned char *ptr;
c437eef6
MC
3112 int ret = 0;
3113
3114 /* Get our certificate private key */
555cbb32 3115 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
c437eef6
MC
3116 if (alg_a & SSL_aGOST12) {
3117 /*
3118 * New GOST ciphersuites have SSL_aGOST01 bit too
3119 */
3120 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
3121 if (pk == NULL) {
3122 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
3123 }
3124 if (pk == NULL) {
3125 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3126 }
3127 } else if (alg_a & SSL_aGOST01) {
3128 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3129 }
3130
0f00ed77 3131 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, pk, s->ctx->propq);
c437eef6 3132 if (pkey_ctx == NULL) {
c48ffbcc 3133 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
c437eef6
MC
3134 return 0;
3135 }
3136 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
c48ffbcc 3137 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
c437eef6
MC
3138 return 0;
3139 }
3140 /*
3141 * If client certificate is present and is of the same type, maybe
3142 * use it for key exchange. Don't mind errors from
3143 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
3144 * client certificate for authorization only.
3145 */
3146 client_pub_pkey = X509_get0_pubkey(s->session->peer);
3147 if (client_pub_pkey) {
3148 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3149 ERR_clear_error();
3150 }
4e3ee452
DB
3151
3152 ptr = PACKET_data(pkt);
3153 /* Some implementations provide extra data in the opaqueBlob
3154 * We have nothing to do with this blob so we just skip it */
3155 pKX = d2i_GOST_KX_MESSAGE(NULL, &ptr, PACKET_remaining(pkt));
3156 if (pKX == NULL
3157 || pKX->kxBlob == NULL
3158 || ASN1_TYPE_get(pKX->kxBlob) != V_ASN1_SEQUENCE) {
c48ffbcc 3159 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DECRYPTION_FAILED);
4e3ee452 3160 goto err;
c437eef6 3161 }
4e3ee452
DB
3162
3163 if (!PACKET_forward(pkt, ptr - PACKET_data(pkt))) {
c48ffbcc 3164 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_DECRYPTION_FAILED);
803cc8c7 3165 goto err;
4e3ee452 3166 }
803cc8c7 3167
4e3ee452 3168 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 3169 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
3170 goto err;
3171 }
4e3ee452
DB
3172
3173 inlen = pKX->kxBlob->value.sequence->length;
3174 start = pKX->kxBlob->value.sequence->data;
803cc8c7 3175
f63a17d6
MC
3176 if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start,
3177 inlen) <= 0) {
c48ffbcc 3178 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
3179 goto err;
3180 }
3181 /* Generate master secret */
3182 if (!ssl_generate_master_secret(s, premaster_secret,
3183 sizeof(premaster_secret), 0)) {
f63a17d6 3184 /* SSLfatal() already called */
c437eef6
MC
3185 goto err;
3186 }
3187 /* Check if pubkey from client certificate was used */
f63a17d6
MC
3188 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
3189 NULL) > 0)
c437eef6
MC
3190 s->statem.no_cert_verify = 1;
3191
3192 ret = 1;
3193 err:
3194 EVP_PKEY_CTX_free(pkey_ctx);
4e3ee452 3195 GOST_KX_MESSAGE_free(pKX);
c437eef6
MC
3196 return ret;
3197#else
3198 /* Should never happen */
c48ffbcc 3199 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
c437eef6
MC
3200 return 0;
3201#endif
3202}
3203
5a5530a2
DB
3204static int tls_process_cke_gost18(SSL *s, PACKET *pkt)
3205{
3206#ifndef OPENSSL_NO_GOST
3207 unsigned char rnd_dgst[32];
3208 EVP_PKEY_CTX *pkey_ctx = NULL;
3209 EVP_PKEY *pk = NULL;
3210 unsigned char premaster_secret[32];
3211 const unsigned char *start = NULL;
3212 size_t outlen = 32, inlen = 0;
3213 int ret = 0;
6dd4b77a 3214 int cipher_nid = ossl_gost18_cke_cipher_nid(s);
5a5530a2
DB
3215
3216 if (cipher_nid == NID_undef) {
c48ffbcc 3217 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3218 return 0;
3219 }
3220
6dd4b77a 3221 if (ossl_gost_ukm(s, rnd_dgst) <= 0) {
c48ffbcc 3222 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3223 goto err;
3224 }
3225
3226 /* Get our certificate private key */
3227 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey != NULL ?
3228 s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey :
3229 s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
3230 if (pk == NULL) {
c48ffbcc 3231 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_STATE);
5a5530a2
DB
3232 goto err;
3233 }
3234
3235 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, pk, s->ctx->propq);
3236 if (pkey_ctx == NULL) {
c48ffbcc 3237 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5a5530a2
DB
3238 goto err;
3239 }
3240 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
c48ffbcc 3241 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3242 goto err;
3243 }
3244
3245 /* Reuse EVP_PKEY_CTRL_SET_IV, make choice in engine code depending on size */
3246 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_DECRYPT,
7b1264ba 3247 EVP_PKEY_CTRL_SET_IV, 32, rnd_dgst) <= 0) {
c48ffbcc 3248 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
5a5530a2
DB
3249 goto err;
3250 }
3251
3252 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_DECRYPT,
7b1264ba 3253 EVP_PKEY_CTRL_CIPHER, cipher_nid, NULL) <= 0) {
c48ffbcc 3254 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
5a5530a2
DB
3255 goto err;
3256 }
3257 inlen = PACKET_remaining(pkt);
3258 start = PACKET_data(pkt);
3259
3260 if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
c48ffbcc 3261 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DECRYPTION_FAILED);
5a5530a2
DB
3262 goto err;
3263 }
3264 /* Generate master secret */
3265 if (!ssl_generate_master_secret(s, premaster_secret,
3266 sizeof(premaster_secret), 0)) {
3267 /* SSLfatal() already called */
3268 goto err;
3269 }
3270 ret = 1;
3271
3272 err:
3273 EVP_PKEY_CTX_free(pkey_ctx);
3274 return ret;
3275#else
3276 /* Should never happen */
c48ffbcc 3277 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5a5530a2
DB
3278 return 0;
3279#endif
3280}
3281
0907d710
MC
3282MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
3283{
0907d710
MC
3284 unsigned long alg_k;
3285
555cbb32 3286 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
0907d710
MC
3287
3288 /* For PSK parse and retrieve identity, obtain PSK key */
f63a17d6
MC
3289 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt)) {
3290 /* SSLfatal() already called */
0907d710 3291 goto err;
f63a17d6 3292 }
0907d710
MC
3293
3294 if (alg_k & SSL_kPSK) {
3295 /* Identity extracted earlier: should be nothing left */
3296 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 3297 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
9059eb71 3298 goto err;
0907d710
MC
3299 }
3300 /* PSK handled by ssl_generate_master_secret */
3301 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
f63a17d6 3302 /* SSLfatal() already called */
9059eb71 3303 goto err;
69f68237 3304 }
0907d710 3305 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
f63a17d6
MC
3306 if (!tls_process_cke_rsa(s, pkt)) {
3307 /* SSLfatal() already called */
0907d710 3308 goto err;
f63a17d6 3309 }
642360f9 3310 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
f63a17d6
MC
3311 if (!tls_process_cke_dhe(s, pkt)) {
3312 /* SSLfatal() already called */
0f113f3e 3313 goto err;
f63a17d6 3314 }
19ed1ec1 3315 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
f63a17d6
MC
3316 if (!tls_process_cke_ecdhe(s, pkt)) {
3317 /* SSLfatal() already called */
19ed1ec1 3318 goto err;
f63a17d6 3319 }
c437eef6 3320 } else if (alg_k & SSL_kSRP) {
f63a17d6
MC
3321 if (!tls_process_cke_srp(s, pkt)) {
3322 /* SSLfatal() already called */
0f113f3e 3323 goto err;
f63a17d6 3324 }
c437eef6 3325 } else if (alg_k & SSL_kGOST) {
f63a17d6
MC
3326 if (!tls_process_cke_gost(s, pkt)) {
3327 /* SSLfatal() already called */
0f113f3e 3328 goto err;
f63a17d6 3329 }
5a5530a2
DB
3330 } else if (alg_k & SSL_kGOST18) {
3331 if (!tls_process_cke_gost18(s, pkt)) {
3332 /* SSLfatal() already called */
3333 goto err;
3334 }
c437eef6 3335 } else {
c48ffbcc 3336 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_UNKNOWN_CIPHER_TYPE);
9059eb71 3337 goto err;
0f113f3e
MC
3338 }
3339
e27f234a 3340 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e 3341 err:
85269210 3342#ifndef OPENSSL_NO_PSK
555cbb32
TS
3343 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3344 s->s3.tmp.psk = NULL;
39a14059 3345 s->s3.tmp.psklen = 0;
58964a49 3346#endif
e27f234a 3347 return MSG_PROCESS_ERROR;
0f113f3e 3348}
d02b48c6 3349
be3583fa 3350WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
94836de2 3351{
94836de2 3352#ifndef OPENSSL_NO_SCTP
c130dd8e
MC
3353 if (wst == WORK_MORE_A) {
3354 if (SSL_IS_DTLS(s)) {
3355 unsigned char sctpauthkey[64];
3356 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
09d62b33 3357 size_t labellen;
c130dd8e
MC
3358 /*
3359 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3360 * used.
3361 */
141eb8c6
MC
3362 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3363 sizeof(DTLS1_SCTP_AUTH_LABEL));
c130dd8e 3364
09d62b33
MT
3365 /* Don't include the terminating zero. */
3366 labellen = sizeof(labelbuffer) - 1;
3367 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3368 labellen += 1;
3369
c130dd8e 3370 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e 3371 sizeof(sctpauthkey), labelbuffer,
09d62b33 3372 labellen, NULL, 0,
a230b26e 3373 0) <= 0) {
c48ffbcc 3374 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
0fe2a0af 3375 return WORK_ERROR;
c130dd8e 3376 }
94836de2 3377
c130dd8e
MC
3378 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3379 sizeof(sctpauthkey), sctpauthkey);
94836de2 3380 }
94836de2
MC
3381 }
3382#endif
3383
149c2ef5 3384 if (s->statem.no_cert_verify || !s->session->peer) {
a230b26e
EK
3385 /*
3386 * No certificate verify or no peer certificate so we no longer need
3387 * the handshake_buffer
149c2ef5
MC
3388 */
3389 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3390 /* SSLfatal() already called */
149c2ef5
MC
3391 return WORK_ERROR;
3392 }
94836de2 3393 return WORK_FINISHED_CONTINUE;
28f4580c 3394 } else {
555cbb32 3395 if (!s->s3.handshake_buffer) {
c48ffbcc 3396 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
94836de2
MC
3397 return WORK_ERROR;
3398 }
3399 /*
3400 * For sigalgs freeze the handshake buffer. If we support
3401 * extms we've done this already so this is a no-op
3402 */
3403 if (!ssl3_digest_cached_records(s, 1)) {
f63a17d6 3404 /* SSLfatal() already called */
94836de2
MC
3405 return WORK_ERROR;
3406 }
94836de2
MC
3407 }
3408
3409 return WORK_FINISHED_CONTINUE;
3410}
3411
be3583fa 3412MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
e27f234a 3413{
f63a17d6 3414 int i;
eb5fd03b 3415 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
e27f234a 3416 X509 *x = NULL;
9d75dce3 3417 unsigned long l;
b6981744 3418 const unsigned char *certstart, *certbytes;
e27f234a 3419 STACK_OF(X509) *sk = NULL;
e96e0f8e 3420 PACKET spkt, context;
d805a57b 3421 size_t chainidx;
9d75dce3 3422 SSL_SESSION *new_sess = NULL;
0f113f3e 3423
de9e884b
MC
3424 /*
3425 * To get this far we must have read encrypted data from the client. We no
3426 * longer tolerate unencrypted alerts. This value is ignored if less than
3427 * TLSv1.3
3428 */
3429 s->statem.enc_read_state = ENC_READ_STATE_VALID;
3430
0f113f3e 3431 if ((sk = sk_X509_new_null()) == NULL) {
c48ffbcc 3432 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f63a17d6 3433 goto err;
0f113f3e
MC
3434 }
3435
9d75dce3
TS
3436 if (SSL_IS_TLS13(s) && (!PACKET_get_length_prefixed_1(pkt, &context)
3437 || (s->pha_context == NULL && PACKET_remaining(&context) != 0)
3438 || (s->pha_context != NULL &&
3439 !PACKET_equal(&context, s->pha_context, s->pha_context_len)))) {
c48ffbcc 3440 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
9d75dce3
TS
3441 goto err;
3442 }
3443
3444 if (!PACKET_get_length_prefixed_3(pkt, &spkt)
e96e0f8e 3445 || PACKET_remaining(pkt) != 0) {
c48ffbcc 3446 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 3447 goto err;
0f113f3e 3448 }
0bc09ecd 3449
d805a57b 3450 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
0bc09ecd 3451 if (!PACKET_get_net_3(&spkt, &l)
a230b26e 3452 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
c48ffbcc 3453 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
f63a17d6 3454 goto err;
0f113f3e
MC
3455 }
3456
0bc09ecd 3457 certstart = certbytes;
d8652be0 3458 x = X509_new_ex(s->ctx->libctx, s->ctx->propq);
0f113f3e 3459 if (x == NULL) {
c48ffbcc 3460 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_MALLOC_FAILURE);
6725682d
SL
3461 goto err;
3462 }
3463 if (d2i_X509(&x, (const unsigned char **)&certbytes, l) == NULL) {
c48ffbcc 3464 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);
f63a17d6 3465 goto err;
0f113f3e 3466 }
6725682d 3467
0bc09ecd 3468 if (certbytes != (certstart + l)) {
c48ffbcc 3469 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
f63a17d6 3470 goto err;
0f113f3e 3471 }
e96e0f8e
MC
3472
3473 if (SSL_IS_TLS13(s)) {
3474 RAW_EXTENSION *rawexts = NULL;
3475 PACKET extensions;
3476
3477 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
c48ffbcc 3478 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 3479 goto err;
e96e0f8e 3480 }
fe874d27
MC
3481 if (!tls_collect_extensions(s, &extensions,
3482 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 3483 NULL, chainidx == 0)
8e1634ec 3484 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 3485 rawexts, x, chainidx,
8e1634ec 3486 PACKET_remaining(&spkt) == 0)) {
5ee289ea 3487 OPENSSL_free(rawexts);
f63a17d6 3488 goto err;
5ee289ea
MC
3489 }
3490 OPENSSL_free(rawexts);
e96e0f8e
MC
3491 }
3492
0f113f3e 3493 if (!sk_X509_push(sk, x)) {
c48ffbcc 3494 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f63a17d6 3495 goto err;
0f113f3e
MC
3496 }
3497 x = NULL;
0f113f3e
MC
3498 }
3499
3500 if (sk_X509_num(sk) <= 0) {
3501 /* TLS does not mind 0 certs returned */
3502 if (s->version == SSL3_VERSION) {
f63a17d6 3503 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6
MC
3504 SSL_R_NO_CERTIFICATES_RETURNED);
3505 goto err;
0f113f3e
MC
3506 }
3507 /* Fail for TLS only if we required a certificate */
3508 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3509 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
f63a17d6 3510 SSLfatal(s, SSL_AD_CERTIFICATE_REQUIRED,
f63a17d6
MC
3511 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3512 goto err;
0f113f3e
MC
3513 }
3514 /* No client certificate so digest cached records */
555cbb32 3515 if (s->s3.handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
f63a17d6
MC
3516 /* SSLfatal() already called */
3517 goto err;
0f113f3e
MC
3518 }
3519 } else {
3520 EVP_PKEY *pkey;
3521 i = ssl_verify_cert_chain(s, sk);
3522 if (i <= 0) {
c6d38183 3523 SSLfatal(s, ssl_x509err2alert(s->verify_result),
f63a17d6
MC
3524 SSL_R_CERTIFICATE_VERIFY_FAILED);
3525 goto err;
0f113f3e 3526 }
8382fd3a 3527 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
0f113f3e 3528 if (pkey == NULL) {
f63a17d6 3529 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6
MC
3530 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3531 goto err;
0f113f3e 3532 }
0f113f3e
MC
3533 }
3534
9d75dce3
TS
3535 /*
3536 * Sessions must be immutable once they go into the session cache. Otherwise
3537 * we can get multi-thread problems. Therefore we don't "update" sessions,
3538 * we replace them with a duplicate. Here, we need to do this every time
3539 * a new certificate is received via post-handshake authentication, as the
3540 * session may have already gone into the session cache.
3541 */
3542
3543 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
9d75dce3 3544 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
c48ffbcc 3545 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
9d75dce3
TS
3546 goto err;
3547 }
3548
9d75dce3
TS
3549 SSL_SESSION_free(s->session);
3550 s->session = new_sess;
3551 }
3552
222561fe 3553 X509_free(s->session->peer);
0f113f3e
MC
3554 s->session->peer = sk_X509_shift(sk);
3555 s->session->verify_result = s->verify_result;
3556
79b2a2f2 3557 OSSL_STACK_OF_X509_free(s->session->peer_chain);
c34b0f99 3558 s->session->peer_chain = sk;
0449702a 3559 sk = NULL;
0f1e51ea
MC
3560
3561 /*
3562 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3563 * message
3564 */
94ed2c67 3565 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
f63a17d6
MC
3566 /* SSLfatal() already called */
3567 goto err;
0f1e51ea
MC
3568 }
3569
0f113f3e
MC
3570 /*
3571 * Inconsistency alert: cert_chain does *not* include the peer's own
d4d78943 3572 * certificate, while we do include it in statem_clnt.c
0f113f3e 3573 */
2c5dfdc3
MC
3574
3575 /* Save the current hash state for when we receive the CertificateVerify */
36ff232c
MC
3576 if (SSL_IS_TLS13(s)) {
3577 if (!ssl_handshake_hash(s, s->cert_verify_hash,
3578 sizeof(s->cert_verify_hash),
3579 &s->cert_verify_hash_len)) {
3580 /* SSLfatal() already called */
3581 goto err;
3582 }
3583
3584 /* Resend session tickets */
3585 s->sent_tickets = 0;
2c5dfdc3
MC
3586 }
3587
e27f234a 3588 ret = MSG_PROCESS_CONTINUE_READING;
66696478 3589
f63a17d6 3590 err:
222561fe 3591 X509_free(x);
79b2a2f2 3592 OSSL_STACK_OF_X509_free(sk);
e27f234a 3593 return ret;
0f113f3e 3594}
d02b48c6 3595
7cea05dc 3596int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
e27f234a 3597{
555cbb32 3598 CERT_PKEY *cpk = s->s3.tmp.cert;
e27f234a 3599
a497cf25 3600 if (cpk == NULL) {
c48ffbcc 3601 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3602 return 0;
3603 }
3604
e96e0f8e
MC
3605 /*
3606 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3607 * for the server Certificate message
3608 */
f63a17d6 3609 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
c48ffbcc 3610 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
3611 return 0;
3612 }
3613 if (!ssl3_output_cert_chain(s, pkt, cpk)) {
3614 /* SSLfatal() already called */
e27f234a
MC
3615 return 0;
3616 }
3617
3618 return 1;
3619}
3620
6a11d5c5
MC
3621static int create_ticket_prequel(SSL *s, WPACKET *pkt, uint32_t age_add,
3622 unsigned char *tick_nonce)
3623{
0089cc7f
TS
3624 uint32_t timeout = (uint32_t)s->session->timeout;
3625
6a11d5c5 3626 /*
0089cc7f 3627 * Ticket lifetime hint:
6a11d5c5 3628 * In TLSv1.3 we reset the "time" field above, and always specify the
0089cc7f
TS
3629 * timeout, limited to a 1 week period per RFC8446.
3630 * For TLSv1.2 this is advisory only and we leave this unspecified for
3631 * resumed session (for simplicity).
6a11d5c5 3632 */
0089cc7f
TS
3633#define ONE_WEEK_SEC (7 * 24 * 60 * 60)
3634
3635 if (SSL_IS_TLS13(s)) {
3636 if (s->session->timeout > ONE_WEEK_SEC)
3637 timeout = ONE_WEEK_SEC;
3638 } else if (s->hit)
3639 timeout = 0;
3640
3641 if (!WPACKET_put_bytes_u32(pkt, timeout)) {
c48ffbcc 3642 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6a11d5c5
MC
3643 return 0;
3644 }
3645
3646 if (SSL_IS_TLS13(s)) {
3647 if (!WPACKET_put_bytes_u32(pkt, age_add)
3648 || !WPACKET_sub_memcpy_u8(pkt, tick_nonce, TICKET_NONCE_SIZE)) {
c48ffbcc 3649 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6a11d5c5
MC
3650 return 0;
3651 }
3652 }
3653
3654 /* Start the sub-packet for the actual ticket data */
3655 if (!WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 3656 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6a11d5c5
MC
3657 return 0;
3658 }
3659
3660 return 1;
3661}
3662
3663static int construct_stateless_ticket(SSL *s, WPACKET *pkt, uint32_t age_add,
3664 unsigned char *tick_nonce)
e27f234a
MC
3665{
3666 unsigned char *senc = NULL;
83ae4661 3667 EVP_CIPHER_CTX *ctx = NULL;
a76ce286 3668 SSL_HMAC *hctx = NULL;
a00d75e1 3669 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
e27f234a 3670 const unsigned char *const_p;
a00d75e1 3671 int len, slen_full, slen, lenfinal;
e27f234a 3672 SSL_SESSION *sess;
a76ce286 3673 size_t hlen;
222da979 3674 SSL_CTX *tctx = s->session_ctx;
e27f234a 3675 unsigned char iv[EVP_MAX_IV_LENGTH];
d139723b 3676 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
6a11d5c5 3677 int iv_len, ok = 0;
a00d75e1 3678 size_t macoffset, macendoffset;
df0fed9a 3679
e27f234a
MC
3680 /* get session encoding length */
3681 slen_full = i2d_SSL_SESSION(s->session, NULL);
3682 /*
3683 * Some length values are 16 bits, so forget it if session is too
3684 * long
3685 */
3686 if (slen_full == 0 || slen_full > 0xFF00) {
c48ffbcc 3687 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f6370040 3688 goto err;
e27f234a
MC
3689 }
3690 senc = OPENSSL_malloc(slen_full);
a71edf3b 3691 if (senc == NULL) {
c48ffbcc 3692 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f6370040 3693 goto err;
e27f234a 3694 }
0f113f3e 3695
846ec07d 3696 ctx = EVP_CIPHER_CTX_new();
a76ce286 3697 hctx = ssl_hmac_new(tctx);
83ae4661 3698 if (ctx == NULL || hctx == NULL) {
c48ffbcc 3699 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
83ae4661
MC
3700 goto err;
3701 }
0f113f3e 3702
e27f234a 3703 p = senc;
f63a17d6 3704 if (!i2d_SSL_SESSION(s->session, &p)) {
c48ffbcc 3705 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e27f234a 3706 goto err;
f63a17d6 3707 }
687eaf27 3708
e27f234a
MC
3709 /*
3710 * create a fresh copy (not shared with other threads) to clean up
3711 */
3712 const_p = senc;
3713 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
f63a17d6 3714 if (sess == NULL) {
c48ffbcc 3715 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e27f234a 3716 goto err;
f63a17d6 3717 }
0f113f3e 3718
e27f234a 3719 slen = i2d_SSL_SESSION(sess, NULL);
f63a17d6
MC
3720 if (slen == 0 || slen > slen_full) {
3721 /* shouldn't ever happen */
c48ffbcc 3722 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3723 SSL_SESSION_free(sess);
3724 goto err;
3725 }
3726 p = senc;
3727 if (!i2d_SSL_SESSION(sess, &p)) {
c48ffbcc 3728 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3729 SSL_SESSION_free(sess);
3730 goto err;
3731 }
3732 SSL_SESSION_free(sess);
0f113f3e 3733
e27f234a
MC
3734 /*
3735 * Initialize HMAC and cipher contexts. If callback present it does
3736 * all the work otherwise use generated values from parent ctx.
3737 */
a76ce286
P
3738#ifndef OPENSSL_NO_DEPRECATED_3_0
3739 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
3740#else
3741 if (tctx->ext.ticket_key_evp_cb != NULL)
3742#endif
3743 {
3744 int ret = 0;
3745
3746 if (tctx->ext.ticket_key_evp_cb != NULL)
3747 ret = tctx->ext.ticket_key_evp_cb(s, key_name, iv, ctx,
3748 ssl_hmac_get0_EVP_MAC_CTX(hctx),
3749 1);
3750#ifndef OPENSSL_NO_DEPRECATED_3_0
3751 else if (tctx->ext.ticket_key_cb != NULL)
3752 /* if 0 is returned, write an empty ticket */
3753 ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
3754 ssl_hmac_get0_HMAC_CTX(hctx), 1);
3755#endif
5c753de6
TS
3756
3757 if (ret == 0) {
a00d75e1
MC
3758
3759 /* Put timeout and length */
7cea05dc 3760 if (!WPACKET_put_bytes_u32(pkt, 0)
4a01c59f 3761 || !WPACKET_put_bytes_u16(pkt, 0)) {
c48ffbcc 3762 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5c753de6 3763 goto err;
a00d75e1 3764 }
5c753de6
TS
3765 OPENSSL_free(senc);
3766 EVP_CIPHER_CTX_free(ctx);
a76ce286 3767 ssl_hmac_free(hctx);
5c753de6
TS
3768 return 1;
3769 }
f63a17d6 3770 if (ret < 0) {
c48ffbcc 3771 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CALLBACK_FAILED);
e27f234a 3772 goto err;
f63a17d6 3773 }
ed576acd 3774 iv_len = EVP_CIPHER_CTX_get_iv_length(ctx);
e27f234a 3775 } else {
6f829f58
MC
3776 EVP_CIPHER *cipher = EVP_CIPHER_fetch(s->ctx->libctx, "AES-256-CBC",
3777 s->ctx->propq);
3778
3779 if (cipher == NULL) {
5a2d0ef3
RL
3780 /* Error is already recorded */
3781 SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
6f829f58
MC
3782 goto err;
3783 }
d139723b 3784
ed576acd 3785 iv_len = EVP_CIPHER_get_iv_length(cipher);
dfefa4c1
P
3786 if (iv_len < 0
3787 || RAND_bytes_ex(s->ctx->libctx, iv, iv_len, 0) <= 0
f63a17d6 3788 || !EVP_EncryptInit_ex(ctx, cipher, NULL,
4bfb96f2 3789 tctx->ext.secure->tick_aes_key, iv)
a76ce286
P
3790 || !ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
3791 sizeof(tctx->ext.secure->tick_hmac_key),
3792 "SHA256")) {
6f829f58 3793 EVP_CIPHER_free(cipher);
c48ffbcc 3794 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4f9fab6b 3795 goto err;
f63a17d6 3796 }
6f829f58 3797 EVP_CIPHER_free(cipher);
aff8c126
RS
3798 memcpy(key_name, tctx->ext.tick_key_name,
3799 sizeof(tctx->ext.tick_key_name));
0f113f3e
MC
3800 }
3801
6a11d5c5
MC
3802 if (!create_ticket_prequel(s, pkt, age_add, tick_nonce)) {
3803 /* SSLfatal() already called */
3804 goto err;
3805 }
3806
3807 if (!WPACKET_get_total_written(pkt, &macoffset)
a00d75e1 3808 /* Output key name */
7cea05dc 3809 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
a00d75e1 3810 /* output IV */
7cea05dc
MC
3811 || !WPACKET_memcpy(pkt, iv, iv_len)
3812 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
a00d75e1
MC
3813 &encdata1)
3814 /* Encrypt session data */
3815 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
7cea05dc 3816 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
a00d75e1
MC
3817 || encdata1 != encdata2
3818 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
7cea05dc 3819 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
a00d75e1
MC
3820 || encdata1 + len != encdata2
3821 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
7cea05dc 3822 || !WPACKET_get_total_written(pkt, &macendoffset)
a76ce286
P
3823 || !ssl_hmac_update(hctx,
3824 (unsigned char *)s->init_buf->data + macoffset,
3825 macendoffset - macoffset)
7cea05dc 3826 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
a76ce286 3827 || !ssl_hmac_final(hctx, macdata1, &hlen, EVP_MAX_MD_SIZE)
a00d75e1 3828 || hlen > EVP_MAX_MD_SIZE
7cea05dc 3829 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
6a11d5c5 3830 || macdata1 != macdata2) {
c48ffbcc 3831 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6a11d5c5
MC
3832 goto err;
3833 }
3834
3835 /* Close the sub-packet created by create_ticket_prequel() */
3836 if (!WPACKET_close(pkt)) {
c48ffbcc 3837 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e27f234a 3838 goto err;
a00d75e1 3839 }
6a11d5c5
MC
3840
3841 ok = 1;
3842 err:
3843 OPENSSL_free(senc);
3844 EVP_CIPHER_CTX_free(ctx);
a76ce286 3845 ssl_hmac_free(hctx);
6a11d5c5
MC
3846 return ok;
3847}
3848
6cc0b3c2
MC
3849static int construct_stateful_ticket(SSL *s, WPACKET *pkt, uint32_t age_add,
3850 unsigned char *tick_nonce)
3851{
3852 if (!create_ticket_prequel(s, pkt, age_add, tick_nonce)) {
3853 /* SSLfatal() already called */
3854 return 0;
3855 }
3856
3857 if (!WPACKET_memcpy(pkt, s->session->session_id,
3858 s->session->session_id_length)
3859 || !WPACKET_close(pkt)) {
c48ffbcc 3860 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6cc0b3c2
MC
3861 return 0;
3862 }
3863
3864 return 1;
3865}
3866
6a11d5c5
MC
3867int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
3868{
3869 SSL_CTX *tctx = s->session_ctx;
3870 unsigned char tick_nonce[TICKET_NONCE_SIZE];
3871 union {
3872 unsigned char age_add_c[sizeof(uint32_t)];
3873 uint32_t age_add;
3874 } age_add_u;
3875
3876 age_add_u.age_add = 0;
3877
3878 if (SSL_IS_TLS13(s)) {
3879 size_t i, hashlen;
3880 uint64_t nonce;
3881 static const unsigned char nonce_label[] = "resumption";
3882 const EVP_MD *md = ssl_handshake_md(s);
ed576acd 3883 int hashleni = EVP_MD_get_size(md);
6a11d5c5
MC
3884
3885 /* Ensure cast to size_t is safe */
3886 if (!ossl_assert(hashleni >= 0)) {
c48ffbcc 3887 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6a11d5c5
MC
3888 goto err;
3889 }
3890 hashlen = (size_t)hashleni;
3891
6a11d5c5
MC
3892 /*
3893 * If we already sent one NewSessionTicket, or we resumed then
3894 * s->session may already be in a cache and so we must not modify it.
3895 * Instead we need to take a copy of it and modify that.
3896 */
3897 if (s->sent_tickets != 0 || s->hit) {
3898 SSL_SESSION *new_sess = ssl_session_dup(s->session, 0);
3899
3900 if (new_sess == NULL) {
3901 /* SSLfatal already called */
3902 goto err;
3903 }
3904
3905 SSL_SESSION_free(s->session);
3906 s->session = new_sess;
3907 }
3908
3909 if (!ssl_generate_session_id(s, s->session)) {
3910 /* SSLfatal() already called */
3911 goto err;
3912 }
8f21260b 3913 if (RAND_bytes_ex(s->ctx->libctx, age_add_u.age_add_c,
0f8815aa 3914 sizeof(age_add_u), 0) <= 0) {
c48ffbcc 3915 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6a11d5c5
MC
3916 goto err;
3917 }
3918 s->session->ext.tick_age_add = age_add_u.age_add;
3919
3920 nonce = s->next_ticket_nonce;
3921 for (i = TICKET_NONCE_SIZE; i > 0; i--) {
3922 tick_nonce[i - 1] = (unsigned char)(nonce & 0xff);
3923 nonce >>= 8;
3924 }
3925
3926 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
3927 nonce_label,
3928 sizeof(nonce_label) - 1,
3929 tick_nonce,
3930 TICKET_NONCE_SIZE,
3931 s->session->master_key,
0fb2815b 3932 hashlen, 1)) {
6a11d5c5
MC
3933 /* SSLfatal() already called */
3934 goto err;
3935 }
3936 s->session->master_key_length = hashlen;
3937
25959e04
TS
3938 s->session->time = time(NULL);
3939 ssl_session_calculate_timeout(s->session);
555cbb32 3940 if (s->s3.alpn_selected != NULL) {
6a11d5c5
MC
3941 OPENSSL_free(s->session->ext.alpn_selected);
3942 s->session->ext.alpn_selected =
555cbb32 3943 OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
6a11d5c5 3944 if (s->session->ext.alpn_selected == NULL) {
39a14059 3945 s->session->ext.alpn_selected_len = 0;
c48ffbcc 3946 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
6a11d5c5
MC
3947 goto err;
3948 }
555cbb32 3949 s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
6a11d5c5
MC
3950 }
3951 s->session->ext.max_early_data = s->max_early_data;
3952 }
3953
3954 if (tctx->generate_ticket_cb != NULL &&
e49095f1
TS
3955 tctx->generate_ticket_cb(s, tctx->ticket_cb_data) == 0) {
3956 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6a11d5c5 3957 goto err;
e49095f1 3958 }
e880d4e5
MC
3959 /*
3960 * If we are using anti-replay protection then we behave as if
3961 * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there
3962 * is no point in using full stateless tickets.
3963 */
5d263fb7
MC
3964 if (SSL_IS_TLS13(s)
3965 && ((s->options & SSL_OP_NO_TICKET) != 0
3966 || (s->max_early_data > 0
3967 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0))) {
6cc0b3c2
MC
3968 if (!construct_stateful_ticket(s, pkt, age_add_u.age_add, tick_nonce)) {
3969 /* SSLfatal() already called */
3970 goto err;
3971 }
3972 } else if (!construct_stateless_ticket(s, pkt, age_add_u.age_add,
3973 tick_nonce)) {
6a11d5c5
MC
3974 /* SSLfatal() already called */
3975 goto err;
3976 }
3977
16ff1342 3978 if (SSL_IS_TLS13(s)) {
16ff1342
MC
3979 if (!tls_construct_extensions(s, pkt,
3980 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
3981 NULL, 0)) {
3982 /* SSLfatal() already called */
3983 goto err;
3984 }
4ff1a526
MC
3985 /*
3986 * Increment both |sent_tickets| and |next_ticket_nonce|. |sent_tickets|
3987 * gets reset to 0 if we send more tickets following a post-handshake
3bfacb5f
BK
3988 * auth, but |next_ticket_nonce| does not. If we're sending extra
3989 * tickets, decrement the count of pending extra tickets.
4ff1a526 3990 */
9d0a8bb7 3991 s->sent_tickets++;
4ff1a526 3992 s->next_ticket_nonce++;
3bfacb5f
BK
3993 if (s->ext.extra_tickets_expected > 0)
3994 s->ext.extra_tickets_expected--;
36ff232c 3995 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
f63a17d6 3996 }
e27f234a
MC
3997
3998 return 1;
687eaf27 3999 err:
e27f234a 4000 return 0;
0f113f3e 4001}
67c8e7f4 4002
f63e4288
MC
4003/*
4004 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
4005 * create a separate message. Returns 1 on success or 0 on failure.
4006 */
4007int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
e27f234a 4008{
8cbfcc70
RS
4009 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
4010 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
4011 s->ext.ocsp.resp_len)) {
c48ffbcc 4012 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63e4288
MC
4013 return 0;
4014 }
4015
4016 return 1;
4017}
4018
4019int tls_construct_cert_status(SSL *s, WPACKET *pkt)
4020{
4021 if (!tls_construct_cert_status_body(s, pkt)) {
3ec8d113 4022 /* SSLfatal() already called */
cc59ad10
MC
4023 return 0;
4024 }
e27f234a
MC
4025
4026 return 1;
4027}
4028
e481f9b9 4029#ifndef OPENSSL_NO_NEXTPROTONEG
e27f234a
MC
4030/*
4031 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
4032 * It sets the next_proto member in s if found
4033 */
be3583fa 4034MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
e27f234a 4035{
73999b62 4036 PACKET next_proto, padding;
e27f234a
MC
4037 size_t next_proto_len;
4038
50e735f9
MC
4039 /*-
4040 * The payload looks like:
4041 * uint8 proto_len;
4042 * uint8 proto[proto_len];
4043 * uint8 padding_len;
4044 * uint8 padding[padding_len];
4045 */
73999b62
MC
4046 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
4047 || !PACKET_get_length_prefixed_1(pkt, &padding)
4048 || PACKET_remaining(pkt) > 0) {
c48ffbcc 4049 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 4050 return MSG_PROCESS_ERROR;
cf9b0b6f 4051 }
0f113f3e 4052
aff8c126
RS
4053 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
4054 s->ext.npn_len = 0;
c48ffbcc 4055 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 4056 return MSG_PROCESS_ERROR;
c3fc7eea
MC
4057 }
4058
aff8c126 4059 s->ext.npn_len = (unsigned char)next_proto_len;
0f113f3e 4060
e27f234a 4061 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 4062}
6434abbf 4063#endif
d45ba43d 4064
e46f2334
MC
4065static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
4066{
fe874d27 4067 if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
4068 NULL, 0)) {
4069 /* SSLfatal() already called */
e46f2334
MC
4070 return 0;
4071 }
4072
4073 return 1;
4074}
4075
ef6c191b
MC
4076MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
4077{
ef6c191b 4078 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 4079 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
ef6c191b
MC
4080 return MSG_PROCESS_ERROR;
4081 }
4082
4083 if (s->early_data_state != SSL_EARLY_DATA_READING
4084 && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
c48ffbcc 4085 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 4086 return MSG_PROCESS_ERROR;
ef6c191b
MC
4087 }
4088
4089 /*
4090 * EndOfEarlyData signals a key change so the end of the message must be on
4091 * a record boundary.
4092 */
4093 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
c48ffbcc 4094 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
f63a17d6 4095 return MSG_PROCESS_ERROR;
ef6c191b
MC
4096 }
4097
4098 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
4099 if (!s->method->ssl3_enc->change_cipher_state(s,
4100 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6
MC
4101 /* SSLfatal() already called */
4102 return MSG_PROCESS_ERROR;
ef6c191b
MC
4103 }
4104
4105 return MSG_PROCESS_CONTINUE_READING;
ef6c191b 4106}