]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_srvr.c
Use EVP_DigestSignInit_ex and EVP_DigestVerifyInit_ex in libssl
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "../ssl_local.h"
14 #include "statem_local.h"
15 #include "internal/constant_time.h"
16 #include "internal/cryptlib.h"
17 #include <openssl/buffer.h>
18 #include <openssl/rand.h>
19 #include <openssl/objects.h>
20 #include <openssl/evp.h>
21 #include <openssl/x509.h>
22 #include <openssl/dh.h>
23 #include <openssl/bn.h>
24 #include <openssl/md5.h>
25 #include <openssl/trace.h>
26 #include <openssl/core_names.h>
27 #include <openssl/asn1t.h>
28
29 #define TICKET_NONCE_SIZE 8
30
31 typedef struct {
32 ASN1_TYPE *kxBlob;
33 ASN1_TYPE *opaqueBlob;
34 } GOST_KX_MESSAGE;
35
36 DECLARE_ASN1_FUNCTIONS(GOST_KX_MESSAGE)
37
38 ASN1_SEQUENCE(GOST_KX_MESSAGE) = {
39 ASN1_SIMPLE(GOST_KX_MESSAGE, kxBlob, ASN1_ANY),
40 ASN1_OPT(GOST_KX_MESSAGE, opaqueBlob, ASN1_ANY),
41 } ASN1_SEQUENCE_END(GOST_KX_MESSAGE)
42
43 IMPLEMENT_ASN1_FUNCTIONS(GOST_KX_MESSAGE)
44
45 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
46
47 /*
48 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
49 * handshake state transitions when a TLSv1.3 server is reading messages from
50 * the client. The message type that the client has sent is provided in |mt|.
51 * The current state is in |s->statem.hand_state|.
52 *
53 * Return values are 1 for success (transition allowed) and 0 on error
54 * (transition not allowed)
55 */
56 static int ossl_statem_server13_read_transition(SSL *s, int mt)
57 {
58 OSSL_STATEM *st = &s->statem;
59
60 /*
61 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
62 * not negotiated TLSv1.3 yet, so that case is handled by
63 * ossl_statem_server_read_transition()
64 */
65 switch (st->hand_state) {
66 default:
67 break;
68
69 case TLS_ST_EARLY_DATA:
70 if (s->hello_retry_request == SSL_HRR_PENDING) {
71 if (mt == SSL3_MT_CLIENT_HELLO) {
72 st->hand_state = TLS_ST_SR_CLNT_HELLO;
73 return 1;
74 }
75 break;
76 } else if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
77 if (mt == SSL3_MT_END_OF_EARLY_DATA) {
78 st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
79 return 1;
80 }
81 break;
82 }
83 /* Fall through */
84
85 case TLS_ST_SR_END_OF_EARLY_DATA:
86 case TLS_ST_SW_FINISHED:
87 if (s->s3.tmp.cert_request) {
88 if (mt == SSL3_MT_CERTIFICATE) {
89 st->hand_state = TLS_ST_SR_CERT;
90 return 1;
91 }
92 } else {
93 if (mt == SSL3_MT_FINISHED) {
94 st->hand_state = TLS_ST_SR_FINISHED;
95 return 1;
96 }
97 }
98 break;
99
100 case TLS_ST_SR_CERT:
101 if (s->session->peer == NULL) {
102 if (mt == SSL3_MT_FINISHED) {
103 st->hand_state = TLS_ST_SR_FINISHED;
104 return 1;
105 }
106 } else {
107 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
108 st->hand_state = TLS_ST_SR_CERT_VRFY;
109 return 1;
110 }
111 }
112 break;
113
114 case TLS_ST_SR_CERT_VRFY:
115 if (mt == SSL3_MT_FINISHED) {
116 st->hand_state = TLS_ST_SR_FINISHED;
117 return 1;
118 }
119 break;
120
121 case TLS_ST_OK:
122 /*
123 * Its never ok to start processing handshake messages in the middle of
124 * early data (i.e. before we've received the end of early data alert)
125 */
126 if (s->early_data_state == SSL_EARLY_DATA_READING)
127 break;
128
129 if (mt == SSL3_MT_CERTIFICATE
130 && s->post_handshake_auth == SSL_PHA_REQUESTED) {
131 st->hand_state = TLS_ST_SR_CERT;
132 return 1;
133 }
134
135 if (mt == SSL3_MT_KEY_UPDATE) {
136 st->hand_state = TLS_ST_SR_KEY_UPDATE;
137 return 1;
138 }
139 break;
140 }
141
142 /* No valid transition found */
143 return 0;
144 }
145
146 /*
147 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
148 * handshake state transitions when the server is reading messages from the
149 * client. The message type that the client has sent is provided in |mt|. The
150 * current state is in |s->statem.hand_state|.
151 *
152 * Return values are 1 for success (transition allowed) and 0 on error
153 * (transition not allowed)
154 */
155 int ossl_statem_server_read_transition(SSL *s, int mt)
156 {
157 OSSL_STATEM *st = &s->statem;
158
159 if (SSL_IS_TLS13(s)) {
160 if (!ossl_statem_server13_read_transition(s, mt))
161 goto err;
162 return 1;
163 }
164
165 switch (st->hand_state) {
166 default:
167 break;
168
169 case TLS_ST_BEFORE:
170 case TLS_ST_OK:
171 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
172 if (mt == SSL3_MT_CLIENT_HELLO) {
173 st->hand_state = TLS_ST_SR_CLNT_HELLO;
174 return 1;
175 }
176 break;
177
178 case TLS_ST_SW_SRVR_DONE:
179 /*
180 * If we get a CKE message after a ServerDone then either
181 * 1) We didn't request a Certificate
182 * OR
183 * 2) If we did request one then
184 * a) We allow no Certificate to be returned
185 * AND
186 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
187 * list if we requested a certificate)
188 */
189 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
190 if (s->s3.tmp.cert_request) {
191 if (s->version == SSL3_VERSION) {
192 if ((s->verify_mode & SSL_VERIFY_PEER)
193 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
194 /*
195 * This isn't an unexpected message as such - we're just
196 * not going to accept it because we require a client
197 * cert.
198 */
199 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
200 SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
201 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
202 return 0;
203 }
204 st->hand_state = TLS_ST_SR_KEY_EXCH;
205 return 1;
206 }
207 } else {
208 st->hand_state = TLS_ST_SR_KEY_EXCH;
209 return 1;
210 }
211 } else if (s->s3.tmp.cert_request) {
212 if (mt == SSL3_MT_CERTIFICATE) {
213 st->hand_state = TLS_ST_SR_CERT;
214 return 1;
215 }
216 }
217 break;
218
219 case TLS_ST_SR_CERT:
220 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
221 st->hand_state = TLS_ST_SR_KEY_EXCH;
222 return 1;
223 }
224 break;
225
226 case TLS_ST_SR_KEY_EXCH:
227 /*
228 * We should only process a CertificateVerify message if we have
229 * received a Certificate from the client. If so then |s->session->peer|
230 * will be non NULL. In some instances a CertificateVerify message is
231 * not required even if the peer has sent a Certificate (e.g. such as in
232 * the case of static DH). In that case |st->no_cert_verify| should be
233 * set.
234 */
235 if (s->session->peer == NULL || st->no_cert_verify) {
236 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
237 /*
238 * For the ECDH ciphersuites when the client sends its ECDH
239 * pub key in a certificate, the CertificateVerify message is
240 * not sent. Also for GOST ciphersuites when the client uses
241 * its key from the certificate for key exchange.
242 */
243 st->hand_state = TLS_ST_SR_CHANGE;
244 return 1;
245 }
246 } else {
247 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
248 st->hand_state = TLS_ST_SR_CERT_VRFY;
249 return 1;
250 }
251 }
252 break;
253
254 case TLS_ST_SR_CERT_VRFY:
255 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
256 st->hand_state = TLS_ST_SR_CHANGE;
257 return 1;
258 }
259 break;
260
261 case TLS_ST_SR_CHANGE:
262 #ifndef OPENSSL_NO_NEXTPROTONEG
263 if (s->s3.npn_seen) {
264 if (mt == SSL3_MT_NEXT_PROTO) {
265 st->hand_state = TLS_ST_SR_NEXT_PROTO;
266 return 1;
267 }
268 } else {
269 #endif
270 if (mt == SSL3_MT_FINISHED) {
271 st->hand_state = TLS_ST_SR_FINISHED;
272 return 1;
273 }
274 #ifndef OPENSSL_NO_NEXTPROTONEG
275 }
276 #endif
277 break;
278
279 #ifndef OPENSSL_NO_NEXTPROTONEG
280 case TLS_ST_SR_NEXT_PROTO:
281 if (mt == SSL3_MT_FINISHED) {
282 st->hand_state = TLS_ST_SR_FINISHED;
283 return 1;
284 }
285 break;
286 #endif
287
288 case TLS_ST_SW_FINISHED:
289 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
290 st->hand_state = TLS_ST_SR_CHANGE;
291 return 1;
292 }
293 break;
294 }
295
296 err:
297 /* No valid transition found */
298 if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
299 BIO *rbio;
300
301 /*
302 * CCS messages don't have a message sequence number so this is probably
303 * because of an out-of-order CCS. We'll just drop it.
304 */
305 s->init_num = 0;
306 s->rwstate = SSL_READING;
307 rbio = SSL_get_rbio(s);
308 BIO_clear_retry_flags(rbio);
309 BIO_set_retry_read(rbio);
310 return 0;
311 }
312 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
313 SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
314 SSL_R_UNEXPECTED_MESSAGE);
315 return 0;
316 }
317
318 /*
319 * Should we send a ServerKeyExchange message?
320 *
321 * Valid return values are:
322 * 1: Yes
323 * 0: No
324 */
325 static int send_server_key_exchange(SSL *s)
326 {
327 unsigned long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
328
329 /*
330 * only send a ServerKeyExchange if DH or fortezza but we have a
331 * sign only certificate PSK: may send PSK identity hints For
332 * ECC ciphersuites, we send a serverKeyExchange message only if
333 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
334 * the server certificate contains the server's public key for
335 * key exchange.
336 */
337 if (alg_k & (SSL_kDHE | SSL_kECDHE)
338 /*
339 * PSK: send ServerKeyExchange if PSK identity hint if
340 * provided
341 */
342 #ifndef OPENSSL_NO_PSK
343 /* Only send SKE if we have identity hint for plain PSK */
344 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
345 && s->cert->psk_identity_hint)
346 /* For other PSK always send SKE */
347 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
348 #endif
349 #ifndef OPENSSL_NO_SRP
350 /* SRP: send ServerKeyExchange */
351 || (alg_k & SSL_kSRP)
352 #endif
353 ) {
354 return 1;
355 }
356
357 return 0;
358 }
359
360 /*
361 * Should we send a CertificateRequest message?
362 *
363 * Valid return values are:
364 * 1: Yes
365 * 0: No
366 */
367 int send_certificate_request(SSL *s)
368 {
369 if (
370 /* don't request cert unless asked for it: */
371 s->verify_mode & SSL_VERIFY_PEER
372 /*
373 * don't request if post-handshake-only unless doing
374 * post-handshake in TLSv1.3:
375 */
376 && (!SSL_IS_TLS13(s) || !(s->verify_mode & SSL_VERIFY_POST_HANDSHAKE)
377 || s->post_handshake_auth == SSL_PHA_REQUEST_PENDING)
378 /*
379 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
380 * a second time:
381 */
382 && (s->certreqs_sent < 1 ||
383 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
384 /*
385 * never request cert in anonymous ciphersuites (see
386 * section "Certificate request" in SSL 3 drafts and in
387 * RFC 2246):
388 */
389 && (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL)
390 /*
391 * ... except when the application insists on
392 * verification (against the specs, but statem_clnt.c accepts
393 * this for SSL 3)
394 */
395 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
396 /* don't request certificate for SRP auth */
397 && !(s->s3.tmp.new_cipher->algorithm_auth & SSL_aSRP)
398 /*
399 * With normal PSK Certificates and Certificate Requests
400 * are omitted
401 */
402 && !(s->s3.tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
403 return 1;
404 }
405
406 return 0;
407 }
408
409 /*
410 * ossl_statem_server13_write_transition() works out what handshake state to
411 * move to next when a TLSv1.3 server is writing messages to be sent to the
412 * client.
413 */
414 static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
415 {
416 OSSL_STATEM *st = &s->statem;
417
418 /*
419 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
420 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
421 */
422
423 switch (st->hand_state) {
424 default:
425 /* Shouldn't happen */
426 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
427 SSL_F_OSSL_STATEM_SERVER13_WRITE_TRANSITION,
428 ERR_R_INTERNAL_ERROR);
429 return WRITE_TRAN_ERROR;
430
431 case TLS_ST_OK:
432 if (s->key_update != SSL_KEY_UPDATE_NONE) {
433 st->hand_state = TLS_ST_SW_KEY_UPDATE;
434 return WRITE_TRAN_CONTINUE;
435 }
436 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
437 st->hand_state = TLS_ST_SW_CERT_REQ;
438 return WRITE_TRAN_CONTINUE;
439 }
440 /* Try to read from the client instead */
441 return WRITE_TRAN_FINISHED;
442
443 case TLS_ST_SR_CLNT_HELLO:
444 st->hand_state = TLS_ST_SW_SRVR_HELLO;
445 return WRITE_TRAN_CONTINUE;
446
447 case TLS_ST_SW_SRVR_HELLO:
448 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
449 && s->hello_retry_request != SSL_HRR_COMPLETE)
450 st->hand_state = TLS_ST_SW_CHANGE;
451 else if (s->hello_retry_request == SSL_HRR_PENDING)
452 st->hand_state = TLS_ST_EARLY_DATA;
453 else
454 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
455 return WRITE_TRAN_CONTINUE;
456
457 case TLS_ST_SW_CHANGE:
458 if (s->hello_retry_request == SSL_HRR_PENDING)
459 st->hand_state = TLS_ST_EARLY_DATA;
460 else
461 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
462 return WRITE_TRAN_CONTINUE;
463
464 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
465 if (s->hit)
466 st->hand_state = TLS_ST_SW_FINISHED;
467 else if (send_certificate_request(s))
468 st->hand_state = TLS_ST_SW_CERT_REQ;
469 else
470 st->hand_state = TLS_ST_SW_CERT;
471
472 return WRITE_TRAN_CONTINUE;
473
474 case TLS_ST_SW_CERT_REQ:
475 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
476 s->post_handshake_auth = SSL_PHA_REQUESTED;
477 st->hand_state = TLS_ST_OK;
478 } else {
479 st->hand_state = TLS_ST_SW_CERT;
480 }
481 return WRITE_TRAN_CONTINUE;
482
483 case TLS_ST_SW_CERT:
484 st->hand_state = TLS_ST_SW_CERT_VRFY;
485 return WRITE_TRAN_CONTINUE;
486
487 case TLS_ST_SW_CERT_VRFY:
488 st->hand_state = TLS_ST_SW_FINISHED;
489 return WRITE_TRAN_CONTINUE;
490
491 case TLS_ST_SW_FINISHED:
492 st->hand_state = TLS_ST_EARLY_DATA;
493 return WRITE_TRAN_CONTINUE;
494
495 case TLS_ST_EARLY_DATA:
496 return WRITE_TRAN_FINISHED;
497
498 case TLS_ST_SR_FINISHED:
499 /*
500 * Technically we have finished the handshake at this point, but we're
501 * going to remain "in_init" for now and write out any session tickets
502 * immediately.
503 */
504 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
505 s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
506 } else if (!s->ext.ticket_expected) {
507 /*
508 * If we're not going to renew the ticket then we just finish the
509 * handshake at this point.
510 */
511 st->hand_state = TLS_ST_OK;
512 return WRITE_TRAN_CONTINUE;
513 }
514 if (s->num_tickets > s->sent_tickets)
515 st->hand_state = TLS_ST_SW_SESSION_TICKET;
516 else
517 st->hand_state = TLS_ST_OK;
518 return WRITE_TRAN_CONTINUE;
519
520 case TLS_ST_SR_KEY_UPDATE:
521 case TLS_ST_SW_KEY_UPDATE:
522 st->hand_state = TLS_ST_OK;
523 return WRITE_TRAN_CONTINUE;
524
525 case TLS_ST_SW_SESSION_TICKET:
526 /* In a resumption we only ever send a maximum of one new ticket.
527 * Following an initial handshake we send the number of tickets we have
528 * been configured for.
529 */
530 if (s->hit || s->num_tickets <= s->sent_tickets) {
531 /* We've written enough tickets out. */
532 st->hand_state = TLS_ST_OK;
533 }
534 return WRITE_TRAN_CONTINUE;
535 }
536 }
537
538 /*
539 * ossl_statem_server_write_transition() works out what handshake state to move
540 * to next when the server is writing messages to be sent to the client.
541 */
542 WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
543 {
544 OSSL_STATEM *st = &s->statem;
545
546 /*
547 * Note that before the ClientHello we don't know what version we are going
548 * to negotiate yet, so we don't take this branch until later
549 */
550
551 if (SSL_IS_TLS13(s))
552 return ossl_statem_server13_write_transition(s);
553
554 switch (st->hand_state) {
555 default:
556 /* Shouldn't happen */
557 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
558 SSL_F_OSSL_STATEM_SERVER_WRITE_TRANSITION,
559 ERR_R_INTERNAL_ERROR);
560 return WRITE_TRAN_ERROR;
561
562 case TLS_ST_OK:
563 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
564 /* We must be trying to renegotiate */
565 st->hand_state = TLS_ST_SW_HELLO_REQ;
566 st->request_state = TLS_ST_BEFORE;
567 return WRITE_TRAN_CONTINUE;
568 }
569 /* Must be an incoming ClientHello */
570 if (!tls_setup_handshake(s)) {
571 /* SSLfatal() already called */
572 return WRITE_TRAN_ERROR;
573 }
574 /* Fall through */
575
576 case TLS_ST_BEFORE:
577 /* Just go straight to trying to read from the client */
578 return WRITE_TRAN_FINISHED;
579
580 case TLS_ST_SW_HELLO_REQ:
581 st->hand_state = TLS_ST_OK;
582 return WRITE_TRAN_CONTINUE;
583
584 case TLS_ST_SR_CLNT_HELLO:
585 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
586 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)) {
587 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
588 } else if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
589 /* We must have rejected the renegotiation */
590 st->hand_state = TLS_ST_OK;
591 return WRITE_TRAN_CONTINUE;
592 } else {
593 st->hand_state = TLS_ST_SW_SRVR_HELLO;
594 }
595 return WRITE_TRAN_CONTINUE;
596
597 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
598 return WRITE_TRAN_FINISHED;
599
600 case TLS_ST_SW_SRVR_HELLO:
601 if (s->hit) {
602 if (s->ext.ticket_expected)
603 st->hand_state = TLS_ST_SW_SESSION_TICKET;
604 else
605 st->hand_state = TLS_ST_SW_CHANGE;
606 } else {
607 /* Check if it is anon DH or anon ECDH, */
608 /* normal PSK or SRP */
609 if (!(s->s3.tmp.new_cipher->algorithm_auth &
610 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
611 st->hand_state = TLS_ST_SW_CERT;
612 } else if (send_server_key_exchange(s)) {
613 st->hand_state = TLS_ST_SW_KEY_EXCH;
614 } else if (send_certificate_request(s)) {
615 st->hand_state = TLS_ST_SW_CERT_REQ;
616 } else {
617 st->hand_state = TLS_ST_SW_SRVR_DONE;
618 }
619 }
620 return WRITE_TRAN_CONTINUE;
621
622 case TLS_ST_SW_CERT:
623 if (s->ext.status_expected) {
624 st->hand_state = TLS_ST_SW_CERT_STATUS;
625 return WRITE_TRAN_CONTINUE;
626 }
627 /* Fall through */
628
629 case TLS_ST_SW_CERT_STATUS:
630 if (send_server_key_exchange(s)) {
631 st->hand_state = TLS_ST_SW_KEY_EXCH;
632 return WRITE_TRAN_CONTINUE;
633 }
634 /* Fall through */
635
636 case TLS_ST_SW_KEY_EXCH:
637 if (send_certificate_request(s)) {
638 st->hand_state = TLS_ST_SW_CERT_REQ;
639 return WRITE_TRAN_CONTINUE;
640 }
641 /* Fall through */
642
643 case TLS_ST_SW_CERT_REQ:
644 st->hand_state = TLS_ST_SW_SRVR_DONE;
645 return WRITE_TRAN_CONTINUE;
646
647 case TLS_ST_SW_SRVR_DONE:
648 return WRITE_TRAN_FINISHED;
649
650 case TLS_ST_SR_FINISHED:
651 if (s->hit) {
652 st->hand_state = TLS_ST_OK;
653 return WRITE_TRAN_CONTINUE;
654 } else if (s->ext.ticket_expected) {
655 st->hand_state = TLS_ST_SW_SESSION_TICKET;
656 } else {
657 st->hand_state = TLS_ST_SW_CHANGE;
658 }
659 return WRITE_TRAN_CONTINUE;
660
661 case TLS_ST_SW_SESSION_TICKET:
662 st->hand_state = TLS_ST_SW_CHANGE;
663 return WRITE_TRAN_CONTINUE;
664
665 case TLS_ST_SW_CHANGE:
666 st->hand_state = TLS_ST_SW_FINISHED;
667 return WRITE_TRAN_CONTINUE;
668
669 case TLS_ST_SW_FINISHED:
670 if (s->hit) {
671 return WRITE_TRAN_FINISHED;
672 }
673 st->hand_state = TLS_ST_OK;
674 return WRITE_TRAN_CONTINUE;
675 }
676 }
677
678 /*
679 * Perform any pre work that needs to be done prior to sending a message from
680 * the server to the client.
681 */
682 WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
683 {
684 OSSL_STATEM *st = &s->statem;
685
686 switch (st->hand_state) {
687 default:
688 /* No pre work to be done */
689 break;
690
691 case TLS_ST_SW_HELLO_REQ:
692 s->shutdown = 0;
693 if (SSL_IS_DTLS(s))
694 dtls1_clear_sent_buffer(s);
695 break;
696
697 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
698 s->shutdown = 0;
699 if (SSL_IS_DTLS(s)) {
700 dtls1_clear_sent_buffer(s);
701 /* We don't buffer this message so don't use the timer */
702 st->use_timer = 0;
703 }
704 break;
705
706 case TLS_ST_SW_SRVR_HELLO:
707 if (SSL_IS_DTLS(s)) {
708 /*
709 * Messages we write from now on should be buffered and
710 * retransmitted if necessary, so we need to use the timer now
711 */
712 st->use_timer = 1;
713 }
714 break;
715
716 case TLS_ST_SW_SRVR_DONE:
717 #ifndef OPENSSL_NO_SCTP
718 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
719 /* Calls SSLfatal() as required */
720 return dtls_wait_for_dry(s);
721 }
722 #endif
723 return WORK_FINISHED_CONTINUE;
724
725 case TLS_ST_SW_SESSION_TICKET:
726 if (SSL_IS_TLS13(s) && s->sent_tickets == 0) {
727 /*
728 * Actually this is the end of the handshake, but we're going
729 * straight into writing the session ticket out. So we finish off
730 * the handshake, but keep the various buffers active.
731 *
732 * Calls SSLfatal as required.
733 */
734 return tls_finish_handshake(s, wst, 0, 0);
735 } if (SSL_IS_DTLS(s)) {
736 /*
737 * We're into the last flight. We don't retransmit the last flight
738 * unless we need to, so we don't use the timer
739 */
740 st->use_timer = 0;
741 }
742 break;
743
744 case TLS_ST_SW_CHANGE:
745 if (SSL_IS_TLS13(s))
746 break;
747 /* Writes to s->session are only safe for initial handshakes */
748 if (s->session->cipher == NULL) {
749 s->session->cipher = s->s3.tmp.new_cipher;
750 } else if (s->session->cipher != s->s3.tmp.new_cipher) {
751 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
752 SSL_F_OSSL_STATEM_SERVER_PRE_WORK,
753 ERR_R_INTERNAL_ERROR);
754 return WORK_ERROR;
755 }
756 if (!s->method->ssl3_enc->setup_key_block(s)) {
757 /* SSLfatal() already called */
758 return WORK_ERROR;
759 }
760 if (SSL_IS_DTLS(s)) {
761 /*
762 * We're into the last flight. We don't retransmit the last flight
763 * unless we need to, so we don't use the timer. This might have
764 * already been set to 0 if we sent a NewSessionTicket message,
765 * but we'll set it again here in case we didn't.
766 */
767 st->use_timer = 0;
768 }
769 return WORK_FINISHED_CONTINUE;
770
771 case TLS_ST_EARLY_DATA:
772 if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING
773 && (s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
774 return WORK_FINISHED_CONTINUE;
775 /* Fall through */
776
777 case TLS_ST_OK:
778 /* Calls SSLfatal() as required */
779 return tls_finish_handshake(s, wst, 1, 1);
780 }
781
782 return WORK_FINISHED_CONTINUE;
783 }
784
785 static ossl_inline int conn_is_closed(void)
786 {
787 switch (get_last_sys_error()) {
788 #if defined(EPIPE)
789 case EPIPE:
790 return 1;
791 #endif
792 #if defined(ECONNRESET)
793 case ECONNRESET:
794 return 1;
795 #endif
796 #if defined(WSAECONNRESET)
797 case WSAECONNRESET:
798 return 1;
799 #endif
800 default:
801 return 0;
802 }
803 }
804
805 /*
806 * Perform any work that needs to be done after sending a message from the
807 * server to the client.
808 */
809 WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
810 {
811 OSSL_STATEM *st = &s->statem;
812
813 s->init_num = 0;
814
815 switch (st->hand_state) {
816 default:
817 /* No post work to be done */
818 break;
819
820 case TLS_ST_SW_HELLO_REQ:
821 if (statem_flush(s) != 1)
822 return WORK_MORE_A;
823 if (!ssl3_init_finished_mac(s)) {
824 /* SSLfatal() already called */
825 return WORK_ERROR;
826 }
827 break;
828
829 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
830 if (statem_flush(s) != 1)
831 return WORK_MORE_A;
832 /* HelloVerifyRequest resets Finished MAC */
833 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
834 /* SSLfatal() already called */
835 return WORK_ERROR;
836 }
837 /*
838 * The next message should be another ClientHello which we need to
839 * treat like it was the first packet
840 */
841 s->first_packet = 1;
842 break;
843
844 case TLS_ST_SW_SRVR_HELLO:
845 if (SSL_IS_TLS13(s) && s->hello_retry_request == SSL_HRR_PENDING) {
846 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0
847 && statem_flush(s) != 1)
848 return WORK_MORE_A;
849 break;
850 }
851 #ifndef OPENSSL_NO_SCTP
852 if (SSL_IS_DTLS(s) && s->hit) {
853 unsigned char sctpauthkey[64];
854 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
855 size_t labellen;
856
857 /*
858 * Add new shared key for SCTP-Auth, will be ignored if no
859 * SCTP used.
860 */
861 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
862 sizeof(DTLS1_SCTP_AUTH_LABEL));
863
864 /* Don't include the terminating zero. */
865 labellen = sizeof(labelbuffer) - 1;
866 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
867 labellen += 1;
868
869 if (SSL_export_keying_material(s, sctpauthkey,
870 sizeof(sctpauthkey), labelbuffer,
871 labellen, NULL, 0,
872 0) <= 0) {
873 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
874 SSL_F_OSSL_STATEM_SERVER_POST_WORK,
875 ERR_R_INTERNAL_ERROR);
876 return WORK_ERROR;
877 }
878
879 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
880 sizeof(sctpauthkey), sctpauthkey);
881 }
882 #endif
883 if (!SSL_IS_TLS13(s)
884 || ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
885 && s->hello_retry_request != SSL_HRR_COMPLETE))
886 break;
887 /* Fall through */
888
889 case TLS_ST_SW_CHANGE:
890 if (s->hello_retry_request == SSL_HRR_PENDING) {
891 if (!statem_flush(s))
892 return WORK_MORE_A;
893 break;
894 }
895
896 if (SSL_IS_TLS13(s)) {
897 if (!s->method->ssl3_enc->setup_key_block(s)
898 || !s->method->ssl3_enc->change_cipher_state(s,
899 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
900 /* SSLfatal() already called */
901 return WORK_ERROR;
902 }
903
904 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
905 && !s->method->ssl3_enc->change_cipher_state(s,
906 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ)) {
907 /* SSLfatal() already called */
908 return WORK_ERROR;
909 }
910 /*
911 * We don't yet know whether the next record we are going to receive
912 * is an unencrypted alert, an encrypted alert, or an encrypted
913 * handshake message. We temporarily tolerate unencrypted alerts.
914 */
915 s->statem.enc_read_state = ENC_READ_STATE_ALLOW_PLAIN_ALERTS;
916 break;
917 }
918
919 #ifndef OPENSSL_NO_SCTP
920 if (SSL_IS_DTLS(s) && !s->hit) {
921 /*
922 * Change to new shared key of SCTP-Auth, will be ignored if
923 * no SCTP used.
924 */
925 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
926 0, NULL);
927 }
928 #endif
929 if (!s->method->ssl3_enc->change_cipher_state(s,
930 SSL3_CHANGE_CIPHER_SERVER_WRITE))
931 {
932 /* SSLfatal() already called */
933 return WORK_ERROR;
934 }
935
936 if (SSL_IS_DTLS(s))
937 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
938 break;
939
940 case TLS_ST_SW_SRVR_DONE:
941 if (statem_flush(s) != 1)
942 return WORK_MORE_A;
943 break;
944
945 case TLS_ST_SW_FINISHED:
946 if (statem_flush(s) != 1)
947 return WORK_MORE_A;
948 #ifndef OPENSSL_NO_SCTP
949 if (SSL_IS_DTLS(s) && s->hit) {
950 /*
951 * Change to new shared key of SCTP-Auth, will be ignored if
952 * no SCTP used.
953 */
954 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
955 0, NULL);
956 }
957 #endif
958 if (SSL_IS_TLS13(s)) {
959 /* TLS 1.3 gets the secret size from the handshake md */
960 size_t dummy;
961 if (!s->method->ssl3_enc->generate_master_secret(s,
962 s->master_secret, s->handshake_secret, 0,
963 &dummy)
964 || !s->method->ssl3_enc->change_cipher_state(s,
965 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
966 /* SSLfatal() already called */
967 return WORK_ERROR;
968 }
969 break;
970
971 case TLS_ST_SW_CERT_REQ:
972 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
973 if (statem_flush(s) != 1)
974 return WORK_MORE_A;
975 }
976 break;
977
978 case TLS_ST_SW_KEY_UPDATE:
979 if (statem_flush(s) != 1)
980 return WORK_MORE_A;
981 if (!tls13_update_key(s, 1)) {
982 /* SSLfatal() already called */
983 return WORK_ERROR;
984 }
985 break;
986
987 case TLS_ST_SW_SESSION_TICKET:
988 clear_sys_error();
989 if (SSL_IS_TLS13(s) && statem_flush(s) != 1) {
990 if (SSL_get_error(s, 0) == SSL_ERROR_SYSCALL
991 && conn_is_closed()) {
992 /*
993 * We ignore connection closed errors in TLSv1.3 when sending a
994 * NewSessionTicket and behave as if we were successful. This is
995 * so that we are still able to read data sent to us by a client
996 * that closes soon after the end of the handshake without
997 * waiting to read our post-handshake NewSessionTickets.
998 */
999 s->rwstate = SSL_NOTHING;
1000 break;
1001 }
1002
1003 return WORK_MORE_A;
1004 }
1005 break;
1006 }
1007
1008 return WORK_FINISHED_CONTINUE;
1009 }
1010
1011 /*
1012 * Get the message construction function and message type for sending from the
1013 * server
1014 *
1015 * Valid return values are:
1016 * 1: Success
1017 * 0: Error
1018 */
1019 int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
1020 confunc_f *confunc, int *mt)
1021 {
1022 OSSL_STATEM *st = &s->statem;
1023
1024 switch (st->hand_state) {
1025 default:
1026 /* Shouldn't happen */
1027 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1028 SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE,
1029 SSL_R_BAD_HANDSHAKE_STATE);
1030 return 0;
1031
1032 case TLS_ST_SW_CHANGE:
1033 if (SSL_IS_DTLS(s))
1034 *confunc = dtls_construct_change_cipher_spec;
1035 else
1036 *confunc = tls_construct_change_cipher_spec;
1037 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1038 break;
1039
1040 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
1041 *confunc = dtls_construct_hello_verify_request;
1042 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
1043 break;
1044
1045 case TLS_ST_SW_HELLO_REQ:
1046 /* No construction function needed */
1047 *confunc = NULL;
1048 *mt = SSL3_MT_HELLO_REQUEST;
1049 break;
1050
1051 case TLS_ST_SW_SRVR_HELLO:
1052 *confunc = tls_construct_server_hello;
1053 *mt = SSL3_MT_SERVER_HELLO;
1054 break;
1055
1056 case TLS_ST_SW_CERT:
1057 *confunc = tls_construct_server_certificate;
1058 *mt = SSL3_MT_CERTIFICATE;
1059 break;
1060
1061 case TLS_ST_SW_CERT_VRFY:
1062 *confunc = tls_construct_cert_verify;
1063 *mt = SSL3_MT_CERTIFICATE_VERIFY;
1064 break;
1065
1066
1067 case TLS_ST_SW_KEY_EXCH:
1068 *confunc = tls_construct_server_key_exchange;
1069 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
1070 break;
1071
1072 case TLS_ST_SW_CERT_REQ:
1073 *confunc = tls_construct_certificate_request;
1074 *mt = SSL3_MT_CERTIFICATE_REQUEST;
1075 break;
1076
1077 case TLS_ST_SW_SRVR_DONE:
1078 *confunc = tls_construct_server_done;
1079 *mt = SSL3_MT_SERVER_DONE;
1080 break;
1081
1082 case TLS_ST_SW_SESSION_TICKET:
1083 *confunc = tls_construct_new_session_ticket;
1084 *mt = SSL3_MT_NEWSESSION_TICKET;
1085 break;
1086
1087 case TLS_ST_SW_CERT_STATUS:
1088 *confunc = tls_construct_cert_status;
1089 *mt = SSL3_MT_CERTIFICATE_STATUS;
1090 break;
1091
1092 case TLS_ST_SW_FINISHED:
1093 *confunc = tls_construct_finished;
1094 *mt = SSL3_MT_FINISHED;
1095 break;
1096
1097 case TLS_ST_EARLY_DATA:
1098 *confunc = NULL;
1099 *mt = SSL3_MT_DUMMY;
1100 break;
1101
1102 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
1103 *confunc = tls_construct_encrypted_extensions;
1104 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
1105 break;
1106
1107 case TLS_ST_SW_KEY_UPDATE:
1108 *confunc = tls_construct_key_update;
1109 *mt = SSL3_MT_KEY_UPDATE;
1110 break;
1111 }
1112
1113 return 1;
1114 }
1115
1116 /*
1117 * Maximum size (excluding the Handshake header) of a ClientHello message,
1118 * calculated as follows:
1119 *
1120 * 2 + # client_version
1121 * 32 + # only valid length for random
1122 * 1 + # length of session_id
1123 * 32 + # maximum size for session_id
1124 * 2 + # length of cipher suites
1125 * 2^16-2 + # maximum length of cipher suites array
1126 * 1 + # length of compression_methods
1127 * 2^8-1 + # maximum length of compression methods
1128 * 2 + # length of extensions
1129 * 2^16-1 # maximum length of extensions
1130 */
1131 #define CLIENT_HELLO_MAX_LENGTH 131396
1132
1133 #define CLIENT_KEY_EXCH_MAX_LENGTH 2048
1134 #define NEXT_PROTO_MAX_LENGTH 514
1135
1136 /*
1137 * Returns the maximum allowed length for the current message that we are
1138 * reading. Excludes the message header.
1139 */
1140 size_t ossl_statem_server_max_message_size(SSL *s)
1141 {
1142 OSSL_STATEM *st = &s->statem;
1143
1144 switch (st->hand_state) {
1145 default:
1146 /* Shouldn't happen */
1147 return 0;
1148
1149 case TLS_ST_SR_CLNT_HELLO:
1150 return CLIENT_HELLO_MAX_LENGTH;
1151
1152 case TLS_ST_SR_END_OF_EARLY_DATA:
1153 return END_OF_EARLY_DATA_MAX_LENGTH;
1154
1155 case TLS_ST_SR_CERT:
1156 return s->max_cert_list;
1157
1158 case TLS_ST_SR_KEY_EXCH:
1159 return CLIENT_KEY_EXCH_MAX_LENGTH;
1160
1161 case TLS_ST_SR_CERT_VRFY:
1162 return SSL3_RT_MAX_PLAIN_LENGTH;
1163
1164 #ifndef OPENSSL_NO_NEXTPROTONEG
1165 case TLS_ST_SR_NEXT_PROTO:
1166 return NEXT_PROTO_MAX_LENGTH;
1167 #endif
1168
1169 case TLS_ST_SR_CHANGE:
1170 return CCS_MAX_LENGTH;
1171
1172 case TLS_ST_SR_FINISHED:
1173 return FINISHED_MAX_LENGTH;
1174
1175 case TLS_ST_SR_KEY_UPDATE:
1176 return KEY_UPDATE_MAX_LENGTH;
1177 }
1178 }
1179
1180 /*
1181 * Process a message that the server has received from the client.
1182 */
1183 MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
1184 {
1185 OSSL_STATEM *st = &s->statem;
1186
1187 switch (st->hand_state) {
1188 default:
1189 /* Shouldn't happen */
1190 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1191 SSL_F_OSSL_STATEM_SERVER_PROCESS_MESSAGE,
1192 ERR_R_INTERNAL_ERROR);
1193 return MSG_PROCESS_ERROR;
1194
1195 case TLS_ST_SR_CLNT_HELLO:
1196 return tls_process_client_hello(s, pkt);
1197
1198 case TLS_ST_SR_END_OF_EARLY_DATA:
1199 return tls_process_end_of_early_data(s, pkt);
1200
1201 case TLS_ST_SR_CERT:
1202 return tls_process_client_certificate(s, pkt);
1203
1204 case TLS_ST_SR_KEY_EXCH:
1205 return tls_process_client_key_exchange(s, pkt);
1206
1207 case TLS_ST_SR_CERT_VRFY:
1208 return tls_process_cert_verify(s, pkt);
1209
1210 #ifndef OPENSSL_NO_NEXTPROTONEG
1211 case TLS_ST_SR_NEXT_PROTO:
1212 return tls_process_next_proto(s, pkt);
1213 #endif
1214
1215 case TLS_ST_SR_CHANGE:
1216 return tls_process_change_cipher_spec(s, pkt);
1217
1218 case TLS_ST_SR_FINISHED:
1219 return tls_process_finished(s, pkt);
1220
1221 case TLS_ST_SR_KEY_UPDATE:
1222 return tls_process_key_update(s, pkt);
1223
1224 }
1225 }
1226
1227 /*
1228 * Perform any further processing required following the receipt of a message
1229 * from the client
1230 */
1231 WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
1232 {
1233 OSSL_STATEM *st = &s->statem;
1234
1235 switch (st->hand_state) {
1236 default:
1237 /* Shouldn't happen */
1238 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1239 SSL_F_OSSL_STATEM_SERVER_POST_PROCESS_MESSAGE,
1240 ERR_R_INTERNAL_ERROR);
1241 return WORK_ERROR;
1242
1243 case TLS_ST_SR_CLNT_HELLO:
1244 return tls_post_process_client_hello(s, wst);
1245
1246 case TLS_ST_SR_KEY_EXCH:
1247 return tls_post_process_client_key_exchange(s, wst);
1248 }
1249 }
1250
1251 #ifndef OPENSSL_NO_SRP
1252 /* Returns 1 on success, 0 for retryable error, -1 for fatal error */
1253 static int ssl_check_srp_ext_ClientHello(SSL *s)
1254 {
1255 int ret;
1256 int al = SSL_AD_UNRECOGNIZED_NAME;
1257
1258 if ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1259 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1260 if (s->srp_ctx.login == NULL) {
1261 /*
1262 * RFC 5054 says SHOULD reject, we do so if There is no srp
1263 * login name
1264 */
1265 SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
1266 SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO,
1267 SSL_R_PSK_IDENTITY_NOT_FOUND);
1268 return -1;
1269 } else {
1270 ret = SSL_srp_server_param_with_username(s, &al);
1271 if (ret < 0)
1272 return 0;
1273 if (ret == SSL3_AL_FATAL) {
1274 SSLfatal(s, al, SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO,
1275 al == SSL_AD_UNKNOWN_PSK_IDENTITY
1276 ? SSL_R_PSK_IDENTITY_NOT_FOUND
1277 : SSL_R_CLIENTHELLO_TLSEXT);
1278 return -1;
1279 }
1280 }
1281 }
1282 return 1;
1283 }
1284 #endif
1285
1286 int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1287 size_t cookie_len)
1288 {
1289 /* Always use DTLS 1.0 version: see RFC 6347 */
1290 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1291 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1292 return 0;
1293
1294 return 1;
1295 }
1296
1297 int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
1298 {
1299 unsigned int cookie_leni;
1300 if (s->ctx->app_gen_cookie_cb == NULL ||
1301 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
1302 &cookie_leni) == 0 ||
1303 cookie_leni > 255) {
1304 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
1305 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1306 return 0;
1307 }
1308 s->d1->cookie_len = cookie_leni;
1309
1310 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1311 s->d1->cookie_len)) {
1312 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
1313 ERR_R_INTERNAL_ERROR);
1314 return 0;
1315 }
1316
1317 return 1;
1318 }
1319
1320 #ifndef OPENSSL_NO_EC
1321 /*-
1322 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1323 * SecureTransport using the TLS extension block in |hello|.
1324 * Safari, since 10.6, sends exactly these extensions, in this order:
1325 * SNI,
1326 * elliptic_curves
1327 * ec_point_formats
1328 * signature_algorithms (for TLSv1.2 only)
1329 *
1330 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1331 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1332 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1333 * 10.8..10.8.3 (which don't work).
1334 */
1335 static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1336 {
1337 static const unsigned char kSafariExtensionsBlock[] = {
1338 0x00, 0x0a, /* elliptic_curves extension */
1339 0x00, 0x08, /* 8 bytes */
1340 0x00, 0x06, /* 6 bytes of curve ids */
1341 0x00, 0x17, /* P-256 */
1342 0x00, 0x18, /* P-384 */
1343 0x00, 0x19, /* P-521 */
1344
1345 0x00, 0x0b, /* ec_point_formats */
1346 0x00, 0x02, /* 2 bytes */
1347 0x01, /* 1 point format */
1348 0x00, /* uncompressed */
1349 /* The following is only present in TLS 1.2 */
1350 0x00, 0x0d, /* signature_algorithms */
1351 0x00, 0x0c, /* 12 bytes */
1352 0x00, 0x0a, /* 10 bytes */
1353 0x05, 0x01, /* SHA-384/RSA */
1354 0x04, 0x01, /* SHA-256/RSA */
1355 0x02, 0x01, /* SHA-1/RSA */
1356 0x04, 0x03, /* SHA-256/ECDSA */
1357 0x02, 0x03, /* SHA-1/ECDSA */
1358 };
1359 /* Length of the common prefix (first two extensions). */
1360 static const size_t kSafariCommonExtensionsLength = 18;
1361 unsigned int type;
1362 PACKET sni, tmppkt;
1363 size_t ext_len;
1364
1365 tmppkt = hello->extensions;
1366
1367 if (!PACKET_forward(&tmppkt, 2)
1368 || !PACKET_get_net_2(&tmppkt, &type)
1369 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1370 return;
1371 }
1372
1373 if (type != TLSEXT_TYPE_server_name)
1374 return;
1375
1376 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1377 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1378
1379 s->s3.is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1380 ext_len);
1381 }
1382 #endif /* !OPENSSL_NO_EC */
1383
1384 MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
1385 {
1386 /* |cookie| will only be initialized for DTLS. */
1387 PACKET session_id, compression, extensions, cookie;
1388 static const unsigned char null_compression = 0;
1389 CLIENTHELLO_MSG *clienthello = NULL;
1390
1391 /* Check if this is actually an unexpected renegotiation ClientHello */
1392 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1393 if (!ossl_assert(!SSL_IS_TLS13(s))) {
1394 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1395 ERR_R_INTERNAL_ERROR);
1396 goto err;
1397 }
1398 if ((s->options & SSL_OP_NO_RENEGOTIATION) != 0
1399 || (!s->s3.send_connection_binding
1400 && (s->options
1401 & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) == 0)) {
1402 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1403 return MSG_PROCESS_FINISHED_READING;
1404 }
1405 s->renegotiate = 1;
1406 s->new_session = 1;
1407 }
1408
1409 clienthello = OPENSSL_zalloc(sizeof(*clienthello));
1410 if (clienthello == NULL) {
1411 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1412 ERR_R_INTERNAL_ERROR);
1413 goto err;
1414 }
1415
1416 /*
1417 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1418 */
1419 clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
1420 PACKET_null_init(&cookie);
1421
1422 if (clienthello->isv2) {
1423 unsigned int mt;
1424
1425 if (!SSL_IS_FIRST_HANDSHAKE(s)
1426 || s->hello_retry_request != SSL_HRR_NONE) {
1427 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1428 SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
1429 goto err;
1430 }
1431
1432 /*-
1433 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1434 * header is sent directly on the wire, not wrapped as a TLS
1435 * record. Our record layer just processes the message length and passes
1436 * the rest right through. Its format is:
1437 * Byte Content
1438 * 0-1 msg_length - decoded by the record layer
1439 * 2 msg_type - s->init_msg points here
1440 * 3-4 version
1441 * 5-6 cipher_spec_length
1442 * 7-8 session_id_length
1443 * 9-10 challenge_length
1444 * ... ...
1445 */
1446
1447 if (!PACKET_get_1(pkt, &mt)
1448 || mt != SSL2_MT_CLIENT_HELLO) {
1449 /*
1450 * Should never happen. We should have tested this in the record
1451 * layer in order to have determined that this is a SSLv2 record
1452 * in the first place
1453 */
1454 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1455 ERR_R_INTERNAL_ERROR);
1456 goto err;
1457 }
1458 }
1459
1460 if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1461 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1462 SSL_R_LENGTH_TOO_SHORT);
1463 goto err;
1464 }
1465
1466 /* Parse the message and load client random. */
1467 if (clienthello->isv2) {
1468 /*
1469 * Handle an SSLv2 backwards compatible ClientHello
1470 * Note, this is only for SSLv3+ using the backward compatible format.
1471 * Real SSLv2 is not supported, and is rejected below.
1472 */
1473 unsigned int ciphersuite_len, session_id_len, challenge_len;
1474 PACKET challenge;
1475
1476 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
1477 || !PACKET_get_net_2(pkt, &session_id_len)
1478 || !PACKET_get_net_2(pkt, &challenge_len)) {
1479 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1480 SSL_R_RECORD_LENGTH_MISMATCH);
1481 goto err;
1482 }
1483
1484 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1485 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1486 SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1487 goto err;
1488 }
1489
1490 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1491 ciphersuite_len)
1492 || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1493 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1494 /* No extensions. */
1495 || PACKET_remaining(pkt) != 0) {
1496 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1497 SSL_R_RECORD_LENGTH_MISMATCH);
1498 goto err;
1499 }
1500 clienthello->session_id_len = session_id_len;
1501
1502 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1503 * here rather than sizeof(clienthello->random) because that is the limit
1504 * for SSLv3 and it is fixed. It won't change even if
1505 * sizeof(clienthello->random) does.
1506 */
1507 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1508 ? SSL3_RANDOM_SIZE : challenge_len;
1509 memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1510 if (!PACKET_copy_bytes(&challenge,
1511 clienthello->random + SSL3_RANDOM_SIZE -
1512 challenge_len, challenge_len)
1513 /* Advertise only null compression. */
1514 || !PACKET_buf_init(&compression, &null_compression, 1)) {
1515 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1516 ERR_R_INTERNAL_ERROR);
1517 goto err;
1518 }
1519
1520 PACKET_null_init(&clienthello->extensions);
1521 } else {
1522 /* Regular ClientHello. */
1523 if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1524 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1525 || !PACKET_copy_all(&session_id, clienthello->session_id,
1526 SSL_MAX_SSL_SESSION_ID_LENGTH,
1527 &clienthello->session_id_len)) {
1528 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1529 SSL_R_LENGTH_MISMATCH);
1530 goto err;
1531 }
1532
1533 if (SSL_IS_DTLS(s)) {
1534 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1535 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1536 SSL_R_LENGTH_MISMATCH);
1537 goto err;
1538 }
1539 if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1540 DTLS1_COOKIE_LENGTH,
1541 &clienthello->dtls_cookie_len)) {
1542 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1543 SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1544 goto err;
1545 }
1546 /*
1547 * If we require cookies and this ClientHello doesn't contain one,
1548 * just return since we do not want to allocate any memory yet.
1549 * So check cookie length...
1550 */
1551 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1552 if (clienthello->dtls_cookie_len == 0) {
1553 OPENSSL_free(clienthello);
1554 return MSG_PROCESS_FINISHED_READING;
1555 }
1556 }
1557 }
1558
1559 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1560 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1561 SSL_R_LENGTH_MISMATCH);
1562 goto err;
1563 }
1564
1565 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1566 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1567 SSL_R_LENGTH_MISMATCH);
1568 goto err;
1569 }
1570
1571 /* Could be empty. */
1572 if (PACKET_remaining(pkt) == 0) {
1573 PACKET_null_init(&clienthello->extensions);
1574 } else {
1575 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
1576 || PACKET_remaining(pkt) != 0) {
1577 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1578 SSL_R_LENGTH_MISMATCH);
1579 goto err;
1580 }
1581 }
1582 }
1583
1584 if (!PACKET_copy_all(&compression, clienthello->compressions,
1585 MAX_COMPRESSIONS_SIZE,
1586 &clienthello->compressions_len)) {
1587 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1588 ERR_R_INTERNAL_ERROR);
1589 goto err;
1590 }
1591
1592 /* Preserve the raw extensions PACKET for later use */
1593 extensions = clienthello->extensions;
1594 if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
1595 &clienthello->pre_proc_exts,
1596 &clienthello->pre_proc_exts_len, 1)) {
1597 /* SSLfatal already been called */
1598 goto err;
1599 }
1600 s->clienthello = clienthello;
1601
1602 return MSG_PROCESS_CONTINUE_PROCESSING;
1603
1604 err:
1605 if (clienthello != NULL)
1606 OPENSSL_free(clienthello->pre_proc_exts);
1607 OPENSSL_free(clienthello);
1608
1609 return MSG_PROCESS_ERROR;
1610 }
1611
1612 static int tls_early_post_process_client_hello(SSL *s)
1613 {
1614 unsigned int j;
1615 int i, al = SSL_AD_INTERNAL_ERROR;
1616 int protverr;
1617 size_t loop;
1618 unsigned long id;
1619 #ifndef OPENSSL_NO_COMP
1620 SSL_COMP *comp = NULL;
1621 #endif
1622 const SSL_CIPHER *c;
1623 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1624 STACK_OF(SSL_CIPHER) *scsvs = NULL;
1625 CLIENTHELLO_MSG *clienthello = s->clienthello;
1626 DOWNGRADE dgrd = DOWNGRADE_NONE;
1627
1628 /* Finished parsing the ClientHello, now we can start processing it */
1629 /* Give the ClientHello callback a crack at things */
1630 if (s->ctx->client_hello_cb != NULL) {
1631 /* A failure in the ClientHello callback terminates the connection. */
1632 switch (s->ctx->client_hello_cb(s, &al, s->ctx->client_hello_cb_arg)) {
1633 case SSL_CLIENT_HELLO_SUCCESS:
1634 break;
1635 case SSL_CLIENT_HELLO_RETRY:
1636 s->rwstate = SSL_CLIENT_HELLO_CB;
1637 return -1;
1638 case SSL_CLIENT_HELLO_ERROR:
1639 default:
1640 SSLfatal(s, al,
1641 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1642 SSL_R_CALLBACK_FAILED);
1643 goto err;
1644 }
1645 }
1646
1647 /* Set up the client_random */
1648 memcpy(s->s3.client_random, clienthello->random, SSL3_RANDOM_SIZE);
1649
1650 /* Choose the version */
1651
1652 if (clienthello->isv2) {
1653 if (clienthello->legacy_version == SSL2_VERSION
1654 || (clienthello->legacy_version & 0xff00)
1655 != (SSL3_VERSION_MAJOR << 8)) {
1656 /*
1657 * This is real SSLv2 or something completely unknown. We don't
1658 * support it.
1659 */
1660 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1661 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1662 SSL_R_UNKNOWN_PROTOCOL);
1663 goto err;
1664 }
1665 /* SSLv3/TLS */
1666 s->client_version = clienthello->legacy_version;
1667 }
1668 /*
1669 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1670 * versions are potentially compatible. Version negotiation comes later.
1671 */
1672 if (!SSL_IS_DTLS(s)) {
1673 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1674 } else if (s->method->version != DTLS_ANY_VERSION &&
1675 DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1676 protverr = SSL_R_VERSION_TOO_LOW;
1677 } else {
1678 protverr = 0;
1679 }
1680
1681 if (protverr) {
1682 if (SSL_IS_FIRST_HANDSHAKE(s)) {
1683 /* like ssl3_get_record, send alert using remote version number */
1684 s->version = s->client_version = clienthello->legacy_version;
1685 }
1686 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1687 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1688 goto err;
1689 }
1690
1691 /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1692 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1693 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1694 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1695 SSL_R_NOT_ON_RECORD_BOUNDARY);
1696 goto err;
1697 }
1698
1699 if (SSL_IS_DTLS(s)) {
1700 /* Empty cookie was already handled above by returning early. */
1701 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1702 if (s->ctx->app_verify_cookie_cb != NULL) {
1703 if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
1704 clienthello->dtls_cookie_len) == 0) {
1705 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1706 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1707 SSL_R_COOKIE_MISMATCH);
1708 goto err;
1709 /* else cookie verification succeeded */
1710 }
1711 /* default verification */
1712 } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
1713 || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1714 s->d1->cookie_len) != 0) {
1715 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1716 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1717 SSL_R_COOKIE_MISMATCH);
1718 goto err;
1719 }
1720 s->d1->cookie_verified = 1;
1721 }
1722 if (s->method->version == DTLS_ANY_VERSION) {
1723 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1724 if (protverr != 0) {
1725 s->version = s->client_version;
1726 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1727 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1728 goto err;
1729 }
1730 }
1731 }
1732
1733 s->hit = 0;
1734
1735 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1736 clienthello->isv2) ||
1737 !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
1738 clienthello->isv2, 1)) {
1739 /* SSLfatal() already called */
1740 goto err;
1741 }
1742
1743 s->s3.send_connection_binding = 0;
1744 /* Check what signalling cipher-suite values were received. */
1745 if (scsvs != NULL) {
1746 for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
1747 c = sk_SSL_CIPHER_value(scsvs, i);
1748 if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
1749 if (s->renegotiate) {
1750 /* SCSV is fatal if renegotiating */
1751 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1752 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1753 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1754 goto err;
1755 }
1756 s->s3.send_connection_binding = 1;
1757 } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
1758 !ssl_check_version_downgrade(s)) {
1759 /*
1760 * This SCSV indicates that the client previously tried
1761 * a higher version. We should fail if the current version
1762 * is an unexpected downgrade, as that indicates that the first
1763 * connection may have been tampered with in order to trigger
1764 * an insecure downgrade.
1765 */
1766 SSLfatal(s, SSL_AD_INAPPROPRIATE_FALLBACK,
1767 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1768 SSL_R_INAPPROPRIATE_FALLBACK);
1769 goto err;
1770 }
1771 }
1772 }
1773
1774 /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
1775 if (SSL_IS_TLS13(s)) {
1776 const SSL_CIPHER *cipher =
1777 ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(s));
1778
1779 if (cipher == NULL) {
1780 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1781 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1782 SSL_R_NO_SHARED_CIPHER);
1783 goto err;
1784 }
1785 if (s->hello_retry_request == SSL_HRR_PENDING
1786 && (s->s3.tmp.new_cipher == NULL
1787 || s->s3.tmp.new_cipher->id != cipher->id)) {
1788 /*
1789 * A previous HRR picked a different ciphersuite to the one we
1790 * just selected. Something must have changed.
1791 */
1792 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1793 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1794 SSL_R_BAD_CIPHER);
1795 goto err;
1796 }
1797 s->s3.tmp.new_cipher = cipher;
1798 }
1799
1800 /* We need to do this before getting the session */
1801 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1802 SSL_EXT_CLIENT_HELLO,
1803 clienthello->pre_proc_exts, NULL, 0)) {
1804 /* SSLfatal() already called */
1805 goto err;
1806 }
1807
1808 /*
1809 * We don't allow resumption in a backwards compatible ClientHello.
1810 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1811 *
1812 * Versions before 0.9.7 always allow clients to resume sessions in
1813 * renegotiation. 0.9.7 and later allow this by default, but optionally
1814 * ignore resumption requests with flag
1815 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1816 * than a change to default behavior so that applications relying on
1817 * this for security won't even compile against older library versions).
1818 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1819 * request renegotiation but not a new session (s->new_session remains
1820 * unset): for servers, this essentially just means that the
1821 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1822 * ignored.
1823 */
1824 if (clienthello->isv2 ||
1825 (s->new_session &&
1826 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1827 if (!ssl_get_new_session(s, 1)) {
1828 /* SSLfatal() already called */
1829 goto err;
1830 }
1831 } else {
1832 i = ssl_get_prev_session(s, clienthello);
1833 if (i == 1) {
1834 /* previous session */
1835 s->hit = 1;
1836 } else if (i == -1) {
1837 /* SSLfatal() already called */
1838 goto err;
1839 } else {
1840 /* i == 0 */
1841 if (!ssl_get_new_session(s, 1)) {
1842 /* SSLfatal() already called */
1843 goto err;
1844 }
1845 }
1846 }
1847
1848 if (SSL_IS_TLS13(s)) {
1849 memcpy(s->tmp_session_id, s->clienthello->session_id,
1850 s->clienthello->session_id_len);
1851 s->tmp_session_id_len = s->clienthello->session_id_len;
1852 }
1853
1854 /*
1855 * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
1856 * ciphersuite compatibility with the session as part of resumption.
1857 */
1858 if (!SSL_IS_TLS13(s) && s->hit) {
1859 j = 0;
1860 id = s->session->cipher->id;
1861
1862 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1863 BIO_printf(trc_out, "client sent %d ciphers\n",
1864 sk_SSL_CIPHER_num(ciphers));
1865 }
1866 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1867 c = sk_SSL_CIPHER_value(ciphers, i);
1868 if (trc_out != NULL)
1869 BIO_printf(trc_out, "client [%2d of %2d]:%s\n", i,
1870 sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1871 if (c->id == id) {
1872 j = 1;
1873 break;
1874 }
1875 }
1876 if (j == 0) {
1877 /*
1878 * we need to have the cipher in the cipher list if we are asked
1879 * to reuse it
1880 */
1881 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1882 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1883 SSL_R_REQUIRED_CIPHER_MISSING);
1884 OSSL_TRACE_CANCEL(TLS_CIPHER);
1885 goto err;
1886 }
1887 OSSL_TRACE_END(TLS_CIPHER);
1888 }
1889
1890 for (loop = 0; loop < clienthello->compressions_len; loop++) {
1891 if (clienthello->compressions[loop] == 0)
1892 break;
1893 }
1894
1895 if (loop >= clienthello->compressions_len) {
1896 /* no compress */
1897 SSLfatal(s, SSL_AD_DECODE_ERROR,
1898 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1899 SSL_R_NO_COMPRESSION_SPECIFIED);
1900 goto err;
1901 }
1902
1903 #ifndef OPENSSL_NO_EC
1904 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1905 ssl_check_for_safari(s, clienthello);
1906 #endif /* !OPENSSL_NO_EC */
1907
1908 /* TLS extensions */
1909 if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
1910 clienthello->pre_proc_exts, NULL, 0, 1)) {
1911 /* SSLfatal() already called */
1912 goto err;
1913 }
1914
1915 /*
1916 * Check if we want to use external pre-shared secret for this handshake
1917 * for not reused session only. We need to generate server_random before
1918 * calling tls_session_secret_cb in order to allow SessionTicket
1919 * processing to use it in key derivation.
1920 */
1921 {
1922 unsigned char *pos;
1923 pos = s->s3.server_random;
1924 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
1925 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1926 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1927 ERR_R_INTERNAL_ERROR);
1928 goto err;
1929 }
1930 }
1931
1932 if (!s->hit
1933 && s->version >= TLS1_VERSION
1934 && !SSL_IS_TLS13(s)
1935 && !SSL_IS_DTLS(s)
1936 && s->ext.session_secret_cb) {
1937 const SSL_CIPHER *pref_cipher = NULL;
1938 /*
1939 * s->session->master_key_length is a size_t, but this is an int for
1940 * backwards compat reasons
1941 */
1942 int master_key_length;
1943
1944 master_key_length = sizeof(s->session->master_key);
1945 if (s->ext.session_secret_cb(s, s->session->master_key,
1946 &master_key_length, ciphers,
1947 &pref_cipher,
1948 s->ext.session_secret_cb_arg)
1949 && master_key_length > 0) {
1950 s->session->master_key_length = master_key_length;
1951 s->hit = 1;
1952 s->peer_ciphers = ciphers;
1953 s->session->verify_result = X509_V_OK;
1954
1955 ciphers = NULL;
1956
1957 /* check if some cipher was preferred by call back */
1958 if (pref_cipher == NULL)
1959 pref_cipher = ssl3_choose_cipher(s, s->peer_ciphers,
1960 SSL_get_ciphers(s));
1961 if (pref_cipher == NULL) {
1962 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1963 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1964 SSL_R_NO_SHARED_CIPHER);
1965 goto err;
1966 }
1967
1968 s->session->cipher = pref_cipher;
1969 sk_SSL_CIPHER_free(s->cipher_list);
1970 s->cipher_list = sk_SSL_CIPHER_dup(s->peer_ciphers);
1971 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1972 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->peer_ciphers);
1973 }
1974 }
1975
1976 /*
1977 * Worst case, we will use the NULL compression, but if we have other
1978 * options, we will now look for them. We have complen-1 compression
1979 * algorithms from the client, starting at q.
1980 */
1981 s->s3.tmp.new_compression = NULL;
1982 if (SSL_IS_TLS13(s)) {
1983 /*
1984 * We already checked above that the NULL compression method appears in
1985 * the list. Now we check there aren't any others (which is illegal in
1986 * a TLSv1.3 ClientHello.
1987 */
1988 if (clienthello->compressions_len != 1) {
1989 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1990 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1991 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1992 goto err;
1993 }
1994 }
1995 #ifndef OPENSSL_NO_COMP
1996 /* This only happens if we have a cache hit */
1997 else if (s->session->compress_meth != 0) {
1998 int m, comp_id = s->session->compress_meth;
1999 unsigned int k;
2000 /* Perform sanity checks on resumed compression algorithm */
2001 /* Can't disable compression */
2002 if (!ssl_allow_compression(s)) {
2003 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2004 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
2005 SSL_R_INCONSISTENT_COMPRESSION);
2006 goto err;
2007 }
2008 /* Look for resumed compression method */
2009 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
2010 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
2011 if (comp_id == comp->id) {
2012 s->s3.tmp.new_compression = comp;
2013 break;
2014 }
2015 }
2016 if (s->s3.tmp.new_compression == NULL) {
2017 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2018 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
2019 SSL_R_INVALID_COMPRESSION_ALGORITHM);
2020 goto err;
2021 }
2022 /* Look for resumed method in compression list */
2023 for (k = 0; k < clienthello->compressions_len; k++) {
2024 if (clienthello->compressions[k] == comp_id)
2025 break;
2026 }
2027 if (k >= clienthello->compressions_len) {
2028 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2029 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
2030 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
2031 goto err;
2032 }
2033 } else if (s->hit) {
2034 comp = NULL;
2035 } else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
2036 /* See if we have a match */
2037 int m, nn, v, done = 0;
2038 unsigned int o;
2039
2040 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
2041 for (m = 0; m < nn; m++) {
2042 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
2043 v = comp->id;
2044 for (o = 0; o < clienthello->compressions_len; o++) {
2045 if (v == clienthello->compressions[o]) {
2046 done = 1;
2047 break;
2048 }
2049 }
2050 if (done)
2051 break;
2052 }
2053 if (done)
2054 s->s3.tmp.new_compression = comp;
2055 else
2056 comp = NULL;
2057 }
2058 #else
2059 /*
2060 * If compression is disabled we'd better not try to resume a session
2061 * using compression.
2062 */
2063 if (s->session->compress_meth != 0) {
2064 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2065 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
2066 SSL_R_INCONSISTENT_COMPRESSION);
2067 goto err;
2068 }
2069 #endif
2070
2071 /*
2072 * Given s->peer_ciphers and SSL_get_ciphers, we must pick a cipher
2073 */
2074
2075 if (!s->hit || SSL_IS_TLS13(s)) {
2076 sk_SSL_CIPHER_free(s->peer_ciphers);
2077 s->peer_ciphers = ciphers;
2078 if (ciphers == NULL) {
2079 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2080 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
2081 ERR_R_INTERNAL_ERROR);
2082 goto err;
2083 }
2084 ciphers = NULL;
2085 }
2086
2087 if (!s->hit) {
2088 #ifdef OPENSSL_NO_COMP
2089 s->session->compress_meth = 0;
2090 #else
2091 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
2092 #endif
2093 if (!tls1_set_server_sigalgs(s)) {
2094 /* SSLfatal() already called */
2095 goto err;
2096 }
2097 }
2098
2099 sk_SSL_CIPHER_free(ciphers);
2100 sk_SSL_CIPHER_free(scsvs);
2101 OPENSSL_free(clienthello->pre_proc_exts);
2102 OPENSSL_free(s->clienthello);
2103 s->clienthello = NULL;
2104 return 1;
2105 err:
2106 sk_SSL_CIPHER_free(ciphers);
2107 sk_SSL_CIPHER_free(scsvs);
2108 OPENSSL_free(clienthello->pre_proc_exts);
2109 OPENSSL_free(s->clienthello);
2110 s->clienthello = NULL;
2111
2112 return 0;
2113 }
2114
2115 /*
2116 * Call the status request callback if needed. Upon success, returns 1.
2117 * Upon failure, returns 0.
2118 */
2119 static int tls_handle_status_request(SSL *s)
2120 {
2121 s->ext.status_expected = 0;
2122
2123 /*
2124 * If status request then ask callback what to do. Note: this must be
2125 * called after servername callbacks in case the certificate has changed,
2126 * and must be called after the cipher has been chosen because this may
2127 * influence which certificate is sent
2128 */
2129 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
2130 && s->ctx->ext.status_cb != NULL) {
2131 int ret;
2132
2133 /* If no certificate can't return certificate status */
2134 if (s->s3.tmp.cert != NULL) {
2135 /*
2136 * Set current certificate to one we will use so SSL_get_certificate
2137 * et al can pick it up.
2138 */
2139 s->cert->key = s->s3.tmp.cert;
2140 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2141 switch (ret) {
2142 /* We don't want to send a status request response */
2143 case SSL_TLSEXT_ERR_NOACK:
2144 s->ext.status_expected = 0;
2145 break;
2146 /* status request response should be sent */
2147 case SSL_TLSEXT_ERR_OK:
2148 if (s->ext.ocsp.resp)
2149 s->ext.status_expected = 1;
2150 break;
2151 /* something bad happened */
2152 case SSL_TLSEXT_ERR_ALERT_FATAL:
2153 default:
2154 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2155 SSL_F_TLS_HANDLE_STATUS_REQUEST,
2156 SSL_R_CLIENTHELLO_TLSEXT);
2157 return 0;
2158 }
2159 }
2160 }
2161
2162 return 1;
2163 }
2164
2165 /*
2166 * Call the alpn_select callback if needed. Upon success, returns 1.
2167 * Upon failure, returns 0.
2168 */
2169 int tls_handle_alpn(SSL *s)
2170 {
2171 const unsigned char *selected = NULL;
2172 unsigned char selected_len = 0;
2173
2174 if (s->ctx->ext.alpn_select_cb != NULL && s->s3.alpn_proposed != NULL) {
2175 int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
2176 s->s3.alpn_proposed,
2177 (unsigned int)s->s3.alpn_proposed_len,
2178 s->ctx->ext.alpn_select_cb_arg);
2179
2180 if (r == SSL_TLSEXT_ERR_OK) {
2181 OPENSSL_free(s->s3.alpn_selected);
2182 s->s3.alpn_selected = OPENSSL_memdup(selected, selected_len);
2183 if (s->s3.alpn_selected == NULL) {
2184 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_HANDLE_ALPN,
2185 ERR_R_INTERNAL_ERROR);
2186 return 0;
2187 }
2188 s->s3.alpn_selected_len = selected_len;
2189 #ifndef OPENSSL_NO_NEXTPROTONEG
2190 /* ALPN takes precedence over NPN. */
2191 s->s3.npn_seen = 0;
2192 #endif
2193
2194 /* Check ALPN is consistent with session */
2195 if (s->session->ext.alpn_selected == NULL
2196 || selected_len != s->session->ext.alpn_selected_len
2197 || memcmp(selected, s->session->ext.alpn_selected,
2198 selected_len) != 0) {
2199 /* Not consistent so can't be used for early_data */
2200 s->ext.early_data_ok = 0;
2201
2202 if (!s->hit) {
2203 /*
2204 * This is a new session and so alpn_selected should have
2205 * been initialised to NULL. We should update it with the
2206 * selected ALPN.
2207 */
2208 if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
2209 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2210 SSL_F_TLS_HANDLE_ALPN,
2211 ERR_R_INTERNAL_ERROR);
2212 return 0;
2213 }
2214 s->session->ext.alpn_selected = OPENSSL_memdup(selected,
2215 selected_len);
2216 if (s->session->ext.alpn_selected == NULL) {
2217 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2218 SSL_F_TLS_HANDLE_ALPN,
2219 ERR_R_INTERNAL_ERROR);
2220 return 0;
2221 }
2222 s->session->ext.alpn_selected_len = selected_len;
2223 }
2224 }
2225
2226 return 1;
2227 } else if (r != SSL_TLSEXT_ERR_NOACK) {
2228 SSLfatal(s, SSL_AD_NO_APPLICATION_PROTOCOL, SSL_F_TLS_HANDLE_ALPN,
2229 SSL_R_NO_APPLICATION_PROTOCOL);
2230 return 0;
2231 }
2232 /*
2233 * If r == SSL_TLSEXT_ERR_NOACK then behave as if no callback was
2234 * present.
2235 */
2236 }
2237
2238 /* Check ALPN is consistent with session */
2239 if (s->session->ext.alpn_selected != NULL) {
2240 /* Not consistent so can't be used for early_data */
2241 s->ext.early_data_ok = 0;
2242 }
2243
2244 return 1;
2245 }
2246
2247 WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
2248 {
2249 const SSL_CIPHER *cipher;
2250
2251 if (wst == WORK_MORE_A) {
2252 int rv = tls_early_post_process_client_hello(s);
2253 if (rv == 0) {
2254 /* SSLfatal() was already called */
2255 goto err;
2256 }
2257 if (rv < 0)
2258 return WORK_MORE_A;
2259 wst = WORK_MORE_B;
2260 }
2261 if (wst == WORK_MORE_B) {
2262 if (!s->hit || SSL_IS_TLS13(s)) {
2263 /* Let cert callback update server certificates if required */
2264 if (!s->hit && s->cert->cert_cb != NULL) {
2265 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
2266 if (rv == 0) {
2267 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2268 SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2269 SSL_R_CERT_CB_ERROR);
2270 goto err;
2271 }
2272 if (rv < 0) {
2273 s->rwstate = SSL_X509_LOOKUP;
2274 return WORK_MORE_B;
2275 }
2276 s->rwstate = SSL_NOTHING;
2277 }
2278
2279 /* In TLSv1.3 we selected the ciphersuite before resumption */
2280 if (!SSL_IS_TLS13(s)) {
2281 cipher =
2282 ssl3_choose_cipher(s, s->peer_ciphers, SSL_get_ciphers(s));
2283
2284 if (cipher == NULL) {
2285 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2286 SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2287 SSL_R_NO_SHARED_CIPHER);
2288 goto err;
2289 }
2290 s->s3.tmp.new_cipher = cipher;
2291 }
2292 if (!s->hit) {
2293 if (!tls_choose_sigalg(s, 1)) {
2294 /* SSLfatal already called */
2295 goto err;
2296 }
2297 /* check whether we should disable session resumption */
2298 if (s->not_resumable_session_cb != NULL)
2299 s->session->not_resumable =
2300 s->not_resumable_session_cb(s,
2301 ((s->s3.tmp.new_cipher->algorithm_mkey
2302 & (SSL_kDHE | SSL_kECDHE)) != 0));
2303 if (s->session->not_resumable)
2304 /* do not send a session ticket */
2305 s->ext.ticket_expected = 0;
2306 }
2307 } else {
2308 /* Session-id reuse */
2309 s->s3.tmp.new_cipher = s->session->cipher;
2310 }
2311
2312 /*-
2313 * we now have the following setup.
2314 * client_random
2315 * cipher_list - our preferred list of ciphers
2316 * ciphers - the clients preferred list of ciphers
2317 * compression - basically ignored right now
2318 * ssl version is set - sslv3
2319 * s->session - The ssl session has been setup.
2320 * s->hit - session reuse flag
2321 * s->s3.tmp.new_cipher - the new cipher to use.
2322 */
2323
2324 /*
2325 * Call status_request callback if needed. Has to be done after the
2326 * certificate callbacks etc above.
2327 */
2328 if (!tls_handle_status_request(s)) {
2329 /* SSLfatal() already called */
2330 goto err;
2331 }
2332 /*
2333 * Call alpn_select callback if needed. Has to be done after SNI and
2334 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
2335 * we already did this because cipher negotiation happens earlier, and
2336 * we must handle ALPN before we decide whether to accept early_data.
2337 */
2338 if (!SSL_IS_TLS13(s) && !tls_handle_alpn(s)) {
2339 /* SSLfatal() already called */
2340 goto err;
2341 }
2342
2343 wst = WORK_MORE_C;
2344 }
2345 #ifndef OPENSSL_NO_SRP
2346 if (wst == WORK_MORE_C) {
2347 int ret;
2348 if ((ret = ssl_check_srp_ext_ClientHello(s)) == 0) {
2349 /*
2350 * callback indicates further work to be done
2351 */
2352 s->rwstate = SSL_X509_LOOKUP;
2353 return WORK_MORE_C;
2354 }
2355 if (ret < 0) {
2356 /* SSLfatal() already called */
2357 goto err;
2358 }
2359 }
2360 #endif
2361
2362 return WORK_FINISHED_STOP;
2363 err:
2364 return WORK_ERROR;
2365 }
2366
2367 int tls_construct_server_hello(SSL *s, WPACKET *pkt)
2368 {
2369 int compm;
2370 size_t sl, len;
2371 int version;
2372 unsigned char *session_id;
2373 int usetls13 = SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING;
2374
2375 version = usetls13 ? TLS1_2_VERSION : s->version;
2376 if (!WPACKET_put_bytes_u16(pkt, version)
2377 /*
2378 * Random stuff. Filling of the server_random takes place in
2379 * tls_process_client_hello()
2380 */
2381 || !WPACKET_memcpy(pkt,
2382 s->hello_retry_request == SSL_HRR_PENDING
2383 ? hrrrandom : s->s3.server_random,
2384 SSL3_RANDOM_SIZE)) {
2385 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
2386 ERR_R_INTERNAL_ERROR);
2387 return 0;
2388 }
2389
2390 /*-
2391 * There are several cases for the session ID to send
2392 * back in the server hello:
2393 * - For session reuse from the session cache,
2394 * we send back the old session ID.
2395 * - If stateless session reuse (using a session ticket)
2396 * is successful, we send back the client's "session ID"
2397 * (which doesn't actually identify the session).
2398 * - If it is a new session, we send back the new
2399 * session ID.
2400 * - However, if we want the new session to be single-use,
2401 * we send back a 0-length session ID.
2402 * - In TLSv1.3 we echo back the session id sent to us by the client
2403 * regardless
2404 * s->hit is non-zero in either case of session reuse,
2405 * so the following won't overwrite an ID that we're supposed
2406 * to send back.
2407 */
2408 if (s->session->not_resumable ||
2409 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
2410 && !s->hit))
2411 s->session->session_id_length = 0;
2412
2413 if (usetls13) {
2414 sl = s->tmp_session_id_len;
2415 session_id = s->tmp_session_id;
2416 } else {
2417 sl = s->session->session_id_length;
2418 session_id = s->session->session_id;
2419 }
2420
2421 if (sl > sizeof(s->session->session_id)) {
2422 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
2423 ERR_R_INTERNAL_ERROR);
2424 return 0;
2425 }
2426
2427 /* set up the compression method */
2428 #ifdef OPENSSL_NO_COMP
2429 compm = 0;
2430 #else
2431 if (usetls13 || s->s3.tmp.new_compression == NULL)
2432 compm = 0;
2433 else
2434 compm = s->s3.tmp.new_compression->id;
2435 #endif
2436
2437 if (!WPACKET_sub_memcpy_u8(pkt, session_id, sl)
2438 || !s->method->put_cipher_by_char(s->s3.tmp.new_cipher, pkt, &len)
2439 || !WPACKET_put_bytes_u8(pkt, compm)) {
2440 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
2441 ERR_R_INTERNAL_ERROR);
2442 return 0;
2443 }
2444
2445 if (!tls_construct_extensions(s, pkt,
2446 s->hello_retry_request == SSL_HRR_PENDING
2447 ? SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
2448 : (SSL_IS_TLS13(s)
2449 ? SSL_EXT_TLS1_3_SERVER_HELLO
2450 : SSL_EXT_TLS1_2_SERVER_HELLO),
2451 NULL, 0)) {
2452 /* SSLfatal() already called */
2453 return 0;
2454 }
2455
2456 if (s->hello_retry_request == SSL_HRR_PENDING) {
2457 /* Ditch the session. We'll create a new one next time around */
2458 SSL_SESSION_free(s->session);
2459 s->session = NULL;
2460 s->hit = 0;
2461
2462 /*
2463 * Re-initialise the Transcript Hash. We're going to prepopulate it with
2464 * a synthetic message_hash in place of ClientHello1.
2465 */
2466 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
2467 /* SSLfatal() already called */
2468 return 0;
2469 }
2470 } else if (!(s->verify_mode & SSL_VERIFY_PEER)
2471 && !ssl3_digest_cached_records(s, 0)) {
2472 /* SSLfatal() already called */;
2473 return 0;
2474 }
2475
2476 return 1;
2477 }
2478
2479 int tls_construct_server_done(SSL *s, WPACKET *pkt)
2480 {
2481 if (!s->s3.tmp.cert_request) {
2482 if (!ssl3_digest_cached_records(s, 0)) {
2483 /* SSLfatal() already called */
2484 return 0;
2485 }
2486 }
2487 return 1;
2488 }
2489
2490 int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
2491 {
2492 #ifndef OPENSSL_NO_DH
2493 EVP_PKEY *pkdh = NULL;
2494 #endif
2495 #ifndef OPENSSL_NO_EC
2496 unsigned char *encodedPoint = NULL;
2497 size_t encodedlen = 0;
2498 int curve_id = 0;
2499 #endif
2500 const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
2501 int i;
2502 unsigned long type;
2503 const BIGNUM *r[4];
2504 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2505 EVP_PKEY_CTX *pctx = NULL;
2506 size_t paramlen, paramoffset;
2507
2508 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2509 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2510 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2511 goto err;
2512 }
2513
2514 if (md_ctx == NULL) {
2515 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2516 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2517 goto err;
2518 }
2519
2520 type = s->s3.tmp.new_cipher->algorithm_mkey;
2521
2522 r[0] = r[1] = r[2] = r[3] = NULL;
2523 #ifndef OPENSSL_NO_PSK
2524 /* Plain PSK or RSAPSK nothing to do */
2525 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2526 } else
2527 #endif /* !OPENSSL_NO_PSK */
2528 #ifndef OPENSSL_NO_DH
2529 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2530 CERT *cert = s->cert;
2531
2532 EVP_PKEY *pkdhp = NULL;
2533 DH *dh;
2534
2535 if (s->cert->dh_tmp_auto) {
2536 DH *dhp = ssl_get_auto_dh(s);
2537 pkdh = EVP_PKEY_new();
2538 if (pkdh == NULL || dhp == NULL) {
2539 DH_free(dhp);
2540 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2541 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2542 ERR_R_INTERNAL_ERROR);
2543 goto err;
2544 }
2545 EVP_PKEY_assign_DH(pkdh, dhp);
2546 pkdhp = pkdh;
2547 } else {
2548 pkdhp = cert->dh_tmp;
2549 }
2550 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2551 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2552 pkdh = ssl_dh_to_pkey(dhp);
2553 if (pkdh == NULL) {
2554 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2555 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2556 ERR_R_INTERNAL_ERROR);
2557 goto err;
2558 }
2559 pkdhp = pkdh;
2560 }
2561 if (pkdhp == NULL) {
2562 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2563 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2564 SSL_R_MISSING_TMP_DH_KEY);
2565 goto err;
2566 }
2567 if (!ssl_security(s, SSL_SECOP_TMP_DH,
2568 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
2569 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2570 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2571 SSL_R_DH_KEY_TOO_SMALL);
2572 goto err;
2573 }
2574 if (s->s3.tmp.pkey != NULL) {
2575 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2576 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2577 ERR_R_INTERNAL_ERROR);
2578 goto err;
2579 }
2580
2581 s->s3.tmp.pkey = ssl_generate_pkey(s, pkdhp);
2582 if (s->s3.tmp.pkey == NULL) {
2583 /* SSLfatal() already called */
2584 goto err;
2585 }
2586
2587 dh = EVP_PKEY_get0_DH(s->s3.tmp.pkey);
2588 if (dh == NULL) {
2589 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2590 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2591 ERR_R_INTERNAL_ERROR);
2592 goto err;
2593 }
2594
2595 EVP_PKEY_free(pkdh);
2596 pkdh = NULL;
2597
2598 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2599 DH_get0_key(dh, &r[2], NULL);
2600 } else
2601 #endif
2602 #ifndef OPENSSL_NO_EC
2603 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2604
2605 if (s->s3.tmp.pkey != NULL) {
2606 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2607 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2608 ERR_R_INTERNAL_ERROR);
2609 goto err;
2610 }
2611
2612 /* Get NID of appropriate shared curve */
2613 curve_id = tls1_shared_group(s, -2);
2614 if (curve_id == 0) {
2615 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2616 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2617 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2618 goto err;
2619 }
2620 s->s3.tmp.pkey = ssl_generate_pkey_group(s, curve_id);
2621 /* Generate a new key for this curve */
2622 if (s->s3.tmp.pkey == NULL) {
2623 /* SSLfatal() already called */
2624 goto err;
2625 }
2626
2627 /* Encode the public key. */
2628 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3.tmp.pkey,
2629 &encodedPoint);
2630 if (encodedlen == 0) {
2631 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2632 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
2633 goto err;
2634 }
2635
2636 /*
2637 * We'll generate the serverKeyExchange message explicitly so we
2638 * can set these to NULLs
2639 */
2640 r[0] = NULL;
2641 r[1] = NULL;
2642 r[2] = NULL;
2643 r[3] = NULL;
2644 } else
2645 #endif /* !OPENSSL_NO_EC */
2646 #ifndef OPENSSL_NO_SRP
2647 if (type & SSL_kSRP) {
2648 if ((s->srp_ctx.N == NULL) ||
2649 (s->srp_ctx.g == NULL) ||
2650 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2651 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2652 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2653 SSL_R_MISSING_SRP_PARAM);
2654 goto err;
2655 }
2656 r[0] = s->srp_ctx.N;
2657 r[1] = s->srp_ctx.g;
2658 r[2] = s->srp_ctx.s;
2659 r[3] = s->srp_ctx.B;
2660 } else
2661 #endif
2662 {
2663 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2664 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2665 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2666 goto err;
2667 }
2668
2669 if (((s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2670 || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
2671 lu = NULL;
2672 } else if (lu == NULL) {
2673 SSLfatal(s, SSL_AD_DECODE_ERROR,
2674 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2675 goto err;
2676 }
2677
2678 #ifndef OPENSSL_NO_PSK
2679 if (type & SSL_PSK) {
2680 size_t len = (s->cert->psk_identity_hint == NULL)
2681 ? 0 : strlen(s->cert->psk_identity_hint);
2682
2683 /*
2684 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2685 * checked this when we set the identity hint - but just in case
2686 */
2687 if (len > PSK_MAX_IDENTITY_LEN
2688 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2689 len)) {
2690 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2691 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2692 ERR_R_INTERNAL_ERROR);
2693 goto err;
2694 }
2695 }
2696 #endif
2697
2698 for (i = 0; i < 4 && r[i] != NULL; i++) {
2699 unsigned char *binval;
2700 int res;
2701
2702 #ifndef OPENSSL_NO_SRP
2703 if ((i == 2) && (type & SSL_kSRP)) {
2704 res = WPACKET_start_sub_packet_u8(pkt);
2705 } else
2706 #endif
2707 res = WPACKET_start_sub_packet_u16(pkt);
2708
2709 if (!res) {
2710 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2711 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2712 ERR_R_INTERNAL_ERROR);
2713 goto err;
2714 }
2715
2716 #ifndef OPENSSL_NO_DH
2717 /*-
2718 * for interoperability with some versions of the Microsoft TLS
2719 * stack, we need to zero pad the DHE pub key to the same length
2720 * as the prime
2721 */
2722 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2723 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
2724
2725 if (len > 0) {
2726 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2727 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2728 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2729 ERR_R_INTERNAL_ERROR);
2730 goto err;
2731 }
2732 memset(binval, 0, len);
2733 }
2734 }
2735 #endif
2736 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2737 || !WPACKET_close(pkt)) {
2738 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2739 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2740 ERR_R_INTERNAL_ERROR);
2741 goto err;
2742 }
2743
2744 BN_bn2bin(r[i], binval);
2745 }
2746
2747 #ifndef OPENSSL_NO_EC
2748 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2749 /*
2750 * We only support named (not generic) curves. In this situation, the
2751 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2752 * [1 byte length of encoded point], followed by the actual encoded
2753 * point itself
2754 */
2755 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2756 || !WPACKET_put_bytes_u8(pkt, 0)
2757 || !WPACKET_put_bytes_u8(pkt, curve_id)
2758 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2759 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2760 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2761 ERR_R_INTERNAL_ERROR);
2762 goto err;
2763 }
2764 OPENSSL_free(encodedPoint);
2765 encodedPoint = NULL;
2766 }
2767 #endif
2768
2769 /* not anonymous */
2770 if (lu != NULL) {
2771 EVP_PKEY *pkey = s->s3.tmp.cert->privatekey;
2772 const EVP_MD *md;
2773 unsigned char *sigbytes1, *sigbytes2, *tbs;
2774 size_t siglen = 0, tbslen;
2775
2776 if (pkey == NULL || !tls1_lookup_md(s->ctx, lu, &md)) {
2777 /* Should never happen */
2778 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2779 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2780 ERR_R_INTERNAL_ERROR);
2781 goto err;
2782 }
2783 /* Get length of the parameters we have written above */
2784 if (!WPACKET_get_length(pkt, &paramlen)) {
2785 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2786 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2787 ERR_R_INTERNAL_ERROR);
2788 goto err;
2789 }
2790 /* send signature algorithm */
2791 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
2792 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2793 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2794 ERR_R_INTERNAL_ERROR);
2795 goto err;
2796 }
2797
2798 if (EVP_DigestSignInit_ex(md_ctx, &pctx,
2799 md == NULL ? NULL : EVP_MD_name(md),
2800 s->ctx->propq, pkey, s->ctx->libctx) <= 0) {
2801 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2802 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2803 ERR_R_INTERNAL_ERROR);
2804 goto err;
2805 }
2806 if (lu->sig == EVP_PKEY_RSA_PSS) {
2807 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2808 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2809 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2810 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2811 ERR_R_EVP_LIB);
2812 goto err;
2813 }
2814 }
2815 tbslen = construct_key_exchange_tbs(s, &tbs,
2816 s->init_buf->data + paramoffset,
2817 paramlen);
2818 if (tbslen == 0) {
2819 /* SSLfatal() already called */
2820 goto err;
2821 }
2822
2823 if (EVP_DigestSign(md_ctx, NULL, &siglen, tbs, tbslen) <=0
2824 || !WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2825 || EVP_DigestSign(md_ctx, sigbytes1, &siglen, tbs, tbslen) <= 0
2826 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2827 || sigbytes1 != sigbytes2) {
2828 OPENSSL_free(tbs);
2829 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2830 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2831 ERR_R_INTERNAL_ERROR);
2832 goto err;
2833 }
2834 OPENSSL_free(tbs);
2835 }
2836
2837 EVP_MD_CTX_free(md_ctx);
2838 return 1;
2839 err:
2840 #ifndef OPENSSL_NO_DH
2841 EVP_PKEY_free(pkdh);
2842 #endif
2843 #ifndef OPENSSL_NO_EC
2844 OPENSSL_free(encodedPoint);
2845 #endif
2846 EVP_MD_CTX_free(md_ctx);
2847 return 0;
2848 }
2849
2850 int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2851 {
2852 if (SSL_IS_TLS13(s)) {
2853 /* Send random context when doing post-handshake auth */
2854 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
2855 OPENSSL_free(s->pha_context);
2856 s->pha_context_len = 32;
2857 if ((s->pha_context = OPENSSL_malloc(s->pha_context_len)) == NULL
2858 || RAND_bytes_ex(s->ctx->libctx, s->pha_context,
2859 s->pha_context_len) <= 0
2860 || !WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
2861 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2862 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2863 ERR_R_INTERNAL_ERROR);
2864 return 0;
2865 }
2866 /* reset the handshake hash back to just after the ClientFinished */
2867 if (!tls13_restore_handshake_digest_for_pha(s)) {
2868 /* SSLfatal() already called */
2869 return 0;
2870 }
2871 } else {
2872 if (!WPACKET_put_bytes_u8(pkt, 0)) {
2873 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2874 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2875 ERR_R_INTERNAL_ERROR);
2876 return 0;
2877 }
2878 }
2879
2880 if (!tls_construct_extensions(s, pkt,
2881 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
2882 0)) {
2883 /* SSLfatal() already called */
2884 return 0;
2885 }
2886 goto done;
2887 }
2888
2889 /* get the list of acceptable cert types */
2890 if (!WPACKET_start_sub_packet_u8(pkt)
2891 || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
2892 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2893 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2894 return 0;
2895 }
2896
2897 if (SSL_USE_SIGALGS(s)) {
2898 const uint16_t *psigs;
2899 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2900
2901 if (!WPACKET_start_sub_packet_u16(pkt)
2902 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2903 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2904 || !WPACKET_close(pkt)) {
2905 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2906 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2907 ERR_R_INTERNAL_ERROR);
2908 return 0;
2909 }
2910 }
2911
2912 if (!construct_ca_names(s, get_ca_names(s), pkt)) {
2913 /* SSLfatal() already called */
2914 return 0;
2915 }
2916
2917 done:
2918 s->certreqs_sent++;
2919 s->s3.tmp.cert_request = 1;
2920 return 1;
2921 }
2922
2923 static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt)
2924 {
2925 #ifndef OPENSSL_NO_PSK
2926 unsigned char psk[PSK_MAX_PSK_LEN];
2927 size_t psklen;
2928 PACKET psk_identity;
2929
2930 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2931 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2932 SSL_R_LENGTH_MISMATCH);
2933 return 0;
2934 }
2935 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2936 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2937 SSL_R_DATA_LENGTH_TOO_LONG);
2938 return 0;
2939 }
2940 if (s->psk_server_callback == NULL) {
2941 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2942 SSL_R_PSK_NO_SERVER_CB);
2943 return 0;
2944 }
2945
2946 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2947 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2948 ERR_R_INTERNAL_ERROR);
2949 return 0;
2950 }
2951
2952 psklen = s->psk_server_callback(s, s->session->psk_identity,
2953 psk, sizeof(psk));
2954
2955 if (psklen > PSK_MAX_PSK_LEN) {
2956 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2957 ERR_R_INTERNAL_ERROR);
2958 return 0;
2959 } else if (psklen == 0) {
2960 /*
2961 * PSK related to the given identity not found
2962 */
2963 SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
2964 SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2965 SSL_R_PSK_IDENTITY_NOT_FOUND);
2966 return 0;
2967 }
2968
2969 OPENSSL_free(s->s3.tmp.psk);
2970 s->s3.tmp.psk = OPENSSL_memdup(psk, psklen);
2971 OPENSSL_cleanse(psk, psklen);
2972
2973 if (s->s3.tmp.psk == NULL) {
2974 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2975 SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2976 return 0;
2977 }
2978
2979 s->s3.tmp.psklen = psklen;
2980
2981 return 1;
2982 #else
2983 /* Should never happen */
2984 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2985 ERR_R_INTERNAL_ERROR);
2986 return 0;
2987 #endif
2988 }
2989
2990 static int tls_process_cke_rsa(SSL *s, PACKET *pkt)
2991 {
2992 #ifndef OPENSSL_NO_RSA
2993 size_t outlen;
2994 PACKET enc_premaster;
2995 EVP_PKEY *rsa = NULL;
2996 unsigned char *rsa_decrypt = NULL;
2997 int ret = 0;
2998 EVP_PKEY_CTX *ctx = NULL;
2999 OSSL_PARAM params[3], *p = params;
3000
3001 rsa = s->cert->pkeys[SSL_PKEY_RSA].privatekey;
3002 if (rsa == NULL) {
3003 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
3004 SSL_R_MISSING_RSA_CERTIFICATE);
3005 return 0;
3006 }
3007
3008 /* SSLv3 and pre-standard DTLS omit the length bytes. */
3009 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
3010 enc_premaster = *pkt;
3011 } else {
3012 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
3013 || PACKET_remaining(pkt) != 0) {
3014 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
3015 SSL_R_LENGTH_MISMATCH);
3016 return 0;
3017 }
3018 }
3019
3020 outlen = SSL_MAX_MASTER_KEY_LENGTH;
3021 rsa_decrypt = OPENSSL_malloc(outlen);
3022 if (rsa_decrypt == NULL) {
3023 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
3024 ERR_R_MALLOC_FAILURE);
3025 return 0;
3026 }
3027
3028 ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, rsa, s->ctx->propq);
3029 if (ctx == NULL) {
3030 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
3031 ERR_R_MALLOC_FAILURE);
3032 goto err;
3033 }
3034
3035 /*
3036 * We must not leak whether a decryption failure occurs because of
3037 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
3038 * section 7.4.7.1). We use the special padding type
3039 * RSA_PKCS1_WITH_TLS_PADDING to do that. It will automaticaly decrypt the
3040 * RSA, check the padding and check that the client version is as expected
3041 * in the premaster secret. If any of that fails then the function appears
3042 * to return successfully but with a random result. The call below could
3043 * still fail if the input is publicly invalid.
3044 * See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
3045 */
3046 if (EVP_PKEY_decrypt_init(ctx) <= 0
3047 || EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_WITH_TLS_PADDING) <= 0) {
3048 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
3049 SSL_R_DECRYPTION_FAILED);
3050 goto err;
3051 }
3052
3053 *p++ = OSSL_PARAM_construct_uint(OSSL_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION,
3054 (unsigned int *)&s->client_version);
3055 if ((s->options & SSL_OP_TLS_ROLLBACK_BUG) != 0)
3056 *p++ = OSSL_PARAM_construct_uint(
3057 OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION,
3058 (unsigned int *)&s->version);
3059 *p++ = OSSL_PARAM_construct_end();
3060
3061 if (!EVP_PKEY_CTX_set_params(ctx, params)
3062 || EVP_PKEY_decrypt(ctx, rsa_decrypt, &outlen,
3063 PACKET_data(&enc_premaster),
3064 PACKET_remaining(&enc_premaster)) <= 0) {
3065 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
3066 SSL_R_DECRYPTION_FAILED);
3067 goto err;
3068 }
3069
3070 /*
3071 * This test should never fail (otherwise we should have failed above) but
3072 * we double check anyway.
3073 */
3074 if (outlen != SSL_MAX_MASTER_KEY_LENGTH) {
3075 OPENSSL_cleanse(rsa_decrypt, SSL_MAX_MASTER_KEY_LENGTH);
3076 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
3077 SSL_R_DECRYPTION_FAILED);
3078 goto err;
3079 }
3080
3081 /* Also cleanses rsa_decrypt (on success or failure) */
3082 if (!ssl_generate_master_secret(s, rsa_decrypt,
3083 SSL_MAX_MASTER_KEY_LENGTH, 0)) {
3084 /* SSLfatal() already called */
3085 goto err;
3086 }
3087
3088 ret = 1;
3089 err:
3090 OPENSSL_free(rsa_decrypt);
3091 EVP_PKEY_CTX_free(ctx);
3092 return ret;
3093 #else
3094 /* Should never happen */
3095 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
3096 ERR_R_INTERNAL_ERROR);
3097 return 0;
3098 #endif
3099 }
3100
3101 static int tls_process_cke_dhe(SSL *s, PACKET *pkt)
3102 {
3103 #ifndef OPENSSL_NO_DH
3104 EVP_PKEY *skey = NULL;
3105 DH *cdh;
3106 unsigned int i;
3107 BIGNUM *pub_key;
3108 const unsigned char *data;
3109 EVP_PKEY *ckey = NULL;
3110 int ret = 0;
3111
3112 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
3113 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3114 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
3115 goto err;
3116 }
3117 skey = s->s3.tmp.pkey;
3118 if (skey == NULL) {
3119 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3120 SSL_R_MISSING_TMP_DH_KEY);
3121 goto err;
3122 }
3123
3124 if (PACKET_remaining(pkt) == 0L) {
3125 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3126 SSL_R_MISSING_TMP_DH_KEY);
3127 goto err;
3128 }
3129 if (!PACKET_get_bytes(pkt, &data, i)) {
3130 /* We already checked we have enough data */
3131 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3132 ERR_R_INTERNAL_ERROR);
3133 goto err;
3134 }
3135 ckey = EVP_PKEY_new();
3136 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
3137 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3138 SSL_R_BN_LIB);
3139 goto err;
3140 }
3141
3142 cdh = EVP_PKEY_get0_DH(ckey);
3143 pub_key = BN_bin2bn(data, i, NULL);
3144 if (pub_key == NULL || cdh == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
3145 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3146 ERR_R_INTERNAL_ERROR);
3147 BN_free(pub_key);
3148 goto err;
3149 }
3150
3151 if (ssl_derive(s, skey, ckey, 1) == 0) {
3152 /* SSLfatal() already called */
3153 goto err;
3154 }
3155
3156 ret = 1;
3157 EVP_PKEY_free(s->s3.tmp.pkey);
3158 s->s3.tmp.pkey = NULL;
3159 err:
3160 EVP_PKEY_free(ckey);
3161 return ret;
3162 #else
3163 /* Should never happen */
3164 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3165 ERR_R_INTERNAL_ERROR);
3166 return 0;
3167 #endif
3168 }
3169
3170 static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt)
3171 {
3172 #ifndef OPENSSL_NO_EC
3173 EVP_PKEY *skey = s->s3.tmp.pkey;
3174 EVP_PKEY *ckey = NULL;
3175 int ret = 0;
3176
3177 if (PACKET_remaining(pkt) == 0L) {
3178 /* We don't support ECDH client auth */
3179 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_CKE_ECDHE,
3180 SSL_R_MISSING_TMP_ECDH_KEY);
3181 goto err;
3182 } else {
3183 unsigned int i;
3184 const unsigned char *data;
3185
3186 /*
3187 * Get client's public key from encoded point in the
3188 * ClientKeyExchange message.
3189 */
3190
3191 /* Get encoded point length */
3192 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
3193 || PACKET_remaining(pkt) != 0) {
3194 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3195 SSL_R_LENGTH_MISMATCH);
3196 goto err;
3197 }
3198 if (skey == NULL) {
3199 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3200 SSL_R_MISSING_TMP_ECDH_KEY);
3201 goto err;
3202 }
3203
3204 ckey = EVP_PKEY_new();
3205 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
3206 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3207 ERR_R_EVP_LIB);
3208 goto err;
3209 }
3210 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
3211 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3212 ERR_R_EC_LIB);
3213 goto err;
3214 }
3215 }
3216
3217 if (ssl_derive(s, skey, ckey, 1) == 0) {
3218 /* SSLfatal() already called */
3219 goto err;
3220 }
3221
3222 ret = 1;
3223 EVP_PKEY_free(s->s3.tmp.pkey);
3224 s->s3.tmp.pkey = NULL;
3225 err:
3226 EVP_PKEY_free(ckey);
3227
3228 return ret;
3229 #else
3230 /* Should never happen */
3231 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3232 ERR_R_INTERNAL_ERROR);
3233 return 0;
3234 #endif
3235 }
3236
3237 static int tls_process_cke_srp(SSL *s, PACKET *pkt)
3238 {
3239 #ifndef OPENSSL_NO_SRP
3240 unsigned int i;
3241 const unsigned char *data;
3242
3243 if (!PACKET_get_net_2(pkt, &i)
3244 || !PACKET_get_bytes(pkt, &data, i)) {
3245 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
3246 SSL_R_BAD_SRP_A_LENGTH);
3247 return 0;
3248 }
3249 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
3250 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
3251 ERR_R_BN_LIB);
3252 return 0;
3253 }
3254 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
3255 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CKE_SRP,
3256 SSL_R_BAD_SRP_PARAMETERS);
3257 return 0;
3258 }
3259 OPENSSL_free(s->session->srp_username);
3260 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3261 if (s->session->srp_username == NULL) {
3262 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
3263 ERR_R_MALLOC_FAILURE);
3264 return 0;
3265 }
3266
3267 if (!srp_generate_server_master_secret(s)) {
3268 /* SSLfatal() already called */
3269 return 0;
3270 }
3271
3272 return 1;
3273 #else
3274 /* Should never happen */
3275 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
3276 ERR_R_INTERNAL_ERROR);
3277 return 0;
3278 #endif
3279 }
3280
3281 static int tls_process_cke_gost(SSL *s, PACKET *pkt)
3282 {
3283 #ifndef OPENSSL_NO_GOST
3284 EVP_PKEY_CTX *pkey_ctx;
3285 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
3286 unsigned char premaster_secret[32];
3287 const unsigned char *start;
3288 size_t outlen = 32, inlen;
3289 unsigned long alg_a;
3290 GOST_KX_MESSAGE *pKX = NULL;
3291 const unsigned char *ptr;
3292 int ret = 0;
3293
3294 /* Get our certificate private key */
3295 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
3296 if (alg_a & SSL_aGOST12) {
3297 /*
3298 * New GOST ciphersuites have SSL_aGOST01 bit too
3299 */
3300 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
3301 if (pk == NULL) {
3302 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
3303 }
3304 if (pk == NULL) {
3305 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3306 }
3307 } else if (alg_a & SSL_aGOST01) {
3308 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3309 }
3310
3311 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, pk, s->ctx->propq);
3312 if (pkey_ctx == NULL) {
3313 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3314 ERR_R_MALLOC_FAILURE);
3315 return 0;
3316 }
3317 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3318 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3319 ERR_R_INTERNAL_ERROR);
3320 return 0;
3321 }
3322 /*
3323 * If client certificate is present and is of the same type, maybe
3324 * use it for key exchange. Don't mind errors from
3325 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
3326 * client certificate for authorization only.
3327 */
3328 client_pub_pkey = X509_get0_pubkey(s->session->peer);
3329 if (client_pub_pkey) {
3330 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3331 ERR_clear_error();
3332 }
3333
3334 ptr = PACKET_data(pkt);
3335 /* Some implementations provide extra data in the opaqueBlob
3336 * We have nothing to do with this blob so we just skip it */
3337 pKX = d2i_GOST_KX_MESSAGE(NULL, &ptr, PACKET_remaining(pkt));
3338 if (pKX == NULL
3339 || pKX->kxBlob == NULL
3340 || ASN1_TYPE_get(pKX->kxBlob) != V_ASN1_SEQUENCE) {
3341 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3342 SSL_R_DECRYPTION_FAILED);
3343 goto err;
3344 }
3345
3346 if (!PACKET_forward(pkt, ptr - PACKET_data(pkt))) {
3347 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3348 SSL_R_DECRYPTION_FAILED);
3349 goto err;
3350 }
3351
3352 if (PACKET_remaining(pkt) != 0) {
3353 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3354 SSL_R_DECRYPTION_FAILED);
3355 goto err;
3356 }
3357
3358 inlen = pKX->kxBlob->value.sequence->length;
3359 start = pKX->kxBlob->value.sequence->data;
3360
3361 if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start,
3362 inlen) <= 0) {
3363 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3364 SSL_R_DECRYPTION_FAILED);
3365 goto err;
3366 }
3367 /* Generate master secret */
3368 if (!ssl_generate_master_secret(s, premaster_secret,
3369 sizeof(premaster_secret), 0)) {
3370 /* SSLfatal() already called */
3371 goto err;
3372 }
3373 /* Check if pubkey from client certificate was used */
3374 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
3375 NULL) > 0)
3376 s->statem.no_cert_verify = 1;
3377
3378 ret = 1;
3379 err:
3380 EVP_PKEY_CTX_free(pkey_ctx);
3381 GOST_KX_MESSAGE_free(pKX);
3382 return ret;
3383 #else
3384 /* Should never happen */
3385 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3386 ERR_R_INTERNAL_ERROR);
3387 return 0;
3388 #endif
3389 }
3390
3391 MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
3392 {
3393 unsigned long alg_k;
3394
3395 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3396
3397 /* For PSK parse and retrieve identity, obtain PSK key */
3398 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt)) {
3399 /* SSLfatal() already called */
3400 goto err;
3401 }
3402
3403 if (alg_k & SSL_kPSK) {
3404 /* Identity extracted earlier: should be nothing left */
3405 if (PACKET_remaining(pkt) != 0) {
3406 SSLfatal(s, SSL_AD_DECODE_ERROR,
3407 SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3408 SSL_R_LENGTH_MISMATCH);
3409 goto err;
3410 }
3411 /* PSK handled by ssl_generate_master_secret */
3412 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
3413 /* SSLfatal() already called */
3414 goto err;
3415 }
3416 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3417 if (!tls_process_cke_rsa(s, pkt)) {
3418 /* SSLfatal() already called */
3419 goto err;
3420 }
3421 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3422 if (!tls_process_cke_dhe(s, pkt)) {
3423 /* SSLfatal() already called */
3424 goto err;
3425 }
3426 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3427 if (!tls_process_cke_ecdhe(s, pkt)) {
3428 /* SSLfatal() already called */
3429 goto err;
3430 }
3431 } else if (alg_k & SSL_kSRP) {
3432 if (!tls_process_cke_srp(s, pkt)) {
3433 /* SSLfatal() already called */
3434 goto err;
3435 }
3436 } else if (alg_k & SSL_kGOST) {
3437 if (!tls_process_cke_gost(s, pkt)) {
3438 /* SSLfatal() already called */
3439 goto err;
3440 }
3441 } else {
3442 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3443 SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3444 SSL_R_UNKNOWN_CIPHER_TYPE);
3445 goto err;
3446 }
3447
3448 return MSG_PROCESS_CONTINUE_PROCESSING;
3449 err:
3450 #ifndef OPENSSL_NO_PSK
3451 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3452 s->s3.tmp.psk = NULL;
3453 #endif
3454 return MSG_PROCESS_ERROR;
3455 }
3456
3457 WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
3458 {
3459 #ifndef OPENSSL_NO_SCTP
3460 if (wst == WORK_MORE_A) {
3461 if (SSL_IS_DTLS(s)) {
3462 unsigned char sctpauthkey[64];
3463 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3464 size_t labellen;
3465 /*
3466 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3467 * used.
3468 */
3469 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3470 sizeof(DTLS1_SCTP_AUTH_LABEL));
3471
3472 /* Don't include the terminating zero. */
3473 labellen = sizeof(labelbuffer) - 1;
3474 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3475 labellen += 1;
3476
3477 if (SSL_export_keying_material(s, sctpauthkey,
3478 sizeof(sctpauthkey), labelbuffer,
3479 labellen, NULL, 0,
3480 0) <= 0) {
3481 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3482 SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3483 ERR_R_INTERNAL_ERROR);
3484 return WORK_ERROR;
3485 }
3486
3487 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3488 sizeof(sctpauthkey), sctpauthkey);
3489 }
3490 }
3491 #endif
3492
3493 if (s->statem.no_cert_verify || !s->session->peer) {
3494 /*
3495 * No certificate verify or no peer certificate so we no longer need
3496 * the handshake_buffer
3497 */
3498 if (!ssl3_digest_cached_records(s, 0)) {
3499 /* SSLfatal() already called */
3500 return WORK_ERROR;
3501 }
3502 return WORK_FINISHED_CONTINUE;
3503 } else {
3504 if (!s->s3.handshake_buffer) {
3505 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3506 SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3507 ERR_R_INTERNAL_ERROR);
3508 return WORK_ERROR;
3509 }
3510 /*
3511 * For sigalgs freeze the handshake buffer. If we support
3512 * extms we've done this already so this is a no-op
3513 */
3514 if (!ssl3_digest_cached_records(s, 1)) {
3515 /* SSLfatal() already called */
3516 return WORK_ERROR;
3517 }
3518 }
3519
3520 return WORK_FINISHED_CONTINUE;
3521 }
3522
3523 MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
3524 {
3525 int i;
3526 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
3527 X509 *x = NULL;
3528 unsigned long l;
3529 const unsigned char *certstart, *certbytes;
3530 STACK_OF(X509) *sk = NULL;
3531 PACKET spkt, context;
3532 size_t chainidx;
3533 SSL_SESSION *new_sess = NULL;
3534
3535 /*
3536 * To get this far we must have read encrypted data from the client. We no
3537 * longer tolerate unencrypted alerts. This value is ignored if less than
3538 * TLSv1.3
3539 */
3540 s->statem.enc_read_state = ENC_READ_STATE_VALID;
3541
3542 if ((sk = sk_X509_new_null()) == NULL) {
3543 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3544 ERR_R_MALLOC_FAILURE);
3545 goto err;
3546 }
3547
3548 if (SSL_IS_TLS13(s) && (!PACKET_get_length_prefixed_1(pkt, &context)
3549 || (s->pha_context == NULL && PACKET_remaining(&context) != 0)
3550 || (s->pha_context != NULL &&
3551 !PACKET_equal(&context, s->pha_context, s->pha_context_len)))) {
3552 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3553 SSL_R_INVALID_CONTEXT);
3554 goto err;
3555 }
3556
3557 if (!PACKET_get_length_prefixed_3(pkt, &spkt)
3558 || PACKET_remaining(pkt) != 0) {
3559 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3560 SSL_R_LENGTH_MISMATCH);
3561 goto err;
3562 }
3563
3564 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3565 if (!PACKET_get_net_3(&spkt, &l)
3566 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3567 SSLfatal(s, SSL_AD_DECODE_ERROR,
3568 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3569 SSL_R_CERT_LENGTH_MISMATCH);
3570 goto err;
3571 }
3572
3573 certstart = certbytes;
3574 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3575 if (x == NULL) {
3576 SSLfatal(s, SSL_AD_DECODE_ERROR,
3577 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3578 goto err;
3579 }
3580 if (certbytes != (certstart + l)) {
3581 SSLfatal(s, SSL_AD_DECODE_ERROR,
3582 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3583 SSL_R_CERT_LENGTH_MISMATCH);
3584 goto err;
3585 }
3586
3587 if (SSL_IS_TLS13(s)) {
3588 RAW_EXTENSION *rawexts = NULL;
3589 PACKET extensions;
3590
3591 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3592 SSLfatal(s, SSL_AD_DECODE_ERROR,
3593 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3594 SSL_R_BAD_LENGTH);
3595 goto err;
3596 }
3597 if (!tls_collect_extensions(s, &extensions,
3598 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
3599 NULL, chainidx == 0)
3600 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
3601 rawexts, x, chainidx,
3602 PACKET_remaining(&spkt) == 0)) {
3603 OPENSSL_free(rawexts);
3604 goto err;
3605 }
3606 OPENSSL_free(rawexts);
3607 }
3608
3609 if (!sk_X509_push(sk, x)) {
3610 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3611 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3612 ERR_R_MALLOC_FAILURE);
3613 goto err;
3614 }
3615 x = NULL;
3616 }
3617
3618 if (sk_X509_num(sk) <= 0) {
3619 /* TLS does not mind 0 certs returned */
3620 if (s->version == SSL3_VERSION) {
3621 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3622 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3623 SSL_R_NO_CERTIFICATES_RETURNED);
3624 goto err;
3625 }
3626 /* Fail for TLS only if we required a certificate */
3627 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3628 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3629 SSLfatal(s, SSL_AD_CERTIFICATE_REQUIRED,
3630 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3631 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3632 goto err;
3633 }
3634 /* No client certificate so digest cached records */
3635 if (s->s3.handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3636 /* SSLfatal() already called */
3637 goto err;
3638 }
3639 } else {
3640 EVP_PKEY *pkey;
3641 i = ssl_verify_cert_chain(s, sk);
3642 if (i <= 0) {
3643 SSLfatal(s, ssl_x509err2alert(s->verify_result),
3644 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3645 SSL_R_CERTIFICATE_VERIFY_FAILED);
3646 goto err;
3647 }
3648 if (i > 1) {
3649 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3650 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3651 goto err;
3652 }
3653 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3654 if (pkey == NULL) {
3655 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3656 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3657 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3658 goto err;
3659 }
3660 }
3661
3662 /*
3663 * Sessions must be immutable once they go into the session cache. Otherwise
3664 * we can get multi-thread problems. Therefore we don't "update" sessions,
3665 * we replace them with a duplicate. Here, we need to do this every time
3666 * a new certificate is received via post-handshake authentication, as the
3667 * session may have already gone into the session cache.
3668 */
3669
3670 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3671 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
3672 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3673 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3674 ERR_R_MALLOC_FAILURE);
3675 goto err;
3676 }
3677
3678 SSL_SESSION_free(s->session);
3679 s->session = new_sess;
3680 }
3681
3682 X509_free(s->session->peer);
3683 s->session->peer = sk_X509_shift(sk);
3684 s->session->verify_result = s->verify_result;
3685
3686 sk_X509_pop_free(s->session->peer_chain, X509_free);
3687 s->session->peer_chain = sk;
3688
3689 /*
3690 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3691 * message
3692 */
3693 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3694 /* SSLfatal() already called */
3695 goto err;
3696 }
3697
3698 /*
3699 * Inconsistency alert: cert_chain does *not* include the peer's own
3700 * certificate, while we do include it in statem_clnt.c
3701 */
3702 sk = NULL;
3703
3704 /* Save the current hash state for when we receive the CertificateVerify */
3705 if (SSL_IS_TLS13(s)) {
3706 if (!ssl_handshake_hash(s, s->cert_verify_hash,
3707 sizeof(s->cert_verify_hash),
3708 &s->cert_verify_hash_len)) {
3709 /* SSLfatal() already called */
3710 goto err;
3711 }
3712
3713 /* Resend session tickets */
3714 s->sent_tickets = 0;
3715 }
3716
3717 ret = MSG_PROCESS_CONTINUE_READING;
3718
3719 err:
3720 X509_free(x);
3721 sk_X509_pop_free(sk, X509_free);
3722 return ret;
3723 }
3724
3725 int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
3726 {
3727 CERT_PKEY *cpk = s->s3.tmp.cert;
3728
3729 if (cpk == NULL) {
3730 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3731 SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3732 return 0;
3733 }
3734
3735 /*
3736 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3737 * for the server Certificate message
3738 */
3739 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3740 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3741 SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3742 return 0;
3743 }
3744 if (!ssl3_output_cert_chain(s, pkt, cpk)) {
3745 /* SSLfatal() already called */
3746 return 0;
3747 }
3748
3749 return 1;
3750 }
3751
3752 static int create_ticket_prequel(SSL *s, WPACKET *pkt, uint32_t age_add,
3753 unsigned char *tick_nonce)
3754 {
3755 /*
3756 * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this
3757 * unspecified for resumed session (for simplicity).
3758 * In TLSv1.3 we reset the "time" field above, and always specify the
3759 * timeout.
3760 */
3761 if (!WPACKET_put_bytes_u32(pkt,
3762 (s->hit && !SSL_IS_TLS13(s))
3763 ? 0 : s->session->timeout)) {
3764 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CREATE_TICKET_PREQUEL,
3765 ERR_R_INTERNAL_ERROR);
3766 return 0;
3767 }
3768
3769 if (SSL_IS_TLS13(s)) {
3770 if (!WPACKET_put_bytes_u32(pkt, age_add)
3771 || !WPACKET_sub_memcpy_u8(pkt, tick_nonce, TICKET_NONCE_SIZE)) {
3772 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CREATE_TICKET_PREQUEL,
3773 ERR_R_INTERNAL_ERROR);
3774 return 0;
3775 }
3776 }
3777
3778 /* Start the sub-packet for the actual ticket data */
3779 if (!WPACKET_start_sub_packet_u16(pkt)) {
3780 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CREATE_TICKET_PREQUEL,
3781 ERR_R_INTERNAL_ERROR);
3782 return 0;
3783 }
3784
3785 return 1;
3786 }
3787
3788 static int construct_stateless_ticket(SSL *s, WPACKET *pkt, uint32_t age_add,
3789 unsigned char *tick_nonce)
3790 {
3791 unsigned char *senc = NULL;
3792 EVP_CIPHER_CTX *ctx = NULL;
3793 SSL_HMAC *hctx = NULL;
3794 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
3795 const unsigned char *const_p;
3796 int len, slen_full, slen, lenfinal;
3797 SSL_SESSION *sess;
3798 size_t hlen;
3799 SSL_CTX *tctx = s->session_ctx;
3800 unsigned char iv[EVP_MAX_IV_LENGTH];
3801 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3802 int iv_len, ok = 0;
3803 size_t macoffset, macendoffset;
3804
3805 /* get session encoding length */
3806 slen_full = i2d_SSL_SESSION(s->session, NULL);
3807 /*
3808 * Some length values are 16 bits, so forget it if session is too
3809 * long
3810 */
3811 if (slen_full == 0 || slen_full > 0xFF00) {
3812 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_STATELESS_TICKET,
3813 ERR_R_INTERNAL_ERROR);
3814 goto err;
3815 }
3816 senc = OPENSSL_malloc(slen_full);
3817 if (senc == NULL) {
3818 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3819 SSL_F_CONSTRUCT_STATELESS_TICKET, ERR_R_MALLOC_FAILURE);
3820 goto err;
3821 }
3822
3823 ctx = EVP_CIPHER_CTX_new();
3824 hctx = ssl_hmac_new(tctx);
3825 if (ctx == NULL || hctx == NULL) {
3826 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_STATELESS_TICKET,
3827 ERR_R_MALLOC_FAILURE);
3828 goto err;
3829 }
3830
3831 p = senc;
3832 if (!i2d_SSL_SESSION(s->session, &p)) {
3833 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_STATELESS_TICKET,
3834 ERR_R_INTERNAL_ERROR);
3835 goto err;
3836 }
3837
3838 /*
3839 * create a fresh copy (not shared with other threads) to clean up
3840 */
3841 const_p = senc;
3842 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3843 if (sess == NULL) {
3844 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_STATELESS_TICKET,
3845 ERR_R_INTERNAL_ERROR);
3846 goto err;
3847 }
3848
3849 slen = i2d_SSL_SESSION(sess, NULL);
3850 if (slen == 0 || slen > slen_full) {
3851 /* shouldn't ever happen */
3852 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_STATELESS_TICKET,
3853 ERR_R_INTERNAL_ERROR);
3854 SSL_SESSION_free(sess);
3855 goto err;
3856 }
3857 p = senc;
3858 if (!i2d_SSL_SESSION(sess, &p)) {
3859 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_STATELESS_TICKET,
3860 ERR_R_INTERNAL_ERROR);
3861 SSL_SESSION_free(sess);
3862 goto err;
3863 }
3864 SSL_SESSION_free(sess);
3865
3866 /*
3867 * Initialize HMAC and cipher contexts. If callback present it does
3868 * all the work otherwise use generated values from parent ctx.
3869 */
3870 #ifndef OPENSSL_NO_DEPRECATED_3_0
3871 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
3872 #else
3873 if (tctx->ext.ticket_key_evp_cb != NULL)
3874 #endif
3875 {
3876 int ret = 0;
3877
3878 if (tctx->ext.ticket_key_evp_cb != NULL)
3879 ret = tctx->ext.ticket_key_evp_cb(s, key_name, iv, ctx,
3880 ssl_hmac_get0_EVP_MAC_CTX(hctx),
3881 1);
3882 #ifndef OPENSSL_NO_DEPRECATED_3_0
3883 else if (tctx->ext.ticket_key_cb != NULL)
3884 /* if 0 is returned, write an empty ticket */
3885 ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
3886 ssl_hmac_get0_HMAC_CTX(hctx), 1);
3887 #endif
3888
3889 if (ret == 0) {
3890
3891 /* Put timeout and length */
3892 if (!WPACKET_put_bytes_u32(pkt, 0)
3893 || !WPACKET_put_bytes_u16(pkt, 0)) {
3894 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3895 SSL_F_CONSTRUCT_STATELESS_TICKET,
3896 ERR_R_INTERNAL_ERROR);
3897 goto err;
3898 }
3899 OPENSSL_free(senc);
3900 EVP_CIPHER_CTX_free(ctx);
3901 ssl_hmac_free(hctx);
3902 return 1;
3903 }
3904 if (ret < 0) {
3905 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_STATELESS_TICKET,
3906 SSL_R_CALLBACK_FAILED);
3907 goto err;
3908 }
3909 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
3910 } else {
3911 EVP_CIPHER *cipher = EVP_CIPHER_fetch(s->ctx->libctx, "AES-256-CBC",
3912 s->ctx->propq);
3913
3914 if (cipher == NULL) {
3915 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_STATELESS_TICKET,
3916 SSL_R_ALGORITHM_FETCH_FAILED);
3917 goto err;
3918 }
3919
3920 iv_len = EVP_CIPHER_iv_length(cipher);
3921 if (RAND_bytes_ex(s->ctx->libctx, iv, iv_len) <= 0
3922 || !EVP_EncryptInit_ex(ctx, cipher, NULL,
3923 tctx->ext.secure->tick_aes_key, iv)
3924 || !ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
3925 sizeof(tctx->ext.secure->tick_hmac_key),
3926 "SHA256")) {
3927 EVP_CIPHER_free(cipher);
3928 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_STATELESS_TICKET,
3929 ERR_R_INTERNAL_ERROR);
3930 goto err;
3931 }
3932 EVP_CIPHER_free(cipher);
3933 memcpy(key_name, tctx->ext.tick_key_name,
3934 sizeof(tctx->ext.tick_key_name));
3935 }
3936
3937 if (!create_ticket_prequel(s, pkt, age_add, tick_nonce)) {
3938 /* SSLfatal() already called */
3939 goto err;
3940 }
3941
3942 if (!WPACKET_get_total_written(pkt, &macoffset)
3943 /* Output key name */
3944 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3945 /* output IV */
3946 || !WPACKET_memcpy(pkt, iv, iv_len)
3947 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3948 &encdata1)
3949 /* Encrypt session data */
3950 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3951 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3952 || encdata1 != encdata2
3953 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3954 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3955 || encdata1 + len != encdata2
3956 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3957 || !WPACKET_get_total_written(pkt, &macendoffset)
3958 || !ssl_hmac_update(hctx,
3959 (unsigned char *)s->init_buf->data + macoffset,
3960 macendoffset - macoffset)
3961 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3962 || !ssl_hmac_final(hctx, macdata1, &hlen, EVP_MAX_MD_SIZE)
3963 || hlen > EVP_MAX_MD_SIZE
3964 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3965 || macdata1 != macdata2) {
3966 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3967 SSL_F_CONSTRUCT_STATELESS_TICKET, ERR_R_INTERNAL_ERROR);
3968 goto err;
3969 }
3970
3971 /* Close the sub-packet created by create_ticket_prequel() */
3972 if (!WPACKET_close(pkt)) {
3973 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_STATELESS_TICKET,
3974 ERR_R_INTERNAL_ERROR);
3975 goto err;
3976 }
3977
3978 ok = 1;
3979 err:
3980 OPENSSL_free(senc);
3981 EVP_CIPHER_CTX_free(ctx);
3982 ssl_hmac_free(hctx);
3983 return ok;
3984 }
3985
3986 static int construct_stateful_ticket(SSL *s, WPACKET *pkt, uint32_t age_add,
3987 unsigned char *tick_nonce)
3988 {
3989 if (!create_ticket_prequel(s, pkt, age_add, tick_nonce)) {
3990 /* SSLfatal() already called */
3991 return 0;
3992 }
3993
3994 if (!WPACKET_memcpy(pkt, s->session->session_id,
3995 s->session->session_id_length)
3996 || !WPACKET_close(pkt)) {
3997 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_STATEFUL_TICKET,
3998 ERR_R_INTERNAL_ERROR);
3999 return 0;
4000 }
4001
4002 return 1;
4003 }
4004
4005 int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
4006 {
4007 SSL_CTX *tctx = s->session_ctx;
4008 unsigned char tick_nonce[TICKET_NONCE_SIZE];
4009 union {
4010 unsigned char age_add_c[sizeof(uint32_t)];
4011 uint32_t age_add;
4012 } age_add_u;
4013
4014 age_add_u.age_add = 0;
4015
4016 if (SSL_IS_TLS13(s)) {
4017 size_t i, hashlen;
4018 uint64_t nonce;
4019 static const unsigned char nonce_label[] = "resumption";
4020 const EVP_MD *md = ssl_handshake_md(s);
4021 int hashleni = EVP_MD_size(md);
4022
4023 /* Ensure cast to size_t is safe */
4024 if (!ossl_assert(hashleni >= 0)) {
4025 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
4026 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
4027 ERR_R_INTERNAL_ERROR);
4028 goto err;
4029 }
4030 hashlen = (size_t)hashleni;
4031
4032 /*
4033 * If we already sent one NewSessionTicket, or we resumed then
4034 * s->session may already be in a cache and so we must not modify it.
4035 * Instead we need to take a copy of it and modify that.
4036 */
4037 if (s->sent_tickets != 0 || s->hit) {
4038 SSL_SESSION *new_sess = ssl_session_dup(s->session, 0);
4039
4040 if (new_sess == NULL) {
4041 /* SSLfatal already called */
4042 goto err;
4043 }
4044
4045 SSL_SESSION_free(s->session);
4046 s->session = new_sess;
4047 }
4048
4049 if (!ssl_generate_session_id(s, s->session)) {
4050 /* SSLfatal() already called */
4051 goto err;
4052 }
4053 if (RAND_bytes_ex(s->ctx->libctx, age_add_u.age_add_c,
4054 sizeof(age_add_u)) <= 0) {
4055 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
4056 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
4057 ERR_R_INTERNAL_ERROR);
4058 goto err;
4059 }
4060 s->session->ext.tick_age_add = age_add_u.age_add;
4061
4062 nonce = s->next_ticket_nonce;
4063 for (i = TICKET_NONCE_SIZE; i > 0; i--) {
4064 tick_nonce[i - 1] = (unsigned char)(nonce & 0xff);
4065 nonce >>= 8;
4066 }
4067
4068 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
4069 nonce_label,
4070 sizeof(nonce_label) - 1,
4071 tick_nonce,
4072 TICKET_NONCE_SIZE,
4073 s->session->master_key,
4074 hashlen, 1)) {
4075 /* SSLfatal() already called */
4076 goto err;
4077 }
4078 s->session->master_key_length = hashlen;
4079
4080 s->session->time = (long)time(NULL);
4081 if (s->s3.alpn_selected != NULL) {
4082 OPENSSL_free(s->session->ext.alpn_selected);
4083 s->session->ext.alpn_selected =
4084 OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
4085 if (s->session->ext.alpn_selected == NULL) {
4086 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
4087 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
4088 ERR_R_MALLOC_FAILURE);
4089 goto err;
4090 }
4091 s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
4092 }
4093 s->session->ext.max_early_data = s->max_early_data;
4094 }
4095
4096 if (tctx->generate_ticket_cb != NULL &&
4097 tctx->generate_ticket_cb(s, tctx->ticket_cb_data) == 0)
4098 goto err;
4099
4100 /*
4101 * If we are using anti-replay protection then we behave as if
4102 * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there
4103 * is no point in using full stateless tickets.
4104 */
4105 if (SSL_IS_TLS13(s)
4106 && ((s->options & SSL_OP_NO_TICKET) != 0
4107 || (s->max_early_data > 0
4108 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0))) {
4109 if (!construct_stateful_ticket(s, pkt, age_add_u.age_add, tick_nonce)) {
4110 /* SSLfatal() already called */
4111 goto err;
4112 }
4113 } else if (!construct_stateless_ticket(s, pkt, age_add_u.age_add,
4114 tick_nonce)) {
4115 /* SSLfatal() already called */
4116 goto err;
4117 }
4118
4119 if (SSL_IS_TLS13(s)) {
4120 if (!tls_construct_extensions(s, pkt,
4121 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
4122 NULL, 0)) {
4123 /* SSLfatal() already called */
4124 goto err;
4125 }
4126 /*
4127 * Increment both |sent_tickets| and |next_ticket_nonce|. |sent_tickets|
4128 * gets reset to 0 if we send more tickets following a post-handshake
4129 * auth, but |next_ticket_nonce| does not.
4130 */
4131 s->sent_tickets++;
4132 s->next_ticket_nonce++;
4133 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
4134 }
4135
4136 return 1;
4137 err:
4138 return 0;
4139 }
4140
4141 /*
4142 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
4143 * create a separate message. Returns 1 on success or 0 on failure.
4144 */
4145 int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
4146 {
4147 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
4148 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
4149 s->ext.ocsp.resp_len)) {
4150 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY,
4151 ERR_R_INTERNAL_ERROR);
4152 return 0;
4153 }
4154
4155 return 1;
4156 }
4157
4158 int tls_construct_cert_status(SSL *s, WPACKET *pkt)
4159 {
4160 if (!tls_construct_cert_status_body(s, pkt)) {
4161 /* SSLfatal() already called */
4162 return 0;
4163 }
4164
4165 return 1;
4166 }
4167
4168 #ifndef OPENSSL_NO_NEXTPROTONEG
4169 /*
4170 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
4171 * It sets the next_proto member in s if found
4172 */
4173 MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
4174 {
4175 PACKET next_proto, padding;
4176 size_t next_proto_len;
4177
4178 /*-
4179 * The payload looks like:
4180 * uint8 proto_len;
4181 * uint8 proto[proto_len];
4182 * uint8 padding_len;
4183 * uint8 padding[padding_len];
4184 */
4185 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
4186 || !PACKET_get_length_prefixed_1(pkt, &padding)
4187 || PACKET_remaining(pkt) > 0) {
4188 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEXT_PROTO,
4189 SSL_R_LENGTH_MISMATCH);
4190 return MSG_PROCESS_ERROR;
4191 }
4192
4193 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
4194 s->ext.npn_len = 0;
4195 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEXT_PROTO,
4196 ERR_R_INTERNAL_ERROR);
4197 return MSG_PROCESS_ERROR;
4198 }
4199
4200 s->ext.npn_len = (unsigned char)next_proto_len;
4201
4202 return MSG_PROCESS_CONTINUE_READING;
4203 }
4204 #endif
4205
4206 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
4207 {
4208 if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
4209 NULL, 0)) {
4210 /* SSLfatal() already called */
4211 return 0;
4212 }
4213
4214 return 1;
4215 }
4216
4217 MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
4218 {
4219 if (PACKET_remaining(pkt) != 0) {
4220 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
4221 SSL_R_LENGTH_MISMATCH);
4222 return MSG_PROCESS_ERROR;
4223 }
4224
4225 if (s->early_data_state != SSL_EARLY_DATA_READING
4226 && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
4227 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
4228 ERR_R_INTERNAL_ERROR);
4229 return MSG_PROCESS_ERROR;
4230 }
4231
4232 /*
4233 * EndOfEarlyData signals a key change so the end of the message must be on
4234 * a record boundary.
4235 */
4236 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
4237 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
4238 SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
4239 SSL_R_NOT_ON_RECORD_BOUNDARY);
4240 return MSG_PROCESS_ERROR;
4241 }
4242
4243 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
4244 if (!s->method->ssl3_enc->change_cipher_state(s,
4245 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
4246 /* SSLfatal() already called */
4247 return MSG_PROCESS_ERROR;
4248 }
4249
4250 return MSG_PROCESS_CONTINUE_READING;
4251 }