]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_srvr.c
Fix logic around when to send an HRR based on cookies
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8e2f6b79 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8e2f6b79 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
8ba708e5 13#include "../ssl_locl.h"
61ae935a 14#include "statem_locl.h"
68570797 15#include "internal/constant_time_locl.h"
ec577822
BM
16#include <openssl/buffer.h>
17#include <openssl/rand.h>
18#include <openssl/objects.h>
19#include <openssl/evp.h>
6434abbf 20#include <openssl/hmac.h>
ec577822 21#include <openssl/x509.h>
3c27208f 22#include <openssl/dh.h>
d095b68d 23#include <openssl/bn.h>
dbad1690 24#include <openssl/md5.h>
f9b3bff6 25
e46f2334 26static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
d45ba43d 27
61ae935a 28/*
0f1e51ea
MC
29 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
30 * handshake state transitions when a TLSv1.3 server is reading messages from
31 * the client. The message type that the client has sent is provided in |mt|.
32 * The current state is in |s->statem.hand_state|.
33 *
94ed2c67
MC
34 * Return values are 1 for success (transition allowed) and 0 on error
35 * (transition not allowed)
0f1e51ea
MC
36 */
37static int ossl_statem_server13_read_transition(SSL *s, int mt)
38{
39 OSSL_STATEM *st = &s->statem;
40
41 /*
42 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
43 * not negotiated TLSv1.3 yet, so that case is handled by
44 * ossl_statem_server_read_transition()
45 */
46 switch (st->hand_state) {
47 default:
48 break;
49
d7f8783f 50 case TLS_ST_EARLY_DATA:
fc7129dc 51 if (s->hello_retry_request == SSL_HRR_PENDING) {
d4504fe5
MC
52 if (mt == SSL3_MT_CLIENT_HELLO) {
53 st->hand_state = TLS_ST_SR_CLNT_HELLO;
54 return 1;
55 }
56 break;
57 } else if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
ef6c191b
MC
58 if (mt == SSL3_MT_END_OF_EARLY_DATA) {
59 st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
60 return 1;
61 }
62 break;
63 }
64 /* Fall through */
65
66 case TLS_ST_SR_END_OF_EARLY_DATA:
92760c21 67 case TLS_ST_SW_FINISHED:
0f1e51ea
MC
68 if (s->s3->tmp.cert_request) {
69 if (mt == SSL3_MT_CERTIFICATE) {
70 st->hand_state = TLS_ST_SR_CERT;
71 return 1;
72 }
73 } else {
92760c21
MC
74 if (mt == SSL3_MT_FINISHED) {
75 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
76 return 1;
77 }
78 }
79 break;
80
81 case TLS_ST_SR_CERT:
82 if (s->session->peer == NULL) {
92760c21
MC
83 if (mt == SSL3_MT_FINISHED) {
84 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
85 return 1;
86 }
87 } else {
88 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
89 st->hand_state = TLS_ST_SR_CERT_VRFY;
90 return 1;
91 }
92 }
93 break;
94
95 case TLS_ST_SR_CERT_VRFY:
0f1e51ea
MC
96 if (mt == SSL3_MT_FINISHED) {
97 st->hand_state = TLS_ST_SR_FINISHED;
98 return 1;
99 }
100 break;
8cdc8c51
MC
101
102 case TLS_ST_OK:
10109364
MC
103 /*
104 * Its never ok to start processing handshake messages in the middle of
105 * early data (i.e. before we've received the end of early data alert)
106 */
107 if (s->early_data_state == SSL_EARLY_DATA_READING)
108 break;
8cdc8c51
MC
109 if (mt == SSL3_MT_KEY_UPDATE) {
110 st->hand_state = TLS_ST_SR_KEY_UPDATE;
111 return 1;
112 }
113 break;
0f1e51ea
MC
114 }
115
116 /* No valid transition found */
0f1e51ea
MC
117 return 0;
118}
119
120/*
121 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
122 * handshake state transitions when the server is reading messages from the
123 * client. The message type that the client has sent is provided in |mt|. The
124 * current state is in |s->statem.hand_state|.
61ae935a 125 *
94ed2c67
MC
126 * Return values are 1 for success (transition allowed) and 0 on error
127 * (transition not allowed)
61ae935a 128 */
8481f583 129int ossl_statem_server_read_transition(SSL *s, int mt)
61ae935a 130{
d6f1a6e9 131 OSSL_STATEM *st = &s->statem;
61ae935a 132
f5ca0b04 133 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
134 if (!ossl_statem_server13_read_transition(s, mt))
135 goto err;
136 return 1;
137 }
0f1e51ea 138
e8aa8b6c 139 switch (st->hand_state) {
f3b3d7f0
RS
140 default:
141 break;
142
61ae935a 143 case TLS_ST_BEFORE:
0386aad1 144 case TLS_ST_OK:
61ae935a
MC
145 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
146 if (mt == SSL3_MT_CLIENT_HELLO) {
147 st->hand_state = TLS_ST_SR_CLNT_HELLO;
148 return 1;
149 }
150 break;
151
152 case TLS_ST_SW_SRVR_DONE:
153 /*
154 * If we get a CKE message after a ServerDone then either
155 * 1) We didn't request a Certificate
156 * OR
157 * 2) If we did request one then
158 * a) We allow no Certificate to be returned
159 * AND
160 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
161 * list if we requested a certificate)
162 */
0f512756
MC
163 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
164 if (s->s3->tmp.cert_request) {
165 if (s->version == SSL3_VERSION) {
23dd09b5
MC
166 if ((s->verify_mode & SSL_VERIFY_PEER)
167 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
0f512756
MC
168 /*
169 * This isn't an unexpected message as such - we're just
23dd09b5
MC
170 * not going to accept it because we require a client
171 * cert.
0f512756 172 */
3ec8d113
MC
173 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
174 SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
175 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
0f512756
MC
176 return 0;
177 }
178 st->hand_state = TLS_ST_SR_KEY_EXCH;
179 return 1;
180 }
181 } else {
182 st->hand_state = TLS_ST_SR_KEY_EXCH;
183 return 1;
184 }
61ae935a
MC
185 } else if (s->s3->tmp.cert_request) {
186 if (mt == SSL3_MT_CERTIFICATE) {
187 st->hand_state = TLS_ST_SR_CERT;
188 return 1;
f100b031 189 }
61ae935a
MC
190 }
191 break;
192
193 case TLS_ST_SR_CERT:
194 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
195 st->hand_state = TLS_ST_SR_KEY_EXCH;
196 return 1;
197 }
198 break;
199
200 case TLS_ST_SR_KEY_EXCH:
201 /*
202 * We should only process a CertificateVerify message if we have
203 * received a Certificate from the client. If so then |s->session->peer|
204 * will be non NULL. In some instances a CertificateVerify message is
205 * not required even if the peer has sent a Certificate (e.g. such as in
a71a4966 206 * the case of static DH). In that case |st->no_cert_verify| should be
61ae935a
MC
207 * set.
208 */
a71a4966 209 if (s->session->peer == NULL || st->no_cert_verify) {
61ae935a
MC
210 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
211 /*
212 * For the ECDH ciphersuites when the client sends its ECDH
213 * pub key in a certificate, the CertificateVerify message is
214 * not sent. Also for GOST ciphersuites when the client uses
215 * its key from the certificate for key exchange.
216 */
217 st->hand_state = TLS_ST_SR_CHANGE;
218 return 1;
219 }
220 } else {
221 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
222 st->hand_state = TLS_ST_SR_CERT_VRFY;
223 return 1;
224 }
225 }
226 break;
227
228 case TLS_ST_SR_CERT_VRFY:
229 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
230 st->hand_state = TLS_ST_SR_CHANGE;
231 return 1;
232 }
233 break;
234
235 case TLS_ST_SR_CHANGE:
236#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 237 if (s->s3->npn_seen) {
61ae935a
MC
238 if (mt == SSL3_MT_NEXT_PROTO) {
239 st->hand_state = TLS_ST_SR_NEXT_PROTO;
240 return 1;
241 }
242 } else {
243#endif
244 if (mt == SSL3_MT_FINISHED) {
245 st->hand_state = TLS_ST_SR_FINISHED;
246 return 1;
247 }
248#ifndef OPENSSL_NO_NEXTPROTONEG
249 }
250#endif
251 break;
252
253#ifndef OPENSSL_NO_NEXTPROTONEG
254 case TLS_ST_SR_NEXT_PROTO:
255 if (mt == SSL3_MT_FINISHED) {
256 st->hand_state = TLS_ST_SR_FINISHED;
257 return 1;
258 }
259 break;
260#endif
261
262 case TLS_ST_SW_FINISHED:
263 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
264 st->hand_state = TLS_ST_SR_CHANGE;
265 return 1;
266 }
267 break;
61ae935a
MC
268 }
269
5abeaf35 270 err:
61ae935a 271 /* No valid transition found */
f63a17d6
MC
272 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
273 SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
274 SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
275 return 0;
276}
277
278/*
279 * Should we send a ServerKeyExchange message?
280 *
281 * Valid return values are:
282 * 1: Yes
283 * 0: No
284 */
bb3e20cf 285static int send_server_key_exchange(SSL *s)
61ae935a
MC
286{
287 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
288
289 /*
361a1191 290 * only send a ServerKeyExchange if DH or fortezza but we have a
61ae935a
MC
291 * sign only certificate PSK: may send PSK identity hints For
292 * ECC ciphersuites, we send a serverKeyExchange message only if
293 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
294 * the server certificate contains the server's public key for
295 * key exchange.
296 */
a230b26e 297 if (alg_k & (SSL_kDHE | SSL_kECDHE)
61ae935a
MC
298 /*
299 * PSK: send ServerKeyExchange if PSK identity hint if
300 * provided
301 */
302#ifndef OPENSSL_NO_PSK
303 /* Only send SKE if we have identity hint for plain PSK */
304 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
305 && s->cert->psk_identity_hint)
306 /* For other PSK always send SKE */
307 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
308#endif
309#ifndef OPENSSL_NO_SRP
310 /* SRP: send ServerKeyExchange */
311 || (alg_k & SSL_kSRP)
312#endif
a230b26e 313 ) {
61ae935a
MC
314 return 1;
315 }
316
317 return 0;
318}
319
320/*
321 * Should we send a CertificateRequest message?
322 *
323 * Valid return values are:
324 * 1: Yes
325 * 0: No
326 */
bb3e20cf 327static int send_certificate_request(SSL *s)
61ae935a
MC
328{
329 if (
330 /* don't request cert unless asked for it: */
331 s->verify_mode & SSL_VERIFY_PEER
332 /*
333 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
334 * during re-negotiation:
335 */
a03a9dbe 336 && (s->s3->tmp.finish_md_len == 0 ||
61ae935a
MC
337 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
338 /*
339 * never request cert in anonymous ciphersuites (see
340 * section "Certificate request" in SSL 3 drafts and in
341 * RFC 2246):
342 */
343 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
a230b26e
EK
344 /*
345 * ... except when the application insists on
346 * verification (against the specs, but statem_clnt.c accepts
347 * this for SSL 3)
348 */
61ae935a
MC
349 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
350 /* don't request certificate for SRP auth */
351 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
352 /*
353 * With normal PSK Certificates and Certificate Requests
354 * are omitted
355 */
b7fa1f98 356 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
61ae935a
MC
357 return 1;
358 }
359
360 return 0;
361}
362
363/*
0f1e51ea
MC
364 * ossl_statem_server13_write_transition() works out what handshake state to
365 * move to next when a TLSv1.3 server is writing messages to be sent to the
366 * client.
0f1e51ea
MC
367 */
368static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
369{
370 OSSL_STATEM *st = &s->statem;
371
372 /*
373 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
374 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
375 */
376
377 switch (st->hand_state) {
378 default:
379 /* Shouldn't happen */
3ec8d113
MC
380 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
381 SSL_F_OSSL_STATEM_SERVER13_WRITE_TRANSITION,
382 ERR_R_INTERNAL_ERROR);
0f1e51ea
MC
383 return WRITE_TRAN_ERROR;
384
44c04a2e
MC
385 case TLS_ST_OK:
386 if (s->key_update != SSL_KEY_UPDATE_NONE) {
387 st->hand_state = TLS_ST_SW_KEY_UPDATE;
388 return WRITE_TRAN_CONTINUE;
389 }
8cdc8c51
MC
390 /* Try to read from the client instead */
391 return WRITE_TRAN_FINISHED;
44c04a2e 392
0f1e51ea 393 case TLS_ST_SR_CLNT_HELLO:
597c51bc 394 st->hand_state = TLS_ST_SW_SRVR_HELLO;
d4504fe5 395 return WRITE_TRAN_CONTINUE;
7d061fce 396
0f1e51ea 397 case TLS_ST_SW_SRVR_HELLO:
fc7129dc
MC
398 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
399 && s->hello_retry_request != SSL_HRR_COMPLETE)
db37d32c 400 st->hand_state = TLS_ST_SW_CHANGE;
fc7129dc
MC
401 else if (s->hello_retry_request == SSL_HRR_PENDING)
402 st->hand_state = TLS_ST_EARLY_DATA;
db37d32c
MC
403 else
404 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
405 return WRITE_TRAN_CONTINUE;
406
407 case TLS_ST_SW_CHANGE:
fc7129dc
MC
408 if (s->hello_retry_request == SSL_HRR_PENDING)
409 st->hand_state = TLS_ST_EARLY_DATA;
410 else
411 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
e46f2334
MC
412 return WRITE_TRAN_CONTINUE;
413
414 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
94ed2c67 415 if (s->hit)
92760c21
MC
416 st->hand_state = TLS_ST_SW_FINISHED;
417 else if (send_certificate_request(s))
418 st->hand_state = TLS_ST_SW_CERT_REQ;
94ed2c67 419 else
0f1e51ea 420 st->hand_state = TLS_ST_SW_CERT;
94ed2c67 421
0f1e51ea
MC
422 return WRITE_TRAN_CONTINUE;
423
0f1e51ea 424 case TLS_ST_SW_CERT_REQ:
92760c21 425 st->hand_state = TLS_ST_SW_CERT;
0f1e51ea
MC
426 return WRITE_TRAN_CONTINUE;
427
92760c21 428 case TLS_ST_SW_CERT:
2c5dfdc3
MC
429 st->hand_state = TLS_ST_SW_CERT_VRFY;
430 return WRITE_TRAN_CONTINUE;
431
432 case TLS_ST_SW_CERT_VRFY:
d805a57b 433 st->hand_state = TLS_ST_SW_FINISHED;
0f1e51ea
MC
434 return WRITE_TRAN_CONTINUE;
435
436 case TLS_ST_SW_FINISHED:
f7e393be
MC
437 st->hand_state = TLS_ST_EARLY_DATA;
438 return WRITE_TRAN_CONTINUE;
94ed2c67 439
d7f8783f
MC
440 case TLS_ST_EARLY_DATA:
441 return WRITE_TRAN_FINISHED;
442
92760c21 443 case TLS_ST_SR_FINISHED:
30f05b19
MC
444 /*
445 * Technically we have finished the handshake at this point, but we're
446 * going to remain "in_init" for now and write out the session ticket
447 * immediately.
448 * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
449 * and give the application the opportunity to delay sending the
450 * session ticket?
451 */
452 st->hand_state = TLS_ST_SW_SESSION_TICKET;
453 return WRITE_TRAN_CONTINUE;
454
8cdc8c51 455 case TLS_ST_SR_KEY_UPDATE:
5bf47933
MC
456 if (s->key_update != SSL_KEY_UPDATE_NONE) {
457 st->hand_state = TLS_ST_SW_KEY_UPDATE;
458 return WRITE_TRAN_CONTINUE;
459 }
460 /* Fall through */
461
44c04a2e 462 case TLS_ST_SW_KEY_UPDATE:
30f05b19 463 case TLS_ST_SW_SESSION_TICKET:
0f1e51ea 464 st->hand_state = TLS_ST_OK;
0f1e51ea
MC
465 return WRITE_TRAN_CONTINUE;
466 }
467}
468
469/*
470 * ossl_statem_server_write_transition() works out what handshake state to move
471 * to next when the server is writing messages to be sent to the client.
61ae935a 472 */
8481f583 473WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
61ae935a 474{
d6f1a6e9 475 OSSL_STATEM *st = &s->statem;
61ae935a 476
0f1e51ea
MC
477 /*
478 * Note that before the ClientHello we don't know what version we are going
479 * to negotiate yet, so we don't take this branch until later
480 */
481
f5ca0b04 482 if (SSL_IS_TLS13(s))
0f1e51ea
MC
483 return ossl_statem_server13_write_transition(s);
484
e8aa8b6c 485 switch (st->hand_state) {
f3b3d7f0
RS
486 default:
487 /* Shouldn't happen */
3ec8d113
MC
488 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
489 SSL_F_OSSL_STATEM_SERVER_WRITE_TRANSITION,
490 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
491 return WRITE_TRAN_ERROR;
492
0386aad1
MC
493 case TLS_ST_OK:
494 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
495 /* We must be trying to renegotiate */
496 st->hand_state = TLS_ST_SW_HELLO_REQ;
497 st->request_state = TLS_ST_BEFORE;
498 return WRITE_TRAN_CONTINUE;
499 }
c7f47786
MC
500 /* Must be an incoming ClientHello */
501 if (!tls_setup_handshake(s)) {
f63a17d6 502 /* SSLfatal() already called */
c7f47786
MC
503 return WRITE_TRAN_ERROR;
504 }
0386aad1
MC
505 /* Fall through */
506
e8aa8b6c 507 case TLS_ST_BEFORE:
a230b26e 508 /* Just go straight to trying to read from the client */
e8aa8b6c 509 return WRITE_TRAN_FINISHED;
61ae935a 510
e8aa8b6c
F
511 case TLS_ST_SW_HELLO_REQ:
512 st->hand_state = TLS_ST_OK;
e8aa8b6c 513 return WRITE_TRAN_CONTINUE;
61ae935a 514
e8aa8b6c
F
515 case TLS_ST_SR_CLNT_HELLO:
516 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
a230b26e 517 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
e8aa8b6c
F
518 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
519 else
520 st->hand_state = TLS_ST_SW_SRVR_HELLO;
521 return WRITE_TRAN_CONTINUE;
61ae935a 522
e8aa8b6c
F
523 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
524 return WRITE_TRAN_FINISHED;
61ae935a 525
e8aa8b6c
F
526 case TLS_ST_SW_SRVR_HELLO:
527 if (s->hit) {
aff8c126 528 if (s->ext.ticket_expected)
e8aa8b6c
F
529 st->hand_state = TLS_ST_SW_SESSION_TICKET;
530 else
531 st->hand_state = TLS_ST_SW_CHANGE;
532 } else {
533 /* Check if it is anon DH or anon ECDH, */
534 /* normal PSK or SRP */
535 if (!(s->s3->tmp.new_cipher->algorithm_auth &
a230b26e 536 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
e8aa8b6c
F
537 st->hand_state = TLS_ST_SW_CERT;
538 } else if (send_server_key_exchange(s)) {
61ae935a 539 st->hand_state = TLS_ST_SW_KEY_EXCH;
e8aa8b6c 540 } else if (send_certificate_request(s)) {
61ae935a 541 st->hand_state = TLS_ST_SW_CERT_REQ;
e8aa8b6c
F
542 } else {
543 st->hand_state = TLS_ST_SW_SRVR_DONE;
61ae935a 544 }
e8aa8b6c
F
545 }
546 return WRITE_TRAN_CONTINUE;
61ae935a 547
e8aa8b6c 548 case TLS_ST_SW_CERT:
aff8c126 549 if (s->ext.status_expected) {
e8aa8b6c 550 st->hand_state = TLS_ST_SW_CERT_STATUS;
61ae935a 551 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
552 }
553 /* Fall through */
61ae935a 554
e8aa8b6c
F
555 case TLS_ST_SW_CERT_STATUS:
556 if (send_server_key_exchange(s)) {
557 st->hand_state = TLS_ST_SW_KEY_EXCH;
61ae935a 558 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
559 }
560 /* Fall through */
61ae935a 561
e8aa8b6c
F
562 case TLS_ST_SW_KEY_EXCH:
563 if (send_certificate_request(s)) {
564 st->hand_state = TLS_ST_SW_CERT_REQ;
61ae935a 565 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
566 }
567 /* Fall through */
61ae935a 568
e8aa8b6c
F
569 case TLS_ST_SW_CERT_REQ:
570 st->hand_state = TLS_ST_SW_SRVR_DONE;
571 return WRITE_TRAN_CONTINUE;
61ae935a 572
e8aa8b6c
F
573 case TLS_ST_SW_SRVR_DONE:
574 return WRITE_TRAN_FINISHED;
575
576 case TLS_ST_SR_FINISHED:
577 if (s->hit) {
61ae935a 578 st->hand_state = TLS_ST_OK;
61ae935a 579 return WRITE_TRAN_CONTINUE;
aff8c126 580 } else if (s->ext.ticket_expected) {
e8aa8b6c
F
581 st->hand_state = TLS_ST_SW_SESSION_TICKET;
582 } else {
583 st->hand_state = TLS_ST_SW_CHANGE;
584 }
585 return WRITE_TRAN_CONTINUE;
586
587 case TLS_ST_SW_SESSION_TICKET:
588 st->hand_state = TLS_ST_SW_CHANGE;
589 return WRITE_TRAN_CONTINUE;
61ae935a 590
e8aa8b6c
F
591 case TLS_ST_SW_CHANGE:
592 st->hand_state = TLS_ST_SW_FINISHED;
593 return WRITE_TRAN_CONTINUE;
594
595 case TLS_ST_SW_FINISHED:
596 if (s->hit) {
597 return WRITE_TRAN_FINISHED;
598 }
599 st->hand_state = TLS_ST_OK;
e8aa8b6c 600 return WRITE_TRAN_CONTINUE;
61ae935a
MC
601 }
602}
603
604/*
605 * Perform any pre work that needs to be done prior to sending a message from
606 * the server to the client.
607 */
8481f583 608WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
61ae935a 609{
d6f1a6e9 610 OSSL_STATEM *st = &s->statem;
61ae935a 611
e8aa8b6c 612 switch (st->hand_state) {
f3b3d7f0
RS
613 default:
614 /* No pre work to be done */
615 break;
616
61ae935a
MC
617 case TLS_ST_SW_HELLO_REQ:
618 s->shutdown = 0;
619 if (SSL_IS_DTLS(s))
f5c7f5df 620 dtls1_clear_sent_buffer(s);
61ae935a
MC
621 break;
622
623 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
624 s->shutdown = 0;
625 if (SSL_IS_DTLS(s)) {
f5c7f5df 626 dtls1_clear_sent_buffer(s);
61ae935a
MC
627 /* We don't buffer this message so don't use the timer */
628 st->use_timer = 0;
629 }
630 break;
631
632 case TLS_ST_SW_SRVR_HELLO:
633 if (SSL_IS_DTLS(s)) {
634 /*
69687aa8 635 * Messages we write from now on should be buffered and
61ae935a
MC
636 * retransmitted if necessary, so we need to use the timer now
637 */
638 st->use_timer = 1;
639 }
640 break;
641
642 case TLS_ST_SW_SRVR_DONE:
643#ifndef OPENSSL_NO_SCTP
3ec8d113
MC
644 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
645 /* Calls SSLfatal() as required */
61ae935a 646 return dtls_wait_for_dry(s);
3ec8d113 647 }
61ae935a
MC
648#endif
649 return WORK_FINISHED_CONTINUE;
650
651 case TLS_ST_SW_SESSION_TICKET:
30f05b19
MC
652 if (SSL_IS_TLS13(s)) {
653 /*
654 * Actually this is the end of the handshake, but we're going
655 * straight into writing the session ticket out. So we finish off
656 * the handshake, but keep the various buffers active.
56d36288 657 *
3ec8d113 658 * Calls SSLfatal as required.
30f05b19 659 */
2a8db717 660 return tls_finish_handshake(s, wst, 0, 0);
30f05b19 661 } if (SSL_IS_DTLS(s)) {
61ae935a
MC
662 /*
663 * We're into the last flight. We don't retransmit the last flight
664 * unless we need to, so we don't use the timer
665 */
666 st->use_timer = 0;
667 }
668 break;
669
670 case TLS_ST_SW_CHANGE:
fc7129dc
MC
671 if (SSL_IS_TLS13(s))
672 break;
61ae935a
MC
673 s->session->cipher = s->s3->tmp.new_cipher;
674 if (!s->method->ssl3_enc->setup_key_block(s)) {
f63a17d6 675 /* SSLfatal() already called */
61ae935a
MC
676 return WORK_ERROR;
677 }
678 if (SSL_IS_DTLS(s)) {
679 /*
680 * We're into the last flight. We don't retransmit the last flight
681 * unless we need to, so we don't use the timer. This might have
682 * already been set to 0 if we sent a NewSessionTicket message,
683 * but we'll set it again here in case we didn't.
684 */
685 st->use_timer = 0;
686 }
687 return WORK_FINISHED_CONTINUE;
688
d7f8783f 689 case TLS_ST_EARLY_DATA:
c36001c3
MC
690 if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING
691 && (s->s3->flags & TLS1_FLAGS_STATELESS) == 0)
f7e393be
MC
692 return WORK_FINISHED_CONTINUE;
693 /* Fall through */
694
61ae935a 695 case TLS_ST_OK:
3ec8d113 696 /* Calls SSLfatal() as required */
2a8db717 697 return tls_finish_handshake(s, wst, 1, 1);
61ae935a
MC
698 }
699
700 return WORK_FINISHED_CONTINUE;
701}
702
703/*
704 * Perform any work that needs to be done after sending a message from the
705 * server to the client.
706 */
8481f583 707WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
61ae935a 708{
d6f1a6e9 709 OSSL_STATEM *st = &s->statem;
61ae935a
MC
710
711 s->init_num = 0;
712
e8aa8b6c 713 switch (st->hand_state) {
f3b3d7f0
RS
714 default:
715 /* No post work to be done */
716 break;
717
61ae935a
MC
718 case TLS_ST_SW_HELLO_REQ:
719 if (statem_flush(s) != 1)
720 return WORK_MORE_A;
2c4a056f 721 if (!ssl3_init_finished_mac(s)) {
f63a17d6 722 /* SSLfatal() already called */
2c4a056f
MC
723 return WORK_ERROR;
724 }
61ae935a
MC
725 break;
726
727 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
728 if (statem_flush(s) != 1)
729 return WORK_MORE_A;
730 /* HelloVerifyRequest resets Finished MAC */
2c4a056f 731 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
f63a17d6 732 /* SSLfatal() already called */
2c4a056f
MC
733 return WORK_ERROR;
734 }
61ae935a
MC
735 /*
736 * The next message should be another ClientHello which we need to
737 * treat like it was the first packet
738 */
739 s->first_packet = 1;
740 break;
741
742 case TLS_ST_SW_SRVR_HELLO:
fc7129dc 743 if (SSL_IS_TLS13(s) && s->hello_retry_request == SSL_HRR_PENDING) {
75259b43
MC
744 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0
745 && statem_flush(s) != 1)
597c51bc
MC
746 return WORK_MORE_A;
747 break;
748 }
61ae935a
MC
749#ifndef OPENSSL_NO_SCTP
750 if (SSL_IS_DTLS(s) && s->hit) {
751 unsigned char sctpauthkey[64];
752 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
753
754 /*
755 * Add new shared key for SCTP-Auth, will be ignored if no
756 * SCTP used.
757 */
141eb8c6
MC
758 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
759 sizeof(DTLS1_SCTP_AUTH_LABEL));
61ae935a
MC
760
761 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
762 sizeof(sctpauthkey), labelbuffer,
763 sizeof(labelbuffer), NULL, 0,
764 0) <= 0) {
3ec8d113
MC
765 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
766 SSL_F_OSSL_STATEM_SERVER_POST_WORK,
767 ERR_R_INTERNAL_ERROR);
61ae935a
MC
768 return WORK_ERROR;
769 }
770
771 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
772 sizeof(sctpauthkey), sctpauthkey);
773 }
774#endif
db37d32c 775 if (!SSL_IS_TLS13(s)
fc7129dc
MC
776 || ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
777 && s->hello_retry_request != SSL_HRR_COMPLETE))
db37d32c
MC
778 break;
779 /* Fall through */
780
781 case TLS_ST_SW_CHANGE:
75259b43
MC
782 if (s->hello_retry_request == SSL_HRR_PENDING) {
783 if (!statem_flush(s))
784 return WORK_MORE_A;
fc7129dc 785 break;
75259b43 786 }
92760c21
MC
787 /*
788 * TODO(TLS1.3): This actually causes a problem. We don't yet know
789 * whether the next record we are going to receive is an unencrypted
790 * alert, or an encrypted handshake message. We're going to need
791 * something clever in the record layer for this.
792 */
793 if (SSL_IS_TLS13(s)) {
794 if (!s->method->ssl3_enc->setup_key_block(s)
795 || !s->method->ssl3_enc->change_cipher_state(s,
3ec8d113
MC
796 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
797 /* SSLfatal() already called */
fe5e20fd 798 return WORK_ERROR;
3ec8d113 799 }
fe5e20fd
MC
800
801 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
802 && !s->method->ssl3_enc->change_cipher_state(s,
3ec8d113
MC
803 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ)) {
804 /* SSLfatal() already called */
fe5e20fd 805 return WORK_ERROR;
3ec8d113 806 }
db37d32c 807 break;
92760c21 808 }
61ae935a 809
61ae935a
MC
810#ifndef OPENSSL_NO_SCTP
811 if (SSL_IS_DTLS(s) && !s->hit) {
812 /*
813 * Change to new shared key of SCTP-Auth, will be ignored if
814 * no SCTP used.
815 */
816 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
817 0, NULL);
818 }
819#endif
820 if (!s->method->ssl3_enc->change_cipher_state(s,
a230b26e
EK
821 SSL3_CHANGE_CIPHER_SERVER_WRITE))
822 {
f63a17d6 823 /* SSLfatal() already called */
61ae935a
MC
824 return WORK_ERROR;
825 }
826
827 if (SSL_IS_DTLS(s))
828 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
829 break;
830
831 case TLS_ST_SW_SRVR_DONE:
832 if (statem_flush(s) != 1)
833 return WORK_MORE_A;
834 break;
835
836 case TLS_ST_SW_FINISHED:
837 if (statem_flush(s) != 1)
838 return WORK_MORE_A;
839#ifndef OPENSSL_NO_SCTP
840 if (SSL_IS_DTLS(s) && s->hit) {
841 /*
842 * Change to new shared key of SCTP-Auth, will be ignored if
843 * no SCTP used.
844 */
845 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
846 0, NULL);
847 }
848#endif
92760c21
MC
849 if (SSL_IS_TLS13(s)) {
850 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 851 s->master_secret, s->handshake_secret, 0,
92760c21
MC
852 &s->session->master_key_length)
853 || !s->method->ssl3_enc->change_cipher_state(s,
854 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
f63a17d6 855 /* SSLfatal() already called */
92760c21
MC
856 return WORK_ERROR;
857 }
61ae935a 858 break;
30f05b19 859
44c04a2e 860 case TLS_ST_SW_KEY_UPDATE:
57389a32
MC
861 if (statem_flush(s) != 1)
862 return WORK_MORE_A;
3ec8d113
MC
863 if (!tls13_update_key(s, 1)) {
864 /* SSLfatal() already called */
57389a32 865 return WORK_ERROR;
3ec8d113 866 }
57389a32
MC
867 break;
868
30f05b19
MC
869 case TLS_ST_SW_SESSION_TICKET:
870 if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
871 return WORK_MORE_A;
872 break;
61ae935a
MC
873 }
874
875 return WORK_FINISHED_CONTINUE;
876}
877
878/*
6392fb8e
MC
879 * Get the message construction function and message type for sending from the
880 * server
61ae935a
MC
881 *
882 * Valid return values are:
883 * 1: Success
884 * 0: Error
885 */
6392fb8e 886int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
a15c953f 887 confunc_f *confunc, int *mt)
61ae935a 888{
d6f1a6e9 889 OSSL_STATEM *st = &s->statem;
61ae935a 890
4a01c59f
MC
891 switch (st->hand_state) {
892 default:
893 /* Shouldn't happen */
f63a17d6
MC
894 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
895 SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE,
896 SSL_R_BAD_HANDSHAKE_STATE);
4a01c59f
MC
897 return 0;
898
899 case TLS_ST_SW_CHANGE:
5923ad4b 900 if (SSL_IS_DTLS(s))
6392fb8e 901 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 902 else
6392fb8e
MC
903 *confunc = tls_construct_change_cipher_spec;
904 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f 905 break;
f3b3d7f0 906
4a01c59f 907 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
6392fb8e
MC
908 *confunc = dtls_construct_hello_verify_request;
909 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
4a01c59f 910 break;
61ae935a 911
4a01c59f
MC
912 case TLS_ST_SW_HELLO_REQ:
913 /* No construction function needed */
6392fb8e
MC
914 *confunc = NULL;
915 *mt = SSL3_MT_HELLO_REQUEST;
4a01c59f 916 break;
61ae935a 917
4a01c59f 918 case TLS_ST_SW_SRVR_HELLO:
6392fb8e
MC
919 *confunc = tls_construct_server_hello;
920 *mt = SSL3_MT_SERVER_HELLO;
4a01c59f 921 break;
61ae935a 922
4a01c59f 923 case TLS_ST_SW_CERT:
6392fb8e
MC
924 *confunc = tls_construct_server_certificate;
925 *mt = SSL3_MT_CERTIFICATE;
4a01c59f 926 break;
61ae935a 927
2c5dfdc3
MC
928 case TLS_ST_SW_CERT_VRFY:
929 *confunc = tls_construct_cert_verify;
930 *mt = SSL3_MT_CERTIFICATE_VERIFY;
931 break;
932
933
4a01c59f 934 case TLS_ST_SW_KEY_EXCH:
6392fb8e
MC
935 *confunc = tls_construct_server_key_exchange;
936 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
4a01c59f 937 break;
61ae935a 938
4a01c59f 939 case TLS_ST_SW_CERT_REQ:
6392fb8e
MC
940 *confunc = tls_construct_certificate_request;
941 *mt = SSL3_MT_CERTIFICATE_REQUEST;
4a01c59f 942 break;
61ae935a 943
4a01c59f 944 case TLS_ST_SW_SRVR_DONE:
6392fb8e
MC
945 *confunc = tls_construct_server_done;
946 *mt = SSL3_MT_SERVER_DONE;
4a01c59f 947 break;
61ae935a 948
4a01c59f 949 case TLS_ST_SW_SESSION_TICKET:
6392fb8e
MC
950 *confunc = tls_construct_new_session_ticket;
951 *mt = SSL3_MT_NEWSESSION_TICKET;
4a01c59f 952 break;
61ae935a 953
4a01c59f 954 case TLS_ST_SW_CERT_STATUS:
6392fb8e
MC
955 *confunc = tls_construct_cert_status;
956 *mt = SSL3_MT_CERTIFICATE_STATUS;
4a01c59f 957 break;
61ae935a 958
4a01c59f 959 case TLS_ST_SW_FINISHED:
6392fb8e
MC
960 *confunc = tls_construct_finished;
961 *mt = SSL3_MT_FINISHED;
4a01c59f 962 break;
e46f2334 963
f7e393be
MC
964 case TLS_ST_EARLY_DATA:
965 *confunc = NULL;
966 *mt = SSL3_MT_DUMMY;
967 break;
968
e46f2334
MC
969 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
970 *confunc = tls_construct_encrypted_extensions;
971 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
972 break;
7d061fce 973
44c04a2e
MC
974 case TLS_ST_SW_KEY_UPDATE:
975 *confunc = tls_construct_key_update;
976 *mt = SSL3_MT_KEY_UPDATE;
977 break;
4a01c59f 978 }
61ae935a 979
5923ad4b 980 return 1;
61ae935a
MC
981}
982
8a18bc25
AG
983/*
984 * Maximum size (excluding the Handshake header) of a ClientHello message,
985 * calculated as follows:
986 *
987 * 2 + # client_version
988 * 32 + # only valid length for random
989 * 1 + # length of session_id
990 * 32 + # maximum size for session_id
991 * 2 + # length of cipher suites
992 * 2^16-2 + # maximum length of cipher suites array
993 * 1 + # length of compression_methods
994 * 2^8-1 + # maximum length of compression methods
995 * 2 + # length of extensions
996 * 2^16-1 # maximum length of extensions
997 */
998#define CLIENT_HELLO_MAX_LENGTH 131396
999
61ae935a
MC
1000#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
1001#define NEXT_PROTO_MAX_LENGTH 514
1002
1003/*
1004 * Returns the maximum allowed length for the current message that we are
1005 * reading. Excludes the message header.
1006 */
eda75751 1007size_t ossl_statem_server_max_message_size(SSL *s)
61ae935a 1008{
d6f1a6e9 1009 OSSL_STATEM *st = &s->statem;
61ae935a 1010
e8aa8b6c 1011 switch (st->hand_state) {
f3b3d7f0
RS
1012 default:
1013 /* Shouldn't happen */
1014 return 0;
1015
61ae935a 1016 case TLS_ST_SR_CLNT_HELLO:
8a18bc25 1017 return CLIENT_HELLO_MAX_LENGTH;
61ae935a 1018
ef6c191b
MC
1019 case TLS_ST_SR_END_OF_EARLY_DATA:
1020 return END_OF_EARLY_DATA_MAX_LENGTH;
1021
61ae935a
MC
1022 case TLS_ST_SR_CERT:
1023 return s->max_cert_list;
1024
1025 case TLS_ST_SR_KEY_EXCH:
1026 return CLIENT_KEY_EXCH_MAX_LENGTH;
1027
1028 case TLS_ST_SR_CERT_VRFY:
1029 return SSL3_RT_MAX_PLAIN_LENGTH;
1030
1031#ifndef OPENSSL_NO_NEXTPROTONEG
1032 case TLS_ST_SR_NEXT_PROTO:
1033 return NEXT_PROTO_MAX_LENGTH;
1034#endif
1035
1036 case TLS_ST_SR_CHANGE:
1037 return CCS_MAX_LENGTH;
1038
1039 case TLS_ST_SR_FINISHED:
1040 return FINISHED_MAX_LENGTH;
8cdc8c51
MC
1041
1042 case TLS_ST_SR_KEY_UPDATE:
1043 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1044 }
61ae935a
MC
1045}
1046
1047/*
1048 * Process a message that the server has received from the client.
1049 */
8481f583 1050MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
61ae935a 1051{
d6f1a6e9 1052 OSSL_STATEM *st = &s->statem;
61ae935a 1053
e8aa8b6c 1054 switch (st->hand_state) {
f3b3d7f0
RS
1055 default:
1056 /* Shouldn't happen */
3ec8d113
MC
1057 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1058 SSL_F_OSSL_STATEM_SERVER_PROCESS_MESSAGE,
1059 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1060 return MSG_PROCESS_ERROR;
1061
61ae935a
MC
1062 case TLS_ST_SR_CLNT_HELLO:
1063 return tls_process_client_hello(s, pkt);
1064
ef6c191b
MC
1065 case TLS_ST_SR_END_OF_EARLY_DATA:
1066 return tls_process_end_of_early_data(s, pkt);
1067
61ae935a
MC
1068 case TLS_ST_SR_CERT:
1069 return tls_process_client_certificate(s, pkt);
1070
1071 case TLS_ST_SR_KEY_EXCH:
1072 return tls_process_client_key_exchange(s, pkt);
1073
1074 case TLS_ST_SR_CERT_VRFY:
1075 return tls_process_cert_verify(s, pkt);
1076
1077#ifndef OPENSSL_NO_NEXTPROTONEG
1078 case TLS_ST_SR_NEXT_PROTO:
1079 return tls_process_next_proto(s, pkt);
1080#endif
1081
1082 case TLS_ST_SR_CHANGE:
1083 return tls_process_change_cipher_spec(s, pkt);
1084
1085 case TLS_ST_SR_FINISHED:
1086 return tls_process_finished(s, pkt);
8cdc8c51
MC
1087
1088 case TLS_ST_SR_KEY_UPDATE:
1089 return tls_process_key_update(s, pkt);
1090
61ae935a 1091 }
61ae935a
MC
1092}
1093
1094/*
1095 * Perform any further processing required following the receipt of a message
1096 * from the client
1097 */
8481f583 1098WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1099{
d6f1a6e9 1100 OSSL_STATEM *st = &s->statem;
61ae935a 1101
e8aa8b6c 1102 switch (st->hand_state) {
f3b3d7f0
RS
1103 default:
1104 /* Shouldn't happen */
3ec8d113
MC
1105 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1106 SSL_F_OSSL_STATEM_SERVER_POST_PROCESS_MESSAGE,
1107 ERR_R_INTERNAL_ERROR);
f3b3d7f0
RS
1108 return WORK_ERROR;
1109
61ae935a
MC
1110 case TLS_ST_SR_CLNT_HELLO:
1111 return tls_post_process_client_hello(s, wst);
1112
1113 case TLS_ST_SR_KEY_EXCH:
1114 return tls_post_process_client_key_exchange(s, wst);
61ae935a 1115 }
92760c21 1116 return WORK_FINISHED_CONTINUE;
61ae935a
MC
1117}
1118
edc032b5 1119#ifndef OPENSSL_NO_SRP
29bfd5b7
MC
1120/* Returns 1 on success, 0 for retryable error, -1 for fatal error */
1121static int ssl_check_srp_ext_ClientHello(SSL *s)
0f113f3e 1122{
29bfd5b7
MC
1123 int ret;
1124 int al = SSL_AD_UNRECOGNIZED_NAME;
0f113f3e
MC
1125
1126 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1127 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1128 if (s->srp_ctx.login == NULL) {
1129 /*
1130 * RFC 5054 says SHOULD reject, we do so if There is no srp
1131 * login name
1132 */
29bfd5b7
MC
1133 SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
1134 SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO,
1135 SSL_R_PSK_IDENTITY_NOT_FOUND);
1136 return -1;
0f113f3e 1137 } else {
29bfd5b7
MC
1138 ret = SSL_srp_server_param_with_username(s, &al);
1139 if (ret < 0)
1140 return 0;
1141 if (ret == SSL3_AL_FATAL) {
1142 SSLfatal(s, al, SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO,
1143 al == SSL_AD_UNKNOWN_PSK_IDENTITY
1144 ? SSL_R_PSK_IDENTITY_NOT_FOUND
1145 : SSL_R_CLIENTHELLO_TLSEXT);
1146 return -1;
1147 }
0f113f3e
MC
1148 }
1149 }
29bfd5b7 1150 return 1;
0f113f3e 1151}
edc032b5
BL
1152#endif
1153
c536b6be 1154int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 1155 size_t cookie_len)
8ba708e5 1156{
8ba708e5 1157 /* Always use DTLS 1.0 version: see RFC 6347 */
c536b6be
MC
1158 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1159 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1160 return 0;
8ba708e5 1161
c536b6be 1162 return 1;
8ba708e5
MC
1163}
1164
7cea05dc 1165int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
8ba708e5 1166{
cb150cbc 1167 unsigned int cookie_leni;
8ba708e5
MC
1168 if (s->ctx->app_gen_cookie_cb == NULL ||
1169 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
cb150cbc
MC
1170 &cookie_leni) == 0 ||
1171 cookie_leni > 255) {
f63a17d6
MC
1172 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
1173 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
8ba708e5
MC
1174 return 0;
1175 }
cb150cbc 1176 s->d1->cookie_len = cookie_leni;
8ba708e5 1177
4a01c59f
MC
1178 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1179 s->d1->cookie_len)) {
f63a17d6
MC
1180 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
1181 ERR_R_INTERNAL_ERROR);
c536b6be
MC
1182 return 0;
1183 }
8ba708e5 1184
8ba708e5
MC
1185 return 1;
1186}
1187
805a2e9e
MC
1188#ifndef OPENSSL_NO_EC
1189/*-
1190 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1191 * SecureTransport using the TLS extension block in |hello|.
1192 * Safari, since 10.6, sends exactly these extensions, in this order:
1193 * SNI,
1194 * elliptic_curves
1195 * ec_point_formats
33564cb7 1196 * signature_algorithms (for TLSv1.2 only)
805a2e9e
MC
1197 *
1198 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1199 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1200 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1201 * 10.8..10.8.3 (which don't work).
1202 */
1203static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1204{
805a2e9e
MC
1205 static const unsigned char kSafariExtensionsBlock[] = {
1206 0x00, 0x0a, /* elliptic_curves extension */
1207 0x00, 0x08, /* 8 bytes */
1208 0x00, 0x06, /* 6 bytes of curve ids */
1209 0x00, 0x17, /* P-256 */
1210 0x00, 0x18, /* P-384 */
1211 0x00, 0x19, /* P-521 */
1212
1213 0x00, 0x0b, /* ec_point_formats */
1214 0x00, 0x02, /* 2 bytes */
1215 0x01, /* 1 point format */
1216 0x00, /* uncompressed */
1217 /* The following is only present in TLS 1.2 */
1218 0x00, 0x0d, /* signature_algorithms */
1219 0x00, 0x0c, /* 12 bytes */
1220 0x00, 0x0a, /* 10 bytes */
1221 0x05, 0x01, /* SHA-384/RSA */
1222 0x04, 0x01, /* SHA-256/RSA */
1223 0x02, 0x01, /* SHA-1/RSA */
1224 0x04, 0x03, /* SHA-256/ECDSA */
1225 0x02, 0x03, /* SHA-1/ECDSA */
1226 };
805a2e9e
MC
1227 /* Length of the common prefix (first two extensions). */
1228 static const size_t kSafariCommonExtensionsLength = 18;
1266eefd
MC
1229 unsigned int type;
1230 PACKET sni, tmppkt;
1231 size_t ext_len;
805a2e9e
MC
1232
1233 tmppkt = hello->extensions;
1234
1235 if (!PACKET_forward(&tmppkt, 2)
1236 || !PACKET_get_net_2(&tmppkt, &type)
1237 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1238 return;
6b473aca
MC
1239 }
1240
805a2e9e
MC
1241 if (type != TLSEXT_TYPE_server_name)
1242 return;
1243
1244 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1245 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1246
1247 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1248 ext_len);
6b473aca 1249}
805a2e9e 1250#endif /* !OPENSSL_NO_EC */
6b473aca 1251
be3583fa 1252MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
e27f234a 1253{
e27f234a 1254 /* |cookie| will only be initialized for DTLS. */
1ab3836b 1255 PACKET session_id, compression, extensions, cookie;
6e3ff632 1256 static const unsigned char null_compression = 0;
6b1bb98f 1257 CLIENTHELLO_MSG *clienthello;
e27f234a 1258
6b1bb98f
BK
1259 clienthello = OPENSSL_zalloc(sizeof(*clienthello));
1260 if (clienthello == NULL) {
f63a17d6
MC
1261 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1262 ERR_R_INTERNAL_ERROR);
6b1bb98f
BK
1263 goto err;
1264 }
c7f47786
MC
1265 /* Check if this is actually an unexpected renegotiation ClientHello */
1266 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
db0f35dd
TS
1267 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
1268 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1269 goto err;
1270 }
c7f47786
MC
1271 s->renegotiate = 1;
1272 s->new_session = 1;
1273 }
1274
1ab3836b 1275 /*
b1b4b543 1276 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1ab3836b 1277 */
6b1bb98f 1278 clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
bbafa47b 1279 PACKET_null_init(&cookie);
1ab3836b 1280
6b1bb98f 1281 if (clienthello->isv2) {
9ceb2426 1282 unsigned int mt;
b1b4b543 1283
fc7129dc
MC
1284 if (!SSL_IS_FIRST_HANDSHAKE(s)
1285 || s->hello_retry_request != SSL_HRR_NONE) {
f63a17d6
MC
1286 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1287 SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
1288 goto err;
7d061fce
MC
1289 }
1290
32ec4153
MC
1291 /*-
1292 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1293 * header is sent directly on the wire, not wrapped as a TLS
1294 * record. Our record layer just processes the message length and passes
1295 * the rest right through. Its format is:
1296 * Byte Content
1297 * 0-1 msg_length - decoded by the record layer
1298 * 2 msg_type - s->init_msg points here
1299 * 3-4 version
1300 * 5-6 cipher_spec_length
1301 * 7-8 session_id_length
1302 * 9-10 challenge_length
1303 * ... ...
1304 */
1305
73999b62 1306 if (!PACKET_get_1(pkt, &mt)
a230b26e 1307 || mt != SSL2_MT_CLIENT_HELLO) {
32ec4153
MC
1308 /*
1309 * Should never happen. We should have tested this in the record
1310 * layer in order to have determined that this is a SSLv2 record
1311 * in the first place
1312 */
f63a17d6
MC
1313 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1314 ERR_R_INTERNAL_ERROR);
d45ba43d 1315 goto err;
32ec4153 1316 }
32ec4153
MC
1317 }
1318
6b1bb98f 1319 if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
f63a17d6
MC
1320 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1321 SSL_R_LENGTH_TOO_SHORT);
1ab3836b 1322 goto err;
0f113f3e
MC
1323 }
1324
b3e2272c 1325 /* Parse the message and load client random. */
6b1bb98f 1326 if (clienthello->isv2) {
32ec4153
MC
1327 /*
1328 * Handle an SSLv2 backwards compatible ClientHello
1329 * Note, this is only for SSLv3+ using the backward compatible format.
e2994cf0 1330 * Real SSLv2 is not supported, and is rejected below.
32ec4153 1331 */
1ab3836b 1332 unsigned int ciphersuite_len, session_id_len, challenge_len;
b3e2272c 1333 PACKET challenge;
0f113f3e 1334
1ab3836b 1335 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
a230b26e
EK
1336 || !PACKET_get_net_2(pkt, &session_id_len)
1337 || !PACKET_get_net_2(pkt, &challenge_len)) {
f63a17d6
MC
1338 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1339 SSL_R_RECORD_LENGTH_MISMATCH);
1340 goto err;
5e9f0eeb 1341 }
0f113f3e 1342
293b5ca4 1343 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
f63a17d6
MC
1344 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1345 SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1346 goto err;
293b5ca4
AG
1347 }
1348
6b1bb98f 1349 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1ab3836b 1350 ciphersuite_len)
6b1bb98f 1351 || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
73999b62 1352 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
b3e2272c 1353 /* No extensions. */
73999b62 1354 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1355 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1356 SSL_R_RECORD_LENGTH_MISMATCH);
1357 goto err;
9ceb2426 1358 }
6b1bb98f 1359 clienthello->session_id_len = session_id_len;
9ceb2426 1360
fba7b84c 1361 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
6b1bb98f 1362 * here rather than sizeof(clienthello->random) because that is the limit
fba7b84c 1363 * for SSLv3 and it is fixed. It won't change even if
6b1bb98f 1364 * sizeof(clienthello->random) does.
fba7b84c
MC
1365 */
1366 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1367 ? SSL3_RANDOM_SIZE : challenge_len;
6b1bb98f 1368 memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
b3e2272c 1369 if (!PACKET_copy_bytes(&challenge,
6b1bb98f 1370 clienthello->random + SSL3_RANDOM_SIZE -
cb21df32
DB
1371 challenge_len, challenge_len)
1372 /* Advertise only null compression. */
1373 || !PACKET_buf_init(&compression, &null_compression, 1)) {
f63a17d6
MC
1374 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1375 ERR_R_INTERNAL_ERROR);
1376 goto err;
9ceb2426 1377 }
b3e2272c 1378
6b1bb98f 1379 PACKET_null_init(&clienthello->extensions);
0f113f3e 1380 } else {
b3e2272c 1381 /* Regular ClientHello. */
6b1bb98f 1382 if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
e2994cf0 1383 || !PACKET_get_length_prefixed_1(pkt, &session_id)
6b1bb98f 1384 || !PACKET_copy_all(&session_id, clienthello->session_id,
e2994cf0 1385 SSL_MAX_SSL_SESSION_ID_LENGTH,
6b1bb98f 1386 &clienthello->session_id_len)) {
f63a17d6
MC
1387 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1388 SSL_R_LENGTH_MISMATCH);
1389 goto err;
9ceb2426 1390 }
32ec4153 1391
b3e2272c 1392 if (SSL_IS_DTLS(s)) {
73999b62 1393 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
f63a17d6
MC
1394 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1395 SSL_R_LENGTH_MISMATCH);
1396 goto err;
32ec4153 1397 }
6b1bb98f 1398 if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1ab3836b 1399 DTLS1_COOKIE_LENGTH,
6b1bb98f 1400 &clienthello->dtls_cookie_len)) {
f63a17d6
MC
1401 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1402 SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1403 goto err;
1ab3836b 1404 }
b3e2272c
EK
1405 /*
1406 * If we require cookies and this ClientHello doesn't contain one,
1407 * just return since we do not want to allocate any memory yet.
1408 * So check cookie length...
1409 */
1410 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
6b1bb98f 1411 if (clienthello->dtls_cookie_len == 0)
eb5fd03b 1412 return MSG_PROCESS_FINISHED_READING;
b3e2272c 1413 }
5e9f0eeb 1414 }
0f113f3e 1415
6b1bb98f 1416 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
f63a17d6
MC
1417 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1418 SSL_R_LENGTH_MISMATCH);
1419 goto err;
1ab3836b
MC
1420 }
1421
4bfe1432 1422 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
f63a17d6
MC
1423 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1424 SSL_R_LENGTH_MISMATCH);
1425 goto err;
b3e2272c 1426 }
1ab3836b 1427
b3e2272c 1428 /* Could be empty. */
1ab3836b 1429 if (PACKET_remaining(pkt) == 0) {
6b1bb98f 1430 PACKET_null_init(&clienthello->extensions);
1ab3836b 1431 } else {
ef57a475
MC
1432 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
1433 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1434 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1435 SSL_R_LENGTH_MISMATCH);
1436 goto err;
1ab3836b
MC
1437 }
1438 }
1439 }
1440
6b1bb98f 1441 if (!PACKET_copy_all(&compression, clienthello->compressions,
e2994cf0 1442 MAX_COMPRESSIONS_SIZE,
6b1bb98f 1443 &clienthello->compressions_len)) {
f63a17d6
MC
1444 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1445 ERR_R_INTERNAL_ERROR);
1446 goto err;
1ab3836b
MC
1447 }
1448
b1b4b543 1449 /* Preserve the raw extensions PACKET for later use */
6b1bb98f 1450 extensions = clienthello->extensions;
fe874d27 1451 if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
f63a17d6 1452 &clienthello->pre_proc_exts,
735d5b59 1453 &clienthello->pre_proc_exts_len, 1)) {
f63a17d6
MC
1454 /* SSLfatal already been called */
1455 goto err;
1ab3836b 1456 }
6b1bb98f 1457 s->clienthello = clienthello;
1ab3836b 1458
6b1bb98f 1459 return MSG_PROCESS_CONTINUE_PROCESSING;
6b1bb98f 1460
f63a17d6 1461 err:
fbaf2857
RS
1462 if (clienthello != NULL)
1463 OPENSSL_free(clienthello->pre_proc_exts);
6b1bb98f
BK
1464 OPENSSL_free(clienthello);
1465
1466 return MSG_PROCESS_ERROR;
1467}
1468
f63a17d6 1469static int tls_early_post_process_client_hello(SSL *s)
6b1bb98f
BK
1470{
1471 unsigned int j;
bf846a6d 1472 int i, al = SSL_AD_INTERNAL_ERROR;
6b1bb98f
BK
1473 int protverr;
1474 size_t loop;
1475 unsigned long id;
1476#ifndef OPENSSL_NO_COMP
1477 SSL_COMP *comp = NULL;
1478#endif
1479 const SSL_CIPHER *c;
1480 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1481 STACK_OF(SSL_CIPHER) *scsvs = NULL;
1482 CLIENTHELLO_MSG *clienthello = s->clienthello;
f7f2a01d 1483 DOWNGRADE dgrd = DOWNGRADE_NONE;
6b1bb98f 1484
1ab3836b 1485 /* Finished parsing the ClientHello, now we can start processing it */
a9c0d8be
DB
1486 /* Give the ClientHello callback a crack at things */
1487 if (s->ctx->client_hello_cb != NULL) {
a9c0d8be 1488 /* A failure in the ClientHello callback terminates the connection. */
f1b97da1
DB
1489 switch (s->ctx->client_hello_cb(s, &al, s->ctx->client_hello_cb_arg)) {
1490 case SSL_CLIENT_HELLO_SUCCESS:
1491 break;
1492 case SSL_CLIENT_HELLO_RETRY:
a9c0d8be 1493 s->rwstate = SSL_CLIENT_HELLO_CB;
f1b97da1
DB
1494 return -1;
1495 case SSL_CLIENT_HELLO_ERROR:
1496 default:
f63a17d6
MC
1497 SSLfatal(s, al,
1498 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1499 SSL_R_CALLBACK_FAILED);
f1b97da1 1500 goto err;
6b1bb98f
BK
1501 }
1502 }
1ab3836b
MC
1503
1504 /* Set up the client_random */
6b1bb98f 1505 memcpy(s->s3->client_random, clienthello->random, SSL3_RANDOM_SIZE);
1ab3836b
MC
1506
1507 /* Choose the version */
1508
6b1bb98f
BK
1509 if (clienthello->isv2) {
1510 if (clienthello->legacy_version == SSL2_VERSION
1511 || (clienthello->legacy_version & 0xff00)
b1b4b543
MC
1512 != (SSL3_VERSION_MAJOR << 8)) {
1513 /*
f63a17d6 1514 * This is real SSLv2 or something completely unknown. We don't
b1b4b543
MC
1515 * support it.
1516 */
f63a17d6
MC
1517 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1518 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1519 SSL_R_UNKNOWN_PROTOCOL);
1ab3836b
MC
1520 goto err;
1521 }
b1b4b543 1522 /* SSLv3/TLS */
6b1bb98f 1523 s->client_version = clienthello->legacy_version;
1ab3836b
MC
1524 }
1525 /*
1526 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1527 * versions are potentially compatible. Version negotiation comes later.
1528 */
1529 if (!SSL_IS_DTLS(s)) {
f7f2a01d 1530 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1ab3836b 1531 } else if (s->method->version != DTLS_ANY_VERSION &&
6b1bb98f 1532 DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1ab3836b
MC
1533 protverr = SSL_R_VERSION_TOO_LOW;
1534 } else {
1535 protverr = 0;
1536 }
1537
1538 if (protverr) {
7d061fce 1539 if (SSL_IS_FIRST_HANDSHAKE(s)) {
b1b4b543 1540 /* like ssl3_get_record, send alert using remote version number */
6b1bb98f 1541 s->version = s->client_version = clienthello->legacy_version;
1ab3836b 1542 }
f63a17d6
MC
1543 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1544 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
6b1bb98f 1545 goto err;
b3e2272c
EK
1546 }
1547
635b7d3f 1548 /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
9e0ac6a2 1549 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
1550 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1551 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1552 SSL_R_NOT_ON_RECORD_BOUNDARY);
9e0ac6a2
MC
1553 goto err;
1554 }
1555
1ed65871
DB
1556 if (SSL_IS_DTLS(s)) {
1557 /* Empty cookie was already handled above by returning early. */
1558 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1559 if (s->ctx->app_verify_cookie_cb != NULL) {
6b1bb98f
BK
1560 if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
1561 clienthello->dtls_cookie_len) == 0) {
f63a17d6
MC
1562 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1563 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1564 SSL_R_COOKIE_MISMATCH);
6b1bb98f 1565 goto err;
1ed65871
DB
1566 /* else cookie verification succeeded */
1567 }
a230b26e 1568 /* default verification */
6b1bb98f
BK
1569 } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
1570 || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1ab3836b 1571 s->d1->cookie_len) != 0) {
f63a17d6
MC
1572 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1573 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1574 SSL_R_COOKIE_MISMATCH);
6b1bb98f 1575 goto err;
1ed65871
DB
1576 }
1577 s->d1->cookie_verified = 1;
1578 }
1579 if (s->method->version == DTLS_ANY_VERSION) {
f7f2a01d 1580 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1ed65871 1581 if (protverr != 0) {
1ed65871 1582 s->version = s->client_version;
f63a17d6
MC
1583 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1584 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
6b1bb98f 1585 goto err;
1ed65871
DB
1586 }
1587 }
1588 }
1589
b3e2272c
EK
1590 s->hit = 0;
1591
0de6d66d 1592 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
f63a17d6 1593 clienthello->isv2) ||
0de6d66d 1594 !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
dd5a4279 1595 clienthello->isv2, 1)) {
f63a17d6 1596 /* SSLfatal() already called */
0de6d66d
MC
1597 goto err;
1598 }
1599
1600 s->s3->send_connection_binding = 0;
1601 /* Check what signalling cipher-suite values were received. */
1602 if (scsvs != NULL) {
1603 for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
1604 c = sk_SSL_CIPHER_value(scsvs, i);
1605 if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
1606 if (s->renegotiate) {
1607 /* SCSV is fatal if renegotiating */
f63a17d6
MC
1608 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1609 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1610 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
0de6d66d
MC
1611 goto err;
1612 }
1613 s->s3->send_connection_binding = 1;
1614 } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
1615 !ssl_check_version_downgrade(s)) {
1616 /*
1617 * This SCSV indicates that the client previously tried
1618 * a higher version. We should fail if the current version
1619 * is an unexpected downgrade, as that indicates that the first
1620 * connection may have been tampered with in order to trigger
1621 * an insecure downgrade.
1622 */
f63a17d6
MC
1623 SSLfatal(s, SSL_AD_INAPPROPRIATE_FALLBACK,
1624 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1625 SSL_R_INAPPROPRIATE_FALLBACK);
0de6d66d
MC
1626 goto err;
1627 }
1628 }
1629 }
1630
1631 /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
1632 if (SSL_IS_TLS13(s)) {
1633 const SSL_CIPHER *cipher =
1634 ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(s));
1635
1636 if (cipher == NULL) {
f63a17d6
MC
1637 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1638 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1639 SSL_R_NO_SHARED_CIPHER);
0de6d66d
MC
1640 goto err;
1641 }
fc7129dc 1642 if (s->hello_retry_request == SSL_HRR_PENDING
abeb2a63
MC
1643 && (s->s3->tmp.new_cipher == NULL
1644 || s->s3->tmp.new_cipher->id != cipher->id)) {
0de6d66d
MC
1645 /*
1646 * A previous HRR picked a different ciphersuite to the one we
1647 * just selected. Something must have changed.
1648 */
f63a17d6
MC
1649 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1650 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1651 SSL_R_BAD_CIPHER);
0de6d66d
MC
1652 goto err;
1653 }
1654 s->s3->tmp.new_cipher = cipher;
1655 }
1656
1ab3836b 1657 /* We need to do this before getting the session */
70af3d8e 1658 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
fe874d27 1659 SSL_EXT_CLIENT_HELLO,
f63a17d6
MC
1660 clienthello->pre_proc_exts, NULL, 0)) {
1661 /* SSLfatal() already called */
6b1bb98f 1662 goto err;
1ab3836b
MC
1663 }
1664
b3e2272c
EK
1665 /*
1666 * We don't allow resumption in a backwards compatible ClientHello.
1667 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1668 *
1669 * Versions before 0.9.7 always allow clients to resume sessions in
1670 * renegotiation. 0.9.7 and later allow this by default, but optionally
1671 * ignore resumption requests with flag
1672 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1673 * than a change to default behavior so that applications relying on
1674 * this for security won't even compile against older library versions).
1675 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1676 * request renegotiation but not a new session (s->new_session remains
1677 * unset): for servers, this essentially just means that the
1678 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1679 * ignored.
1680 */
6b1bb98f 1681 if (clienthello->isv2 ||
b3e2272c
EK
1682 (s->new_session &&
1683 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
f63a17d6
MC
1684 if (!ssl_get_new_session(s, 1)) {
1685 /* SSLfatal() already called */
b3e2272c 1686 goto err;
f63a17d6 1687 }
b3e2272c 1688 } else {
f63a17d6 1689 i = ssl_get_prev_session(s, clienthello);
128ae276 1690 if (i == 1) {
b3e2272c
EK
1691 /* previous session */
1692 s->hit = 1;
1693 } else if (i == -1) {
f63a17d6 1694 /* SSLfatal() already called */
6b1bb98f 1695 goto err;
32ec4153 1696 } else {
b3e2272c 1697 /* i == 0 */
f63a17d6
MC
1698 if (!ssl_get_new_session(s, 1)) {
1699 /* SSLfatal() already called */
32ec4153 1700 goto err;
f63a17d6 1701 }
0f113f3e 1702 }
b3e2272c 1703 }
0f113f3e 1704
a5816a5a
MC
1705 if (SSL_IS_TLS13(s)) {
1706 memcpy(s->tmp_session_id, s->clienthello->session_id,
1707 s->clienthello->session_id_len);
1708 s->tmp_session_id_len = s->clienthello->session_id_len;
1709 }
1710
a055a881 1711 /*
0de6d66d
MC
1712 * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
1713 * ciphersuite compatibility with the session as part of resumption.
a055a881
MC
1714 */
1715 if (!SSL_IS_TLS13(s) && s->hit) {
b3e2272c
EK
1716 j = 0;
1717 id = s->session->cipher->id;
d02b48c6 1718
413c4f45 1719#ifdef CIPHER_DEBUG
a230b26e 1720 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
413c4f45 1721#endif
b3e2272c
EK
1722 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1723 c = sk_SSL_CIPHER_value(ciphers, i);
413c4f45 1724#ifdef CIPHER_DEBUG
b3e2272c
EK
1725 fprintf(stderr, "client [%2d of %2d]:%s\n",
1726 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
88f2a4cf 1727#endif
b3e2272c
EK
1728 if (c->id == id) {
1729 j = 1;
1730 break;
32ec4153 1731 }
0f113f3e 1732 }
b3e2272c 1733 if (j == 0) {
ec30e856 1734 /*
b3e2272c
EK
1735 * we need to have the cipher in the cipher list if we are asked
1736 * to reuse it
ec30e856 1737 */
f63a17d6
MC
1738 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1739 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1740 SSL_R_REQUIRED_CIPHER_MISSING);
6b1bb98f 1741 goto err;
32ec4153 1742 }
b3e2272c 1743 }
9ceb2426 1744
6b1bb98f
BK
1745 for (loop = 0; loop < clienthello->compressions_len; loop++) {
1746 if (clienthello->compressions[loop] == 0)
b3e2272c 1747 break;
0f113f3e 1748 }
32ec4153 1749
6b1bb98f 1750 if (loop >= clienthello->compressions_len) {
b3e2272c 1751 /* no compress */
f63a17d6
MC
1752 SSLfatal(s, SSL_AD_DECODE_ERROR,
1753 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1754 SSL_R_NO_COMPRESSION_SPECIFIED);
6b1bb98f 1755 goto err;
b3e2272c 1756 }
f100b031 1757
805a2e9e
MC
1758#ifndef OPENSSL_NO_EC
1759 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
6b1bb98f 1760 ssl_check_for_safari(s, clienthello);
805a2e9e
MC
1761#endif /* !OPENSSL_NO_EC */
1762
0f113f3e 1763 /* TLS extensions */
fe874d27 1764 if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
f63a17d6
MC
1765 clienthello->pre_proc_exts, NULL, 0, 1)) {
1766 /* SSLfatal() already called */
6b1bb98f 1767 goto err;
0f113f3e
MC
1768 }
1769
1770 /*
1771 * Check if we want to use external pre-shared secret for this handshake
1772 * for not reused session only. We need to generate server_random before
1773 * calling tls_session_secret_cb in order to allow SessionTicket
1774 * processing to use it in key derivation.
1775 */
1776 {
1777 unsigned char *pos;
1778 pos = s->s3->server_random;
f7f2a01d 1779 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
f63a17d6
MC
1780 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1781 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1782 ERR_R_INTERNAL_ERROR);
6b1bb98f 1783 goto err;
0f113f3e
MC
1784 }
1785 }
1786
0de6d66d
MC
1787 if (!s->hit
1788 && s->version >= TLS1_VERSION
1789 && !SSL_IS_TLS13(s)
1790 && !SSL_IS_DTLS(s)
1791 && s->ext.session_secret_cb) {
4a640fb6 1792 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1793 /*
1794 * s->session->master_key_length is a size_t, but this is an int for
1795 * backwards compat reasons
1796 */
1797 int master_key_length;
0f113f3e 1798
8c1a5343 1799 master_key_length = sizeof(s->session->master_key);
aff8c126 1800 if (s->ext.session_secret_cb(s, s->session->master_key,
8c1a5343 1801 &master_key_length, ciphers,
0f113f3e 1802 &pref_cipher,
aff8c126 1803 s->ext.session_secret_cb_arg)
8c1a5343
MC
1804 && master_key_length > 0) {
1805 s->session->master_key_length = master_key_length;
0f113f3e
MC
1806 s->hit = 1;
1807 s->session->ciphers = ciphers;
1808 s->session->verify_result = X509_V_OK;
1809
1810 ciphers = NULL;
1811
1812 /* check if some cipher was preferred by call back */
3f4bf115
DSH
1813 if (pref_cipher == NULL)
1814 pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
1815 SSL_get_ciphers(s));
0f113f3e 1816 if (pref_cipher == NULL) {
f63a17d6
MC
1817 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1818 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1819 SSL_R_NO_SHARED_CIPHER);
6b1bb98f 1820 goto err;
0f113f3e
MC
1821 }
1822
1823 s->session->cipher = pref_cipher;
25aaa98a 1824 sk_SSL_CIPHER_free(s->cipher_list);
0f113f3e 1825 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
25aaa98a 1826 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1827 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1828 }
1829 }
58ece833 1830
0f113f3e
MC
1831 /*
1832 * Worst case, we will use the NULL compression, but if we have other
b2ce0337 1833 * options, we will now look for them. We have complen-1 compression
0f113f3e
MC
1834 * algorithms from the client, starting at q.
1835 */
1836 s->s3->tmp.new_compression = NULL;
1fe35494
MC
1837 if (SSL_IS_TLS13(s)) {
1838 /*
1839 * We already checked above that the NULL compression method appears in
1840 * the list. Now we check there aren't any others (which is illegal in
1841 * a TLSv1.3 ClientHello.
1842 */
1843 if (clienthello->compressions_len != 1) {
f63a17d6
MC
1844 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1845 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1846 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1fe35494
MC
1847 goto err;
1848 }
1849 }
09b6c2ef 1850#ifndef OPENSSL_NO_COMP
0f113f3e 1851 /* This only happens if we have a cache hit */
1fe35494 1852 else if (s->session->compress_meth != 0) {
0f113f3e 1853 int m, comp_id = s->session->compress_meth;
9ceb2426 1854 unsigned int k;
0f113f3e
MC
1855 /* Perform sanity checks on resumed compression algorithm */
1856 /* Can't disable compression */
1857 if (!ssl_allow_compression(s)) {
f63a17d6
MC
1858 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1859 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1860 SSL_R_INCONSISTENT_COMPRESSION);
6b1bb98f 1861 goto err;
0f113f3e
MC
1862 }
1863 /* Look for resumed compression method */
1864 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1865 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1866 if (comp_id == comp->id) {
1867 s->s3->tmp.new_compression = comp;
1868 break;
1869 }
1870 }
1871 if (s->s3->tmp.new_compression == NULL) {
f63a17d6
MC
1872 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1873 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1874 SSL_R_INVALID_COMPRESSION_ALGORITHM);
6b1bb98f 1875 goto err;
0f113f3e
MC
1876 }
1877 /* Look for resumed method in compression list */
6b1bb98f
BK
1878 for (k = 0; k < clienthello->compressions_len; k++) {
1879 if (clienthello->compressions[k] == comp_id)
0f113f3e
MC
1880 break;
1881 }
6b1bb98f 1882 if (k >= clienthello->compressions_len) {
f63a17d6
MC
1883 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1884 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1885 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
6b1bb98f 1886 goto err;
0f113f3e 1887 }
c19602b5 1888 } else if (s->hit) {
0f113f3e 1889 comp = NULL;
1fe35494 1890 } else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
df6741c9 1891 /* See if we have a match */
9ceb2426
MC
1892 int m, nn, v, done = 0;
1893 unsigned int o;
0f113f3e
MC
1894
1895 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1896 for (m = 0; m < nn; m++) {
1897 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1898 v = comp->id;
6b1bb98f
BK
1899 for (o = 0; o < clienthello->compressions_len; o++) {
1900 if (v == clienthello->compressions[o]) {
0f113f3e
MC
1901 done = 1;
1902 break;
1903 }
1904 }
1905 if (done)
1906 break;
1907 }
1908 if (done)
1909 s->s3->tmp.new_compression = comp;
1910 else
1911 comp = NULL;
1912 }
e6f418bc 1913#else
0f113f3e
MC
1914 /*
1915 * If compression is disabled we'd better not try to resume a session
1916 * using compression.
1917 */
1918 if (s->session->compress_meth != 0) {
f63a17d6
MC
1919 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1920 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1921 SSL_R_INCONSISTENT_COMPRESSION);
6b1bb98f 1922 goto err;
0f113f3e 1923 }
09b6c2ef 1924#endif
413c4f45 1925
0f113f3e
MC
1926 /*
1927 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1928 */
d02b48c6 1929
a055a881 1930 if (!s->hit || SSL_IS_TLS13(s)) {
25aaa98a 1931 sk_SSL_CIPHER_free(s->session->ciphers);
0f113f3e
MC
1932 s->session->ciphers = ciphers;
1933 if (ciphers == NULL) {
f63a17d6
MC
1934 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1935 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1936 ERR_R_INTERNAL_ERROR);
6b1bb98f 1937 goto err;
0f113f3e
MC
1938 }
1939 ciphers = NULL;
69b2d393
MC
1940 }
1941
1942 if (!s->hit) {
1943#ifdef OPENSSL_NO_COMP
1944 s->session->compress_meth = 0;
1945#else
1946 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1947#endif
0f113f3e 1948 if (!tls1_set_server_sigalgs(s)) {
f63a17d6 1949 /* SSLfatal() already called */
0f113f3e
MC
1950 goto err;
1951 }
e27f234a
MC
1952 }
1953
1954 sk_SSL_CIPHER_free(ciphers);
6b1bb98f
BK
1955 sk_SSL_CIPHER_free(scsvs);
1956 OPENSSL_free(clienthello->pre_proc_exts);
1957 OPENSSL_free(s->clienthello);
1958 s->clienthello = NULL;
1959 return 1;
e27f234a 1960 err:
e27f234a 1961 sk_SSL_CIPHER_free(ciphers);
6b1bb98f
BK
1962 sk_SSL_CIPHER_free(scsvs);
1963 OPENSSL_free(clienthello->pre_proc_exts);
1964 OPENSSL_free(s->clienthello);
1965 s->clienthello = NULL;
e27f234a 1966
6b1bb98f 1967 return 0;
e27f234a
MC
1968}
1969
24b8e4b2
MC
1970/*
1971 * Call the status request callback if needed. Upon success, returns 1.
f63a17d6 1972 * Upon failure, returns 0.
24b8e4b2 1973 */
f63a17d6 1974static int tls_handle_status_request(SSL *s)
24b8e4b2 1975{
aff8c126 1976 s->ext.status_expected = 0;
24b8e4b2
MC
1977
1978 /*
1979 * If status request then ask callback what to do. Note: this must be
1980 * called after servername callbacks in case the certificate has changed,
1981 * and must be called after the cipher has been chosen because this may
1982 * influence which certificate is sent
1983 */
aff8c126
RS
1984 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1985 && s->ctx->ext.status_cb != NULL) {
24b8e4b2 1986 int ret;
1266eefd 1987
24b8e4b2 1988 /* If no certificate can't return certificate status */
a497cf25 1989 if (s->s3->tmp.cert != NULL) {
24b8e4b2
MC
1990 /*
1991 * Set current certificate to one we will use so SSL_get_certificate
1992 * et al can pick it up.
1993 */
a497cf25 1994 s->cert->key = s->s3->tmp.cert;
aff8c126 1995 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
24b8e4b2
MC
1996 switch (ret) {
1997 /* We don't want to send a status request response */
1998 case SSL_TLSEXT_ERR_NOACK:
aff8c126 1999 s->ext.status_expected = 0;
24b8e4b2
MC
2000 break;
2001 /* status request response should be sent */
2002 case SSL_TLSEXT_ERR_OK:
aff8c126
RS
2003 if (s->ext.ocsp.resp)
2004 s->ext.status_expected = 1;
24b8e4b2
MC
2005 break;
2006 /* something bad happened */
2007 case SSL_TLSEXT_ERR_ALERT_FATAL:
2008 default:
f63a17d6
MC
2009 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2010 SSL_F_TLS_HANDLE_STATUS_REQUEST,
2011 SSL_R_CLIENTHELLO_TLSEXT);
24b8e4b2
MC
2012 return 0;
2013 }
2014 }
2015 }
2016
2017 return 1;
2018}
2019
5626f634
BK
2020/*
2021 * Call the alpn_select callback if needed. Upon success, returns 1.
29bfd5b7 2022 * Upon failure, returns 0.
5626f634 2023 */
f63a17d6 2024int tls_handle_alpn(SSL *s)
5626f634
BK
2025{
2026 const unsigned char *selected = NULL;
2027 unsigned char selected_len = 0;
2028
2029 if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
2030 int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
2031 s->s3->alpn_proposed,
2032 (unsigned int)s->s3->alpn_proposed_len,
2033 s->ctx->ext.alpn_select_cb_arg);
2034
2035 if (r == SSL_TLSEXT_ERR_OK) {
2036 OPENSSL_free(s->s3->alpn_selected);
2037 s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
2038 if (s->s3->alpn_selected == NULL) {
f63a17d6
MC
2039 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_HANDLE_ALPN,
2040 ERR_R_INTERNAL_ERROR);
5626f634
BK
2041 return 0;
2042 }
2043 s->s3->alpn_selected_len = selected_len;
2044#ifndef OPENSSL_NO_NEXTPROTONEG
2045 /* ALPN takes precedence over NPN. */
2046 s->s3->npn_seen = 0;
2047#endif
630369d9 2048
4be3a7c7
MC
2049 /* Check ALPN is consistent with session */
2050 if (s->session->ext.alpn_selected == NULL
630369d9
MC
2051 || selected_len != s->session->ext.alpn_selected_len
2052 || memcmp(selected, s->session->ext.alpn_selected,
4be3a7c7
MC
2053 selected_len) != 0) {
2054 /* Not consistent so can't be used for early_data */
630369d9
MC
2055 s->ext.early_data_ok = 0;
2056
4be3a7c7
MC
2057 if (!s->hit) {
2058 /* If a new session update it with the new ALPN value */
2059 s->session->ext.alpn_selected = OPENSSL_memdup(selected,
2060 selected_len);
2061 if (s->session->ext.alpn_selected == NULL) {
f63a17d6
MC
2062 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2063 SSL_F_TLS_HANDLE_ALPN,
2064 ERR_R_INTERNAL_ERROR);
4be3a7c7
MC
2065 return 0;
2066 }
2067 s->session->ext.alpn_selected_len = selected_len;
2068 }
2069 }
2070
5626f634 2071 return 1;
630369d9 2072 } else if (r != SSL_TLSEXT_ERR_NOACK) {
f63a17d6
MC
2073 SSLfatal(s, SSL_AD_NO_APPLICATION_PROTOCOL, SSL_F_TLS_HANDLE_ALPN,
2074 SSL_R_NO_APPLICATION_PROTOCOL);
5626f634
BK
2075 return 0;
2076 }
630369d9
MC
2077 /*
2078 * If r == SSL_TLSEXT_ERR_NOACK then behave as if no callback was
2079 * present.
2080 */
5626f634
BK
2081 }
2082
4be3a7c7
MC
2083 /* Check ALPN is consistent with session */
2084 if (s->session->ext.alpn_selected != NULL) {
2085 /* Not consistent so can't be used for early_data */
630369d9 2086 s->ext.early_data_ok = 0;
4be3a7c7 2087 }
630369d9 2088
5626f634
BK
2089 return 1;
2090}
2091
be3583fa 2092WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
e27f234a 2093{
4a640fb6 2094 const SSL_CIPHER *cipher;
e27f234a
MC
2095
2096 if (wst == WORK_MORE_A) {
f63a17d6 2097 int rv = tls_early_post_process_client_hello(s);
6b1bb98f 2098 if (rv == 0) {
f63a17d6
MC
2099 /* SSLfatal() was already called */
2100 goto err;
6b1bb98f
BK
2101 }
2102 if (rv < 0)
2103 return WORK_MORE_A;
2104 wst = WORK_MORE_B;
2105 }
2106 if (wst == WORK_MORE_B) {
a055a881 2107 if (!s->hit || SSL_IS_TLS13(s)) {
e27f234a 2108 /* Let cert callback update server certificates if required */
0de6d66d 2109 if (!s->hit && s->cert->cert_cb != NULL) {
e27f234a
MC
2110 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
2111 if (rv == 0) {
f63a17d6
MC
2112 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2113 SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2114 SSL_R_CERT_CB_ERROR);
2115 goto err;
e27f234a
MC
2116 }
2117 if (rv < 0) {
2118 s->rwstate = SSL_X509_LOOKUP;
6b1bb98f 2119 return WORK_MORE_B;
e27f234a
MC
2120 }
2121 s->rwstate = SSL_NOTHING;
0f113f3e 2122 }
e27f234a 2123
0de6d66d
MC
2124 /* In TLSv1.3 we selected the ciphersuite before resumption */
2125 if (!SSL_IS_TLS13(s)) {
2126 cipher =
2127 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
2128
2129 if (cipher == NULL) {
f63a17d6
MC
2130 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2131 SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2132 SSL_R_NO_SHARED_CIPHER);
2133 goto err;
0de6d66d
MC
2134 }
2135 s->s3->tmp.new_cipher = cipher;
11c67eea 2136 }
69b2d393 2137 if (!s->hit) {
f63a17d6
MC
2138 if (!tls_choose_sigalg(s, 1)) {
2139 /* SSLfatal already called */
2140 goto err;
2141 }
69b2d393
MC
2142 /* check whether we should disable session resumption */
2143 if (s->not_resumable_session_cb != NULL)
2144 s->session->not_resumable =
8acc2799
MC
2145 s->not_resumable_session_cb(s,
2146 ((s->s3->tmp.new_cipher->algorithm_mkey
2147 & (SSL_kDHE | SSL_kECDHE)) != 0));
69b2d393
MC
2148 if (s->session->not_resumable)
2149 /* do not send a session ticket */
2150 s->ext.ticket_expected = 0;
2151 }
e27f234a
MC
2152 } else {
2153 /* Session-id reuse */
2154 s->s3->tmp.new_cipher = s->session->cipher;
0f113f3e 2155 }
0f113f3e 2156
e27f234a
MC
2157 /*-
2158 * we now have the following setup.
2159 * client_random
60250017 2160 * cipher_list - our preferred list of ciphers
2161 * ciphers - the clients preferred list of ciphers
e27f234a
MC
2162 * compression - basically ignored right now
2163 * ssl version is set - sslv3
2164 * s->session - The ssl session has been setup.
2165 * s->hit - session reuse flag
2166 * s->s3->tmp.new_cipher- the new cipher to use.
2167 */
0f113f3e 2168
24b8e4b2
MC
2169 /*
2170 * Call status_request callback if needed. Has to be done after the
2171 * certificate callbacks etc above.
2172 */
f63a17d6
MC
2173 if (!tls_handle_status_request(s)) {
2174 /* SSLfatal() already called */
2175 goto err;
e27f234a 2176 }
5626f634
BK
2177 /*
2178 * Call alpn_select callback if needed. Has to be done after SNI and
630369d9
MC
2179 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
2180 * we already did this because cipher negotiation happens earlier, and
2181 * we must handle ALPN before we decide whether to accept early_data.
5626f634 2182 */
f63a17d6
MC
2183 if (!SSL_IS_TLS13(s) && !tls_handle_alpn(s)) {
2184 /* SSLfatal() already called */
2185 goto err;
5626f634 2186 }
0f113f3e 2187
6b1bb98f 2188 wst = WORK_MORE_C;
e27f234a
MC
2189 }
2190#ifndef OPENSSL_NO_SRP
6b1bb98f 2191 if (wst == WORK_MORE_C) {
e27f234a 2192 int ret;
29bfd5b7 2193 if ((ret = ssl_check_srp_ext_ClientHello(s)) == 0) {
e27f234a
MC
2194 /*
2195 * callback indicates further work to be done
2196 */
2197 s->rwstate = SSL_X509_LOOKUP;
6b1bb98f 2198 return WORK_MORE_C;
e27f234a 2199 }
29bfd5b7
MC
2200 if (ret < 0) {
2201 /* SSLfatal() already called */
f63a17d6 2202 goto err;
0f113f3e
MC
2203 }
2204 }
e27f234a 2205#endif
0f113f3e 2206
e27f234a 2207 return WORK_FINISHED_STOP;
f63a17d6 2208 err:
e27f234a
MC
2209 return WORK_ERROR;
2210}
2211
7cea05dc 2212int tls_construct_server_hello(SSL *s, WPACKET *pkt)
0f113f3e 2213{
f63a17d6 2214 int compm;
ec60ccc1 2215 size_t sl, len;
f2342b7a 2216 int version;
a5816a5a 2217 unsigned char *session_id;
fc7129dc 2218 int usetls13 = SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING;
0f113f3e 2219
597c51bc 2220 version = usetls13 ? TLS1_2_VERSION : s->version;
f2342b7a 2221 if (!WPACKET_put_bytes_u16(pkt, version)
8157d44b
MC
2222 /*
2223 * Random stuff. Filling of the server_random takes place in
2224 * tls_process_client_hello()
2225 */
597c51bc 2226 || !WPACKET_memcpy(pkt,
fc7129dc 2227 s->hello_retry_request == SSL_HRR_PENDING
597c51bc
MC
2228 ? hrrrandom : s->s3->server_random,
2229 SSL3_RANDOM_SIZE)) {
f63a17d6
MC
2230 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
2231 ERR_R_INTERNAL_ERROR);
2232 return 0;
8157d44b 2233 }
0f113f3e 2234
e27f234a
MC
2235 /*-
2236 * There are several cases for the session ID to send
2237 * back in the server hello:
2238 * - For session reuse from the session cache,
2239 * we send back the old session ID.
2240 * - If stateless session reuse (using a session ticket)
2241 * is successful, we send back the client's "session ID"
2242 * (which doesn't actually identify the session).
2243 * - If it is a new session, we send back the new
2244 * session ID.
2245 * - However, if we want the new session to be single-use,
2246 * we send back a 0-length session ID.
a5816a5a
MC
2247 * - In TLSv1.3 we echo back the session id sent to us by the client
2248 * regardless
e27f234a
MC
2249 * s->hit is non-zero in either case of session reuse,
2250 * so the following won't overwrite an ID that we're supposed
2251 * to send back.
2252 */
2253 if (s->session->not_resumable ||
2254 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
2255 && !s->hit))
2256 s->session->session_id_length = 0;
2257
597c51bc 2258 if (usetls13) {
a5816a5a
MC
2259 sl = s->tmp_session_id_len;
2260 session_id = s->tmp_session_id;
2261 } else {
2262 sl = s->session->session_id_length;
2263 session_id = s->session->session_id;
2264 }
2265
ec60ccc1 2266 if (sl > sizeof(s->session->session_id)) {
f63a17d6
MC
2267 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
2268 ERR_R_INTERNAL_ERROR);
2269 return 0;
e27f234a 2270 }
0f113f3e 2271
8157d44b 2272 /* set up the compression method */
09b6c2ef 2273#ifdef OPENSSL_NO_COMP
8157d44b 2274 compm = 0;
09b6c2ef 2275#else
597c51bc 2276 if (usetls13 || s->s3->tmp.new_compression == NULL)
8157d44b 2277 compm = 0;
e27f234a 2278 else
8157d44b 2279 compm = s->s3->tmp.new_compression->id;
09b6c2ef 2280#endif
e481f9b9 2281
426dfc9f 2282 if (!WPACKET_sub_memcpy_u8(pkt, session_id, sl)
7cea05dc 2283 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
88050dd1 2284 || !WPACKET_put_bytes_u8(pkt, compm)
7da160b0 2285 || !tls_construct_extensions(s, pkt,
597c51bc 2286 s->hello_retry_request
fc7129dc 2287 == SSL_HRR_PENDING
597c51bc
MC
2288 ? SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
2289 : (SSL_IS_TLS13(s)
2290 ? SSL_EXT_TLS1_3_SERVER_HELLO
2291 : SSL_EXT_TLS1_2_SERVER_HELLO),
f63a17d6
MC
2292 NULL, 0)) {
2293 /* SSLfatal() already called */
2294 return 0;
0f113f3e 2295 }
d02b48c6 2296
fc7129dc 2297 if (s->hello_retry_request == SSL_HRR_PENDING) {
597c51bc
MC
2298 /* Ditch the session. We'll create a new one next time around */
2299 SSL_SESSION_free(s->session);
2300 s->session = NULL;
2301 s->hit = 0;
2302
2303 /*
2304 * Re-initialise the Transcript Hash. We're going to prepopulate it with
2305 * a synthetic message_hash in place of ClientHello1.
2306 */
43054d3d 2307 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
597c51bc
MC
2308 /* SSLfatal() already called */
2309 return 0;
2310 }
2311 } else if (!(s->verify_mode & SSL_VERIFY_PEER)
2312 && !ssl3_digest_cached_records(s, 0)) {
f63a17d6
MC
2313 /* SSLfatal() already called */;
2314 return 0;
aff9929b
MC
2315 }
2316
e27f234a 2317 return 1;
0f113f3e 2318}
d02b48c6 2319
7cea05dc 2320int tls_construct_server_done(SSL *s, WPACKET *pkt)
e27f234a 2321{
e27f234a 2322 if (!s->s3->tmp.cert_request) {
5923ad4b 2323 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 2324 /* SSLfatal() already called */
5923ad4b
MC
2325 return 0;
2326 }
e27f234a 2327 }
e27f234a
MC
2328 return 1;
2329}
2330
7cea05dc 2331int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
0f113f3e 2332{
bc36ee62 2333#ifndef OPENSSL_NO_DH
e2b420fd 2334 EVP_PKEY *pkdh = NULL;
ea262260 2335#endif
10bf4fc2 2336#ifndef OPENSSL_NO_EC
0f113f3e 2337 unsigned char *encodedPoint = NULL;
348240c6 2338 size_t encodedlen = 0;
0f113f3e 2339 int curve_id = 0;
d02b48c6 2340#endif
f695571e 2341 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
f63a17d6 2342 int i;
0f113f3e 2343 unsigned long type;
2ac6115d 2344 const BIGNUM *r[4];
bfb0641f 2345 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
fe3066ee 2346 EVP_PKEY_CTX *pctx = NULL;
c13d2a5b
MC
2347 size_t paramlen, paramoffset;
2348
5923ad4b 2349 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
f63a17d6
MC
2350 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2351 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2352 goto err;
c13d2a5b 2353 }
0f113f3e 2354
6e59a892 2355 if (md_ctx == NULL) {
f63a17d6
MC
2356 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2357 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2358 goto err;
6e59a892 2359 }
0f113f3e 2360
e27f234a 2361 type = s->s3->tmp.new_cipher->algorithm_mkey;
e27f234a 2362
e27f234a 2363 r[0] = r[1] = r[2] = r[3] = NULL;
85269210 2364#ifndef OPENSSL_NO_PSK
e27f234a
MC
2365 /* Plain PSK or RSAPSK nothing to do */
2366 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2367 } else
85269210 2368#endif /* !OPENSSL_NO_PSK */
bc36ee62 2369#ifndef OPENSSL_NO_DH
e27f234a 2370 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
94d61512
BL
2371 CERT *cert = s->cert;
2372
e2b420fd
DSH
2373 EVP_PKEY *pkdhp = NULL;
2374 DH *dh;
2375
e27f234a 2376 if (s->cert->dh_tmp_auto) {
e2b420fd
DSH
2377 DH *dhp = ssl_get_auto_dh(s);
2378 pkdh = EVP_PKEY_new();
2379 if (pkdh == NULL || dhp == NULL) {
2380 DH_free(dhp);
f63a17d6
MC
2381 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2382 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2383 ERR_R_INTERNAL_ERROR);
2384 goto err;
0f113f3e 2385 }
e2b420fd
DSH
2386 EVP_PKEY_assign_DH(pkdh, dhp);
2387 pkdhp = pkdh;
2388 } else {
2389 pkdhp = cert->dh_tmp;
2390 }
2391 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2392 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2393 pkdh = ssl_dh_to_pkey(dhp);
2394 if (pkdh == NULL) {
f63a17d6
MC
2395 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2396 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2397 ERR_R_INTERNAL_ERROR);
2398 goto err;
e2b420fd
DSH
2399 }
2400 pkdhp = pkdh;
2401 }
2402 if (pkdhp == NULL) {
f63a17d6
MC
2403 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2404 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2405 SSL_R_MISSING_TMP_DH_KEY);
2406 goto err;
e27f234a
MC
2407 }
2408 if (!ssl_security(s, SSL_SECOP_TMP_DH,
e2b420fd 2409 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
f63a17d6
MC
2410 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2411 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2412 SSL_R_DH_KEY_TOO_SMALL);
2413 goto err;
e27f234a 2414 }
e2b420fd 2415 if (s->s3->tmp.pkey != NULL) {
f63a17d6
MC
2416 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2417 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2418 ERR_R_INTERNAL_ERROR);
e27f234a
MC
2419 goto err;
2420 }
0f113f3e 2421
0a699a07 2422 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
e2b420fd 2423 if (s->s3->tmp.pkey == NULL) {
f63a17d6 2424 /* SSLfatal() already called */
ffaef3f1 2425 goto err;
e27f234a 2426 }
e2b420fd
DSH
2427
2428 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2429
2430 EVP_PKEY_free(pkdh);
2431 pkdh = NULL;
2432
0aeddcfa
MC
2433 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2434 DH_get0_key(dh, &r[2], NULL);
e27f234a 2435 } else
d02b48c6 2436#endif
10bf4fc2 2437#ifndef OPENSSL_NO_EC
e27f234a 2438 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
e27f234a 2439
880d9d86 2440 if (s->s3->tmp.pkey != NULL) {
f63a17d6
MC
2441 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2442 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2443 ERR_R_INTERNAL_ERROR);
e27f234a
MC
2444 goto err;
2445 }
2446
57be4444 2447 /* Get NID of appropriate shared curve */
8841154a 2448 curve_id = tls1_shared_group(s, -2);
57be4444 2449 if (curve_id == 0) {
f63a17d6
MC
2450 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2451 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2452 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
e27f234a
MC
2453 goto err;
2454 }
f63a17d6 2455 s->s3->tmp.pkey = ssl_generate_pkey_group(s, curve_id);
880d9d86
DSH
2456 /* Generate a new key for this curve */
2457 if (s->s3->tmp.pkey == NULL) {
f63a17d6
MC
2458 /* SSLfatal() already called */
2459 goto err;
57be4444
DSH
2460 }
2461
880d9d86 2462 /* Encode the public key. */
ec24630a
DSH
2463 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2464 &encodedPoint);
e27f234a 2465 if (encodedlen == 0) {
f63a17d6
MC
2466 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2467 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
e27f234a
MC
2468 goto err;
2469 }
0f113f3e 2470
e27f234a
MC
2471 /*
2472 * We'll generate the serverKeyExchange message explicitly so we
2473 * can set these to NULLs
2474 */
2475 r[0] = NULL;
2476 r[1] = NULL;
2477 r[2] = NULL;
2478 r[3] = NULL;
2479 } else
10bf4fc2 2480#endif /* !OPENSSL_NO_EC */
edc032b5 2481#ifndef OPENSSL_NO_SRP
e27f234a
MC
2482 if (type & SSL_kSRP) {
2483 if ((s->srp_ctx.N == NULL) ||
2484 (s->srp_ctx.g == NULL) ||
2485 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
f63a17d6
MC
2486 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2487 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2488 SSL_R_MISSING_SRP_PARAM);
e27f234a 2489 goto err;
0f113f3e 2490 }
e27f234a
MC
2491 r[0] = s->srp_ctx.N;
2492 r[1] = s->srp_ctx.g;
2493 r[2] = s->srp_ctx.s;
2494 r[3] = s->srp_ctx.B;
2495 } else
2496#endif
2497 {
f63a17d6
MC
2498 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2499 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2500 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2501 goto err;
e27f234a 2502 }
0f113f3e 2503
f695571e
DSH
2504 if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2505 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
2506 lu = NULL;
2507 } else if (lu == NULL) {
f63a17d6
MC
2508 SSLfatal(s, SSL_AD_DECODE_ERROR,
2509 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2510 goto err;
e27f234a 2511 }
0f113f3e 2512
85269210 2513#ifndef OPENSSL_NO_PSK
e27f234a 2514 if (type & SSL_PSK) {
c13d2a5b
MC
2515 size_t len = (s->cert->psk_identity_hint == NULL)
2516 ? 0 : strlen(s->cert->psk_identity_hint);
2517
2518 /*
2519 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2520 * checked this when we set the identity hint - but just in case
2521 */
2522 if (len > PSK_MAX_IDENTITY_LEN
7cea05dc 2523 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
c13d2a5b 2524 len)) {
f63a17d6
MC
2525 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2526 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2527 ERR_R_INTERNAL_ERROR);
2528 goto err;
85269210 2529 }
e27f234a 2530 }
85269210
DSH
2531#endif
2532
e27f234a 2533 for (i = 0; i < 4 && r[i] != NULL; i++) {
c13d2a5b
MC
2534 unsigned char *binval;
2535 int res;
2536
edc032b5 2537#ifndef OPENSSL_NO_SRP
e27f234a 2538 if ((i == 2) && (type & SSL_kSRP)) {
7cea05dc 2539 res = WPACKET_start_sub_packet_u8(pkt);
e27f234a 2540 } else
78a01b3f 2541#endif
7cea05dc 2542 res = WPACKET_start_sub_packet_u16(pkt);
c13d2a5b
MC
2543
2544 if (!res) {
f63a17d6
MC
2545 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2546 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2547 ERR_R_INTERNAL_ERROR);
2548 goto err;
c13d2a5b
MC
2549 }
2550
78a01b3f 2551#ifndef OPENSSL_NO_DH
a230b26e 2552 /*-
78a01b3f 2553 * for interoperability with some versions of the Microsoft TLS
2554 * stack, we need to zero pad the DHE pub key to the same length
2555 * as the prime
2556 */
2557 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
c13d2a5b 2558 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
ff819477 2559
c13d2a5b 2560 if (len > 0) {
7cea05dc 2561 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
f63a17d6
MC
2562 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2563 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2564 ERR_R_INTERNAL_ERROR);
2565 goto err;
c13d2a5b
MC
2566 }
2567 memset(binval, 0, len);
78a01b3f 2568 }
c13d2a5b 2569 }
edc032b5 2570#endif
7cea05dc
MC
2571 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2572 || !WPACKET_close(pkt)) {
f63a17d6
MC
2573 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2574 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2575 ERR_R_INTERNAL_ERROR);
2576 goto err;
c13d2a5b
MC
2577 }
2578
2579 BN_bn2bin(r[i], binval);
e27f234a 2580 }
d02b48c6 2581
10bf4fc2 2582#ifndef OPENSSL_NO_EC
e27f234a
MC
2583 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2584 /*
c13d2a5b
MC
2585 * We only support named (not generic) curves. In this situation, the
2586 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2587 * [1 byte length of encoded point], followed by the actual encoded
2588 * point itself
e27f234a 2589 */
7cea05dc
MC
2590 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2591 || !WPACKET_put_bytes_u8(pkt, 0)
2592 || !WPACKET_put_bytes_u8(pkt, curve_id)
2593 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
f63a17d6
MC
2594 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2595 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2596 ERR_R_INTERNAL_ERROR);
2597 goto err;
c13d2a5b 2598 }
e27f234a
MC
2599 OPENSSL_free(encodedPoint);
2600 encodedPoint = NULL;
e27f234a 2601 }
ea262260
BM
2602#endif
2603
e27f234a 2604 /* not anonymous */
f695571e 2605 if (lu != NULL) {
a497cf25 2606 EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
72ceb6a6
DSH
2607 const EVP_MD *md;
2608 unsigned char *sigbytes1, *sigbytes2, *tbs;
2609 size_t siglen, tbslen;
2610 int rv;
f695571e 2611
b2021556 2612 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
f695571e 2613 /* Should never happen */
f63a17d6
MC
2614 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2615 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2616 ERR_R_INTERNAL_ERROR);
2617 goto err;
f695571e 2618 }
f695571e
DSH
2619 /* Get length of the parameters we have written above */
2620 if (!WPACKET_get_length(pkt, &paramlen)) {
f63a17d6
MC
2621 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2622 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2623 ERR_R_INTERNAL_ERROR);
2624 goto err;
f695571e
DSH
2625 }
2626 /* send signature algorithm */
f63a17d6
MC
2627 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
2628 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2629 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2630 ERR_R_INTERNAL_ERROR);
2631 goto err;
2632 }
f695571e
DSH
2633 /*
2634 * Create the signature. We don't know the actual length of the sig
2635 * until after we've created it, so we reserve enough bytes for it
2636 * up front, and then properly allocate them in the WPACKET
2637 * afterwards.
2638 */
2639 siglen = EVP_PKEY_size(pkey);
2640 if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2641 || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
f63a17d6
MC
2642 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2643 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2644 ERR_R_INTERNAL_ERROR);
2645 goto err;
f695571e
DSH
2646 }
2647 if (lu->sig == EVP_PKEY_RSA_PSS) {
2648 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2649 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
f63a17d6
MC
2650 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2651 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2652 ERR_R_EVP_LIB);
2653 goto err;
0f113f3e 2654 }
f695571e 2655 }
72ceb6a6
DSH
2656 tbslen = construct_key_exchange_tbs(s, &tbs,
2657 s->init_buf->data + paramoffset,
2658 paramlen);
2659 if (tbslen == 0) {
f63a17d6
MC
2660 /* SSLfatal() already called */
2661 goto err;
72ceb6a6
DSH
2662 }
2663 rv = EVP_DigestSign(md_ctx, sigbytes1, &siglen, tbs, tbslen);
2664 OPENSSL_free(tbs);
2665 if (rv <= 0 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
f695571e 2666 || sigbytes1 != sigbytes2) {
f63a17d6
MC
2667 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2668 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2669 ERR_R_INTERNAL_ERROR);
2670 goto err;
77d514c5 2671 }
0f113f3e
MC
2672 }
2673
bfb0641f 2674 EVP_MD_CTX_free(md_ctx);
e27f234a 2675 return 1;
0f113f3e 2676 err:
e2b420fd
DSH
2677#ifndef OPENSSL_NO_DH
2678 EVP_PKEY_free(pkdh);
2679#endif
556efe79 2680#ifndef OPENSSL_NO_EC
b548a1f1 2681 OPENSSL_free(encodedPoint);
ea262260 2682#endif
bfb0641f 2683 EVP_MD_CTX_free(md_ctx);
e27f234a 2684 return 0;
0f113f3e 2685}
d02b48c6 2686
7cea05dc 2687int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
0f113f3e 2688{
03f44b97
DSH
2689 if (SSL_IS_TLS13(s)) {
2690 /* TODO(TLS1.3) for now send empty request context */
2691 if (!WPACKET_put_bytes_u8(pkt, 0)) {
f63a17d6
MC
2692 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2693 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2694 ERR_R_INTERNAL_ERROR);
2695 return 0;
03f44b97 2696 }
32f66107 2697
fe874d27
MC
2698 if (!tls_construct_extensions(s, pkt,
2699 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
f63a17d6
MC
2700 0)) {
2701 /* SSLfatal() already called */
2702 return 0;
03f44b97 2703 }
32f66107
DSH
2704 goto done;
2705 }
2706
2707 /* get the list of acceptable cert types */
2708 if (!WPACKET_start_sub_packet_u8(pkt)
2709 || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
f63a17d6
MC
2710 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2711 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2712 return 0;
28ff8ef3 2713 }
0f113f3e 2714
e27f234a 2715 if (SSL_USE_SIGALGS(s)) {
98c792d1 2716 const uint16_t *psigs;
a9669ddc 2717 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
703bcee0 2718
7cea05dc 2719 if (!WPACKET_start_sub_packet_u16(pkt)
8f12296e 2720 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
7cea05dc
MC
2721 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2722 || !WPACKET_close(pkt)) {
f63a17d6
MC
2723 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2724 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2725 ERR_R_INTERNAL_ERROR);
2726 return 0;
28ff8ef3 2727 }
e27f234a 2728 }
0f113f3e 2729
5d6cca05 2730 if (!construct_ca_names(s, pkt)) {
f63a17d6
MC
2731 /* SSLfatal() already called */
2732 return 0;
28ff8ef3 2733 }
e27f234a 2734
32f66107 2735 done:
e27f234a 2736 s->s3->tmp.cert_request = 1;
e27f234a 2737 return 1;
0f113f3e 2738}
d02b48c6 2739
f63a17d6 2740static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt)
e27f234a 2741{
85269210 2742#ifndef OPENSSL_NO_PSK
0907d710
MC
2743 unsigned char psk[PSK_MAX_PSK_LEN];
2744 size_t psklen;
2745 PACKET psk_identity;
efcdbcbe 2746
0907d710 2747 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
f63a17d6
MC
2748 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2749 SSL_R_LENGTH_MISMATCH);
0907d710
MC
2750 return 0;
2751 }
2752 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
f63a17d6
MC
2753 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2754 SSL_R_DATA_LENGTH_TOO_LONG);
0907d710
MC
2755 return 0;
2756 }
2757 if (s->psk_server_callback == NULL) {
f63a17d6
MC
2758 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2759 SSL_R_PSK_NO_SERVER_CB);
0907d710
MC
2760 return 0;
2761 }
85269210 2762
0907d710 2763 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
f63a17d6
MC
2764 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2765 ERR_R_INTERNAL_ERROR);
0907d710
MC
2766 return 0;
2767 }
85269210 2768
0907d710 2769 psklen = s->psk_server_callback(s, s->session->psk_identity,
a230b26e 2770 psk, sizeof(psk));
85269210 2771
0907d710 2772 if (psklen > PSK_MAX_PSK_LEN) {
f63a17d6
MC
2773 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2774 ERR_R_INTERNAL_ERROR);
0907d710
MC
2775 return 0;
2776 } else if (psklen == 0) {
2777 /*
2778 * PSK related to the given identity not found
2779 */
f63a17d6
MC
2780 SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
2781 SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2782 SSL_R_PSK_IDENTITY_NOT_FOUND);
0907d710
MC
2783 return 0;
2784 }
85269210 2785
0907d710
MC
2786 OPENSSL_free(s->s3->tmp.psk);
2787 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2788 OPENSSL_cleanse(psk, psklen);
85269210 2789
0907d710 2790 if (s->s3->tmp.psk == NULL) {
f63a17d6
MC
2791 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2792 SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
0907d710 2793 return 0;
85269210 2794 }
0907d710
MC
2795
2796 s->s3->tmp.psklen = psklen;
2797
2798 return 1;
2799#else
2800 /* Should never happen */
f63a17d6
MC
2801 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2802 ERR_R_INTERNAL_ERROR);
0907d710 2803 return 0;
85269210 2804#endif
0907d710
MC
2805}
2806
f63a17d6 2807static int tls_process_cke_rsa(SSL *s, PACKET *pkt)
0907d710 2808{
bc36ee62 2809#ifndef OPENSSL_NO_RSA
0907d710
MC
2810 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2811 int decrypt_len;
2812 unsigned char decrypt_good, version_good;
2813 size_t j, padding_len;
2814 PACKET enc_premaster;
2815 RSA *rsa = NULL;
2816 unsigned char *rsa_decrypt = NULL;
2817 int ret = 0;
2818
d0ff28f8 2819 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
0907d710 2820 if (rsa == NULL) {
f63a17d6
MC
2821 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2822 SSL_R_MISSING_RSA_CERTIFICATE);
0907d710
MC
2823 return 0;
2824 }
2825
2826 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2827 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2828 enc_premaster = *pkt;
2829 } else {
2830 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2831 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
2832 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2833 SSL_R_LENGTH_MISMATCH);
0907d710 2834 return 0;
0f113f3e 2835 }
0907d710 2836 }
0f113f3e 2837
0907d710
MC
2838 /*
2839 * We want to be sure that the plaintext buffer size makes it safe to
2840 * iterate over the entire size of a premaster secret
2841 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2842 * their ciphertext cannot accommodate a premaster secret anyway.
2843 */
2844 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
f63a17d6
MC
2845 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2846 RSA_R_KEY_SIZE_TOO_SMALL);
0907d710
MC
2847 return 0;
2848 }
0f113f3e 2849
0907d710
MC
2850 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2851 if (rsa_decrypt == NULL) {
f63a17d6
MC
2852 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2853 ERR_R_MALLOC_FAILURE);
0907d710
MC
2854 return 0;
2855 }
0f113f3e 2856
0907d710
MC
2857 /*
2858 * We must not leak whether a decryption failure occurs because of
2859 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2860 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2861 * generates a random premaster secret for the case that the decrypt
2862 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2863 */
20ca916d 2864
f63a17d6
MC
2865 if (ssl_randbytes(s, rand_premaster_secret,
2866 sizeof(rand_premaster_secret)) <= 0) {
2867 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2868 ERR_R_INTERNAL_ERROR);
0907d710 2869 goto err;
f63a17d6 2870 }
0f113f3e 2871
0907d710
MC
2872 /*
2873 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2874 * the timing-sensitive code below.
2875 */
348240c6
MC
2876 /* TODO(size_t): Convert this function */
2877 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2878 PACKET_data(&enc_premaster),
2879 rsa_decrypt, rsa, RSA_NO_PADDING);
f63a17d6
MC
2880 if (decrypt_len < 0) {
2881 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2882 ERR_R_INTERNAL_ERROR);
0907d710 2883 goto err;
f63a17d6 2884 }
20ca916d 2885
0907d710 2886 /* Check the padding. See RFC 3447, section 7.2.2. */
5b8fa431 2887
0907d710
MC
2888 /*
2889 * The smallest padded premaster is 11 bytes of overhead. Small keys
2890 * are publicly invalid, so this may return immediately. This ensures
2891 * PS is at least 8 bytes.
2892 */
2893 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
f63a17d6
MC
2894 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2895 SSL_R_DECRYPTION_FAILED);
0907d710
MC
2896 goto err;
2897 }
0f113f3e 2898
0907d710
MC
2899 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2900 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
a230b26e 2901 constant_time_eq_int_8(rsa_decrypt[1], 2);
0907d710
MC
2902 for (j = 2; j < padding_len - 1; j++) {
2903 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2904 }
2905 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
5b8fa431 2906
0907d710
MC
2907 /*
2908 * If the version in the decrypted pre-master secret is correct then
2909 * version_good will be 0xff, otherwise it'll be zero. The
2910 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2911 * (http://eprint.iacr.org/2003/052/) exploits the version number
2912 * check as a "bad version oracle". Thus version checks are done in
2913 * constant time and are treated like any other decryption error.
2914 */
2915 version_good =
2916 constant_time_eq_8(rsa_decrypt[padding_len],
2917 (unsigned)(s->client_version >> 8));
2918 version_good &=
2919 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2920 (unsigned)(s->client_version & 0xff));
0f113f3e 2921
0907d710
MC
2922 /*
2923 * The premaster secret must contain the same version number as the
2924 * ClientHello to detect version rollback attacks (strangely, the
2925 * protocol does not offer such protection for DH ciphersuites).
2926 * However, buggy clients exist that send the negotiated protocol
2927 * version instead if the server does not support the requested
2928 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2929 * clients.
2930 */
2931 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2932 unsigned char workaround_good;
2933 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2934 (unsigned)(s->version >> 8));
2935 workaround_good &=
5b8fa431 2936 constant_time_eq_8(rsa_decrypt[padding_len + 1],
0907d710
MC
2937 (unsigned)(s->version & 0xff));
2938 version_good |= workaround_good;
2939 }
0f113f3e 2940
0907d710
MC
2941 /*
2942 * Both decryption and version must be good for decrypt_good to
2943 * remain non-zero (0xff).
2944 */
2945 decrypt_good &= version_good;
0f113f3e 2946
0907d710
MC
2947 /*
2948 * Now copy rand_premaster_secret over from p using
2949 * decrypt_good_mask. If decryption failed, then p does not
2950 * contain valid plaintext, however, a check above guarantees
2951 * it is still sufficiently large to read from.
2952 */
2953 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2954 rsa_decrypt[padding_len + j] =
2955 constant_time_select_8(decrypt_good,
2956 rsa_decrypt[padding_len + j],
2957 rand_premaster_secret[j]);
2958 }
0f113f3e 2959
0907d710
MC
2960 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2961 sizeof(rand_premaster_secret), 0)) {
f63a17d6 2962 /* SSLfatal() already called */
0907d710
MC
2963 goto err;
2964 }
0f113f3e 2965
0907d710
MC
2966 ret = 1;
2967 err:
2968 OPENSSL_free(rsa_decrypt);
2969 return ret;
2970#else
2971 /* Should never happen */
3ec8d113
MC
2972 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2973 ERR_R_INTERNAL_ERROR);
0907d710
MC
2974 return 0;
2975#endif
2976}
2977
f63a17d6 2978static int tls_process_cke_dhe(SSL *s, PACKET *pkt)
642360f9
MC
2979{
2980#ifndef OPENSSL_NO_DH
2981 EVP_PKEY *skey = NULL;
2982 DH *cdh;
2983 unsigned int i;
2984 BIGNUM *pub_key;
2985 const unsigned char *data;
2986 EVP_PKEY *ckey = NULL;
2987 int ret = 0;
2988
31a7d80d 2989 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
f63a17d6 2990 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
642360f9
MC
2991 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2992 goto err;
2993 }
642360f9
MC
2994 skey = s->s3->tmp.pkey;
2995 if (skey == NULL) {
f63a17d6
MC
2996 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
2997 SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2998 goto err;
2999 }
3000
3001 if (PACKET_remaining(pkt) == 0L) {
f63a17d6
MC
3002 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3003 SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
3004 goto err;
3005 }
3006 if (!PACKET_get_bytes(pkt, &data, i)) {
3007 /* We already checked we have enough data */
f63a17d6
MC
3008 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3009 ERR_R_INTERNAL_ERROR);
642360f9
MC
3010 goto err;
3011 }
3012 ckey = EVP_PKEY_new();
3013 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
f63a17d6
MC
3014 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3015 SSL_R_BN_LIB);
642360f9
MC
3016 goto err;
3017 }
3018 cdh = EVP_PKEY_get0_DH(ckey);
3019 pub_key = BN_bin2bn(data, i, NULL);
3020
3021 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
f63a17d6
MC
3022 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3023 ERR_R_INTERNAL_ERROR);
642360f9
MC
3024 if (pub_key != NULL)
3025 BN_free(pub_key);
3026 goto err;
3027 }
3028
0f1e51ea 3029 if (ssl_derive(s, skey, ckey, 1) == 0) {
f63a17d6 3030 /* SSLfatal() already called */
642360f9
MC
3031 goto err;
3032 }
3033
3034 ret = 1;
3035 EVP_PKEY_free(s->s3->tmp.pkey);
3036 s->s3->tmp.pkey = NULL;
3037 err:
3038 EVP_PKEY_free(ckey);
3039 return ret;
3040#else
3041 /* Should never happen */
f63a17d6
MC
3042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3043 ERR_R_INTERNAL_ERROR);
642360f9
MC
3044 return 0;
3045#endif
3046}
3047
f63a17d6 3048static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt)
19ed1ec1
MC
3049{
3050#ifndef OPENSSL_NO_EC
3051 EVP_PKEY *skey = s->s3->tmp.pkey;
3052 EVP_PKEY *ckey = NULL;
3053 int ret = 0;
3054
3055 if (PACKET_remaining(pkt) == 0L) {
3056 /* We don't support ECDH client auth */
f63a17d6
MC
3057 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_CKE_ECDHE,
3058 SSL_R_MISSING_TMP_ECDH_KEY);
19ed1ec1
MC
3059 goto err;
3060 } else {
3061 unsigned int i;
3062 const unsigned char *data;
3063
3064 /*
3065 * Get client's public key from encoded point in the
3066 * ClientKeyExchange message.
3067 */
3068
3069 /* Get encoded point length */
fb933982
DSH
3070 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
3071 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3072 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3073 SSL_R_LENGTH_MISMATCH);
19ed1ec1
MC
3074 goto err;
3075 }
19ed1ec1
MC
3076 ckey = EVP_PKEY_new();
3077 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
f63a17d6
MC
3078 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3079 ERR_R_EVP_LIB);
19ed1ec1
MC
3080 goto err;
3081 }
ec24630a 3082 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
f63a17d6
MC
3083 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3084 ERR_R_EC_LIB);
19ed1ec1
MC
3085 goto err;
3086 }
3087 }
3088
0f1e51ea 3089 if (ssl_derive(s, skey, ckey, 1) == 0) {
f63a17d6 3090 /* SSLfatal() already called */
19ed1ec1
MC
3091 goto err;
3092 }
3093
3094 ret = 1;
3095 EVP_PKEY_free(s->s3->tmp.pkey);
3096 s->s3->tmp.pkey = NULL;
3097 err:
3098 EVP_PKEY_free(ckey);
3099
3100 return ret;
3101#else
3102 /* Should never happen */
f63a17d6
MC
3103 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3104 ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
3105 return 0;
3106#endif
3107}
3108
f63a17d6 3109static int tls_process_cke_srp(SSL *s, PACKET *pkt)
c437eef6
MC
3110{
3111#ifndef OPENSSL_NO_SRP
3112 unsigned int i;
3113 const unsigned char *data;
3114
3115 if (!PACKET_get_net_2(pkt, &i)
a230b26e 3116 || !PACKET_get_bytes(pkt, &data, i)) {
f63a17d6
MC
3117 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
3118 SSL_R_BAD_SRP_A_LENGTH);
c437eef6
MC
3119 return 0;
3120 }
3121 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
f63a17d6
MC
3122 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
3123 ERR_R_BN_LIB);
c437eef6
MC
3124 return 0;
3125 }
a230b26e 3126 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
f63a17d6
MC
3127 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CKE_SRP,
3128 SSL_R_BAD_SRP_PARAMETERS);
c437eef6
MC
3129 return 0;
3130 }
3131 OPENSSL_free(s->session->srp_username);
3132 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3133 if (s->session->srp_username == NULL) {
f63a17d6
MC
3134 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
3135 ERR_R_MALLOC_FAILURE);
c437eef6
MC
3136 return 0;
3137 }
3138
3139 if (!srp_generate_server_master_secret(s)) {
f63a17d6 3140 /* SSLfatal() already called */
c437eef6
MC
3141 return 0;
3142 }
3143
3144 return 1;
3145#else
3146 /* Should never happen */
f63a17d6
MC
3147 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
3148 ERR_R_INTERNAL_ERROR);
c437eef6
MC
3149 return 0;
3150#endif
3151}
3152
f63a17d6 3153static int tls_process_cke_gost(SSL *s, PACKET *pkt)
c437eef6
MC
3154{
3155#ifndef OPENSSL_NO_GOST
3156 EVP_PKEY_CTX *pkey_ctx;
3157 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
3158 unsigned char premaster_secret[32];
3159 const unsigned char *start;
3160 size_t outlen = 32, inlen;
3161 unsigned long alg_a;
3162 int Ttag, Tclass;
3163 long Tlen;
348240c6 3164 size_t sess_key_len;
c437eef6
MC
3165 const unsigned char *data;
3166 int ret = 0;
3167
3168 /* Get our certificate private key */
3169 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3170 if (alg_a & SSL_aGOST12) {
3171 /*
3172 * New GOST ciphersuites have SSL_aGOST01 bit too
3173 */
3174 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
3175 if (pk == NULL) {
3176 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
3177 }
3178 if (pk == NULL) {
3179 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3180 }
3181 } else if (alg_a & SSL_aGOST01) {
3182 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3183 }
3184
3185 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
3186 if (pkey_ctx == NULL) {
f63a17d6
MC
3187 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3188 ERR_R_MALLOC_FAILURE);
c437eef6
MC
3189 return 0;
3190 }
3191 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
f63a17d6
MC
3192 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3193 ERR_R_INTERNAL_ERROR);
c437eef6
MC
3194 return 0;
3195 }
3196 /*
3197 * If client certificate is present and is of the same type, maybe
3198 * use it for key exchange. Don't mind errors from
3199 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
3200 * client certificate for authorization only.
3201 */
3202 client_pub_pkey = X509_get0_pubkey(s->session->peer);
3203 if (client_pub_pkey) {
3204 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3205 ERR_clear_error();
3206 }
3207 /* Decrypt session key */
3208 sess_key_len = PACKET_remaining(pkt);
3209 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
f63a17d6
MC
3210 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3211 ERR_R_INTERNAL_ERROR);
c437eef6
MC
3212 goto err;
3213 }
348240c6 3214 /* TODO(size_t): Convert this function */
a230b26e 3215 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
348240c6 3216 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
a230b26e 3217 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
f63a17d6
MC
3218 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3219 SSL_R_DECRYPTION_FAILED);
c437eef6
MC
3220 goto err;
3221 }
3222 start = data;
3223 inlen = Tlen;
f63a17d6
MC
3224 if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start,
3225 inlen) <= 0) {
3226 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3227 SSL_R_DECRYPTION_FAILED);
c437eef6
MC
3228 goto err;
3229 }
3230 /* Generate master secret */
3231 if (!ssl_generate_master_secret(s, premaster_secret,
3232 sizeof(premaster_secret), 0)) {
f63a17d6 3233 /* SSLfatal() already called */
c437eef6
MC
3234 goto err;
3235 }
3236 /* Check if pubkey from client certificate was used */
f63a17d6
MC
3237 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
3238 NULL) > 0)
c437eef6
MC
3239 s->statem.no_cert_verify = 1;
3240
3241 ret = 1;
3242 err:
3243 EVP_PKEY_CTX_free(pkey_ctx);
3244 return ret;
3245#else
3246 /* Should never happen */
f63a17d6
MC
3247 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3248 ERR_R_INTERNAL_ERROR);
c437eef6
MC
3249 return 0;
3250#endif
3251}
3252
0907d710
MC
3253MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
3254{
0907d710
MC
3255 unsigned long alg_k;
3256
3257 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3258
3259 /* For PSK parse and retrieve identity, obtain PSK key */
f63a17d6
MC
3260 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt)) {
3261 /* SSLfatal() already called */
0907d710 3262 goto err;
f63a17d6 3263 }
0907d710
MC
3264
3265 if (alg_k & SSL_kPSK) {
3266 /* Identity extracted earlier: should be nothing left */
3267 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3268 SSLfatal(s, SSL_AD_DECODE_ERROR,
3269 SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3270 SSL_R_LENGTH_MISMATCH);
9059eb71 3271 goto err;
0907d710
MC
3272 }
3273 /* PSK handled by ssl_generate_master_secret */
3274 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
f63a17d6 3275 /* SSLfatal() already called */
9059eb71 3276 goto err;
69f68237 3277 }
0907d710 3278 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
f63a17d6
MC
3279 if (!tls_process_cke_rsa(s, pkt)) {
3280 /* SSLfatal() already called */
0907d710 3281 goto err;
f63a17d6 3282 }
642360f9 3283 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
f63a17d6
MC
3284 if (!tls_process_cke_dhe(s, pkt)) {
3285 /* SSLfatal() already called */
0f113f3e 3286 goto err;
f63a17d6 3287 }
19ed1ec1 3288 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
f63a17d6
MC
3289 if (!tls_process_cke_ecdhe(s, pkt)) {
3290 /* SSLfatal() already called */
19ed1ec1 3291 goto err;
f63a17d6 3292 }
c437eef6 3293 } else if (alg_k & SSL_kSRP) {
f63a17d6
MC
3294 if (!tls_process_cke_srp(s, pkt)) {
3295 /* SSLfatal() already called */
0f113f3e 3296 goto err;
f63a17d6 3297 }
c437eef6 3298 } else if (alg_k & SSL_kGOST) {
f63a17d6
MC
3299 if (!tls_process_cke_gost(s, pkt)) {
3300 /* SSLfatal() already called */
0f113f3e 3301 goto err;
f63a17d6 3302 }
c437eef6 3303 } else {
f63a17d6
MC
3304 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3305 SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3306 SSL_R_UNKNOWN_CIPHER_TYPE);
9059eb71 3307 goto err;
0f113f3e
MC
3308 }
3309
e27f234a 3310 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e 3311 err:
85269210
DSH
3312#ifndef OPENSSL_NO_PSK
3313 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3314 s->s3->tmp.psk = NULL;
58964a49 3315#endif
e27f234a 3316 return MSG_PROCESS_ERROR;
0f113f3e 3317}
d02b48c6 3318
be3583fa 3319WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
94836de2 3320{
94836de2 3321#ifndef OPENSSL_NO_SCTP
c130dd8e
MC
3322 if (wst == WORK_MORE_A) {
3323 if (SSL_IS_DTLS(s)) {
3324 unsigned char sctpauthkey[64];
3325 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3326 /*
3327 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3328 * used.
3329 */
141eb8c6
MC
3330 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3331 sizeof(DTLS1_SCTP_AUTH_LABEL));
c130dd8e
MC
3332
3333 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3334 sizeof(sctpauthkey), labelbuffer,
3335 sizeof(labelbuffer), NULL, 0,
3336 0) <= 0) {
f63a17d6
MC
3337 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3338 SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3339 ERR_R_INTERNAL_ERROR);
0fe2a0af 3340 return WORK_ERROR;
c130dd8e 3341 }
94836de2 3342
c130dd8e
MC
3343 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3344 sizeof(sctpauthkey), sctpauthkey);
94836de2 3345 }
94836de2
MC
3346 }
3347#endif
3348
149c2ef5 3349 if (s->statem.no_cert_verify || !s->session->peer) {
a230b26e
EK
3350 /*
3351 * No certificate verify or no peer certificate so we no longer need
3352 * the handshake_buffer
149c2ef5
MC
3353 */
3354 if (!ssl3_digest_cached_records(s, 0)) {
f63a17d6 3355 /* SSLfatal() already called */
149c2ef5
MC
3356 return WORK_ERROR;
3357 }
94836de2 3358 return WORK_FINISHED_CONTINUE;
28f4580c 3359 } else {
94836de2 3360 if (!s->s3->handshake_buffer) {
f63a17d6
MC
3361 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3362 SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3363 ERR_R_INTERNAL_ERROR);
94836de2
MC
3364 return WORK_ERROR;
3365 }
3366 /*
3367 * For sigalgs freeze the handshake buffer. If we support
3368 * extms we've done this already so this is a no-op
3369 */
3370 if (!ssl3_digest_cached_records(s, 1)) {
f63a17d6 3371 /* SSLfatal() already called */
94836de2
MC
3372 return WORK_ERROR;
3373 }
94836de2
MC
3374 }
3375
3376 return WORK_FINISHED_CONTINUE;
3377}
3378
be3583fa 3379MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
e27f234a 3380{
f63a17d6 3381 int i;
eb5fd03b 3382 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
e27f234a
MC
3383 X509 *x = NULL;
3384 unsigned long l, llen;
b6981744 3385 const unsigned char *certstart, *certbytes;
e27f234a 3386 STACK_OF(X509) *sk = NULL;
e96e0f8e 3387 PACKET spkt, context;
d805a57b 3388 size_t chainidx;
0f113f3e
MC
3389
3390 if ((sk = sk_X509_new_null()) == NULL) {
f63a17d6
MC
3391 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3392 ERR_R_MALLOC_FAILURE);
3393 goto err;
0f113f3e
MC
3394 }
3395
e96e0f8e
MC
3396 /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
3397 if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
3398 || !PACKET_get_net_3(pkt, &llen)
3399 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3400 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3401 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3402 SSL_R_LENGTH_MISMATCH);
3403 goto err;
0f113f3e 3404 }
0bc09ecd 3405
d805a57b 3406 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
0bc09ecd 3407 if (!PACKET_get_net_3(&spkt, &l)
a230b26e 3408 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
f63a17d6
MC
3409 SSLfatal(s, SSL_AD_DECODE_ERROR,
3410 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3411 SSL_R_CERT_LENGTH_MISMATCH);
3412 goto err;
0f113f3e
MC
3413 }
3414
0bc09ecd
MC
3415 certstart = certbytes;
3416 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
0f113f3e 3417 if (x == NULL) {
f63a17d6
MC
3418 SSLfatal(s, SSL_AD_DECODE_ERROR,
3419 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3420 goto err;
0f113f3e 3421 }
0bc09ecd 3422 if (certbytes != (certstart + l)) {
f63a17d6
MC
3423 SSLfatal(s, SSL_AD_DECODE_ERROR,
3424 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3425 SSL_R_CERT_LENGTH_MISMATCH);
3426 goto err;
0f113f3e 3427 }
e96e0f8e
MC
3428
3429 if (SSL_IS_TLS13(s)) {
3430 RAW_EXTENSION *rawexts = NULL;
3431 PACKET extensions;
3432
3433 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
f63a17d6
MC
3434 SSLfatal(s, SSL_AD_DECODE_ERROR,
3435 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3436 SSL_R_BAD_LENGTH);
3437 goto err;
e96e0f8e 3438 }
fe874d27
MC
3439 if (!tls_collect_extensions(s, &extensions,
3440 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
f63a17d6 3441 NULL, chainidx == 0)
8e1634ec 3442 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
f63a17d6 3443 rawexts, x, chainidx,
8e1634ec 3444 PACKET_remaining(&spkt) == 0)) {
5ee289ea 3445 OPENSSL_free(rawexts);
f63a17d6 3446 goto err;
5ee289ea
MC
3447 }
3448 OPENSSL_free(rawexts);
e96e0f8e
MC
3449 }
3450
0f113f3e 3451 if (!sk_X509_push(sk, x)) {
f63a17d6
MC
3452 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3453 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3454 ERR_R_MALLOC_FAILURE);
3455 goto err;
0f113f3e
MC
3456 }
3457 x = NULL;
0f113f3e
MC
3458 }
3459
3460 if (sk_X509_num(sk) <= 0) {
3461 /* TLS does not mind 0 certs returned */
3462 if (s->version == SSL3_VERSION) {
f63a17d6
MC
3463 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3464 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3465 SSL_R_NO_CERTIFICATES_RETURNED);
3466 goto err;
0f113f3e
MC
3467 }
3468 /* Fail for TLS only if we required a certificate */
3469 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3470 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
f63a17d6
MC
3471 SSLfatal(s, SSL_AD_CERTIFICATE_REQUIRED,
3472 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3473 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3474 goto err;
0f113f3e
MC
3475 }
3476 /* No client certificate so digest cached records */
124037fd 3477 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
f63a17d6
MC
3478 /* SSLfatal() already called */
3479 goto err;
0f113f3e
MC
3480 }
3481 } else {
3482 EVP_PKEY *pkey;
3483 i = ssl_verify_cert_chain(s, sk);
3484 if (i <= 0) {
f63a17d6
MC
3485 SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
3486 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3487 SSL_R_CERTIFICATE_VERIFY_FAILED);
3488 goto err;
0f113f3e
MC
3489 }
3490 if (i > 1) {
f63a17d6
MC
3491 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3492 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3493 goto err;
0f113f3e 3494 }
8382fd3a 3495 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
0f113f3e 3496 if (pkey == NULL) {
f63a17d6
MC
3497 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3498 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3499 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3500 goto err;
0f113f3e 3501 }
0f113f3e
MC
3502 }
3503
222561fe 3504 X509_free(s->session->peer);
0f113f3e
MC
3505 s->session->peer = sk_X509_shift(sk);
3506 s->session->verify_result = s->verify_result;
3507
c34b0f99
DSH
3508 sk_X509_pop_free(s->session->peer_chain, X509_free);
3509 s->session->peer_chain = sk;
0f1e51ea
MC
3510
3511 /*
3512 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3513 * message
3514 */
94ed2c67 3515 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
f63a17d6
MC
3516 /* SSLfatal() already called */
3517 goto err;
0f1e51ea
MC
3518 }
3519
0f113f3e
MC
3520 /*
3521 * Inconsistency alert: cert_chain does *not* include the peer's own
d4d78943 3522 * certificate, while we do include it in statem_clnt.c
0f113f3e 3523 */
0f113f3e 3524 sk = NULL;
2c5dfdc3
MC
3525
3526 /* Save the current hash state for when we receive the CertificateVerify */
3527 if (SSL_IS_TLS13(s)
3528 && !ssl_handshake_hash(s, s->cert_verify_hash,
3529 sizeof(s->cert_verify_hash),
3530 &s->cert_verify_hash_len)) {
f63a17d6
MC
3531 /* SSLfatal() already called */
3532 goto err;
2c5dfdc3
MC
3533 }
3534
e27f234a 3535 ret = MSG_PROCESS_CONTINUE_READING;
66696478 3536
f63a17d6 3537 err:
222561fe
RS
3538 X509_free(x);
3539 sk_X509_pop_free(sk, X509_free);
e27f234a 3540 return ret;
0f113f3e 3541}
d02b48c6 3542
7cea05dc 3543int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
e27f234a 3544{
a497cf25 3545 CERT_PKEY *cpk = s->s3->tmp.cert;
e27f234a 3546
a497cf25 3547 if (cpk == NULL) {
f63a17d6
MC
3548 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3549 SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3550 return 0;
3551 }
3552
e96e0f8e
MC
3553 /*
3554 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3555 * for the server Certificate message
3556 */
f63a17d6
MC
3557 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3558 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3559 SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3560 return 0;
3561 }
3562 if (!ssl3_output_cert_chain(s, pkt, cpk)) {
3563 /* SSLfatal() already called */
e27f234a
MC
3564 return 0;
3565 }
3566
3567 return 1;
3568}
3569
7cea05dc 3570int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
e27f234a
MC
3571{
3572 unsigned char *senc = NULL;
83ae4661 3573 EVP_CIPHER_CTX *ctx = NULL;
bf7c6817 3574 HMAC_CTX *hctx = NULL;
a00d75e1 3575 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
e27f234a 3576 const unsigned char *const_p;
a00d75e1 3577 int len, slen_full, slen, lenfinal;
e27f234a
MC
3578 SSL_SESSION *sess;
3579 unsigned int hlen;
222da979 3580 SSL_CTX *tctx = s->session_ctx;
e27f234a 3581 unsigned char iv[EVP_MAX_IV_LENGTH];
d139723b 3582 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
f63a17d6 3583 int iv_len;
a00d75e1 3584 size_t macoffset, macendoffset;
30f05b19
MC
3585 union {
3586 unsigned char age_add_c[sizeof(uint32_t)];
3587 uint32_t age_add;
3588 } age_add_u;
e27f234a 3589
fc24f0bf 3590 if (SSL_IS_TLS13(s)) {
f63a17d6
MC
3591 if (ssl_randbytes(s, age_add_u.age_add_c, sizeof(age_add_u)) <= 0) {
3592 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3593 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3594 ERR_R_INTERNAL_ERROR);
fc24f0bf 3595 goto err;
f63a17d6 3596 }
fc24f0bf 3597 s->session->ext.tick_age_add = age_add_u.age_add;
9b6a8254
MC
3598 /*
3599 * ticket_nonce is set to a single 0 byte because we only ever send a
3600 * single ticket per connection. IMPORTANT: If we ever support multiple
3601 * tickets per connection then this will need to be changed.
3602 */
3603 OPENSSL_free(s->session->ext.tick_nonce);
3604 s->session->ext.tick_nonce = OPENSSL_zalloc(sizeof(char));
3605 if (s->session->ext.tick_nonce == NULL) {
f63a17d6
MC
3606 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3607 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3608 ERR_R_MALLOC_FAILURE);
9b6a8254
MC
3609 goto err;
3610 }
3611 s->session->ext.tick_nonce_len = 1;
2c604cb9 3612 s->session->time = (long)time(NULL);
f6370040
MC
3613 if (s->s3->alpn_selected != NULL) {
3614 OPENSSL_free(s->session->ext.alpn_selected);
3615 s->session->ext.alpn_selected =
3616 OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
3617 if (s->session->ext.alpn_selected == NULL) {
f63a17d6
MC
3618 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3619 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3620 ERR_R_MALLOC_FAILURE);
f6370040
MC
3621 goto err;
3622 }
3623 s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
3624 }
3625 s->session->ext.max_early_data = s->max_early_data;
fc24f0bf
MC
3626 }
3627
e27f234a
MC
3628 /* get session encoding length */
3629 slen_full = i2d_SSL_SESSION(s->session, NULL);
3630 /*
3631 * Some length values are 16 bits, so forget it if session is too
3632 * long
3633 */
3634 if (slen_full == 0 || slen_full > 0xFF00) {
f63a17d6
MC
3635 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3636 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
f6370040 3637 goto err;
e27f234a
MC
3638 }
3639 senc = OPENSSL_malloc(slen_full);
a71edf3b 3640 if (senc == NULL) {
f63a17d6
MC
3641 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3642 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
f6370040 3643 goto err;
e27f234a 3644 }
0f113f3e 3645
846ec07d 3646 ctx = EVP_CIPHER_CTX_new();
bf7c6817 3647 hctx = HMAC_CTX_new();
83ae4661 3648 if (ctx == NULL || hctx == NULL) {
f63a17d6
MC
3649 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3650 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
83ae4661
MC
3651 goto err;
3652 }
0f113f3e 3653
e27f234a 3654 p = senc;
f63a17d6
MC
3655 if (!i2d_SSL_SESSION(s->session, &p)) {
3656 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3657 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a 3658 goto err;
f63a17d6 3659 }
687eaf27 3660
e27f234a
MC
3661 /*
3662 * create a fresh copy (not shared with other threads) to clean up
3663 */
3664 const_p = senc;
3665 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
f63a17d6
MC
3666 if (sess == NULL) {
3667 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3668 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a 3669 goto err;
f63a17d6 3670 }
e27f234a 3671 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
0f113f3e 3672
e27f234a 3673 slen = i2d_SSL_SESSION(sess, NULL);
f63a17d6
MC
3674 if (slen == 0 || slen > slen_full) {
3675 /* shouldn't ever happen */
3676 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3677 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3678 SSL_SESSION_free(sess);
3679 goto err;
3680 }
3681 p = senc;
3682 if (!i2d_SSL_SESSION(sess, &p)) {
f63a17d6
MC
3683 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3684 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3685 SSL_SESSION_free(sess);
3686 goto err;
3687 }
3688 SSL_SESSION_free(sess);
0f113f3e 3689
e27f234a
MC
3690 /*
3691 * Initialize HMAC and cipher contexts. If callback present it does
3692 * all the work otherwise use generated values from parent ctx.
3693 */
aff8c126 3694 if (tctx->ext.ticket_key_cb) {
5c753de6 3695 /* if 0 is returned, write an empty ticket */
aff8c126 3696 int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
5c753de6
TS
3697 hctx, 1);
3698
3699 if (ret == 0) {
a00d75e1
MC
3700
3701 /* Put timeout and length */
7cea05dc 3702 if (!WPACKET_put_bytes_u32(pkt, 0)
4a01c59f 3703 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
3704 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3705 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3706 ERR_R_INTERNAL_ERROR);
5c753de6 3707 goto err;
a00d75e1 3708 }
5c753de6
TS
3709 OPENSSL_free(senc);
3710 EVP_CIPHER_CTX_free(ctx);
3711 HMAC_CTX_free(hctx);
3712 return 1;
3713 }
f63a17d6
MC
3714 if (ret < 0) {
3715 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3716 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3717 SSL_R_CALLBACK_FAILED);
e27f234a 3718 goto err;
f63a17d6 3719 }
d139723b 3720 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
e27f234a 3721 } else {
d139723b
KR
3722 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3723
3724 iv_len = EVP_CIPHER_iv_length(cipher);
f63a17d6
MC
3725 if (ssl_randbytes(s, iv, iv_len) <= 0
3726 || !EVP_EncryptInit_ex(ctx, cipher, NULL,
3727 tctx->ext.tick_aes_key, iv)
3728 || !HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
3729 sizeof(tctx->ext.tick_hmac_key),
3730 EVP_sha256(), NULL)) {
3731 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3732 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3733 ERR_R_INTERNAL_ERROR);
4f9fab6b 3734 goto err;
f63a17d6 3735 }
aff8c126
RS
3736 memcpy(key_name, tctx->ext.tick_key_name,
3737 sizeof(tctx->ext.tick_key_name));
0f113f3e
MC
3738 }
3739
e27f234a 3740 /*
2c604cb9
MC
3741 * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this
3742 * unspecified for resumed session (for simplicity).
3743 * In TLSv1.3 we reset the "time" field above, and always specify the
3744 * timeout.
e27f234a 3745 */
2c604cb9
MC
3746 if (!WPACKET_put_bytes_u32(pkt,
3747 (s->hit && !SSL_IS_TLS13(s))
3748 ? 0 : s->session->timeout)
30f05b19 3749 || (SSL_IS_TLS13(s)
9b6a8254 3750 && (!WPACKET_put_bytes_u32(pkt, age_add_u.age_add)
51598215
MC
3751 || !WPACKET_sub_memcpy_u8(pkt, s->session->ext.tick_nonce,
3752 s->session->ext.tick_nonce_len)))
a00d75e1 3753 /* Now the actual ticket data */
7cea05dc
MC
3754 || !WPACKET_start_sub_packet_u16(pkt)
3755 || !WPACKET_get_total_written(pkt, &macoffset)
a00d75e1 3756 /* Output key name */
7cea05dc 3757 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
a00d75e1 3758 /* output IV */
7cea05dc
MC
3759 || !WPACKET_memcpy(pkt, iv, iv_len)
3760 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
a00d75e1
MC
3761 &encdata1)
3762 /* Encrypt session data */
3763 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
7cea05dc 3764 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
a00d75e1
MC
3765 || encdata1 != encdata2
3766 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
7cea05dc 3767 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
a00d75e1
MC
3768 || encdata1 + len != encdata2
3769 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
7cea05dc 3770 || !WPACKET_get_total_written(pkt, &macendoffset)
a00d75e1
MC
3771 || !HMAC_Update(hctx,
3772 (unsigned char *)s->init_buf->data + macoffset,
3773 macendoffset - macoffset)
7cea05dc 3774 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
a00d75e1
MC
3775 || !HMAC_Final(hctx, macdata1, &hlen)
3776 || hlen > EVP_MAX_MD_SIZE
7cea05dc 3777 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
a00d75e1 3778 || macdata1 != macdata2
f63a17d6 3779 || !WPACKET_close(pkt)) {
3ec8d113
MC
3780 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3781 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a 3782 goto err;
a00d75e1 3783 }
f63a17d6
MC
3784 if (SSL_IS_TLS13(s)
3785 && !tls_construct_extensions(s, pkt,
3786 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
3787 NULL, 0)) {
3788 /* SSLfatal() already called */
3789 goto err;
3790 }
bcaad809
DSH
3791 EVP_CIPHER_CTX_free(ctx);
3792 HMAC_CTX_free(hctx);
e27f234a
MC
3793 OPENSSL_free(senc);
3794
3795 return 1;
687eaf27 3796 err:
b548a1f1 3797 OPENSSL_free(senc);
846ec07d 3798 EVP_CIPHER_CTX_free(ctx);
bf7c6817 3799 HMAC_CTX_free(hctx);
e27f234a 3800 return 0;
0f113f3e 3801}
67c8e7f4 3802
f63e4288
MC
3803/*
3804 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
3805 * create a separate message. Returns 1 on success or 0 on failure.
3806 */
3807int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
e27f234a 3808{
8cbfcc70
RS
3809 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
3810 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
3811 s->ext.ocsp.resp_len)) {
3ec8d113
MC
3812 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY,
3813 ERR_R_INTERNAL_ERROR);
f63e4288
MC
3814 return 0;
3815 }
3816
3817 return 1;
3818}
3819
3820int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3821{
3822 if (!tls_construct_cert_status_body(s, pkt)) {
3ec8d113 3823 /* SSLfatal() already called */
cc59ad10
MC
3824 return 0;
3825 }
e27f234a
MC
3826
3827 return 1;
3828}
3829
e481f9b9 3830#ifndef OPENSSL_NO_NEXTPROTONEG
e27f234a
MC
3831/*
3832 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3833 * It sets the next_proto member in s if found
3834 */
be3583fa 3835MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
e27f234a 3836{
73999b62 3837 PACKET next_proto, padding;
e27f234a
MC
3838 size_t next_proto_len;
3839
50e735f9
MC
3840 /*-
3841 * The payload looks like:
3842 * uint8 proto_len;
3843 * uint8 proto[proto_len];
3844 * uint8 padding_len;
3845 * uint8 padding[padding_len];
3846 */
73999b62
MC
3847 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3848 || !PACKET_get_length_prefixed_1(pkt, &padding)
3849 || PACKET_remaining(pkt) > 0) {
f63a17d6
MC
3850 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEXT_PROTO,
3851 SSL_R_LENGTH_MISMATCH);
3852 return MSG_PROCESS_ERROR;
cf9b0b6f 3853 }
0f113f3e 3854
aff8c126
RS
3855 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
3856 s->ext.npn_len = 0;
f63a17d6
MC
3857 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEXT_PROTO,
3858 ERR_R_INTERNAL_ERROR);
3859 return MSG_PROCESS_ERROR;
c3fc7eea
MC
3860 }
3861
aff8c126 3862 s->ext.npn_len = (unsigned char)next_proto_len;
0f113f3e 3863
e27f234a 3864 return MSG_PROCESS_CONTINUE_READING;
0f113f3e 3865}
6434abbf 3866#endif
d45ba43d 3867
e46f2334
MC
3868static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3869{
fe874d27 3870 if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
f63a17d6
MC
3871 NULL, 0)) {
3872 /* SSLfatal() already called */
e46f2334
MC
3873 return 0;
3874 }
3875
3876 return 1;
3877}
3878
ef6c191b
MC
3879MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
3880{
ef6c191b 3881 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
3882 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
3883 SSL_R_LENGTH_MISMATCH);
ef6c191b
MC
3884 return MSG_PROCESS_ERROR;
3885 }
3886
3887 if (s->early_data_state != SSL_EARLY_DATA_READING
3888 && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
f63a17d6
MC
3889 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
3890 ERR_R_INTERNAL_ERROR);
3891 return MSG_PROCESS_ERROR;
ef6c191b
MC
3892 }
3893
3894 /*
3895 * EndOfEarlyData signals a key change so the end of the message must be on
3896 * a record boundary.
3897 */
3898 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
3899 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
3900 SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
3901 SSL_R_NOT_ON_RECORD_BOUNDARY);
3902 return MSG_PROCESS_ERROR;
ef6c191b
MC
3903 }
3904
3905 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
3906 if (!s->method->ssl3_enc->change_cipher_state(s,
3907 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6
MC
3908 /* SSLfatal() already called */
3909 return MSG_PROCESS_ERROR;
ef6c191b
MC
3910 }
3911
3912 return MSG_PROCESS_CONTINUE_READING;
ef6c191b 3913}