]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_srvr.c
Update end of early data processing for draft-19
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8e2f6b79 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8e2f6b79 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6 49
d02b48c6 50#include <stdio.h>
8ba708e5 51#include "../ssl_locl.h"
61ae935a 52#include "statem_locl.h"
68570797 53#include "internal/constant_time_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
6434abbf 58#include <openssl/hmac.h>
ec577822 59#include <openssl/x509.h>
3c27208f 60#include <openssl/dh.h>
d095b68d 61#include <openssl/bn.h>
dbad1690 62#include <openssl/md5.h>
f9b3bff6 63
e46f2334 64static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
7d061fce 65static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt);
d45ba43d 66
61ae935a 67/*
0f1e51ea
MC
68 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
69 * handshake state transitions when a TLSv1.3 server is reading messages from
70 * the client. The message type that the client has sent is provided in |mt|.
71 * The current state is in |s->statem.hand_state|.
72 *
94ed2c67
MC
73 * Return values are 1 for success (transition allowed) and 0 on error
74 * (transition not allowed)
0f1e51ea
MC
75 */
76static int ossl_statem_server13_read_transition(SSL *s, int mt)
77{
78 OSSL_STATEM *st = &s->statem;
79
80 /*
81 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
82 * not negotiated TLSv1.3 yet, so that case is handled by
83 * ossl_statem_server_read_transition()
84 */
85 switch (st->hand_state) {
86 default:
87 break;
88
7d061fce
MC
89 case TLS_ST_SW_HELLO_RETRY_REQUEST:
90 if (mt == SSL3_MT_CLIENT_HELLO) {
91 st->hand_state = TLS_ST_SR_CLNT_HELLO;
92 return 1;
93 }
94 break;
95
d7f8783f 96 case TLS_ST_EARLY_DATA:
ef6c191b
MC
97 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
98 if (mt == SSL3_MT_END_OF_EARLY_DATA) {
99 st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
100 return 1;
101 }
102 break;
103 }
104 /* Fall through */
105
106 case TLS_ST_SR_END_OF_EARLY_DATA:
92760c21 107 case TLS_ST_SW_FINISHED:
0f1e51ea
MC
108 if (s->s3->tmp.cert_request) {
109 if (mt == SSL3_MT_CERTIFICATE) {
110 st->hand_state = TLS_ST_SR_CERT;
111 return 1;
112 }
113 } else {
92760c21
MC
114 if (mt == SSL3_MT_FINISHED) {
115 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
116 return 1;
117 }
118 }
119 break;
120
121 case TLS_ST_SR_CERT:
122 if (s->session->peer == NULL) {
92760c21
MC
123 if (mt == SSL3_MT_FINISHED) {
124 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
125 return 1;
126 }
127 } else {
128 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
129 st->hand_state = TLS_ST_SR_CERT_VRFY;
130 return 1;
131 }
132 }
133 break;
134
135 case TLS_ST_SR_CERT_VRFY:
0f1e51ea
MC
136 if (mt == SSL3_MT_FINISHED) {
137 st->hand_state = TLS_ST_SR_FINISHED;
138 return 1;
139 }
140 break;
8cdc8c51
MC
141
142 case TLS_ST_OK:
10109364
MC
143 /*
144 * Its never ok to start processing handshake messages in the middle of
145 * early data (i.e. before we've received the end of early data alert)
146 */
147 if (s->early_data_state == SSL_EARLY_DATA_READING)
148 break;
8cdc8c51
MC
149 if (mt == SSL3_MT_KEY_UPDATE) {
150 st->hand_state = TLS_ST_SR_KEY_UPDATE;
151 return 1;
152 }
153 break;
0f1e51ea
MC
154 }
155
156 /* No valid transition found */
0f1e51ea
MC
157 return 0;
158}
159
160/*
161 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
162 * handshake state transitions when the server is reading messages from the
163 * client. The message type that the client has sent is provided in |mt|. The
164 * current state is in |s->statem.hand_state|.
61ae935a 165 *
94ed2c67
MC
166 * Return values are 1 for success (transition allowed) and 0 on error
167 * (transition not allowed)
61ae935a 168 */
8481f583 169int ossl_statem_server_read_transition(SSL *s, int mt)
61ae935a 170{
d6f1a6e9 171 OSSL_STATEM *st = &s->statem;
61ae935a 172
f5ca0b04 173 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
174 if (!ossl_statem_server13_read_transition(s, mt))
175 goto err;
176 return 1;
177 }
0f1e51ea 178
e8aa8b6c 179 switch (st->hand_state) {
f3b3d7f0
RS
180 default:
181 break;
182
61ae935a 183 case TLS_ST_BEFORE:
0386aad1 184 case TLS_ST_OK:
61ae935a
MC
185 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
186 if (mt == SSL3_MT_CLIENT_HELLO) {
187 st->hand_state = TLS_ST_SR_CLNT_HELLO;
188 return 1;
189 }
190 break;
191
192 case TLS_ST_SW_SRVR_DONE:
193 /*
194 * If we get a CKE message after a ServerDone then either
195 * 1) We didn't request a Certificate
196 * OR
197 * 2) If we did request one then
198 * a) We allow no Certificate to be returned
199 * AND
200 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
201 * list if we requested a certificate)
202 */
0f512756
MC
203 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
204 if (s->s3->tmp.cert_request) {
205 if (s->version == SSL3_VERSION) {
23dd09b5
MC
206 if ((s->verify_mode & SSL_VERIFY_PEER)
207 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
0f512756
MC
208 /*
209 * This isn't an unexpected message as such - we're just
23dd09b5
MC
210 * not going to accept it because we require a client
211 * cert.
0f512756
MC
212 */
213 ssl3_send_alert(s, SSL3_AL_FATAL,
214 SSL3_AD_HANDSHAKE_FAILURE);
340a2828 215 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
0f512756
MC
216 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
217 return 0;
218 }
219 st->hand_state = TLS_ST_SR_KEY_EXCH;
220 return 1;
221 }
222 } else {
223 st->hand_state = TLS_ST_SR_KEY_EXCH;
224 return 1;
225 }
61ae935a
MC
226 } else if (s->s3->tmp.cert_request) {
227 if (mt == SSL3_MT_CERTIFICATE) {
228 st->hand_state = TLS_ST_SR_CERT;
229 return 1;
f100b031 230 }
61ae935a
MC
231 }
232 break;
233
234 case TLS_ST_SR_CERT:
235 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
236 st->hand_state = TLS_ST_SR_KEY_EXCH;
237 return 1;
238 }
239 break;
240
241 case TLS_ST_SR_KEY_EXCH:
242 /*
243 * We should only process a CertificateVerify message if we have
244 * received a Certificate from the client. If so then |s->session->peer|
245 * will be non NULL. In some instances a CertificateVerify message is
246 * not required even if the peer has sent a Certificate (e.g. such as in
a71a4966 247 * the case of static DH). In that case |st->no_cert_verify| should be
61ae935a
MC
248 * set.
249 */
a71a4966 250 if (s->session->peer == NULL || st->no_cert_verify) {
61ae935a
MC
251 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 /*
253 * For the ECDH ciphersuites when the client sends its ECDH
254 * pub key in a certificate, the CertificateVerify message is
255 * not sent. Also for GOST ciphersuites when the client uses
256 * its key from the certificate for key exchange.
257 */
258 st->hand_state = TLS_ST_SR_CHANGE;
259 return 1;
260 }
261 } else {
262 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
263 st->hand_state = TLS_ST_SR_CERT_VRFY;
264 return 1;
265 }
266 }
267 break;
268
269 case TLS_ST_SR_CERT_VRFY:
270 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
271 st->hand_state = TLS_ST_SR_CHANGE;
272 return 1;
273 }
274 break;
275
276 case TLS_ST_SR_CHANGE:
277#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 278 if (s->s3->npn_seen) {
61ae935a
MC
279 if (mt == SSL3_MT_NEXT_PROTO) {
280 st->hand_state = TLS_ST_SR_NEXT_PROTO;
281 return 1;
282 }
283 } else {
284#endif
285 if (mt == SSL3_MT_FINISHED) {
286 st->hand_state = TLS_ST_SR_FINISHED;
287 return 1;
288 }
289#ifndef OPENSSL_NO_NEXTPROTONEG
290 }
291#endif
292 break;
293
294#ifndef OPENSSL_NO_NEXTPROTONEG
295 case TLS_ST_SR_NEXT_PROTO:
296 if (mt == SSL3_MT_FINISHED) {
297 st->hand_state = TLS_ST_SR_FINISHED;
298 return 1;
299 }
300 break;
301#endif
302
303 case TLS_ST_SW_FINISHED:
304 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
305 st->hand_state = TLS_ST_SR_CHANGE;
306 return 1;
307 }
308 break;
61ae935a
MC
309 }
310
5abeaf35 311 err:
61ae935a 312 /* No valid transition found */
672f3337 313 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 314 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
315 return 0;
316}
317
318/*
319 * Should we send a ServerKeyExchange message?
320 *
321 * Valid return values are:
322 * 1: Yes
323 * 0: No
324 */
bb3e20cf 325static int send_server_key_exchange(SSL *s)
61ae935a
MC
326{
327 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
328
329 /*
361a1191 330 * only send a ServerKeyExchange if DH or fortezza but we have a
61ae935a
MC
331 * sign only certificate PSK: may send PSK identity hints For
332 * ECC ciphersuites, we send a serverKeyExchange message only if
333 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
334 * the server certificate contains the server's public key for
335 * key exchange.
336 */
a230b26e 337 if (alg_k & (SSL_kDHE | SSL_kECDHE)
61ae935a
MC
338 /*
339 * PSK: send ServerKeyExchange if PSK identity hint if
340 * provided
341 */
342#ifndef OPENSSL_NO_PSK
343 /* Only send SKE if we have identity hint for plain PSK */
344 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
345 && s->cert->psk_identity_hint)
346 /* For other PSK always send SKE */
347 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
348#endif
349#ifndef OPENSSL_NO_SRP
350 /* SRP: send ServerKeyExchange */
351 || (alg_k & SSL_kSRP)
352#endif
a230b26e 353 ) {
61ae935a
MC
354 return 1;
355 }
356
357 return 0;
358}
359
360/*
361 * Should we send a CertificateRequest message?
362 *
363 * Valid return values are:
364 * 1: Yes
365 * 0: No
366 */
bb3e20cf 367static int send_certificate_request(SSL *s)
61ae935a
MC
368{
369 if (
370 /* don't request cert unless asked for it: */
371 s->verify_mode & SSL_VERIFY_PEER
372 /*
373 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
374 * during re-negotiation:
375 */
a03a9dbe 376 && (s->s3->tmp.finish_md_len == 0 ||
61ae935a
MC
377 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
378 /*
379 * never request cert in anonymous ciphersuites (see
380 * section "Certificate request" in SSL 3 drafts and in
381 * RFC 2246):
382 */
383 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
a230b26e
EK
384 /*
385 * ... except when the application insists on
386 * verification (against the specs, but statem_clnt.c accepts
387 * this for SSL 3)
388 */
61ae935a
MC
389 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
390 /* don't request certificate for SRP auth */
391 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
392 /*
393 * With normal PSK Certificates and Certificate Requests
394 * are omitted
395 */
b7fa1f98 396 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
61ae935a
MC
397 return 1;
398 }
399
400 return 0;
401}
402
403/*
0f1e51ea
MC
404 * ossl_statem_server13_write_transition() works out what handshake state to
405 * move to next when a TLSv1.3 server is writing messages to be sent to the
406 * client.
0f1e51ea
MC
407 */
408static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
409{
410 OSSL_STATEM *st = &s->statem;
411
412 /*
413 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
414 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
415 */
416
417 switch (st->hand_state) {
418 default:
419 /* Shouldn't happen */
420 return WRITE_TRAN_ERROR;
421
44c04a2e
MC
422 case TLS_ST_OK:
423 if (s->key_update != SSL_KEY_UPDATE_NONE) {
424 st->hand_state = TLS_ST_SW_KEY_UPDATE;
425 return WRITE_TRAN_CONTINUE;
426 }
8cdc8c51
MC
427 /* Try to read from the client instead */
428 return WRITE_TRAN_FINISHED;
44c04a2e 429
0f1e51ea 430 case TLS_ST_SR_CLNT_HELLO:
7d061fce
MC
431 if (s->hello_retry_request)
432 st->hand_state = TLS_ST_SW_HELLO_RETRY_REQUEST;
433 else
434 st->hand_state = TLS_ST_SW_SRVR_HELLO;
0f1e51ea
MC
435 return WRITE_TRAN_CONTINUE;
436
7d061fce
MC
437 case TLS_ST_SW_HELLO_RETRY_REQUEST:
438 return WRITE_TRAN_FINISHED;
439
0f1e51ea 440 case TLS_ST_SW_SRVR_HELLO:
e46f2334
MC
441 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
442 return WRITE_TRAN_CONTINUE;
443
444 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
94ed2c67 445 if (s->hit)
92760c21
MC
446 st->hand_state = TLS_ST_SW_FINISHED;
447 else if (send_certificate_request(s))
448 st->hand_state = TLS_ST_SW_CERT_REQ;
94ed2c67 449 else
0f1e51ea 450 st->hand_state = TLS_ST_SW_CERT;
94ed2c67 451
0f1e51ea
MC
452 return WRITE_TRAN_CONTINUE;
453
0f1e51ea 454 case TLS_ST_SW_CERT_REQ:
92760c21 455 st->hand_state = TLS_ST_SW_CERT;
0f1e51ea
MC
456 return WRITE_TRAN_CONTINUE;
457
92760c21 458 case TLS_ST_SW_CERT:
2c5dfdc3
MC
459 st->hand_state = TLS_ST_SW_CERT_VRFY;
460 return WRITE_TRAN_CONTINUE;
461
462 case TLS_ST_SW_CERT_VRFY:
d805a57b 463 st->hand_state = TLS_ST_SW_FINISHED;
0f1e51ea
MC
464 return WRITE_TRAN_CONTINUE;
465
466 case TLS_ST_SW_FINISHED:
f7e393be
MC
467 st->hand_state = TLS_ST_EARLY_DATA;
468 return WRITE_TRAN_CONTINUE;
94ed2c67 469
d7f8783f
MC
470 case TLS_ST_EARLY_DATA:
471 return WRITE_TRAN_FINISHED;
472
92760c21 473 case TLS_ST_SR_FINISHED:
30f05b19
MC
474 /*
475 * Technically we have finished the handshake at this point, but we're
476 * going to remain "in_init" for now and write out the session ticket
477 * immediately.
478 * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
479 * and give the application the opportunity to delay sending the
480 * session ticket?
481 */
482 st->hand_state = TLS_ST_SW_SESSION_TICKET;
483 return WRITE_TRAN_CONTINUE;
484
8cdc8c51 485 case TLS_ST_SR_KEY_UPDATE:
5bf47933
MC
486 if (s->key_update != SSL_KEY_UPDATE_NONE) {
487 st->hand_state = TLS_ST_SW_KEY_UPDATE;
488 return WRITE_TRAN_CONTINUE;
489 }
490 /* Fall through */
491
44c04a2e 492 case TLS_ST_SW_KEY_UPDATE:
30f05b19 493 case TLS_ST_SW_SESSION_TICKET:
0f1e51ea 494 st->hand_state = TLS_ST_OK;
0f1e51ea
MC
495 return WRITE_TRAN_CONTINUE;
496 }
497}
498
499/*
500 * ossl_statem_server_write_transition() works out what handshake state to move
501 * to next when the server is writing messages to be sent to the client.
61ae935a 502 */
8481f583 503WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
61ae935a 504{
d6f1a6e9 505 OSSL_STATEM *st = &s->statem;
61ae935a 506
0f1e51ea
MC
507 /*
508 * Note that before the ClientHello we don't know what version we are going
509 * to negotiate yet, so we don't take this branch until later
510 */
511
f5ca0b04 512 if (SSL_IS_TLS13(s))
0f1e51ea
MC
513 return ossl_statem_server13_write_transition(s);
514
e8aa8b6c 515 switch (st->hand_state) {
f3b3d7f0
RS
516 default:
517 /* Shouldn't happen */
518 return WRITE_TRAN_ERROR;
519
0386aad1
MC
520 case TLS_ST_OK:
521 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
522 /* We must be trying to renegotiate */
523 st->hand_state = TLS_ST_SW_HELLO_REQ;
524 st->request_state = TLS_ST_BEFORE;
525 return WRITE_TRAN_CONTINUE;
526 }
c7f47786
MC
527 /* Must be an incoming ClientHello */
528 if (!tls_setup_handshake(s)) {
529 ossl_statem_set_error(s);
530 return WRITE_TRAN_ERROR;
531 }
0386aad1
MC
532 /* Fall through */
533
e8aa8b6c 534 case TLS_ST_BEFORE:
a230b26e 535 /* Just go straight to trying to read from the client */
e8aa8b6c 536 return WRITE_TRAN_FINISHED;
61ae935a 537
e8aa8b6c
F
538 case TLS_ST_SW_HELLO_REQ:
539 st->hand_state = TLS_ST_OK;
e8aa8b6c 540 return WRITE_TRAN_CONTINUE;
61ae935a 541
e8aa8b6c
F
542 case TLS_ST_SR_CLNT_HELLO:
543 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
a230b26e 544 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
e8aa8b6c
F
545 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
546 else
547 st->hand_state = TLS_ST_SW_SRVR_HELLO;
548 return WRITE_TRAN_CONTINUE;
61ae935a 549
e8aa8b6c
F
550 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
551 return WRITE_TRAN_FINISHED;
61ae935a 552
e8aa8b6c
F
553 case TLS_ST_SW_SRVR_HELLO:
554 if (s->hit) {
aff8c126 555 if (s->ext.ticket_expected)
e8aa8b6c
F
556 st->hand_state = TLS_ST_SW_SESSION_TICKET;
557 else
558 st->hand_state = TLS_ST_SW_CHANGE;
559 } else {
560 /* Check if it is anon DH or anon ECDH, */
561 /* normal PSK or SRP */
562 if (!(s->s3->tmp.new_cipher->algorithm_auth &
a230b26e 563 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
e8aa8b6c
F
564 st->hand_state = TLS_ST_SW_CERT;
565 } else if (send_server_key_exchange(s)) {
61ae935a 566 st->hand_state = TLS_ST_SW_KEY_EXCH;
e8aa8b6c 567 } else if (send_certificate_request(s)) {
61ae935a 568 st->hand_state = TLS_ST_SW_CERT_REQ;
e8aa8b6c
F
569 } else {
570 st->hand_state = TLS_ST_SW_SRVR_DONE;
61ae935a 571 }
e8aa8b6c
F
572 }
573 return WRITE_TRAN_CONTINUE;
61ae935a 574
e8aa8b6c 575 case TLS_ST_SW_CERT:
aff8c126 576 if (s->ext.status_expected) {
e8aa8b6c 577 st->hand_state = TLS_ST_SW_CERT_STATUS;
61ae935a 578 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
579 }
580 /* Fall through */
61ae935a 581
e8aa8b6c
F
582 case TLS_ST_SW_CERT_STATUS:
583 if (send_server_key_exchange(s)) {
584 st->hand_state = TLS_ST_SW_KEY_EXCH;
61ae935a 585 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
586 }
587 /* Fall through */
61ae935a 588
e8aa8b6c
F
589 case TLS_ST_SW_KEY_EXCH:
590 if (send_certificate_request(s)) {
591 st->hand_state = TLS_ST_SW_CERT_REQ;
61ae935a 592 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
593 }
594 /* Fall through */
61ae935a 595
e8aa8b6c
F
596 case TLS_ST_SW_CERT_REQ:
597 st->hand_state = TLS_ST_SW_SRVR_DONE;
598 return WRITE_TRAN_CONTINUE;
61ae935a 599
e8aa8b6c
F
600 case TLS_ST_SW_SRVR_DONE:
601 return WRITE_TRAN_FINISHED;
602
603 case TLS_ST_SR_FINISHED:
604 if (s->hit) {
61ae935a 605 st->hand_state = TLS_ST_OK;
61ae935a 606 return WRITE_TRAN_CONTINUE;
aff8c126 607 } else if (s->ext.ticket_expected) {
e8aa8b6c
F
608 st->hand_state = TLS_ST_SW_SESSION_TICKET;
609 } else {
610 st->hand_state = TLS_ST_SW_CHANGE;
611 }
612 return WRITE_TRAN_CONTINUE;
613
614 case TLS_ST_SW_SESSION_TICKET:
615 st->hand_state = TLS_ST_SW_CHANGE;
616 return WRITE_TRAN_CONTINUE;
61ae935a 617
e8aa8b6c
F
618 case TLS_ST_SW_CHANGE:
619 st->hand_state = TLS_ST_SW_FINISHED;
620 return WRITE_TRAN_CONTINUE;
621
622 case TLS_ST_SW_FINISHED:
623 if (s->hit) {
624 return WRITE_TRAN_FINISHED;
625 }
626 st->hand_state = TLS_ST_OK;
e8aa8b6c 627 return WRITE_TRAN_CONTINUE;
61ae935a
MC
628 }
629}
630
631/*
632 * Perform any pre work that needs to be done prior to sending a message from
633 * the server to the client.
634 */
8481f583 635WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
61ae935a 636{
d6f1a6e9 637 OSSL_STATEM *st = &s->statem;
61ae935a 638
e8aa8b6c 639 switch (st->hand_state) {
f3b3d7f0
RS
640 default:
641 /* No pre work to be done */
642 break;
643
61ae935a
MC
644 case TLS_ST_SW_HELLO_REQ:
645 s->shutdown = 0;
646 if (SSL_IS_DTLS(s))
f5c7f5df 647 dtls1_clear_sent_buffer(s);
61ae935a
MC
648 break;
649
650 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
651 s->shutdown = 0;
652 if (SSL_IS_DTLS(s)) {
f5c7f5df 653 dtls1_clear_sent_buffer(s);
61ae935a
MC
654 /* We don't buffer this message so don't use the timer */
655 st->use_timer = 0;
656 }
657 break;
658
659 case TLS_ST_SW_SRVR_HELLO:
660 if (SSL_IS_DTLS(s)) {
661 /*
662 * Messages we write from now on should be bufferred and
663 * retransmitted if necessary, so we need to use the timer now
664 */
665 st->use_timer = 1;
666 }
667 break;
668
669 case TLS_ST_SW_SRVR_DONE:
670#ifndef OPENSSL_NO_SCTP
671 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
672 return dtls_wait_for_dry(s);
673#endif
674 return WORK_FINISHED_CONTINUE;
675
676 case TLS_ST_SW_SESSION_TICKET:
30f05b19
MC
677 if (SSL_IS_TLS13(s)) {
678 /*
679 * Actually this is the end of the handshake, but we're going
680 * straight into writing the session ticket out. So we finish off
681 * the handshake, but keep the various buffers active.
682 */
683 return tls_finish_handshake(s, wst, 0);
684 } if (SSL_IS_DTLS(s)) {
61ae935a
MC
685 /*
686 * We're into the last flight. We don't retransmit the last flight
687 * unless we need to, so we don't use the timer
688 */
689 st->use_timer = 0;
690 }
691 break;
692
693 case TLS_ST_SW_CHANGE:
694 s->session->cipher = s->s3->tmp.new_cipher;
695 if (!s->method->ssl3_enc->setup_key_block(s)) {
fe3a3291 696 ossl_statem_set_error(s);
61ae935a
MC
697 return WORK_ERROR;
698 }
699 if (SSL_IS_DTLS(s)) {
700 /*
701 * We're into the last flight. We don't retransmit the last flight
702 * unless we need to, so we don't use the timer. This might have
703 * already been set to 0 if we sent a NewSessionTicket message,
704 * but we'll set it again here in case we didn't.
705 */
706 st->use_timer = 0;
707 }
708 return WORK_FINISHED_CONTINUE;
709
d7f8783f 710 case TLS_ST_EARLY_DATA:
f7e393be
MC
711 if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING)
712 return WORK_FINISHED_CONTINUE;
713 /* Fall through */
714
61ae935a 715 case TLS_ST_OK:
30f05b19 716 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
717 }
718
719 return WORK_FINISHED_CONTINUE;
720}
721
722/*
723 * Perform any work that needs to be done after sending a message from the
724 * server to the client.
725 */
8481f583 726WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
61ae935a 727{
d6f1a6e9 728 OSSL_STATEM *st = &s->statem;
61ae935a
MC
729
730 s->init_num = 0;
731
e8aa8b6c 732 switch (st->hand_state) {
f3b3d7f0
RS
733 default:
734 /* No post work to be done */
735 break;
736
7d061fce
MC
737 case TLS_ST_SW_HELLO_RETRY_REQUEST:
738 if (statem_flush(s) != 1)
739 return WORK_MORE_A;
740 break;
741
61ae935a
MC
742 case TLS_ST_SW_HELLO_REQ:
743 if (statem_flush(s) != 1)
744 return WORK_MORE_A;
2c4a056f
MC
745 if (!ssl3_init_finished_mac(s)) {
746 ossl_statem_set_error(s);
747 return WORK_ERROR;
748 }
61ae935a
MC
749 break;
750
751 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
752 if (statem_flush(s) != 1)
753 return WORK_MORE_A;
754 /* HelloVerifyRequest resets Finished MAC */
2c4a056f
MC
755 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
756 ossl_statem_set_error(s);
757 return WORK_ERROR;
758 }
61ae935a
MC
759 /*
760 * The next message should be another ClientHello which we need to
761 * treat like it was the first packet
762 */
763 s->first_packet = 1;
764 break;
765
766 case TLS_ST_SW_SRVR_HELLO:
767#ifndef OPENSSL_NO_SCTP
768 if (SSL_IS_DTLS(s) && s->hit) {
769 unsigned char sctpauthkey[64];
770 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
771
772 /*
773 * Add new shared key for SCTP-Auth, will be ignored if no
774 * SCTP used.
775 */
141eb8c6
MC
776 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
777 sizeof(DTLS1_SCTP_AUTH_LABEL));
61ae935a
MC
778
779 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
780 sizeof(sctpauthkey), labelbuffer,
781 sizeof(labelbuffer), NULL, 0,
782 0) <= 0) {
fe3a3291 783 ossl_statem_set_error(s);
61ae935a
MC
784 return WORK_ERROR;
785 }
786
787 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
788 sizeof(sctpauthkey), sctpauthkey);
789 }
790#endif
92760c21
MC
791 /*
792 * TODO(TLS1.3): This actually causes a problem. We don't yet know
793 * whether the next record we are going to receive is an unencrypted
794 * alert, or an encrypted handshake message. We're going to need
795 * something clever in the record layer for this.
796 */
797 if (SSL_IS_TLS13(s)) {
798 if (!s->method->ssl3_enc->setup_key_block(s)
799 || !s->method->ssl3_enc->change_cipher_state(s,
fe5e20fd
MC
800 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE))
801 return WORK_ERROR;
802
803 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
804 && !s->method->ssl3_enc->change_cipher_state(s,
92760c21 805 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
fe5e20fd 806 return WORK_ERROR;
92760c21 807 }
61ae935a
MC
808 break;
809
810 case TLS_ST_SW_CHANGE:
811#ifndef OPENSSL_NO_SCTP
812 if (SSL_IS_DTLS(s) && !s->hit) {
813 /*
814 * Change to new shared key of SCTP-Auth, will be ignored if
815 * no SCTP used.
816 */
817 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
818 0, NULL);
819 }
820#endif
821 if (!s->method->ssl3_enc->change_cipher_state(s,
a230b26e
EK
822 SSL3_CHANGE_CIPHER_SERVER_WRITE))
823 {
fe3a3291 824 ossl_statem_set_error(s);
61ae935a
MC
825 return WORK_ERROR;
826 }
827
828 if (SSL_IS_DTLS(s))
829 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
830 break;
831
832 case TLS_ST_SW_SRVR_DONE:
833 if (statem_flush(s) != 1)
834 return WORK_MORE_A;
835 break;
836
837 case TLS_ST_SW_FINISHED:
838 if (statem_flush(s) != 1)
839 return WORK_MORE_A;
840#ifndef OPENSSL_NO_SCTP
841 if (SSL_IS_DTLS(s) && s->hit) {
842 /*
843 * Change to new shared key of SCTP-Auth, will be ignored if
844 * no SCTP used.
845 */
846 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
847 0, NULL);
848 }
849#endif
92760c21
MC
850 if (SSL_IS_TLS13(s)) {
851 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 852 s->master_secret, s->handshake_secret, 0,
92760c21
MC
853 &s->session->master_key_length)
854 || !s->method->ssl3_enc->change_cipher_state(s,
855 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
856 return WORK_ERROR;
857 }
61ae935a 858 break;
30f05b19 859
44c04a2e 860 case TLS_ST_SW_KEY_UPDATE:
57389a32
MC
861 if (statem_flush(s) != 1)
862 return WORK_MORE_A;
57389a32
MC
863 if (!tls13_update_key(s, 1))
864 return WORK_ERROR;
865 break;
866
30f05b19
MC
867 case TLS_ST_SW_SESSION_TICKET:
868 if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
869 return WORK_MORE_A;
870 break;
61ae935a
MC
871 }
872
873 return WORK_FINISHED_CONTINUE;
874}
875
876/*
6392fb8e
MC
877 * Get the message construction function and message type for sending from the
878 * server
61ae935a
MC
879 *
880 * Valid return values are:
881 * 1: Success
882 * 0: Error
883 */
6392fb8e 884int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
a15c953f 885 confunc_f *confunc, int *mt)
61ae935a 886{
d6f1a6e9 887 OSSL_STATEM *st = &s->statem;
61ae935a 888
4a01c59f
MC
889 switch (st->hand_state) {
890 default:
891 /* Shouldn't happen */
892 return 0;
893
894 case TLS_ST_SW_CHANGE:
5923ad4b 895 if (SSL_IS_DTLS(s))
6392fb8e 896 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 897 else
6392fb8e
MC
898 *confunc = tls_construct_change_cipher_spec;
899 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f 900 break;
f3b3d7f0 901
4a01c59f 902 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
6392fb8e
MC
903 *confunc = dtls_construct_hello_verify_request;
904 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
4a01c59f 905 break;
61ae935a 906
4a01c59f
MC
907 case TLS_ST_SW_HELLO_REQ:
908 /* No construction function needed */
6392fb8e
MC
909 *confunc = NULL;
910 *mt = SSL3_MT_HELLO_REQUEST;
4a01c59f 911 break;
61ae935a 912
4a01c59f 913 case TLS_ST_SW_SRVR_HELLO:
6392fb8e
MC
914 *confunc = tls_construct_server_hello;
915 *mt = SSL3_MT_SERVER_HELLO;
4a01c59f 916 break;
61ae935a 917
4a01c59f 918 case TLS_ST_SW_CERT:
6392fb8e
MC
919 *confunc = tls_construct_server_certificate;
920 *mt = SSL3_MT_CERTIFICATE;
4a01c59f 921 break;
61ae935a 922
2c5dfdc3
MC
923 case TLS_ST_SW_CERT_VRFY:
924 *confunc = tls_construct_cert_verify;
925 *mt = SSL3_MT_CERTIFICATE_VERIFY;
926 break;
927
928
4a01c59f 929 case TLS_ST_SW_KEY_EXCH:
6392fb8e
MC
930 *confunc = tls_construct_server_key_exchange;
931 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
4a01c59f 932 break;
61ae935a 933
4a01c59f 934 case TLS_ST_SW_CERT_REQ:
6392fb8e
MC
935 *confunc = tls_construct_certificate_request;
936 *mt = SSL3_MT_CERTIFICATE_REQUEST;
4a01c59f 937 break;
61ae935a 938
4a01c59f 939 case TLS_ST_SW_SRVR_DONE:
6392fb8e
MC
940 *confunc = tls_construct_server_done;
941 *mt = SSL3_MT_SERVER_DONE;
4a01c59f 942 break;
61ae935a 943
4a01c59f 944 case TLS_ST_SW_SESSION_TICKET:
6392fb8e
MC
945 *confunc = tls_construct_new_session_ticket;
946 *mt = SSL3_MT_NEWSESSION_TICKET;
4a01c59f 947 break;
61ae935a 948
4a01c59f 949 case TLS_ST_SW_CERT_STATUS:
6392fb8e
MC
950 *confunc = tls_construct_cert_status;
951 *mt = SSL3_MT_CERTIFICATE_STATUS;
4a01c59f 952 break;
61ae935a 953
4a01c59f 954 case TLS_ST_SW_FINISHED:
6392fb8e
MC
955 *confunc = tls_construct_finished;
956 *mt = SSL3_MT_FINISHED;
4a01c59f 957 break;
e46f2334 958
f7e393be
MC
959 case TLS_ST_EARLY_DATA:
960 *confunc = NULL;
961 *mt = SSL3_MT_DUMMY;
962 break;
963
e46f2334
MC
964 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
965 *confunc = tls_construct_encrypted_extensions;
966 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
967 break;
7d061fce
MC
968
969 case TLS_ST_SW_HELLO_RETRY_REQUEST:
970 *confunc = tls_construct_hello_retry_request;
971 *mt = SSL3_MT_HELLO_RETRY_REQUEST;
972 break;
44c04a2e
MC
973
974 case TLS_ST_SW_KEY_UPDATE:
975 *confunc = tls_construct_key_update;
976 *mt = SSL3_MT_KEY_UPDATE;
977 break;
4a01c59f 978 }
61ae935a 979
5923ad4b 980 return 1;
61ae935a
MC
981}
982
8a18bc25
AG
983/*
984 * Maximum size (excluding the Handshake header) of a ClientHello message,
985 * calculated as follows:
986 *
987 * 2 + # client_version
988 * 32 + # only valid length for random
989 * 1 + # length of session_id
990 * 32 + # maximum size for session_id
991 * 2 + # length of cipher suites
992 * 2^16-2 + # maximum length of cipher suites array
993 * 1 + # length of compression_methods
994 * 2^8-1 + # maximum length of compression methods
995 * 2 + # length of extensions
996 * 2^16-1 # maximum length of extensions
997 */
998#define CLIENT_HELLO_MAX_LENGTH 131396
999
61ae935a
MC
1000#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
1001#define NEXT_PROTO_MAX_LENGTH 514
1002
1003/*
1004 * Returns the maximum allowed length for the current message that we are
1005 * reading. Excludes the message header.
1006 */
eda75751 1007size_t ossl_statem_server_max_message_size(SSL *s)
61ae935a 1008{
d6f1a6e9 1009 OSSL_STATEM *st = &s->statem;
61ae935a 1010
e8aa8b6c 1011 switch (st->hand_state) {
f3b3d7f0
RS
1012 default:
1013 /* Shouldn't happen */
1014 return 0;
1015
61ae935a 1016 case TLS_ST_SR_CLNT_HELLO:
8a18bc25 1017 return CLIENT_HELLO_MAX_LENGTH;
61ae935a 1018
ef6c191b
MC
1019 case TLS_ST_SR_END_OF_EARLY_DATA:
1020 return END_OF_EARLY_DATA_MAX_LENGTH;
1021
61ae935a
MC
1022 case TLS_ST_SR_CERT:
1023 return s->max_cert_list;
1024
1025 case TLS_ST_SR_KEY_EXCH:
1026 return CLIENT_KEY_EXCH_MAX_LENGTH;
1027
1028 case TLS_ST_SR_CERT_VRFY:
1029 return SSL3_RT_MAX_PLAIN_LENGTH;
1030
1031#ifndef OPENSSL_NO_NEXTPROTONEG
1032 case TLS_ST_SR_NEXT_PROTO:
1033 return NEXT_PROTO_MAX_LENGTH;
1034#endif
1035
1036 case TLS_ST_SR_CHANGE:
1037 return CCS_MAX_LENGTH;
1038
1039 case TLS_ST_SR_FINISHED:
1040 return FINISHED_MAX_LENGTH;
8cdc8c51
MC
1041
1042 case TLS_ST_SR_KEY_UPDATE:
1043 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1044 }
61ae935a
MC
1045}
1046
1047/*
1048 * Process a message that the server has received from the client.
1049 */
8481f583 1050MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
61ae935a 1051{
d6f1a6e9 1052 OSSL_STATEM *st = &s->statem;
61ae935a 1053
e8aa8b6c 1054 switch (st->hand_state) {
f3b3d7f0
RS
1055 default:
1056 /* Shouldn't happen */
1057 return MSG_PROCESS_ERROR;
1058
61ae935a
MC
1059 case TLS_ST_SR_CLNT_HELLO:
1060 return tls_process_client_hello(s, pkt);
1061
ef6c191b
MC
1062 case TLS_ST_SR_END_OF_EARLY_DATA:
1063 return tls_process_end_of_early_data(s, pkt);
1064
61ae935a
MC
1065 case TLS_ST_SR_CERT:
1066 return tls_process_client_certificate(s, pkt);
1067
1068 case TLS_ST_SR_KEY_EXCH:
1069 return tls_process_client_key_exchange(s, pkt);
1070
1071 case TLS_ST_SR_CERT_VRFY:
1072 return tls_process_cert_verify(s, pkt);
1073
1074#ifndef OPENSSL_NO_NEXTPROTONEG
1075 case TLS_ST_SR_NEXT_PROTO:
1076 return tls_process_next_proto(s, pkt);
1077#endif
1078
1079 case TLS_ST_SR_CHANGE:
1080 return tls_process_change_cipher_spec(s, pkt);
1081
1082 case TLS_ST_SR_FINISHED:
1083 return tls_process_finished(s, pkt);
8cdc8c51
MC
1084
1085 case TLS_ST_SR_KEY_UPDATE:
1086 return tls_process_key_update(s, pkt);
1087
61ae935a 1088 }
61ae935a
MC
1089}
1090
1091/*
1092 * Perform any further processing required following the receipt of a message
1093 * from the client
1094 */
8481f583 1095WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1096{
d6f1a6e9 1097 OSSL_STATEM *st = &s->statem;
61ae935a 1098
e8aa8b6c 1099 switch (st->hand_state) {
f3b3d7f0
RS
1100 default:
1101 /* Shouldn't happen */
1102 return WORK_ERROR;
1103
61ae935a
MC
1104 case TLS_ST_SR_CLNT_HELLO:
1105 return tls_post_process_client_hello(s, wst);
1106
1107 case TLS_ST_SR_KEY_EXCH:
1108 return tls_post_process_client_key_exchange(s, wst);
1109
1110 case TLS_ST_SR_CERT_VRFY:
1111#ifndef OPENSSL_NO_SCTP
a230b26e
EK
1112 if ( /* Is this SCTP? */
1113 BIO_dgram_is_sctp(SSL_get_wbio(s))
1114 /* Are we renegotiating? */
1115 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
61ae935a
MC
1116 s->s3->in_read_app_data = 2;
1117 s->rwstate = SSL_READING;
1118 BIO_clear_retry_flags(SSL_get_rbio(s));
1119 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 1120 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
1121 return WORK_MORE_A;
1122 } else {
d99b0691 1123 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
1124 }
1125#endif
1126 return WORK_FINISHED_CONTINUE;
61ae935a 1127 }
92760c21 1128 return WORK_FINISHED_CONTINUE;
61ae935a
MC
1129}
1130
edc032b5 1131#ifndef OPENSSL_NO_SRP
71fa4513 1132static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
0f113f3e
MC
1133{
1134 int ret = SSL_ERROR_NONE;
1135
1136 *al = SSL_AD_UNRECOGNIZED_NAME;
1137
1138 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1139 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1140 if (s->srp_ctx.login == NULL) {
1141 /*
1142 * RFC 5054 says SHOULD reject, we do so if There is no srp
1143 * login name
1144 */
1145 ret = SSL3_AL_FATAL;
1146 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1147 } else {
1148 ret = SSL_srp_server_param_with_username(s, al);
1149 }
1150 }
1151 return ret;
1152}
edc032b5
BL
1153#endif
1154
c536b6be 1155int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 1156 size_t cookie_len)
8ba708e5 1157{
8ba708e5 1158 /* Always use DTLS 1.0 version: see RFC 6347 */
c536b6be
MC
1159 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1160 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1161 return 0;
8ba708e5 1162
c536b6be 1163 return 1;
8ba708e5
MC
1164}
1165
7cea05dc 1166int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
8ba708e5 1167{
cb150cbc 1168 unsigned int cookie_leni;
8ba708e5
MC
1169 if (s->ctx->app_gen_cookie_cb == NULL ||
1170 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
cb150cbc
MC
1171 &cookie_leni) == 0 ||
1172 cookie_leni > 255) {
f0659bdb 1173 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
8ba708e5 1174 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
8ba708e5
MC
1175 return 0;
1176 }
cb150cbc 1177 s->d1->cookie_len = cookie_leni;
8ba708e5 1178
4a01c59f
MC
1179 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1180 s->d1->cookie_len)) {
c536b6be 1181 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
c536b6be
MC
1182 return 0;
1183 }
8ba708e5 1184
8ba708e5
MC
1185 return 1;
1186}
1187
805a2e9e
MC
1188#ifndef OPENSSL_NO_EC
1189/*-
1190 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1191 * SecureTransport using the TLS extension block in |hello|.
1192 * Safari, since 10.6, sends exactly these extensions, in this order:
1193 * SNI,
1194 * elliptic_curves
1195 * ec_point_formats
1196 *
1197 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1198 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1199 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1200 * 10.8..10.8.3 (which don't work).
1201 */
1202static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1203{
805a2e9e
MC
1204 static const unsigned char kSafariExtensionsBlock[] = {
1205 0x00, 0x0a, /* elliptic_curves extension */
1206 0x00, 0x08, /* 8 bytes */
1207 0x00, 0x06, /* 6 bytes of curve ids */
1208 0x00, 0x17, /* P-256 */
1209 0x00, 0x18, /* P-384 */
1210 0x00, 0x19, /* P-521 */
1211
1212 0x00, 0x0b, /* ec_point_formats */
1213 0x00, 0x02, /* 2 bytes */
1214 0x01, /* 1 point format */
1215 0x00, /* uncompressed */
1216 /* The following is only present in TLS 1.2 */
1217 0x00, 0x0d, /* signature_algorithms */
1218 0x00, 0x0c, /* 12 bytes */
1219 0x00, 0x0a, /* 10 bytes */
1220 0x05, 0x01, /* SHA-384/RSA */
1221 0x04, 0x01, /* SHA-256/RSA */
1222 0x02, 0x01, /* SHA-1/RSA */
1223 0x04, 0x03, /* SHA-256/ECDSA */
1224 0x02, 0x03, /* SHA-1/ECDSA */
1225 };
805a2e9e
MC
1226 /* Length of the common prefix (first two extensions). */
1227 static const size_t kSafariCommonExtensionsLength = 18;
1266eefd
MC
1228 unsigned int type;
1229 PACKET sni, tmppkt;
1230 size_t ext_len;
805a2e9e
MC
1231
1232 tmppkt = hello->extensions;
1233
1234 if (!PACKET_forward(&tmppkt, 2)
1235 || !PACKET_get_net_2(&tmppkt, &type)
1236 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1237 return;
6b473aca
MC
1238 }
1239
805a2e9e
MC
1240 if (type != TLSEXT_TYPE_server_name)
1241 return;
1242
1243 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1244 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1245
1246 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1247 ext_len);
6b473aca 1248}
805a2e9e 1249#endif /* !OPENSSL_NO_EC */
6b473aca 1250
be3583fa 1251MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
e27f234a 1252{
6b1bb98f 1253 int al = SSL_AD_INTERNAL_ERROR;
e27f234a 1254 /* |cookie| will only be initialized for DTLS. */
1ab3836b 1255 PACKET session_id, compression, extensions, cookie;
6e3ff632 1256 static const unsigned char null_compression = 0;
6b1bb98f 1257 CLIENTHELLO_MSG *clienthello;
e27f234a 1258
6b1bb98f
BK
1259 clienthello = OPENSSL_zalloc(sizeof(*clienthello));
1260 if (clienthello == NULL) {
1261 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1262 goto err;
1263 }
c7f47786
MC
1264 /* Check if this is actually an unexpected renegotiation ClientHello */
1265 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1266 s->renegotiate = 1;
1267 s->new_session = 1;
1268 }
1269
1ab3836b 1270 /*
b1b4b543 1271 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1ab3836b 1272 */
6b1bb98f 1273 clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
bbafa47b 1274 PACKET_null_init(&cookie);
1ab3836b 1275
6b1bb98f 1276 if (clienthello->isv2) {
9ceb2426 1277 unsigned int mt;
b1b4b543 1278
7d061fce
MC
1279 if (!SSL_IS_FIRST_HANDSHAKE(s) || s->hello_retry_request) {
1280 al = SSL_AD_HANDSHAKE_FAILURE;
1281 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
1282 goto f_err;
1283 }
1284
32ec4153
MC
1285 /*-
1286 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1287 * header is sent directly on the wire, not wrapped as a TLS
1288 * record. Our record layer just processes the message length and passes
1289 * the rest right through. Its format is:
1290 * Byte Content
1291 * 0-1 msg_length - decoded by the record layer
1292 * 2 msg_type - s->init_msg points here
1293 * 3-4 version
1294 * 5-6 cipher_spec_length
1295 * 7-8 session_id_length
1296 * 9-10 challenge_length
1297 * ... ...
1298 */
1299
73999b62 1300 if (!PACKET_get_1(pkt, &mt)
a230b26e 1301 || mt != SSL2_MT_CLIENT_HELLO) {
32ec4153
MC
1302 /*
1303 * Should never happen. We should have tested this in the record
1304 * layer in order to have determined that this is a SSLv2 record
1305 * in the first place
1306 */
e27f234a 1307 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
d45ba43d 1308 goto err;
32ec4153 1309 }
32ec4153
MC
1310 }
1311
6b1bb98f 1312 if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1ab3836b
MC
1313 al = SSL_AD_DECODE_ERROR;
1314 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1315 goto err;
0f113f3e
MC
1316 }
1317
b3e2272c 1318 /* Parse the message and load client random. */
6b1bb98f 1319 if (clienthello->isv2) {
32ec4153
MC
1320 /*
1321 * Handle an SSLv2 backwards compatible ClientHello
1322 * Note, this is only for SSLv3+ using the backward compatible format.
e2994cf0 1323 * Real SSLv2 is not supported, and is rejected below.
32ec4153 1324 */
1ab3836b 1325 unsigned int ciphersuite_len, session_id_len, challenge_len;
b3e2272c 1326 PACKET challenge;
0f113f3e 1327
1ab3836b 1328 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
a230b26e
EK
1329 || !PACKET_get_net_2(pkt, &session_id_len)
1330 || !PACKET_get_net_2(pkt, &challenge_len)) {
e27f234a
MC
1331 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1332 SSL_R_RECORD_LENGTH_MISMATCH);
6c3cca57
AE
1333 al = SSL_AD_DECODE_ERROR;
1334 goto f_err;
5e9f0eeb 1335 }
0f113f3e 1336
293b5ca4
AG
1337 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1338 al = SSL_AD_DECODE_ERROR;
1339 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1340 goto f_err;
1341 }
1342
6b1bb98f 1343 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1ab3836b 1344 ciphersuite_len)
6b1bb98f 1345 || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
73999b62 1346 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
b3e2272c 1347 /* No extensions. */
73999b62 1348 || PACKET_remaining(pkt) != 0) {
f0659bdb
MC
1349 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1350 SSL_R_RECORD_LENGTH_MISMATCH);
9ceb2426
MC
1351 al = SSL_AD_DECODE_ERROR;
1352 goto f_err;
1353 }
6b1bb98f 1354 clienthello->session_id_len = session_id_len;
9ceb2426 1355
fba7b84c 1356 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
6b1bb98f 1357 * here rather than sizeof(clienthello->random) because that is the limit
fba7b84c 1358 * for SSLv3 and it is fixed. It won't change even if
6b1bb98f 1359 * sizeof(clienthello->random) does.
fba7b84c
MC
1360 */
1361 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1362 ? SSL3_RANDOM_SIZE : challenge_len;
6b1bb98f 1363 memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
b3e2272c 1364 if (!PACKET_copy_bytes(&challenge,
6b1bb98f 1365 clienthello->random + SSL3_RANDOM_SIZE -
cb21df32
DB
1366 challenge_len, challenge_len)
1367 /* Advertise only null compression. */
1368 || !PACKET_buf_init(&compression, &null_compression, 1)) {
f0659bdb 1369 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
b3e2272c 1370 al = SSL_AD_INTERNAL_ERROR;
9ceb2426
MC
1371 goto f_err;
1372 }
b3e2272c 1373
6b1bb98f 1374 PACKET_null_init(&clienthello->extensions);
0f113f3e 1375 } else {
b3e2272c 1376 /* Regular ClientHello. */
6b1bb98f 1377 if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
e2994cf0 1378 || !PACKET_get_length_prefixed_1(pkt, &session_id)
6b1bb98f 1379 || !PACKET_copy_all(&session_id, clienthello->session_id,
e2994cf0 1380 SSL_MAX_SSL_SESSION_ID_LENGTH,
6b1bb98f 1381 &clienthello->session_id_len)) {
9ceb2426 1382 al = SSL_AD_DECODE_ERROR;
f0659bdb 1383 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
9ceb2426
MC
1384 goto f_err;
1385 }
32ec4153 1386
b3e2272c 1387 if (SSL_IS_DTLS(s)) {
73999b62 1388 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
32ec4153 1389 al = SSL_AD_DECODE_ERROR;
f0659bdb 1390 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
32ec4153
MC
1391 goto f_err;
1392 }
6b1bb98f 1393 if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1ab3836b 1394 DTLS1_COOKIE_LENGTH,
6b1bb98f 1395 &clienthello->dtls_cookie_len)) {
1ab3836b
MC
1396 al = SSL_AD_DECODE_ERROR;
1397 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1398 goto f_err;
1399 }
b3e2272c
EK
1400 /*
1401 * If we require cookies and this ClientHello doesn't contain one,
1402 * just return since we do not want to allocate any memory yet.
1403 * So check cookie length...
1404 */
1405 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
6b1bb98f 1406 if (clienthello->dtls_cookie_len == 0)
a230b26e 1407 return 1;
b3e2272c 1408 }
5e9f0eeb 1409 }
0f113f3e 1410
6b1bb98f 1411 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1ab3836b
MC
1412 al = SSL_AD_DECODE_ERROR;
1413 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1414 goto f_err;
1415 }
1416
4bfe1432 1417 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
a230b26e
EK
1418 al = SSL_AD_DECODE_ERROR;
1419 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1420 goto f_err;
b3e2272c 1421 }
1ab3836b 1422
b3e2272c 1423 /* Could be empty. */
1ab3836b 1424 if (PACKET_remaining(pkt) == 0) {
6b1bb98f 1425 PACKET_null_init(&clienthello->extensions);
1ab3836b 1426 } else {
6b1bb98f 1427 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)) {
1ab3836b
MC
1428 al = SSL_AD_DECODE_ERROR;
1429 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1430 goto f_err;
1431 }
1432 }
1433 }
1434
6b1bb98f 1435 if (!PACKET_copy_all(&compression, clienthello->compressions,
e2994cf0 1436 MAX_COMPRESSIONS_SIZE,
6b1bb98f 1437 &clienthello->compressions_len)) {
1ab3836b
MC
1438 al = SSL_AD_DECODE_ERROR;
1439 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1440 goto f_err;
1441 }
1442
b1b4b543 1443 /* Preserve the raw extensions PACKET for later use */
6b1bb98f 1444 extensions = clienthello->extensions;
fadd9a1e 1445 if (!tls_collect_extensions(s, &extensions, EXT_CLIENT_HELLO,
6b1bb98f
BK
1446 &clienthello->pre_proc_exts, &al,
1447 &clienthello->pre_proc_exts_len)) {
1ab3836b
MC
1448 /* SSLerr already been called */
1449 goto f_err;
1450 }
6b1bb98f 1451 s->clienthello = clienthello;
1ab3836b 1452
6b1bb98f
BK
1453 return MSG_PROCESS_CONTINUE_PROCESSING;
1454 f_err:
1455 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1456 err:
1457 ossl_statem_set_error(s);
1458
1459 OPENSSL_free(clienthello->pre_proc_exts);
1460 OPENSSL_free(clienthello);
1461
1462 return MSG_PROCESS_ERROR;
1463}
1464
1465static int tls_early_post_process_client_hello(SSL *s, int *al)
1466{
1467 unsigned int j;
1468 int i;
1469 int protverr;
1470 size_t loop;
1471 unsigned long id;
1472#ifndef OPENSSL_NO_COMP
1473 SSL_COMP *comp = NULL;
1474#endif
1475 const SSL_CIPHER *c;
1476 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1477 STACK_OF(SSL_CIPHER) *scsvs = NULL;
1478 CLIENTHELLO_MSG *clienthello = s->clienthello;
1479
1480 *al = SSL_AD_INTERNAL_ERROR;
1ab3836b 1481 /* Finished parsing the ClientHello, now we can start processing it */
6b1bb98f
BK
1482 /* Give the early callback a crack at things */
1483 if (s->ctx->early_cb != NULL) {
1484 int code;
1485 /* A failure in the early callback terminates the connection. */
1486 code = s->ctx->early_cb(s, al, s->ctx->early_cb_arg);
1487 if (code == 0)
1488 goto err;
1489 if (code < 0) {
1490 s->rwstate = SSL_EARLY_WORK;
1491 return code;
1492 }
1493 }
1ab3836b
MC
1494
1495 /* Set up the client_random */
6b1bb98f 1496 memcpy(s->s3->client_random, clienthello->random, SSL3_RANDOM_SIZE);
1ab3836b
MC
1497
1498 /* Choose the version */
1499
6b1bb98f
BK
1500 if (clienthello->isv2) {
1501 if (clienthello->legacy_version == SSL2_VERSION
1502 || (clienthello->legacy_version & 0xff00)
b1b4b543
MC
1503 != (SSL3_VERSION_MAJOR << 8)) {
1504 /*
1505 * This is real SSLv2 or something complete unknown. We don't
1506 * support it.
1507 */
6b1bb98f 1508 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1ab3836b
MC
1509 goto err;
1510 }
b1b4b543 1511 /* SSLv3/TLS */
6b1bb98f 1512 s->client_version = clienthello->legacy_version;
1ab3836b
MC
1513 }
1514 /*
1515 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1516 * versions are potentially compatible. Version negotiation comes later.
1517 */
1518 if (!SSL_IS_DTLS(s)) {
6b1bb98f 1519 protverr = ssl_choose_server_version(s, clienthello);
1ab3836b 1520 } else if (s->method->version != DTLS_ANY_VERSION &&
6b1bb98f 1521 DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1ab3836b
MC
1522 protverr = SSL_R_VERSION_TOO_LOW;
1523 } else {
1524 protverr = 0;
1525 }
1526
1527 if (protverr) {
6b1bb98f 1528 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
7d061fce 1529 if (SSL_IS_FIRST_HANDSHAKE(s)) {
b1b4b543 1530 /* like ssl3_get_record, send alert using remote version number */
6b1bb98f 1531 s->version = s->client_version = clienthello->legacy_version;
1ab3836b 1532 }
6b1bb98f
BK
1533 *al = SSL_AD_PROTOCOL_VERSION;
1534 goto err;
b3e2272c
EK
1535 }
1536
1ed65871
DB
1537 if (SSL_IS_DTLS(s)) {
1538 /* Empty cookie was already handled above by returning early. */
1539 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1540 if (s->ctx->app_verify_cookie_cb != NULL) {
6b1bb98f
BK
1541 if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
1542 clienthello->dtls_cookie_len) == 0) {
1543 *al = SSL_AD_HANDSHAKE_FAILURE;
1544 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1ed65871 1545 SSL_R_COOKIE_MISMATCH);
6b1bb98f 1546 goto err;
1ed65871
DB
1547 /* else cookie verification succeeded */
1548 }
a230b26e 1549 /* default verification */
6b1bb98f
BK
1550 } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
1551 || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1ab3836b 1552 s->d1->cookie_len) != 0) {
6b1bb98f
BK
1553 *al = SSL_AD_HANDSHAKE_FAILURE;
1554 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1555 goto err;
1ed65871
DB
1556 }
1557 s->d1->cookie_verified = 1;
1558 }
1559 if (s->method->version == DTLS_ANY_VERSION) {
6b1bb98f 1560 protverr = ssl_choose_server_version(s, clienthello);
1ed65871 1561 if (protverr != 0) {
6b1bb98f 1562 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1ed65871 1563 s->version = s->client_version;
6b1bb98f
BK
1564 *al = SSL_AD_PROTOCOL_VERSION;
1565 goto err;
1ed65871
DB
1566 }
1567 }
1568 }
1569
b3e2272c
EK
1570 s->hit = 0;
1571
1ab3836b 1572 /* We need to do this before getting the session */
70af3d8e 1573 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
4b299b8e 1574 EXT_CLIENT_HELLO,
6b1bb98f
BK
1575 clienthello->pre_proc_exts, NULL, 0, al)) {
1576 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1577 goto err;
1ab3836b
MC
1578 }
1579
b3e2272c
EK
1580 /*
1581 * We don't allow resumption in a backwards compatible ClientHello.
1582 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1583 *
1584 * Versions before 0.9.7 always allow clients to resume sessions in
1585 * renegotiation. 0.9.7 and later allow this by default, but optionally
1586 * ignore resumption requests with flag
1587 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1588 * than a change to default behavior so that applications relying on
1589 * this for security won't even compile against older library versions).
1590 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1591 * request renegotiation but not a new session (s->new_session remains
1592 * unset): for servers, this essentially just means that the
1593 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1594 * ignored.
1595 */
6b1bb98f 1596 if (clienthello->isv2 ||
b3e2272c
EK
1597 (s->new_session &&
1598 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1599 if (!ssl_get_new_session(s, 1))
1600 goto err;
1601 } else {
6b1bb98f 1602 i = ssl_get_prev_session(s, clienthello, al);
128ae276 1603 if (i == 1) {
b3e2272c
EK
1604 /* previous session */
1605 s->hit = 1;
1606 } else if (i == -1) {
6b1bb98f 1607 goto err;
32ec4153 1608 } else {
b3e2272c
EK
1609 /* i == 0 */
1610 if (!ssl_get_new_session(s, 1))
32ec4153 1611 goto err;
0f113f3e 1612 }
b3e2272c 1613 }
0f113f3e 1614
6b1bb98f
BK
1615 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1616 clienthello->isv2, al) ||
1617 !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
1618 clienthello->isv2, al)) {
1619 goto err;
b3e2272c 1620 }
5e9f0eeb 1621
90134d98
BK
1622 s->s3->send_connection_binding = 0;
1623 /* Check what signalling cipher-suite values were received. */
1624 if (scsvs != NULL) {
1625 for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
1626 c = sk_SSL_CIPHER_value(scsvs, i);
1627 if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
1628 if (s->renegotiate) {
1629 /* SCSV is fatal if renegotiating */
6b1bb98f 1630 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
90134d98 1631 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
6b1bb98f
BK
1632 *al = SSL_AD_HANDSHAKE_FAILURE;
1633 goto err;
90134d98
BK
1634 }
1635 s->s3->send_connection_binding = 1;
1636 } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
1637 !ssl_check_version_downgrade(s)) {
1638 /*
1639 * This SCSV indicates that the client previously tried
1640 * a higher version. We should fail if the current version
1641 * is an unexpected downgrade, as that indicates that the first
1642 * connection may have been tampered with in order to trigger
1643 * an insecure downgrade.
1644 */
6b1bb98f 1645 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
90134d98 1646 SSL_R_INAPPROPRIATE_FALLBACK);
6b1bb98f
BK
1647 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
1648 goto err;
90134d98
BK
1649 }
1650 }
1651 }
1652
b3e2272c
EK
1653 /* If it is a hit, check that the cipher is in the list */
1654 if (s->hit) {
1655 j = 0;
1656 id = s->session->cipher->id;
d02b48c6 1657
413c4f45 1658#ifdef CIPHER_DEBUG
a230b26e 1659 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
413c4f45 1660#endif
b3e2272c
EK
1661 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1662 c = sk_SSL_CIPHER_value(ciphers, i);
413c4f45 1663#ifdef CIPHER_DEBUG
b3e2272c
EK
1664 fprintf(stderr, "client [%2d of %2d]:%s\n",
1665 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
88f2a4cf 1666#endif
b3e2272c
EK
1667 if (c->id == id) {
1668 j = 1;
1669 break;
32ec4153 1670 }
0f113f3e 1671 }
b3e2272c 1672 if (j == 0) {
ec30e856 1673 /*
b3e2272c
EK
1674 * we need to have the cipher in the cipher list if we are asked
1675 * to reuse it
ec30e856 1676 */
6b1bb98f
BK
1677 *al = SSL_AD_ILLEGAL_PARAMETER;
1678 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
b3e2272c 1679 SSL_R_REQUIRED_CIPHER_MISSING);
6b1bb98f 1680 goto err;
32ec4153 1681 }
b3e2272c 1682 }
9ceb2426 1683
6b1bb98f
BK
1684 for (loop = 0; loop < clienthello->compressions_len; loop++) {
1685 if (clienthello->compressions[loop] == 0)
b3e2272c 1686 break;
0f113f3e 1687 }
32ec4153 1688
6b1bb98f 1689 if (loop >= clienthello->compressions_len) {
b3e2272c 1690 /* no compress */
6b1bb98f
BK
1691 *al = SSL_AD_DECODE_ERROR;
1692 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1693 goto err;
b3e2272c 1694 }
f100b031 1695
805a2e9e
MC
1696#ifndef OPENSSL_NO_EC
1697 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
6b1bb98f 1698 ssl_check_for_safari(s, clienthello);
805a2e9e
MC
1699#endif /* !OPENSSL_NO_EC */
1700
0f113f3e 1701 /* TLS extensions */
24b8e4b2 1702 if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO,
6b1bb98f
BK
1703 clienthello->pre_proc_exts, NULL, 0, al)) {
1704 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1705 goto err;
0f113f3e
MC
1706 }
1707
1708 /*
1709 * Check if we want to use external pre-shared secret for this handshake
1710 * for not reused session only. We need to generate server_random before
1711 * calling tls_session_secret_cb in order to allow SessionTicket
1712 * processing to use it in key derivation.
1713 */
1714 {
1715 unsigned char *pos;
1716 pos = s->s3->server_random;
1717 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
6b1bb98f 1718 goto err;
0f113f3e
MC
1719 }
1720 }
1721
aff8c126 1722 if (!s->hit && s->version >= TLS1_VERSION && s->ext.session_secret_cb) {
4a640fb6 1723 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1724 /*
1725 * s->session->master_key_length is a size_t, but this is an int for
1726 * backwards compat reasons
1727 */
1728 int master_key_length;
0f113f3e 1729
8c1a5343 1730 master_key_length = sizeof(s->session->master_key);
aff8c126 1731 if (s->ext.session_secret_cb(s, s->session->master_key,
8c1a5343 1732 &master_key_length, ciphers,
0f113f3e 1733 &pref_cipher,
aff8c126 1734 s->ext.session_secret_cb_arg)
8c1a5343
MC
1735 && master_key_length > 0) {
1736 s->session->master_key_length = master_key_length;
0f113f3e
MC
1737 s->hit = 1;
1738 s->session->ciphers = ciphers;
1739 s->session->verify_result = X509_V_OK;
1740
1741 ciphers = NULL;
1742
1743 /* check if some cipher was preferred by call back */
3f4bf115
DSH
1744 if (pref_cipher == NULL)
1745 pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
1746 SSL_get_ciphers(s));
0f113f3e 1747 if (pref_cipher == NULL) {
6b1bb98f
BK
1748 *al = SSL_AD_HANDSHAKE_FAILURE;
1749 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1750 goto err;
0f113f3e
MC
1751 }
1752
1753 s->session->cipher = pref_cipher;
25aaa98a 1754 sk_SSL_CIPHER_free(s->cipher_list);
0f113f3e 1755 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
25aaa98a 1756 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1757 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1758 }
1759 }
58ece833 1760
0f113f3e
MC
1761 /*
1762 * Worst case, we will use the NULL compression, but if we have other
b2ce0337 1763 * options, we will now look for them. We have complen-1 compression
0f113f3e
MC
1764 * algorithms from the client, starting at q.
1765 */
1766 s->s3->tmp.new_compression = NULL;
09b6c2ef 1767#ifndef OPENSSL_NO_COMP
0f113f3e 1768 /* This only happens if we have a cache hit */
c19602b5 1769 if (s->session->compress_meth != 0 && !SSL_IS_TLS13(s)) {
0f113f3e 1770 int m, comp_id = s->session->compress_meth;
9ceb2426 1771 unsigned int k;
0f113f3e
MC
1772 /* Perform sanity checks on resumed compression algorithm */
1773 /* Can't disable compression */
1774 if (!ssl_allow_compression(s)) {
6b1bb98f 1775 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
0f113f3e 1776 SSL_R_INCONSISTENT_COMPRESSION);
6b1bb98f 1777 goto err;
0f113f3e
MC
1778 }
1779 /* Look for resumed compression method */
1780 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1781 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1782 if (comp_id == comp->id) {
1783 s->s3->tmp.new_compression = comp;
1784 break;
1785 }
1786 }
1787 if (s->s3->tmp.new_compression == NULL) {
6b1bb98f 1788 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
0f113f3e 1789 SSL_R_INVALID_COMPRESSION_ALGORITHM);
6b1bb98f 1790 goto err;
0f113f3e
MC
1791 }
1792 /* Look for resumed method in compression list */
6b1bb98f
BK
1793 for (k = 0; k < clienthello->compressions_len; k++) {
1794 if (clienthello->compressions[k] == comp_id)
0f113f3e
MC
1795 break;
1796 }
6b1bb98f
BK
1797 if (k >= clienthello->compressions_len) {
1798 *al = SSL_AD_ILLEGAL_PARAMETER;
1799 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
8fdc99cb 1800 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
6b1bb98f 1801 goto err;
0f113f3e 1802 }
c19602b5 1803 } else if (s->hit) {
0f113f3e 1804 comp = NULL;
c19602b5
MC
1805 } else if (ssl_allow_compression(s) && s->ctx->comp_methods
1806 && !SSL_IS_TLS13(s)) {
df6741c9 1807 /* See if we have a match */
9ceb2426
MC
1808 int m, nn, v, done = 0;
1809 unsigned int o;
0f113f3e
MC
1810
1811 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1812 for (m = 0; m < nn; m++) {
1813 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1814 v = comp->id;
6b1bb98f
BK
1815 for (o = 0; o < clienthello->compressions_len; o++) {
1816 if (v == clienthello->compressions[o]) {
0f113f3e
MC
1817 done = 1;
1818 break;
1819 }
1820 }
1821 if (done)
1822 break;
1823 }
1824 if (done)
1825 s->s3->tmp.new_compression = comp;
1826 else
1827 comp = NULL;
1828 }
e6f418bc 1829#else
0f113f3e
MC
1830 /*
1831 * If compression is disabled we'd better not try to resume a session
1832 * using compression.
1833 */
1834 if (s->session->compress_meth != 0) {
6b1bb98f
BK
1835 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1836 goto err;
0f113f3e 1837 }
09b6c2ef 1838#endif
413c4f45 1839
0f113f3e
MC
1840 /*
1841 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1842 */
d02b48c6 1843
0f113f3e 1844 if (!s->hit) {
09b6c2ef 1845#ifdef OPENSSL_NO_COMP
0f113f3e 1846 s->session->compress_meth = 0;
09b6c2ef 1847#else
0f113f3e 1848 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
09b6c2ef 1849#endif
25aaa98a 1850 sk_SSL_CIPHER_free(s->session->ciphers);
0f113f3e
MC
1851 s->session->ciphers = ciphers;
1852 if (ciphers == NULL) {
6b1bb98f
BK
1853 *al = SSL_AD_INTERNAL_ERROR;
1854 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1855 goto err;
0f113f3e
MC
1856 }
1857 ciphers = NULL;
1858 if (!tls1_set_server_sigalgs(s)) {
6b1bb98f 1859 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
0f113f3e
MC
1860 goto err;
1861 }
e27f234a
MC
1862 }
1863
1864 sk_SSL_CIPHER_free(ciphers);
6b1bb98f
BK
1865 sk_SSL_CIPHER_free(scsvs);
1866 OPENSSL_free(clienthello->pre_proc_exts);
1867 OPENSSL_free(s->clienthello);
1868 s->clienthello = NULL;
1869 return 1;
e27f234a 1870 err:
fe3a3291 1871 ossl_statem_set_error(s);
e27f234a
MC
1872
1873 sk_SSL_CIPHER_free(ciphers);
6b1bb98f
BK
1874 sk_SSL_CIPHER_free(scsvs);
1875 OPENSSL_free(clienthello->pre_proc_exts);
1876 OPENSSL_free(s->clienthello);
1877 s->clienthello = NULL;
e27f234a 1878
6b1bb98f 1879 return 0;
e27f234a
MC
1880}
1881
24b8e4b2
MC
1882/*
1883 * Call the status request callback if needed. Upon success, returns 1.
1266eefd 1884 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
24b8e4b2
MC
1885 */
1886static int tls_handle_status_request(SSL *s, int *al)
1887{
aff8c126 1888 s->ext.status_expected = 0;
24b8e4b2
MC
1889
1890 /*
1891 * If status request then ask callback what to do. Note: this must be
1892 * called after servername callbacks in case the certificate has changed,
1893 * and must be called after the cipher has been chosen because this may
1894 * influence which certificate is sent
1895 */
aff8c126
RS
1896 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1897 && s->ctx->ext.status_cb != NULL) {
24b8e4b2 1898 int ret;
1266eefd 1899
24b8e4b2 1900 /* If no certificate can't return certificate status */
a497cf25 1901 if (s->s3->tmp.cert != NULL) {
24b8e4b2
MC
1902 /*
1903 * Set current certificate to one we will use so SSL_get_certificate
1904 * et al can pick it up.
1905 */
a497cf25 1906 s->cert->key = s->s3->tmp.cert;
aff8c126 1907 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
24b8e4b2
MC
1908 switch (ret) {
1909 /* We don't want to send a status request response */
1910 case SSL_TLSEXT_ERR_NOACK:
aff8c126 1911 s->ext.status_expected = 0;
24b8e4b2
MC
1912 break;
1913 /* status request response should be sent */
1914 case SSL_TLSEXT_ERR_OK:
aff8c126
RS
1915 if (s->ext.ocsp.resp)
1916 s->ext.status_expected = 1;
24b8e4b2
MC
1917 break;
1918 /* something bad happened */
1919 case SSL_TLSEXT_ERR_ALERT_FATAL:
1920 default:
1921 *al = SSL_AD_INTERNAL_ERROR;
1922 return 0;
1923 }
1924 }
1925 }
1926
1927 return 1;
1928}
1929
be3583fa 1930WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
e27f234a 1931{
d13dd4be 1932 int al = SSL_AD_HANDSHAKE_FAILURE;
4a640fb6 1933 const SSL_CIPHER *cipher;
e27f234a
MC
1934
1935 if (wst == WORK_MORE_A) {
6b1bb98f
BK
1936 int rv = tls_early_post_process_client_hello(s, &al);
1937 if (rv == 0) {
1938 /* SSLErr() was already called */
1939 goto f_err;
1940 }
1941 if (rv < 0)
1942 return WORK_MORE_A;
1943 wst = WORK_MORE_B;
1944 }
1945 if (wst == WORK_MORE_B) {
e27f234a
MC
1946 if (!s->hit) {
1947 /* Let cert callback update server certificates if required */
1948 if (s->cert->cert_cb) {
1949 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1950 if (rv == 0) {
1951 al = SSL_AD_INTERNAL_ERROR;
a230b26e
EK
1952 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1953 SSL_R_CERT_CB_ERROR);
e27f234a
MC
1954 goto f_err;
1955 }
1956 if (rv < 0) {
1957 s->rwstate = SSL_X509_LOOKUP;
6b1bb98f 1958 return WORK_MORE_B;
e27f234a
MC
1959 }
1960 s->rwstate = SSL_NOTHING;
0f113f3e 1961 }
a230b26e
EK
1962 cipher =
1963 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
e27f234a
MC
1964
1965 if (cipher == NULL) {
a230b26e
EK
1966 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1967 SSL_R_NO_SHARED_CIPHER);
e27f234a 1968 goto f_err;
0f113f3e 1969 }
e27f234a 1970 s->s3->tmp.new_cipher = cipher;
4a419f60 1971 if (!tls_choose_sigalg(s, &al))
56723275 1972 goto f_err;
e27f234a
MC
1973 /* check whether we should disable session resumption */
1974 if (s->not_resumable_session_cb != NULL)
24b8e4b2
MC
1975 s->session->not_resumable =
1976 s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
1977 & (SSL_kDHE | SSL_kECDHE))
1978 != 0));
e27f234a
MC
1979 if (s->session->not_resumable)
1980 /* do not send a session ticket */
aff8c126 1981 s->ext.ticket_expected = 0;
e27f234a
MC
1982 } else {
1983 /* Session-id reuse */
1984 s->s3->tmp.new_cipher = s->session->cipher;
0f113f3e 1985 }
0f113f3e 1986
e27f234a
MC
1987 /*-
1988 * we now have the following setup.
1989 * client_random
60250017 1990 * cipher_list - our preferred list of ciphers
1991 * ciphers - the clients preferred list of ciphers
e27f234a
MC
1992 * compression - basically ignored right now
1993 * ssl version is set - sslv3
1994 * s->session - The ssl session has been setup.
1995 * s->hit - session reuse flag
1996 * s->s3->tmp.new_cipher- the new cipher to use.
1997 */
0f113f3e 1998
24b8e4b2
MC
1999 /*
2000 * Call status_request callback if needed. Has to be done after the
2001 * certificate callbacks etc above.
2002 */
2003 if (!tls_handle_status_request(s, &al)) {
2004 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2005 SSL_R_CLIENTHELLO_TLSEXT);
2006 goto f_err;
e27f234a 2007 }
0f113f3e 2008
6b1bb98f 2009 wst = WORK_MORE_C;
e27f234a
MC
2010 }
2011#ifndef OPENSSL_NO_SRP
6b1bb98f 2012 if (wst == WORK_MORE_C) {
e27f234a
MC
2013 int ret;
2014 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
2015 /*
2016 * callback indicates further work to be done
2017 */
2018 s->rwstate = SSL_X509_LOOKUP;
6b1bb98f 2019 return WORK_MORE_C;
e27f234a
MC
2020 }
2021 if (ret != SSL_ERROR_NONE) {
2022 /*
2023 * This is not really an error but the only means to for
2024 * a client to detect whether srp is supported.
2025 */
2026 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
2027 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
a230b26e 2028 SSL_R_CLIENTHELLO_TLSEXT);
7bb37cb5
E
2029 else
2030 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2031 SSL_R_PSK_IDENTITY_NOT_FOUND);
e27f234a 2032 goto f_err;
0f113f3e
MC
2033 }
2034 }
e27f234a 2035#endif
0f113f3e 2036
e27f234a 2037 return WORK_FINISHED_STOP;
0f113f3e 2038 f_err:
e27f234a 2039 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2040 ossl_statem_set_error(s);
e27f234a
MC
2041 return WORK_ERROR;
2042}
2043
7cea05dc 2044int tls_construct_server_hello(SSL *s, WPACKET *pkt)
0f113f3e 2045{
ec60ccc1
MC
2046 int compm, al = SSL_AD_INTERNAL_ERROR;
2047 size_t sl, len;
f2342b7a 2048 int version;
0f113f3e 2049
b97667ce 2050 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
f2342b7a
MC
2051 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
2052 if (!WPACKET_put_bytes_u16(pkt, version)
8157d44b
MC
2053 /*
2054 * Random stuff. Filling of the server_random takes place in
2055 * tls_process_client_hello()
2056 */
7cea05dc 2057 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
8157d44b
MC
2058 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2059 goto err;
2060 }
0f113f3e 2061
e27f234a
MC
2062 /*-
2063 * There are several cases for the session ID to send
2064 * back in the server hello:
2065 * - For session reuse from the session cache,
2066 * we send back the old session ID.
2067 * - If stateless session reuse (using a session ticket)
2068 * is successful, we send back the client's "session ID"
2069 * (which doesn't actually identify the session).
2070 * - If it is a new session, we send back the new
2071 * session ID.
2072 * - However, if we want the new session to be single-use,
2073 * we send back a 0-length session ID.
2074 * s->hit is non-zero in either case of session reuse,
2075 * so the following won't overwrite an ID that we're supposed
2076 * to send back.
2077 */
2078 if (s->session->not_resumable ||
2079 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
2080 && !s->hit))
2081 s->session->session_id_length = 0;
2082
2083 sl = s->session->session_id_length;
ec60ccc1 2084 if (sl > sizeof(s->session->session_id)) {
e27f234a 2085 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 2086 goto err;
e27f234a 2087 }
0f113f3e 2088
8157d44b 2089 /* set up the compression method */
09b6c2ef 2090#ifdef OPENSSL_NO_COMP
8157d44b 2091 compm = 0;
09b6c2ef 2092#else
e27f234a 2093 if (s->s3->tmp.new_compression == NULL)
8157d44b 2094 compm = 0;
e27f234a 2095 else
8157d44b 2096 compm = s->s3->tmp.new_compression->id;
09b6c2ef 2097#endif
e481f9b9 2098
71728dd8
MC
2099 if ((!SSL_IS_TLS13(s)
2100 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
7cea05dc 2101 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
71728dd8
MC
2102 || (!SSL_IS_TLS13(s)
2103 && !WPACKET_put_bytes_u8(pkt, compm))
7da160b0 2104 || !tls_construct_extensions(s, pkt,
3434f40b 2105 SSL_IS_TLS13(s)
1266eefd 2106 ? EXT_TLS1_3_SERVER_HELLO
30aeba43
MC
2107 : EXT_TLS1_2_SERVER_HELLO,
2108 NULL, 0, &al)) {
e27f234a 2109 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 2110 goto err;
0f113f3e 2111 }
d02b48c6 2112
aff9929b
MC
2113 if (!(s->verify_mode & SSL_VERIFY_PEER)
2114 && !ssl3_digest_cached_records(s, 0)) {
2115 al = SSL_AD_INTERNAL_ERROR;
2116 goto err;
2117 }
2118
e27f234a 2119 return 1;
8157d44b 2120 err:
7da160b0 2121 ssl3_send_alert(s, SSL3_AL_FATAL, al);
8157d44b 2122 return 0;
0f113f3e 2123}
d02b48c6 2124
7cea05dc 2125int tls_construct_server_done(SSL *s, WPACKET *pkt)
e27f234a 2126{
e27f234a 2127 if (!s->s3->tmp.cert_request) {
5923ad4b
MC
2128 if (!ssl3_digest_cached_records(s, 0)) {
2129 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2130 return 0;
2131 }
e27f234a 2132 }
e27f234a
MC
2133 return 1;
2134}
2135
7cea05dc 2136int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
0f113f3e 2137{
bc36ee62 2138#ifndef OPENSSL_NO_DH
e2b420fd 2139 EVP_PKEY *pkdh = NULL;
ea262260 2140#endif
10bf4fc2 2141#ifndef OPENSSL_NO_EC
0f113f3e 2142 unsigned char *encodedPoint = NULL;
348240c6 2143 size_t encodedlen = 0;
0f113f3e 2144 int curve_id = 0;
d02b48c6 2145#endif
f695571e 2146 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
c13d2a5b 2147 int al = SSL_AD_INTERNAL_ERROR, i;
0f113f3e 2148 unsigned long type;
2ac6115d 2149 const BIGNUM *r[4];
bfb0641f 2150 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
fe3066ee 2151 EVP_PKEY_CTX *pctx = NULL;
c13d2a5b
MC
2152 size_t paramlen, paramoffset;
2153
5923ad4b 2154 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
e4e1aa90 2155 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
c13d2a5b
MC
2156 goto f_err;
2157 }
0f113f3e 2158
6e59a892
RL
2159 if (md_ctx == NULL) {
2160 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
6e59a892
RL
2161 goto f_err;
2162 }
0f113f3e 2163
e27f234a 2164 type = s->s3->tmp.new_cipher->algorithm_mkey;
e27f234a 2165
e27f234a 2166 r[0] = r[1] = r[2] = r[3] = NULL;
85269210 2167#ifndef OPENSSL_NO_PSK
e27f234a
MC
2168 /* Plain PSK or RSAPSK nothing to do */
2169 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2170 } else
85269210 2171#endif /* !OPENSSL_NO_PSK */
bc36ee62 2172#ifndef OPENSSL_NO_DH
e27f234a 2173 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
94d61512
BL
2174 CERT *cert = s->cert;
2175
e2b420fd
DSH
2176 EVP_PKEY *pkdhp = NULL;
2177 DH *dh;
2178
e27f234a 2179 if (s->cert->dh_tmp_auto) {
e2b420fd
DSH
2180 DH *dhp = ssl_get_auto_dh(s);
2181 pkdh = EVP_PKEY_new();
2182 if (pkdh == NULL || dhp == NULL) {
2183 DH_free(dhp);
e27f234a 2184 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
0f113f3e 2185 ERR_R_INTERNAL_ERROR);
e27f234a 2186 goto f_err;
0f113f3e 2187 }
e2b420fd
DSH
2188 EVP_PKEY_assign_DH(pkdh, dhp);
2189 pkdhp = pkdh;
2190 } else {
2191 pkdhp = cert->dh_tmp;
2192 }
2193 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2194 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2195 pkdh = ssl_dh_to_pkey(dhp);
2196 if (pkdh == NULL) {
e2b420fd
DSH
2197 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2198 ERR_R_INTERNAL_ERROR);
2199 goto f_err;
2200 }
2201 pkdhp = pkdh;
2202 }
2203 if (pkdhp == NULL) {
e27f234a
MC
2204 al = SSL_AD_HANDSHAKE_FAILURE;
2205 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2206 SSL_R_MISSING_TMP_DH_KEY);
2207 goto f_err;
2208 }
2209 if (!ssl_security(s, SSL_SECOP_TMP_DH,
e2b420fd 2210 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
e27f234a
MC
2211 al = SSL_AD_HANDSHAKE_FAILURE;
2212 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2213 SSL_R_DH_KEY_TOO_SMALL);
2214 goto f_err;
2215 }
e2b420fd 2216 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
2217 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2218 ERR_R_INTERNAL_ERROR);
2219 goto err;
2220 }
0f113f3e 2221
0a699a07 2222 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
e27f234a 2223
e2b420fd
DSH
2224 if (s->s3->tmp.pkey == NULL) {
2225 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
ffaef3f1 2226 goto err;
e27f234a 2227 }
e2b420fd
DSH
2228
2229 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2230
2231 EVP_PKEY_free(pkdh);
2232 pkdh = NULL;
2233
0aeddcfa
MC
2234 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2235 DH_get0_key(dh, &r[2], NULL);
e27f234a 2236 } else
d02b48c6 2237#endif
10bf4fc2 2238#ifndef OPENSSL_NO_EC
e27f234a 2239 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
57be4444 2240 int nid;
e27f234a 2241
880d9d86 2242 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
2243 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2244 ERR_R_INTERNAL_ERROR);
2245 goto err;
2246 }
2247
57be4444 2248 /* Get NID of appropriate shared curve */
de4d764e 2249 nid = tls1_shared_group(s, -2);
57be4444
DSH
2250 curve_id = tls1_ec_nid2curve_id(nid);
2251 if (curve_id == 0) {
e27f234a
MC
2252 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2253 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2254 goto err;
2255 }
0a699a07 2256 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
880d9d86
DSH
2257 /* Generate a new key for this curve */
2258 if (s->s3->tmp.pkey == NULL) {
880d9d86 2259 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
57be4444
DSH
2260 goto f_err;
2261 }
2262
880d9d86 2263 /* Encode the public key. */
ec24630a
DSH
2264 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2265 &encodedPoint);
e27f234a 2266 if (encodedlen == 0) {
cae41364 2267 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
e27f234a
MC
2268 goto err;
2269 }
0f113f3e 2270
e27f234a
MC
2271 /*
2272 * We'll generate the serverKeyExchange message explicitly so we
2273 * can set these to NULLs
2274 */
2275 r[0] = NULL;
2276 r[1] = NULL;
2277 r[2] = NULL;
2278 r[3] = NULL;
2279 } else
10bf4fc2 2280#endif /* !OPENSSL_NO_EC */
edc032b5 2281#ifndef OPENSSL_NO_SRP
e27f234a
MC
2282 if (type & SSL_kSRP) {
2283 if ((s->srp_ctx.N == NULL) ||
2284 (s->srp_ctx.g == NULL) ||
2285 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2286 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2287 SSL_R_MISSING_SRP_PARAM);
2288 goto err;
0f113f3e 2289 }
e27f234a
MC
2290 r[0] = s->srp_ctx.N;
2291 r[1] = s->srp_ctx.g;
2292 r[2] = s->srp_ctx.s;
2293 r[3] = s->srp_ctx.B;
2294 } else
2295#endif
2296 {
2297 al = SSL_AD_HANDSHAKE_FAILURE;
2298 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2299 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2300 goto f_err;
2301 }
0f113f3e 2302
f695571e
DSH
2303 if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2304 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
2305 lu = NULL;
2306 } else if (lu == NULL) {
2307 al = SSL_AD_DECODE_ERROR;
2308 goto f_err;
e27f234a 2309 }
0f113f3e 2310
85269210 2311#ifndef OPENSSL_NO_PSK
e27f234a 2312 if (type & SSL_PSK) {
c13d2a5b
MC
2313 size_t len = (s->cert->psk_identity_hint == NULL)
2314 ? 0 : strlen(s->cert->psk_identity_hint);
2315
2316 /*
2317 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2318 * checked this when we set the identity hint - but just in case
2319 */
2320 if (len > PSK_MAX_IDENTITY_LEN
7cea05dc 2321 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
c13d2a5b
MC
2322 len)) {
2323 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2324 ERR_R_INTERNAL_ERROR);
2325 goto f_err;
85269210 2326 }
e27f234a 2327 }
85269210
DSH
2328#endif
2329
e27f234a 2330 for (i = 0; i < 4 && r[i] != NULL; i++) {
c13d2a5b
MC
2331 unsigned char *binval;
2332 int res;
2333
edc032b5 2334#ifndef OPENSSL_NO_SRP
e27f234a 2335 if ((i == 2) && (type & SSL_kSRP)) {
7cea05dc 2336 res = WPACKET_start_sub_packet_u8(pkt);
e27f234a 2337 } else
78a01b3f 2338#endif
7cea05dc 2339 res = WPACKET_start_sub_packet_u16(pkt);
c13d2a5b
MC
2340
2341 if (!res) {
2342 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2343 ERR_R_INTERNAL_ERROR);
2344 goto f_err;
2345 }
2346
78a01b3f 2347#ifndef OPENSSL_NO_DH
a230b26e 2348 /*-
78a01b3f 2349 * for interoperability with some versions of the Microsoft TLS
2350 * stack, we need to zero pad the DHE pub key to the same length
2351 * as the prime
2352 */
2353 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
c13d2a5b 2354 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
ff819477 2355
c13d2a5b 2356 if (len > 0) {
7cea05dc 2357 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
c13d2a5b
MC
2358 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2359 ERR_R_INTERNAL_ERROR);
2360 goto f_err;
2361 }
2362 memset(binval, 0, len);
78a01b3f 2363 }
c13d2a5b 2364 }
edc032b5 2365#endif
7cea05dc
MC
2366 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2367 || !WPACKET_close(pkt)) {
c13d2a5b
MC
2368 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2369 ERR_R_INTERNAL_ERROR);
2370 goto f_err;
2371 }
2372
2373 BN_bn2bin(r[i], binval);
e27f234a 2374 }
d02b48c6 2375
10bf4fc2 2376#ifndef OPENSSL_NO_EC
e27f234a
MC
2377 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2378 /*
c13d2a5b
MC
2379 * We only support named (not generic) curves. In this situation, the
2380 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2381 * [1 byte length of encoded point], followed by the actual encoded
2382 * point itself
e27f234a 2383 */
7cea05dc
MC
2384 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2385 || !WPACKET_put_bytes_u8(pkt, 0)
2386 || !WPACKET_put_bytes_u8(pkt, curve_id)
2387 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
c13d2a5b
MC
2388 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2389 ERR_R_INTERNAL_ERROR);
2390 goto f_err;
2391 }
e27f234a
MC
2392 OPENSSL_free(encodedPoint);
2393 encodedPoint = NULL;
e27f234a 2394 }
ea262260
BM
2395#endif
2396
e27f234a 2397 /* not anonymous */
f695571e 2398 if (lu != NULL) {
a497cf25 2399 EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
f695571e
DSH
2400 const EVP_MD *md = ssl_md(lu->hash_idx);
2401 unsigned char *sigbytes1, *sigbytes2;
2402 size_t siglen;
2403
2404 if (pkey == NULL || md == NULL) {
2405 /* Should never happen */
2406 al = SSL_AD_INTERNAL_ERROR;
2407 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2408 ERR_R_INTERNAL_ERROR);
2409 goto f_err;
2410 }
e27f234a
MC
2411 /*
2412 * n is the length of the params, they start at &(d[4]) and p
2413 * points to the space at the end.
2414 */
c13d2a5b 2415
f695571e
DSH
2416 /* Get length of the parameters we have written above */
2417 if (!WPACKET_get_length(pkt, &paramlen)) {
2418 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2419 ERR_R_INTERNAL_ERROR);
2420 goto f_err;
2421 }
2422 /* send signature algorithm */
2423 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg))
2424 return 0;
2425 /*
2426 * Create the signature. We don't know the actual length of the sig
2427 * until after we've created it, so we reserve enough bytes for it
2428 * up front, and then properly allocate them in the WPACKET
2429 * afterwards.
2430 */
2431 siglen = EVP_PKEY_size(pkey);
2432 if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2433 || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2434 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2435 ERR_R_INTERNAL_ERROR);
2436 goto f_err;
2437 }
2438 if (lu->sig == EVP_PKEY_RSA_PSS) {
2439 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2440 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
c13d2a5b 2441 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
f695571e 2442 ERR_R_EVP_LIB);
5f3d93e4 2443 goto f_err;
0f113f3e 2444 }
f695571e
DSH
2445 }
2446 if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]),
2447 SSL3_RANDOM_SIZE) <= 0
2448 || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]),
2449 SSL3_RANDOM_SIZE) <= 0
2450 || EVP_DigestSignUpdate(md_ctx,
2451 s->init_buf->data + paramoffset,
2452 paramlen) <= 0
2453 || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0
2454 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2455 || sigbytes1 != sigbytes2) {
e27f234a 2456 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
f695571e 2457 ERR_R_INTERNAL_ERROR);
77d514c5
MC
2458 goto f_err;
2459 }
0f113f3e
MC
2460 }
2461
bfb0641f 2462 EVP_MD_CTX_free(md_ctx);
e27f234a 2463 return 1;
0f113f3e
MC
2464 f_err:
2465 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2466 err:
e2b420fd
DSH
2467#ifndef OPENSSL_NO_DH
2468 EVP_PKEY_free(pkdh);
2469#endif
556efe79 2470#ifndef OPENSSL_NO_EC
b548a1f1 2471 OPENSSL_free(encodedPoint);
ea262260 2472#endif
bfb0641f 2473 EVP_MD_CTX_free(md_ctx);
e27f234a 2474 return 0;
0f113f3e 2475}
d02b48c6 2476
7cea05dc 2477int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
0f113f3e 2478{
348240c6 2479 int i;
0f113f3e 2480 STACK_OF(X509_NAME) *sk = NULL;
0f113f3e 2481
03f44b97
DSH
2482 if (SSL_IS_TLS13(s)) {
2483 /* TODO(TLS1.3) for now send empty request context */
2484 if (!WPACKET_put_bytes_u8(pkt, 0)) {
2485 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2486 ERR_R_INTERNAL_ERROR);
2487 goto err;
2488 }
2489 } else {
2490 /* get the list of acceptable cert types */
2491 if (!WPACKET_start_sub_packet_u8(pkt)
2492 || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
2493 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2494 ERR_R_INTERNAL_ERROR);
2495 goto err;
2496 }
28ff8ef3 2497 }
0f113f3e 2498
e27f234a 2499 if (SSL_USE_SIGALGS(s)) {
98c792d1 2500 const uint16_t *psigs;
a9669ddc 2501 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
703bcee0 2502
7cea05dc 2503 if (!WPACKET_start_sub_packet_u16(pkt)
8f12296e 2504 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
7cea05dc
MC
2505 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2506 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2507 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2508 ERR_R_INTERNAL_ERROR);
2509 goto err;
2510 }
e27f234a 2511 }
0f113f3e 2512
28ff8ef3 2513 /* Start sub-packet for client CA list */
7cea05dc 2514 if (!WPACKET_start_sub_packet_u16(pkt)) {
28ff8ef3
MC
2515 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2516 goto err;
2517 }
e27f234a
MC
2518
2519 sk = SSL_get_client_CA_list(s);
e27f234a
MC
2520 if (sk != NULL) {
2521 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
28ff8ef3
MC
2522 unsigned char *namebytes;
2523 X509_NAME *name = sk_X509_NAME_value(sk, i);
2524 int namelen;
2525
2526 if (name == NULL
2527 || (namelen = i2d_X509_NAME(name, NULL)) < 0
7cea05dc 2528 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
28ff8ef3
MC
2529 &namebytes)
2530 || i2d_X509_NAME(name, &namebytes) != namelen) {
2531 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2532 ERR_R_INTERNAL_ERROR);
e27f234a 2533 goto err;
0f113f3e
MC
2534 }
2535 }
e27f234a
MC
2536 }
2537 /* else no CA names */
5923ad4b 2538 if (!WPACKET_close(pkt)) {
e27f234a
MC
2539 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2540 goto err;
0f113f3e 2541 }
03f44b97
DSH
2542 /*
2543 * TODO(TLS1.3) implement configurable certificate_extensions
2544 * For now just send zero length extensions.
2545 */
2546 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u16(pkt, 0)) {
2547 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2548 goto err;
2549 }
d02b48c6 2550
e27f234a
MC
2551 s->s3->tmp.cert_request = 1;
2552
2553 return 1;
0f113f3e 2554 err:
28ff8ef3 2555 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 2556 return 0;
0f113f3e 2557}
d02b48c6 2558
0907d710 2559static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
e27f234a 2560{
85269210 2561#ifndef OPENSSL_NO_PSK
0907d710
MC
2562 unsigned char psk[PSK_MAX_PSK_LEN];
2563 size_t psklen;
2564 PACKET psk_identity;
efcdbcbe 2565
0907d710
MC
2566 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2567 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2568 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
0907d710
MC
2569 return 0;
2570 }
2571 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2572 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2573 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
0907d710
MC
2574 return 0;
2575 }
2576 if (s->psk_server_callback == NULL) {
2577 *al = SSL_AD_INTERNAL_ERROR;
a230b26e 2578 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
0907d710
MC
2579 return 0;
2580 }
85269210 2581
0907d710
MC
2582 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2583 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2584 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2585 return 0;
2586 }
85269210 2587
0907d710 2588 psklen = s->psk_server_callback(s, s->session->psk_identity,
a230b26e 2589 psk, sizeof(psk));
85269210 2590
0907d710
MC
2591 if (psklen > PSK_MAX_PSK_LEN) {
2592 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2593 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2594 return 0;
2595 } else if (psklen == 0) {
2596 /*
2597 * PSK related to the given identity not found
2598 */
2599 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
c76a4aea 2600 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
0907d710
MC
2601 SSL_R_PSK_IDENTITY_NOT_FOUND);
2602 return 0;
2603 }
85269210 2604
0907d710
MC
2605 OPENSSL_free(s->s3->tmp.psk);
2606 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2607 OPENSSL_cleanse(psk, psklen);
85269210 2608
0907d710
MC
2609 if (s->s3->tmp.psk == NULL) {
2610 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2611 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
0907d710 2612 return 0;
85269210 2613 }
0907d710
MC
2614
2615 s->s3->tmp.psklen = psklen;
2616
2617 return 1;
2618#else
2619 /* Should never happen */
2620 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2621 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710 2622 return 0;
85269210 2623#endif
0907d710
MC
2624}
2625
0907d710
MC
2626static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2627{
bc36ee62 2628#ifndef OPENSSL_NO_RSA
0907d710
MC
2629 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2630 int decrypt_len;
2631 unsigned char decrypt_good, version_good;
2632 size_t j, padding_len;
2633 PACKET enc_premaster;
2634 RSA *rsa = NULL;
2635 unsigned char *rsa_decrypt = NULL;
2636 int ret = 0;
2637
d0ff28f8 2638 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
0907d710
MC
2639 if (rsa == NULL) {
2640 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2641 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
0907d710
MC
2642 return 0;
2643 }
2644
2645 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2646 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2647 enc_premaster = *pkt;
2648 } else {
2649 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2650 || PACKET_remaining(pkt) != 0) {
2651 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2652 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
0907d710 2653 return 0;
0f113f3e 2654 }
0907d710 2655 }
0f113f3e 2656
0907d710
MC
2657 /*
2658 * We want to be sure that the plaintext buffer size makes it safe to
2659 * iterate over the entire size of a premaster secret
2660 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2661 * their ciphertext cannot accommodate a premaster secret anyway.
2662 */
2663 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2664 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2665 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
0907d710
MC
2666 return 0;
2667 }
0f113f3e 2668
0907d710
MC
2669 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2670 if (rsa_decrypt == NULL) {
2671 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2672 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
0907d710
MC
2673 return 0;
2674 }
0f113f3e 2675
0907d710
MC
2676 /*
2677 * We must not leak whether a decryption failure occurs because of
2678 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2679 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2680 * generates a random premaster secret for the case that the decrypt
2681 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2682 */
20ca916d 2683
a230b26e 2684 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
0907d710 2685 goto err;
0f113f3e 2686
0907d710
MC
2687 /*
2688 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2689 * the timing-sensitive code below.
2690 */
348240c6
MC
2691 /* TODO(size_t): Convert this function */
2692 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2693 PACKET_data(&enc_premaster),
2694 rsa_decrypt, rsa, RSA_NO_PADDING);
0907d710
MC
2695 if (decrypt_len < 0)
2696 goto err;
20ca916d 2697
0907d710 2698 /* Check the padding. See RFC 3447, section 7.2.2. */
5b8fa431 2699
0907d710
MC
2700 /*
2701 * The smallest padded premaster is 11 bytes of overhead. Small keys
2702 * are publicly invalid, so this may return immediately. This ensures
2703 * PS is at least 8 bytes.
2704 */
2705 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2706 *al = SSL_AD_DECRYPT_ERROR;
c76a4aea 2707 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
0907d710
MC
2708 goto err;
2709 }
0f113f3e 2710
0907d710
MC
2711 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2712 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
a230b26e 2713 constant_time_eq_int_8(rsa_decrypt[1], 2);
0907d710
MC
2714 for (j = 2; j < padding_len - 1; j++) {
2715 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2716 }
2717 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
5b8fa431 2718
0907d710
MC
2719 /*
2720 * If the version in the decrypted pre-master secret is correct then
2721 * version_good will be 0xff, otherwise it'll be zero. The
2722 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2723 * (http://eprint.iacr.org/2003/052/) exploits the version number
2724 * check as a "bad version oracle". Thus version checks are done in
2725 * constant time and are treated like any other decryption error.
2726 */
2727 version_good =
2728 constant_time_eq_8(rsa_decrypt[padding_len],
2729 (unsigned)(s->client_version >> 8));
2730 version_good &=
2731 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2732 (unsigned)(s->client_version & 0xff));
0f113f3e 2733
0907d710
MC
2734 /*
2735 * The premaster secret must contain the same version number as the
2736 * ClientHello to detect version rollback attacks (strangely, the
2737 * protocol does not offer such protection for DH ciphersuites).
2738 * However, buggy clients exist that send the negotiated protocol
2739 * version instead if the server does not support the requested
2740 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2741 * clients.
2742 */
2743 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2744 unsigned char workaround_good;
2745 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2746 (unsigned)(s->version >> 8));
2747 workaround_good &=
5b8fa431 2748 constant_time_eq_8(rsa_decrypt[padding_len + 1],
0907d710
MC
2749 (unsigned)(s->version & 0xff));
2750 version_good |= workaround_good;
2751 }
0f113f3e 2752
0907d710
MC
2753 /*
2754 * Both decryption and version must be good for decrypt_good to
2755 * remain non-zero (0xff).
2756 */
2757 decrypt_good &= version_good;
0f113f3e 2758
0907d710
MC
2759 /*
2760 * Now copy rand_premaster_secret over from p using
2761 * decrypt_good_mask. If decryption failed, then p does not
2762 * contain valid plaintext, however, a check above guarantees
2763 * it is still sufficiently large to read from.
2764 */
2765 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2766 rsa_decrypt[padding_len + j] =
2767 constant_time_select_8(decrypt_good,
2768 rsa_decrypt[padding_len + j],
2769 rand_premaster_secret[j]);
2770 }
0f113f3e 2771
0907d710
MC
2772 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2773 sizeof(rand_premaster_secret), 0)) {
2774 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2775 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2776 goto err;
2777 }
0f113f3e 2778
0907d710
MC
2779 ret = 1;
2780 err:
2781 OPENSSL_free(rsa_decrypt);
2782 return ret;
2783#else
2784 /* Should never happen */
2785 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2786 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2787 return 0;
2788#endif
2789}
2790
642360f9
MC
2791static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2792{
2793#ifndef OPENSSL_NO_DH
2794 EVP_PKEY *skey = NULL;
2795 DH *cdh;
2796 unsigned int i;
2797 BIGNUM *pub_key;
2798 const unsigned char *data;
2799 EVP_PKEY *ckey = NULL;
2800 int ret = 0;
2801
31a7d80d 2802 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
642360f9 2803 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2804 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
642360f9
MC
2805 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2806 goto err;
2807 }
642360f9
MC
2808 skey = s->s3->tmp.pkey;
2809 if (skey == NULL) {
2810 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2811 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2812 goto err;
2813 }
2814
2815 if (PACKET_remaining(pkt) == 0L) {
2816 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2817 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2818 goto err;
2819 }
2820 if (!PACKET_get_bytes(pkt, &data, i)) {
2821 /* We already checked we have enough data */
2822 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2823 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2824 goto err;
2825 }
2826 ckey = EVP_PKEY_new();
2827 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
c76a4aea 2828 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
642360f9
MC
2829 goto err;
2830 }
2831 cdh = EVP_PKEY_get0_DH(ckey);
2832 pub_key = BN_bin2bn(data, i, NULL);
2833
2834 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
c76a4aea 2835 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2836 if (pub_key != NULL)
2837 BN_free(pub_key);
2838 goto err;
2839 }
2840
0f1e51ea 2841 if (ssl_derive(s, skey, ckey, 1) == 0) {
642360f9 2842 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2843 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2844 goto err;
2845 }
2846
2847 ret = 1;
2848 EVP_PKEY_free(s->s3->tmp.pkey);
2849 s->s3->tmp.pkey = NULL;
2850 err:
2851 EVP_PKEY_free(ckey);
2852 return ret;
2853#else
2854 /* Should never happen */
2855 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2856 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2857 return 0;
2858#endif
2859}
2860
19ed1ec1
MC
2861static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2862{
2863#ifndef OPENSSL_NO_EC
2864 EVP_PKEY *skey = s->s3->tmp.pkey;
2865 EVP_PKEY *ckey = NULL;
2866 int ret = 0;
2867
2868 if (PACKET_remaining(pkt) == 0L) {
2869 /* We don't support ECDH client auth */
2870 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2871 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
19ed1ec1
MC
2872 goto err;
2873 } else {
2874 unsigned int i;
2875 const unsigned char *data;
2876
2877 /*
2878 * Get client's public key from encoded point in the
2879 * ClientKeyExchange message.
2880 */
2881
2882 /* Get encoded point length */
fb933982
DSH
2883 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2884 || PACKET_remaining(pkt) != 0) {
19ed1ec1 2885 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2886 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
19ed1ec1
MC
2887 goto err;
2888 }
19ed1ec1
MC
2889 ckey = EVP_PKEY_new();
2890 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
c76a4aea 2891 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
19ed1ec1
MC
2892 goto err;
2893 }
ec24630a 2894 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
fb933982 2895 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2896 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
19ed1ec1
MC
2897 goto err;
2898 }
2899 }
2900
0f1e51ea 2901 if (ssl_derive(s, skey, ckey, 1) == 0) {
19ed1ec1 2902 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2903 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2904 goto err;
2905 }
2906
2907 ret = 1;
2908 EVP_PKEY_free(s->s3->tmp.pkey);
2909 s->s3->tmp.pkey = NULL;
2910 err:
2911 EVP_PKEY_free(ckey);
2912
2913 return ret;
2914#else
2915 /* Should never happen */
2916 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2917 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2918 return 0;
2919#endif
2920}
2921
c437eef6
MC
2922static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2923{
2924#ifndef OPENSSL_NO_SRP
2925 unsigned int i;
2926 const unsigned char *data;
2927
2928 if (!PACKET_get_net_2(pkt, &i)
a230b26e 2929 || !PACKET_get_bytes(pkt, &data, i)) {
c437eef6 2930 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2931 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
c437eef6
MC
2932 return 0;
2933 }
2934 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
c76a4aea 2935 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
c437eef6
MC
2936 return 0;
2937 }
a230b26e 2938 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
c437eef6 2939 *al = SSL_AD_ILLEGAL_PARAMETER;
c76a4aea 2940 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
c437eef6
MC
2941 return 0;
2942 }
2943 OPENSSL_free(s->session->srp_username);
2944 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2945 if (s->session->srp_username == NULL) {
c76a4aea 2946 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2947 return 0;
2948 }
2949
2950 if (!srp_generate_server_master_secret(s)) {
c76a4aea 2951 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2952 return 0;
2953 }
2954
2955 return 1;
2956#else
2957 /* Should never happen */
2958 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2959 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2960 return 0;
2961#endif
2962}
2963
2964static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2965{
2966#ifndef OPENSSL_NO_GOST
2967 EVP_PKEY_CTX *pkey_ctx;
2968 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2969 unsigned char premaster_secret[32];
2970 const unsigned char *start;
2971 size_t outlen = 32, inlen;
2972 unsigned long alg_a;
2973 int Ttag, Tclass;
2974 long Tlen;
348240c6 2975 size_t sess_key_len;
c437eef6
MC
2976 const unsigned char *data;
2977 int ret = 0;
2978
2979 /* Get our certificate private key */
2980 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2981 if (alg_a & SSL_aGOST12) {
2982 /*
2983 * New GOST ciphersuites have SSL_aGOST01 bit too
2984 */
2985 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2986 if (pk == NULL) {
2987 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2988 }
2989 if (pk == NULL) {
2990 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2991 }
2992 } else if (alg_a & SSL_aGOST01) {
2993 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2994 }
2995
2996 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2997 if (pkey_ctx == NULL) {
2998 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2999 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
c437eef6
MC
3000 return 0;
3001 }
3002 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3003 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 3004 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
3005 return 0;
3006 }
3007 /*
3008 * If client certificate is present and is of the same type, maybe
3009 * use it for key exchange. Don't mind errors from
3010 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
3011 * client certificate for authorization only.
3012 */
3013 client_pub_pkey = X509_get0_pubkey(s->session->peer);
3014 if (client_pub_pkey) {
3015 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3016 ERR_clear_error();
3017 }
3018 /* Decrypt session key */
3019 sess_key_len = PACKET_remaining(pkt);
3020 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
3021 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 3022 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
3023 goto err;
3024 }
348240c6 3025 /* TODO(size_t): Convert this function */
a230b26e 3026 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
348240c6 3027 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
a230b26e 3028 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
c437eef6 3029 *al = SSL_AD_DECODE_ERROR;
c76a4aea 3030 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
3031 goto err;
3032 }
3033 start = data;
3034 inlen = Tlen;
3035 if (EVP_PKEY_decrypt
3036 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
3037 *al = SSL_AD_DECODE_ERROR;
c76a4aea 3038 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
3039 goto err;
3040 }
3041 /* Generate master secret */
3042 if (!ssl_generate_master_secret(s, premaster_secret,
3043 sizeof(premaster_secret), 0)) {
3044 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 3045 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
3046 goto err;
3047 }
3048 /* Check if pubkey from client certificate was used */
3049 if (EVP_PKEY_CTX_ctrl
3050 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3051 s->statem.no_cert_verify = 1;
3052
3053 ret = 1;
3054 err:
3055 EVP_PKEY_CTX_free(pkey_ctx);
3056 return ret;
3057#else
3058 /* Should never happen */
3059 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 3060 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
3061 return 0;
3062#endif
3063}
3064
0907d710
MC
3065MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
3066{
3067 int al = -1;
3068 unsigned long alg_k;
3069
3070 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3071
3072 /* For PSK parse and retrieve identity, obtain PSK key */
3073 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
3074 goto err;
3075
3076 if (alg_k & SSL_kPSK) {
3077 /* Identity extracted earlier: should be nothing left */
3078 if (PACKET_remaining(pkt) != 0) {
3079 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
3080 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3081 SSL_R_LENGTH_MISMATCH);
9059eb71 3082 goto err;
0907d710
MC
3083 }
3084 /* PSK handled by ssl_generate_master_secret */
3085 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
69f68237 3086 al = SSL_AD_INTERNAL_ERROR;
e27f234a 3087 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
9059eb71 3088 goto err;
69f68237 3089 }
0907d710
MC
3090 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3091 if (!tls_process_cke_rsa(s, pkt, &al))
3092 goto err;
642360f9
MC
3093 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3094 if (!tls_process_cke_dhe(s, pkt, &al))
0f113f3e 3095 goto err;
19ed1ec1
MC
3096 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3097 if (!tls_process_cke_ecdhe(s, pkt, &al))
3098 goto err;
c437eef6
MC
3099 } else if (alg_k & SSL_kSRP) {
3100 if (!tls_process_cke_srp(s, pkt, &al))
0f113f3e 3101 goto err;
c437eef6
MC
3102 } else if (alg_k & SSL_kGOST) {
3103 if (!tls_process_cke_gost(s, pkt, &al))
0f113f3e 3104 goto err;
c437eef6 3105 } else {
0f113f3e 3106 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
3107 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3108 SSL_R_UNKNOWN_CIPHER_TYPE);
9059eb71 3109 goto err;
0f113f3e
MC
3110 }
3111
e27f234a 3112 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e 3113 err:
0907d710
MC
3114 if (al != -1)
3115 ssl3_send_alert(s, SSL3_AL_FATAL, al);
85269210
DSH
3116#ifndef OPENSSL_NO_PSK
3117 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3118 s->s3->tmp.psk = NULL;
58964a49 3119#endif
fe3a3291 3120 ossl_statem_set_error(s);
e27f234a 3121 return MSG_PROCESS_ERROR;
0f113f3e 3122}
d02b48c6 3123
be3583fa 3124WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
94836de2 3125{
94836de2 3126#ifndef OPENSSL_NO_SCTP
c130dd8e
MC
3127 if (wst == WORK_MORE_A) {
3128 if (SSL_IS_DTLS(s)) {
3129 unsigned char sctpauthkey[64];
3130 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3131 /*
3132 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3133 * used.
3134 */
141eb8c6
MC
3135 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3136 sizeof(DTLS1_SCTP_AUTH_LABEL));
c130dd8e
MC
3137
3138 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3139 sizeof(sctpauthkey), labelbuffer,
3140 sizeof(labelbuffer), NULL, 0,
3141 0) <= 0) {
fe3a3291 3142 ossl_statem_set_error(s);
0fe2a0af 3143 return WORK_ERROR;
c130dd8e 3144 }
94836de2 3145
c130dd8e
MC
3146 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3147 sizeof(sctpauthkey), sctpauthkey);
94836de2 3148 }
c130dd8e
MC
3149 wst = WORK_MORE_B;
3150 }
94836de2 3151
c130dd8e 3152 if ((wst == WORK_MORE_B)
a230b26e
EK
3153 /* Is this SCTP? */
3154 && BIO_dgram_is_sctp(SSL_get_wbio(s))
3155 /* Are we renegotiating? */
3156 && s->renegotiate
3157 /* Are we going to skip the CertificateVerify? */
3158 && (s->session->peer == NULL || s->statem.no_cert_verify)
3159 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
c130dd8e
MC
3160 s->s3->in_read_app_data = 2;
3161 s->rwstate = SSL_READING;
3162 BIO_clear_retry_flags(SSL_get_rbio(s));
3163 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 3164 ossl_statem_set_sctp_read_sock(s, 1);
c130dd8e
MC
3165 return WORK_MORE_B;
3166 } else {
fe3a3291 3167 ossl_statem_set_sctp_read_sock(s, 0);
94836de2
MC
3168 }
3169#endif
3170
149c2ef5 3171 if (s->statem.no_cert_verify || !s->session->peer) {
a230b26e
EK
3172 /*
3173 * No certificate verify or no peer certificate so we no longer need
3174 * the handshake_buffer
149c2ef5
MC
3175 */
3176 if (!ssl3_digest_cached_records(s, 0)) {
3177 ossl_statem_set_error(s);
3178 return WORK_ERROR;
3179 }
94836de2 3180 return WORK_FINISHED_CONTINUE;
28f4580c 3181 } else {
94836de2
MC
3182 if (!s->s3->handshake_buffer) {
3183 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3184 ERR_R_INTERNAL_ERROR);
fe3a3291 3185 ossl_statem_set_error(s);
94836de2
MC
3186 return WORK_ERROR;
3187 }
3188 /*
3189 * For sigalgs freeze the handshake buffer. If we support
3190 * extms we've done this already so this is a no-op
3191 */
3192 if (!ssl3_digest_cached_records(s, 1)) {
fe3a3291 3193 ossl_statem_set_error(s);
94836de2
MC
3194 return WORK_ERROR;
3195 }
94836de2
MC
3196 }
3197
3198 return WORK_FINISHED_CONTINUE;
3199}
3200
be3583fa 3201MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
e27f234a 3202{
20dbe585 3203 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
e27f234a
MC
3204 X509 *x = NULL;
3205 unsigned long l, llen;
b6981744 3206 const unsigned char *certstart, *certbytes;
e27f234a 3207 STACK_OF(X509) *sk = NULL;
e96e0f8e 3208 PACKET spkt, context;
d805a57b 3209 size_t chainidx;
0f113f3e
MC
3210
3211 if ((sk = sk_X509_new_null()) == NULL) {
e27f234a
MC
3212 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3213 goto f_err;
0f113f3e
MC
3214 }
3215
e96e0f8e
MC
3216 /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
3217 if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
3218 || !PACKET_get_net_3(pkt, &llen)
3219 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3220 || PACKET_remaining(pkt) != 0) {
0f113f3e 3221 al = SSL_AD_DECODE_ERROR;
e27f234a 3222 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
3223 goto f_err;
3224 }
0bc09ecd 3225
d805a57b 3226 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
0bc09ecd 3227 if (!PACKET_get_net_3(&spkt, &l)
a230b26e 3228 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
0f113f3e 3229 al = SSL_AD_DECODE_ERROR;
e27f234a 3230 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3231 SSL_R_CERT_LENGTH_MISMATCH);
3232 goto f_err;
3233 }
3234
0bc09ecd
MC
3235 certstart = certbytes;
3236 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
0f113f3e 3237 if (x == NULL) {
e27f234a
MC
3238 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3239 goto f_err;
0f113f3e 3240 }
0bc09ecd 3241 if (certbytes != (certstart + l)) {
0f113f3e 3242 al = SSL_AD_DECODE_ERROR;
e27f234a 3243 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3244 SSL_R_CERT_LENGTH_MISMATCH);
3245 goto f_err;
3246 }
e96e0f8e
MC
3247
3248 if (SSL_IS_TLS13(s)) {
3249 RAW_EXTENSION *rawexts = NULL;
3250 PACKET extensions;
3251
3252 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3253 al = SSL_AD_DECODE_ERROR;
3254 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
3255 goto f_err;
3256 }
3257 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
fc5ece2e 3258 &rawexts, &al, NULL)
e96e0f8e 3259 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
3260 rawexts, x, chainidx, &al)) {
3261 OPENSSL_free(rawexts);
e96e0f8e 3262 goto f_err;
5ee289ea
MC
3263 }
3264 OPENSSL_free(rawexts);
e96e0f8e
MC
3265 }
3266
0f113f3e 3267 if (!sk_X509_push(sk, x)) {
e27f234a
MC
3268 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3269 goto f_err;
0f113f3e
MC
3270 }
3271 x = NULL;
0f113f3e
MC
3272 }
3273
3274 if (sk_X509_num(sk) <= 0) {
3275 /* TLS does not mind 0 certs returned */
3276 if (s->version == SSL3_VERSION) {
3277 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 3278 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3279 SSL_R_NO_CERTIFICATES_RETURNED);
3280 goto f_err;
3281 }
3282 /* Fail for TLS only if we required a certificate */
3283 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3284 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
e27f234a 3285 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e 3286 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
42c28b63 3287 al = SSL_AD_CERTIFICATE_REQUIRED;
0f113f3e
MC
3288 goto f_err;
3289 }
3290 /* No client certificate so digest cached records */
124037fd 3291 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
0f113f3e
MC
3292 goto f_err;
3293 }
3294 } else {
3295 EVP_PKEY *pkey;
3296 i = ssl_verify_cert_chain(s, sk);
3297 if (i <= 0) {
3298 al = ssl_verify_alarm_type(s->verify_result);
e27f234a 3299 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3300 SSL_R_CERTIFICATE_VERIFY_FAILED);
3301 goto f_err;
3302 }
3303 if (i > 1) {
e27f234a 3304 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
0f113f3e
MC
3305 al = SSL_AD_HANDSHAKE_FAILURE;
3306 goto f_err;
3307 }
8382fd3a 3308 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
0f113f3e
MC
3309 if (pkey == NULL) {
3310 al = SSL3_AD_HANDSHAKE_FAILURE;
e27f234a 3311 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3312 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3313 goto f_err;
3314 }
0f113f3e
MC
3315 }
3316
222561fe 3317 X509_free(s->session->peer);
0f113f3e
MC
3318 s->session->peer = sk_X509_shift(sk);
3319 s->session->verify_result = s->verify_result;
3320
c34b0f99
DSH
3321 sk_X509_pop_free(s->session->peer_chain, X509_free);
3322 s->session->peer_chain = sk;
0f1e51ea
MC
3323
3324 /*
3325 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3326 * message
3327 */
94ed2c67 3328 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
0f1e51ea
MC
3329 al = SSL_AD_INTERNAL_ERROR;
3330 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3331 goto f_err;
3332 }
3333
0f113f3e
MC
3334 /*
3335 * Inconsistency alert: cert_chain does *not* include the peer's own
d4d78943 3336 * certificate, while we do include it in statem_clnt.c
0f113f3e 3337 */
0f113f3e 3338 sk = NULL;
2c5dfdc3
MC
3339
3340 /* Save the current hash state for when we receive the CertificateVerify */
3341 if (SSL_IS_TLS13(s)
3342 && !ssl_handshake_hash(s, s->cert_verify_hash,
3343 sizeof(s->cert_verify_hash),
3344 &s->cert_verify_hash_len)) {
3345 al = SSL_AD_INTERNAL_ERROR;
3346 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3347 goto f_err;
3348 }
3349
e27f234a 3350 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
3351 goto done;
3352
0f113f3e 3353 f_err:
66696478 3354 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 3355 ossl_statem_set_error(s);
66696478 3356 done:
222561fe
RS
3357 X509_free(x);
3358 sk_X509_pop_free(sk, X509_free);
e27f234a 3359 return ret;
0f113f3e 3360}
d02b48c6 3361
7cea05dc 3362int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
e27f234a 3363{
a497cf25 3364 CERT_PKEY *cpk = s->s3->tmp.cert;
e96e0f8e 3365 int al = SSL_AD_INTERNAL_ERROR;
e27f234a 3366
a497cf25 3367 if (cpk == NULL) {
e27f234a 3368 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3369 return 0;
3370 }
3371
e96e0f8e
MC
3372 /*
3373 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3374 * for the server Certificate message
3375 */
3376 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3377 || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
e27f234a 3378 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3379 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e27f234a
MC
3380 return 0;
3381 }
3382
3383 return 1;
3384}
3385
7cea05dc 3386int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
e27f234a
MC
3387{
3388 unsigned char *senc = NULL;
83ae4661 3389 EVP_CIPHER_CTX *ctx = NULL;
bf7c6817 3390 HMAC_CTX *hctx = NULL;
a00d75e1 3391 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
e27f234a 3392 const unsigned char *const_p;
a00d75e1 3393 int len, slen_full, slen, lenfinal;
e27f234a
MC
3394 SSL_SESSION *sess;
3395 unsigned int hlen;
222da979 3396 SSL_CTX *tctx = s->session_ctx;
e27f234a 3397 unsigned char iv[EVP_MAX_IV_LENGTH];
d139723b 3398 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
30f05b19 3399 int iv_len, al = SSL_AD_INTERNAL_ERROR;
a00d75e1 3400 size_t macoffset, macendoffset;
30f05b19
MC
3401 union {
3402 unsigned char age_add_c[sizeof(uint32_t)];
3403 uint32_t age_add;
3404 } age_add_u;
e27f234a 3405
fc24f0bf
MC
3406 if (SSL_IS_TLS13(s)) {
3407 if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0)
3408 goto err;
3409 s->session->ext.tick_age_add = age_add_u.age_add;
2c604cb9 3410 s->session->time = (long)time(NULL);
f6370040
MC
3411 if (s->s3->alpn_selected != NULL) {
3412 OPENSSL_free(s->session->ext.alpn_selected);
3413 s->session->ext.alpn_selected =
3414 OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
3415 if (s->session->ext.alpn_selected == NULL) {
3416 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3417 ERR_R_MALLOC_FAILURE);
3418 goto err;
3419 }
3420 s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
3421 }
3422 s->session->ext.max_early_data = s->max_early_data;
fc24f0bf
MC
3423 }
3424
e27f234a
MC
3425 /* get session encoding length */
3426 slen_full = i2d_SSL_SESSION(s->session, NULL);
3427 /*
3428 * Some length values are 16 bits, so forget it if session is too
3429 * long
3430 */
3431 if (slen_full == 0 || slen_full > 0xFF00) {
f6370040
MC
3432 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3433 goto err;
e27f234a
MC
3434 }
3435 senc = OPENSSL_malloc(slen_full);
a71edf3b 3436 if (senc == NULL) {
f6370040
MC
3437 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3438 goto err;
e27f234a 3439 }
0f113f3e 3440
846ec07d 3441 ctx = EVP_CIPHER_CTX_new();
bf7c6817 3442 hctx = HMAC_CTX_new();
83ae4661
MC
3443 if (ctx == NULL || hctx == NULL) {
3444 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3445 goto err;
3446 }
0f113f3e 3447
e27f234a
MC
3448 p = senc;
3449 if (!i2d_SSL_SESSION(s->session, &p))
3450 goto err;
687eaf27 3451
e27f234a
MC
3452 /*
3453 * create a fresh copy (not shared with other threads) to clean up
3454 */
3455 const_p = senc;
3456 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3457 if (sess == NULL)
3458 goto err;
3459 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
0f113f3e 3460
e27f234a
MC
3461 slen = i2d_SSL_SESSION(sess, NULL);
3462 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3463 SSL_SESSION_free(sess);
3464 goto err;
3465 }
3466 p = senc;
3467 if (!i2d_SSL_SESSION(sess, &p)) {
3468 SSL_SESSION_free(sess);
3469 goto err;
3470 }
3471 SSL_SESSION_free(sess);
0f113f3e 3472
e27f234a
MC
3473 /*
3474 * Initialize HMAC and cipher contexts. If callback present it does
3475 * all the work otherwise use generated values from parent ctx.
3476 */
aff8c126 3477 if (tctx->ext.ticket_key_cb) {
5c753de6 3478 /* if 0 is returned, write an empty ticket */
aff8c126 3479 int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
5c753de6
TS
3480 hctx, 1);
3481
3482 if (ret == 0) {
a00d75e1
MC
3483
3484 /* Put timeout and length */
7cea05dc 3485 if (!WPACKET_put_bytes_u32(pkt, 0)
4a01c59f 3486 || !WPACKET_put_bytes_u16(pkt, 0)) {
a00d75e1
MC
3487 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3488 ERR_R_INTERNAL_ERROR);
5c753de6 3489 goto err;
a00d75e1 3490 }
5c753de6
TS
3491 OPENSSL_free(senc);
3492 EVP_CIPHER_CTX_free(ctx);
3493 HMAC_CTX_free(hctx);
3494 return 1;
3495 }
3496 if (ret < 0)
e27f234a 3497 goto err;
d139723b 3498 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
e27f234a 3499 } else {
d139723b
KR
3500 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3501
3502 iv_len = EVP_CIPHER_iv_length(cipher);
3503 if (RAND_bytes(iv, iv_len) <= 0)
687eaf27 3504 goto err;
d139723b 3505 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
aff8c126 3506 tctx->ext.tick_aes_key, iv))
687eaf27 3507 goto err;
aff8c126
RS
3508 if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
3509 sizeof(tctx->ext.tick_hmac_key),
e27f234a 3510 EVP_sha256(), NULL))
4f9fab6b 3511 goto err;
aff8c126
RS
3512 memcpy(key_name, tctx->ext.tick_key_name,
3513 sizeof(tctx->ext.tick_key_name));
0f113f3e
MC
3514 }
3515
e27f234a 3516 /*
2c604cb9
MC
3517 * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this
3518 * unspecified for resumed session (for simplicity).
3519 * In TLSv1.3 we reset the "time" field above, and always specify the
3520 * timeout.
e27f234a 3521 */
2c604cb9
MC
3522 if (!WPACKET_put_bytes_u32(pkt,
3523 (s->hit && !SSL_IS_TLS13(s))
3524 ? 0 : s->session->timeout)
30f05b19
MC
3525 || (SSL_IS_TLS13(s)
3526 && !WPACKET_put_bytes_u32(pkt, age_add_u.age_add))
a00d75e1 3527 /* Now the actual ticket data */
7cea05dc
MC
3528 || !WPACKET_start_sub_packet_u16(pkt)
3529 || !WPACKET_get_total_written(pkt, &macoffset)
a00d75e1 3530 /* Output key name */
7cea05dc 3531 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
a00d75e1 3532 /* output IV */
7cea05dc
MC
3533 || !WPACKET_memcpy(pkt, iv, iv_len)
3534 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
a00d75e1
MC
3535 &encdata1)
3536 /* Encrypt session data */
3537 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
7cea05dc 3538 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
a00d75e1
MC
3539 || encdata1 != encdata2
3540 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
7cea05dc 3541 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
a00d75e1
MC
3542 || encdata1 + len != encdata2
3543 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
7cea05dc 3544 || !WPACKET_get_total_written(pkt, &macendoffset)
a00d75e1
MC
3545 || !HMAC_Update(hctx,
3546 (unsigned char *)s->init_buf->data + macoffset,
3547 macendoffset - macoffset)
7cea05dc 3548 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
a00d75e1
MC
3549 || !HMAC_Final(hctx, macdata1, &hlen)
3550 || hlen > EVP_MAX_MD_SIZE
7cea05dc 3551 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
a00d75e1 3552 || macdata1 != macdata2
30f05b19
MC
3553 || !WPACKET_close(pkt)
3554 || (SSL_IS_TLS13(s)
3555 && !tls_construct_extensions(s, pkt,
3556 EXT_TLS1_3_NEW_SESSION_TICKET,
3557 NULL, 0, &al))) {
a00d75e1 3558 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a 3559 goto err;
a00d75e1 3560 }
bcaad809
DSH
3561 EVP_CIPHER_CTX_free(ctx);
3562 HMAC_CTX_free(hctx);
e27f234a
MC
3563 OPENSSL_free(senc);
3564
3565 return 1;
687eaf27 3566 err:
f6370040 3567 ossl_statem_set_error(s);
b548a1f1 3568 OPENSSL_free(senc);
846ec07d 3569 EVP_CIPHER_CTX_free(ctx);
bf7c6817 3570 HMAC_CTX_free(hctx);
a00d75e1 3571 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 3572 return 0;
0f113f3e 3573}
67c8e7f4 3574
f63e4288
MC
3575/*
3576 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
3577 * create a separate message. Returns 1 on success or 0 on failure.
3578 */
3579int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
e27f234a 3580{
8cbfcc70
RS
3581 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
3582 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
3583 s->ext.ocsp.resp_len)) {
f63e4288
MC
3584 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
3585 return 0;
3586 }
3587
3588 return 1;
3589}
3590
3591int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3592{
3593 if (!tls_construct_cert_status_body(s, pkt)) {
cc59ad10 3594 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
cc59ad10
MC
3595 return 0;
3596 }
e27f234a
MC
3597
3598 return 1;
3599}
3600
e481f9b9 3601#ifndef OPENSSL_NO_NEXTPROTONEG
e27f234a
MC
3602/*
3603 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3604 * It sets the next_proto member in s if found
3605 */
be3583fa 3606MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
e27f234a 3607{
73999b62 3608 PACKET next_proto, padding;
e27f234a
MC
3609 size_t next_proto_len;
3610
50e735f9
MC
3611 /*-
3612 * The payload looks like:
3613 * uint8 proto_len;
3614 * uint8 proto[proto_len];
3615 * uint8 padding_len;
3616 * uint8 padding[padding_len];
3617 */
73999b62
MC
3618 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3619 || !PACKET_get_length_prefixed_1(pkt, &padding)
3620 || PACKET_remaining(pkt) > 0) {
e27f234a 3621 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
c3fc7eea 3622 goto err;
cf9b0b6f 3623 }
0f113f3e 3624
aff8c126
RS
3625 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
3626 s->ext.npn_len = 0;
c3fc7eea
MC
3627 goto err;
3628 }
3629
aff8c126 3630 s->ext.npn_len = (unsigned char)next_proto_len;
0f113f3e 3631
e27f234a 3632 return MSG_PROCESS_CONTINUE_READING;
a230b26e 3633 err:
fe3a3291 3634 ossl_statem_set_error(s);
e27f234a 3635 return MSG_PROCESS_ERROR;
0f113f3e 3636}
6434abbf 3637#endif
d45ba43d 3638
e46f2334
MC
3639static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3640{
3434f40b
MC
3641 int al;
3642
e96e0f8e 3643 if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
30aeba43 3644 NULL, 0, &al)) {
3434f40b 3645 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e46f2334 3646 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3434f40b 3647 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e46f2334
MC
3648 return 0;
3649 }
3650
3651 return 1;
3652}
3653
7d061fce
MC
3654static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt)
3655{
429ff318 3656 int al = SSL_AD_INTERNAL_ERROR;
7d061fce
MC
3657
3658 /*
3659 * TODO(TLS1.3): Remove the DRAFT version before release
3660 * (should be s->version)
3661 */
3662 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)
3663 || !tls_construct_extensions(s, pkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
3664 NULL, 0, &al)) {
7d061fce
MC
3665 SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
3666 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3667 return 0;
3668 }
3669
3670 /* Ditch the session. We'll create a new one next time around */
3671 SSL_SESSION_free(s->session);
3672 s->session = NULL;
3673 s->hit = 0;
3674
3675 return 1;
3676}
ef6c191b
MC
3677
3678MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
3679{
3680 int al = SSL_AD_INTERNAL_ERROR;
3681
3682 if (PACKET_remaining(pkt) != 0) {
3683 al = SSL_AD_DECODE_ERROR;
3684 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, SSL_R_LENGTH_MISMATCH);
3685 ossl_statem_set_error(s);
3686 return MSG_PROCESS_ERROR;
3687 }
3688
3689 if (s->early_data_state != SSL_EARLY_DATA_READING
3690 && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
3691 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, ERR_R_INTERNAL_ERROR);
3692 goto err;
3693 }
3694
3695 /*
3696 * EndOfEarlyData signals a key change so the end of the message must be on
3697 * a record boundary.
3698 */
3699 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
3700 al = SSL_AD_UNEXPECTED_MESSAGE;
3701 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
3702 SSL_R_NOT_ON_RECORD_BOUNDARY);
3703 goto err;
3704 }
3705
3706 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
3707 if (!s->method->ssl3_enc->change_cipher_state(s,
3708 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
3709 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, ERR_R_INTERNAL_ERROR);
3710 goto err;
3711 }
3712
3713 return MSG_PROCESS_CONTINUE_READING;
3714 err:
3715 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3716 ossl_statem_set_error(s);
3717 return MSG_PROCESS_ERROR;
3718}