]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_srvr.c
RFC7250 (RPK) support
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "../ssl_local.h"
14 #include "statem_local.h"
15 #include "internal/constant_time.h"
16 #include "internal/cryptlib.h"
17 #include <openssl/buffer.h>
18 #include <openssl/rand.h>
19 #include <openssl/objects.h>
20 #include <openssl/evp.h>
21 #include <openssl/x509.h>
22 #include <openssl/dh.h>
23 #include <openssl/rsa.h>
24 #include <openssl/bn.h>
25 #include <openssl/md5.h>
26 #include <openssl/trace.h>
27 #include <openssl/core_names.h>
28 #include <openssl/asn1t.h>
29 #include <openssl/comp.h>
30
31 #define TICKET_NONCE_SIZE 8
32
33 typedef struct {
34 ASN1_TYPE *kxBlob;
35 ASN1_TYPE *opaqueBlob;
36 } GOST_KX_MESSAGE;
37
38 DECLARE_ASN1_FUNCTIONS(GOST_KX_MESSAGE)
39
40 ASN1_SEQUENCE(GOST_KX_MESSAGE) = {
41 ASN1_SIMPLE(GOST_KX_MESSAGE, kxBlob, ASN1_ANY),
42 ASN1_OPT(GOST_KX_MESSAGE, opaqueBlob, ASN1_ANY),
43 } ASN1_SEQUENCE_END(GOST_KX_MESSAGE)
44
45 IMPLEMENT_ASN1_FUNCTIONS(GOST_KX_MESSAGE)
46
47 static CON_FUNC_RETURN tls_construct_encrypted_extensions(SSL_CONNECTION *s,
48 WPACKET *pkt);
49
50 static ossl_inline int received_client_cert(const SSL_CONNECTION *sc)
51 {
52 return sc->session->peer_rpk != NULL || sc->session->peer != NULL;
53 }
54
55 /*
56 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
57 * handshake state transitions when a TLSv1.3 server is reading messages from
58 * the client. The message type that the client has sent is provided in |mt|.
59 * The current state is in |s->statem.hand_state|.
60 *
61 * Return values are 1 for success (transition allowed) and 0 on error
62 * (transition not allowed)
63 */
64 static int ossl_statem_server13_read_transition(SSL_CONNECTION *s, int mt)
65 {
66 OSSL_STATEM *st = &s->statem;
67
68 /*
69 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
70 * not negotiated TLSv1.3 yet, so that case is handled by
71 * ossl_statem_server_read_transition()
72 */
73 switch (st->hand_state) {
74 default:
75 break;
76
77 case TLS_ST_EARLY_DATA:
78 if (s->hello_retry_request == SSL_HRR_PENDING) {
79 if (mt == SSL3_MT_CLIENT_HELLO) {
80 st->hand_state = TLS_ST_SR_CLNT_HELLO;
81 return 1;
82 }
83 break;
84 } else if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
85 if (mt == SSL3_MT_END_OF_EARLY_DATA) {
86 st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
87 return 1;
88 }
89 break;
90 }
91 /* Fall through */
92
93 case TLS_ST_SR_END_OF_EARLY_DATA:
94 case TLS_ST_SW_FINISHED:
95 if (s->s3.tmp.cert_request) {
96 if (mt == SSL3_MT_CERTIFICATE) {
97 st->hand_state = TLS_ST_SR_CERT;
98 return 1;
99 }
100 #ifndef OPENSSL_NO_COMP_ALG
101 if (mt == SSL3_MT_COMPRESSED_CERTIFICATE
102 && s->ext.compress_certificate_sent) {
103 st->hand_state = TLS_ST_SR_COMP_CERT;
104 return 1;
105 }
106 #endif
107 } else {
108 if (mt == SSL3_MT_FINISHED) {
109 st->hand_state = TLS_ST_SR_FINISHED;
110 return 1;
111 }
112 }
113 break;
114
115 case TLS_ST_SR_COMP_CERT:
116 case TLS_ST_SR_CERT:
117 if (!received_client_cert(s)) {
118 if (mt == SSL3_MT_FINISHED) {
119 st->hand_state = TLS_ST_SR_FINISHED;
120 return 1;
121 }
122 } else {
123 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
124 st->hand_state = TLS_ST_SR_CERT_VRFY;
125 return 1;
126 }
127 }
128 break;
129
130 case TLS_ST_SR_CERT_VRFY:
131 if (mt == SSL3_MT_FINISHED) {
132 st->hand_state = TLS_ST_SR_FINISHED;
133 return 1;
134 }
135 break;
136
137 case TLS_ST_OK:
138 /*
139 * Its never ok to start processing handshake messages in the middle of
140 * early data (i.e. before we've received the end of early data alert)
141 */
142 if (s->early_data_state == SSL_EARLY_DATA_READING)
143 break;
144
145 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
146 if (mt == SSL3_MT_CERTIFICATE) {
147 st->hand_state = TLS_ST_SR_CERT;
148 return 1;
149 }
150 #ifndef OPENSSL_NO_COMP_ALG
151 if (mt == SSL3_MT_COMPRESSED_CERTIFICATE
152 && s->ext.compress_certificate_sent) {
153 st->hand_state = TLS_ST_SR_COMP_CERT;
154 return 1;
155 }
156 #endif
157 }
158
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_SR_KEY_UPDATE;
161 return 1;
162 }
163 break;
164 }
165
166 /* No valid transition found */
167 return 0;
168 }
169
170 /*
171 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the server is reading messages from the
173 * client. The message type that the client has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
175 *
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
178 */
179 int ossl_statem_server_read_transition(SSL_CONNECTION *s, int mt)
180 {
181 OSSL_STATEM *st = &s->statem;
182
183 if (SSL_CONNECTION_IS_TLS13(s)) {
184 if (!ossl_statem_server13_read_transition(s, mt))
185 goto err;
186 return 1;
187 }
188
189 switch (st->hand_state) {
190 default:
191 break;
192
193 case TLS_ST_BEFORE:
194 case TLS_ST_OK:
195 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
196 if (mt == SSL3_MT_CLIENT_HELLO) {
197 st->hand_state = TLS_ST_SR_CLNT_HELLO;
198 return 1;
199 }
200 break;
201
202 case TLS_ST_SW_SRVR_DONE:
203 /*
204 * If we get a CKE message after a ServerDone then either
205 * 1) We didn't request a Certificate
206 * OR
207 * 2) If we did request one then
208 * a) We allow no Certificate to be returned
209 * AND
210 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
211 * list if we requested a certificate)
212 */
213 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
214 if (s->s3.tmp.cert_request) {
215 if (s->version == SSL3_VERSION) {
216 if ((s->verify_mode & SSL_VERIFY_PEER)
217 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
218 /*
219 * This isn't an unexpected message as such - we're just
220 * not going to accept it because we require a client
221 * cert.
222 */
223 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
224 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
225 return 0;
226 }
227 st->hand_state = TLS_ST_SR_KEY_EXCH;
228 return 1;
229 }
230 } else {
231 st->hand_state = TLS_ST_SR_KEY_EXCH;
232 return 1;
233 }
234 } else if (s->s3.tmp.cert_request) {
235 if (mt == SSL3_MT_CERTIFICATE) {
236 st->hand_state = TLS_ST_SR_CERT;
237 return 1;
238 }
239 }
240 break;
241
242 case TLS_ST_SR_CERT:
243 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
244 st->hand_state = TLS_ST_SR_KEY_EXCH;
245 return 1;
246 }
247 break;
248
249 case TLS_ST_SR_KEY_EXCH:
250 /*
251 * We should only process a CertificateVerify message if we have
252 * received a Certificate from the client. If so then |s->session->peer|
253 * will be non NULL. In some instances a CertificateVerify message is
254 * not required even if the peer has sent a Certificate (e.g. such as in
255 * the case of static DH). In that case |st->no_cert_verify| should be
256 * set.
257 */
258 if (!received_client_cert(s) || st->no_cert_verify) {
259 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
260 /*
261 * For the ECDH ciphersuites when the client sends its ECDH
262 * pub key in a certificate, the CertificateVerify message is
263 * not sent. Also for GOST ciphersuites when the client uses
264 * its key from the certificate for key exchange.
265 */
266 st->hand_state = TLS_ST_SR_CHANGE;
267 return 1;
268 }
269 } else {
270 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
271 st->hand_state = TLS_ST_SR_CERT_VRFY;
272 return 1;
273 }
274 }
275 break;
276
277 case TLS_ST_SR_CERT_VRFY:
278 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
279 st->hand_state = TLS_ST_SR_CHANGE;
280 return 1;
281 }
282 break;
283
284 case TLS_ST_SR_CHANGE:
285 #ifndef OPENSSL_NO_NEXTPROTONEG
286 if (s->s3.npn_seen) {
287 if (mt == SSL3_MT_NEXT_PROTO) {
288 st->hand_state = TLS_ST_SR_NEXT_PROTO;
289 return 1;
290 }
291 } else {
292 #endif
293 if (mt == SSL3_MT_FINISHED) {
294 st->hand_state = TLS_ST_SR_FINISHED;
295 return 1;
296 }
297 #ifndef OPENSSL_NO_NEXTPROTONEG
298 }
299 #endif
300 break;
301
302 #ifndef OPENSSL_NO_NEXTPROTONEG
303 case TLS_ST_SR_NEXT_PROTO:
304 if (mt == SSL3_MT_FINISHED) {
305 st->hand_state = TLS_ST_SR_FINISHED;
306 return 1;
307 }
308 break;
309 #endif
310
311 case TLS_ST_SW_FINISHED:
312 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
313 st->hand_state = TLS_ST_SR_CHANGE;
314 return 1;
315 }
316 break;
317 }
318
319 err:
320 /* No valid transition found */
321 if (SSL_CONNECTION_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
322 BIO *rbio;
323
324 /*
325 * CCS messages don't have a message sequence number so this is probably
326 * because of an out-of-order CCS. We'll just drop it.
327 */
328 s->init_num = 0;
329 s->rwstate = SSL_READING;
330 rbio = SSL_get_rbio(SSL_CONNECTION_GET_SSL(s));
331 BIO_clear_retry_flags(rbio);
332 BIO_set_retry_read(rbio);
333 return 0;
334 }
335 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
336 return 0;
337 }
338
339 /*
340 * Should we send a ServerKeyExchange message?
341 *
342 * Valid return values are:
343 * 1: Yes
344 * 0: No
345 */
346 static int send_server_key_exchange(SSL_CONNECTION *s)
347 {
348 unsigned long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
349
350 /*
351 * only send a ServerKeyExchange if DH or fortezza but we have a
352 * sign only certificate PSK: may send PSK identity hints For
353 * ECC ciphersuites, we send a serverKeyExchange message only if
354 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
355 * the server certificate contains the server's public key for
356 * key exchange.
357 */
358 if (alg_k & (SSL_kDHE | SSL_kECDHE)
359 /*
360 * PSK: send ServerKeyExchange if PSK identity hint if
361 * provided
362 */
363 #ifndef OPENSSL_NO_PSK
364 /* Only send SKE if we have identity hint for plain PSK */
365 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
366 && s->cert->psk_identity_hint)
367 /* For other PSK always send SKE */
368 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
369 #endif
370 #ifndef OPENSSL_NO_SRP
371 /* SRP: send ServerKeyExchange */
372 || (alg_k & SSL_kSRP)
373 #endif
374 ) {
375 return 1;
376 }
377
378 return 0;
379 }
380
381 /*
382 * Used to determine if we shoud send a CompressedCertificate message
383 *
384 * Returns the algorithm to use, TLSEXT_comp_cert_none means no compression
385 */
386 static int get_compressed_certificate_alg(SSL_CONNECTION *sc)
387 {
388 #ifndef OPENSSL_NO_COMP_ALG
389 int *alg = sc->ext.compress_certificate_from_peer;
390
391 if (sc->s3.tmp.cert == NULL)
392 return TLSEXT_comp_cert_none;
393
394 for (; *alg != TLSEXT_comp_cert_none; alg++) {
395 if (sc->s3.tmp.cert->comp_cert[*alg] != NULL)
396 return *alg;
397 }
398 #endif
399 return TLSEXT_comp_cert_none;
400 }
401
402 /*
403 * Should we send a CertificateRequest message?
404 *
405 * Valid return values are:
406 * 1: Yes
407 * 0: No
408 */
409 int send_certificate_request(SSL_CONNECTION *s)
410 {
411 if (
412 /* don't request cert unless asked for it: */
413 s->verify_mode & SSL_VERIFY_PEER
414 /*
415 * don't request if post-handshake-only unless doing
416 * post-handshake in TLSv1.3:
417 */
418 && (!SSL_CONNECTION_IS_TLS13(s)
419 || !(s->verify_mode & SSL_VERIFY_POST_HANDSHAKE)
420 || s->post_handshake_auth == SSL_PHA_REQUEST_PENDING)
421 /*
422 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
423 * a second time:
424 */
425 && (s->certreqs_sent < 1 ||
426 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
427 /*
428 * never request cert in anonymous ciphersuites (see
429 * section "Certificate request" in SSL 3 drafts and in
430 * RFC 2246):
431 */
432 && (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL)
433 /*
434 * ... except when the application insists on
435 * verification (against the specs, but statem_clnt.c accepts
436 * this for SSL 3)
437 */
438 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
439 /* don't request certificate for SRP auth */
440 && !(s->s3.tmp.new_cipher->algorithm_auth & SSL_aSRP)
441 /*
442 * With normal PSK Certificates and Certificate Requests
443 * are omitted
444 */
445 && !(s->s3.tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
446 return 1;
447 }
448
449 return 0;
450 }
451
452 static int do_compressed_cert(SSL_CONNECTION *sc)
453 {
454 /* If we negotiated RPK, we won't attempt to compress it */
455 return sc->ext.server_cert_type == TLSEXT_cert_type_x509
456 && get_compressed_certificate_alg(sc) != TLSEXT_comp_cert_none;
457 }
458
459 /*
460 * ossl_statem_server13_write_transition() works out what handshake state to
461 * move to next when a TLSv1.3 server is writing messages to be sent to the
462 * client.
463 */
464 static WRITE_TRAN ossl_statem_server13_write_transition(SSL_CONNECTION *s)
465 {
466 OSSL_STATEM *st = &s->statem;
467
468 /*
469 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
470 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
471 */
472
473 switch (st->hand_state) {
474 default:
475 /* Shouldn't happen */
476 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
477 return WRITE_TRAN_ERROR;
478
479 case TLS_ST_OK:
480 if (s->key_update != SSL_KEY_UPDATE_NONE) {
481 st->hand_state = TLS_ST_SW_KEY_UPDATE;
482 return WRITE_TRAN_CONTINUE;
483 }
484 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
485 st->hand_state = TLS_ST_SW_CERT_REQ;
486 return WRITE_TRAN_CONTINUE;
487 }
488 if (s->ext.extra_tickets_expected > 0) {
489 st->hand_state = TLS_ST_SW_SESSION_TICKET;
490 return WRITE_TRAN_CONTINUE;
491 }
492 /* Try to read from the client instead */
493 return WRITE_TRAN_FINISHED;
494
495 case TLS_ST_SR_CLNT_HELLO:
496 st->hand_state = TLS_ST_SW_SRVR_HELLO;
497 return WRITE_TRAN_CONTINUE;
498
499 case TLS_ST_SW_SRVR_HELLO:
500 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
501 && s->hello_retry_request != SSL_HRR_COMPLETE)
502 st->hand_state = TLS_ST_SW_CHANGE;
503 else if (s->hello_retry_request == SSL_HRR_PENDING)
504 st->hand_state = TLS_ST_EARLY_DATA;
505 else
506 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
507 return WRITE_TRAN_CONTINUE;
508
509 case TLS_ST_SW_CHANGE:
510 if (s->hello_retry_request == SSL_HRR_PENDING)
511 st->hand_state = TLS_ST_EARLY_DATA;
512 else
513 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
514 return WRITE_TRAN_CONTINUE;
515
516 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
517 if (s->hit)
518 st->hand_state = TLS_ST_SW_FINISHED;
519 else if (send_certificate_request(s))
520 st->hand_state = TLS_ST_SW_CERT_REQ;
521 else if (do_compressed_cert(s))
522 st->hand_state = TLS_ST_SW_COMP_CERT;
523 else
524 st->hand_state = TLS_ST_SW_CERT;
525
526 return WRITE_TRAN_CONTINUE;
527
528 case TLS_ST_SW_CERT_REQ:
529 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
530 s->post_handshake_auth = SSL_PHA_REQUESTED;
531 st->hand_state = TLS_ST_OK;
532 } else if (do_compressed_cert(s)) {
533 st->hand_state = TLS_ST_SW_COMP_CERT;
534 } else {
535 st->hand_state = TLS_ST_SW_CERT;
536 }
537 return WRITE_TRAN_CONTINUE;
538
539 case TLS_ST_SW_COMP_CERT:
540 case TLS_ST_SW_CERT:
541 st->hand_state = TLS_ST_SW_CERT_VRFY;
542 return WRITE_TRAN_CONTINUE;
543
544 case TLS_ST_SW_CERT_VRFY:
545 st->hand_state = TLS_ST_SW_FINISHED;
546 return WRITE_TRAN_CONTINUE;
547
548 case TLS_ST_SW_FINISHED:
549 st->hand_state = TLS_ST_EARLY_DATA;
550 return WRITE_TRAN_CONTINUE;
551
552 case TLS_ST_EARLY_DATA:
553 return WRITE_TRAN_FINISHED;
554
555 case TLS_ST_SR_FINISHED:
556 /*
557 * Technically we have finished the handshake at this point, but we're
558 * going to remain "in_init" for now and write out any session tickets
559 * immediately.
560 */
561 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
562 s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
563 } else if (!s->ext.ticket_expected) {
564 /*
565 * If we're not going to renew the ticket then we just finish the
566 * handshake at this point.
567 */
568 st->hand_state = TLS_ST_OK;
569 return WRITE_TRAN_CONTINUE;
570 }
571 if (s->num_tickets > s->sent_tickets)
572 st->hand_state = TLS_ST_SW_SESSION_TICKET;
573 else
574 st->hand_state = TLS_ST_OK;
575 return WRITE_TRAN_CONTINUE;
576
577 case TLS_ST_SR_KEY_UPDATE:
578 case TLS_ST_SW_KEY_UPDATE:
579 st->hand_state = TLS_ST_OK;
580 return WRITE_TRAN_CONTINUE;
581
582 case TLS_ST_SW_SESSION_TICKET:
583 /* In a resumption we only ever send a maximum of one new ticket.
584 * Following an initial handshake we send the number of tickets we have
585 * been configured for.
586 */
587 if (!SSL_IS_FIRST_HANDSHAKE(s) && s->ext.extra_tickets_expected > 0) {
588 return WRITE_TRAN_CONTINUE;
589 } else if (s->hit || s->num_tickets <= s->sent_tickets) {
590 /* We've written enough tickets out. */
591 st->hand_state = TLS_ST_OK;
592 }
593 return WRITE_TRAN_CONTINUE;
594 }
595 }
596
597 /*
598 * ossl_statem_server_write_transition() works out what handshake state to move
599 * to next when the server is writing messages to be sent to the client.
600 */
601 WRITE_TRAN ossl_statem_server_write_transition(SSL_CONNECTION *s)
602 {
603 OSSL_STATEM *st = &s->statem;
604
605 /*
606 * Note that before the ClientHello we don't know what version we are going
607 * to negotiate yet, so we don't take this branch until later
608 */
609
610 if (SSL_CONNECTION_IS_TLS13(s))
611 return ossl_statem_server13_write_transition(s);
612
613 switch (st->hand_state) {
614 default:
615 /* Shouldn't happen */
616 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
617 return WRITE_TRAN_ERROR;
618
619 case TLS_ST_OK:
620 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
621 /* We must be trying to renegotiate */
622 st->hand_state = TLS_ST_SW_HELLO_REQ;
623 st->request_state = TLS_ST_BEFORE;
624 return WRITE_TRAN_CONTINUE;
625 }
626 /* Must be an incoming ClientHello */
627 if (!tls_setup_handshake(s)) {
628 /* SSLfatal() already called */
629 return WRITE_TRAN_ERROR;
630 }
631 /* Fall through */
632
633 case TLS_ST_BEFORE:
634 /* Just go straight to trying to read from the client */
635 return WRITE_TRAN_FINISHED;
636
637 case TLS_ST_SW_HELLO_REQ:
638 st->hand_state = TLS_ST_OK;
639 return WRITE_TRAN_CONTINUE;
640
641 case TLS_ST_SR_CLNT_HELLO:
642 if (SSL_CONNECTION_IS_DTLS(s) && !s->d1->cookie_verified
643 && (SSL_get_options(SSL_CONNECTION_GET_SSL(s)) & SSL_OP_COOKIE_EXCHANGE)) {
644 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
645 } else if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
646 /* We must have rejected the renegotiation */
647 st->hand_state = TLS_ST_OK;
648 return WRITE_TRAN_CONTINUE;
649 } else {
650 st->hand_state = TLS_ST_SW_SRVR_HELLO;
651 }
652 return WRITE_TRAN_CONTINUE;
653
654 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
655 return WRITE_TRAN_FINISHED;
656
657 case TLS_ST_SW_SRVR_HELLO:
658 if (s->hit) {
659 if (s->ext.ticket_expected)
660 st->hand_state = TLS_ST_SW_SESSION_TICKET;
661 else
662 st->hand_state = TLS_ST_SW_CHANGE;
663 } else {
664 /* Check if it is anon DH or anon ECDH, */
665 /* normal PSK or SRP */
666 if (!(s->s3.tmp.new_cipher->algorithm_auth &
667 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
668 st->hand_state = TLS_ST_SW_CERT;
669 } else if (send_server_key_exchange(s)) {
670 st->hand_state = TLS_ST_SW_KEY_EXCH;
671 } else if (send_certificate_request(s)) {
672 st->hand_state = TLS_ST_SW_CERT_REQ;
673 } else {
674 st->hand_state = TLS_ST_SW_SRVR_DONE;
675 }
676 }
677 return WRITE_TRAN_CONTINUE;
678
679 case TLS_ST_SW_CERT:
680 if (s->ext.status_expected) {
681 st->hand_state = TLS_ST_SW_CERT_STATUS;
682 return WRITE_TRAN_CONTINUE;
683 }
684 /* Fall through */
685
686 case TLS_ST_SW_CERT_STATUS:
687 if (send_server_key_exchange(s)) {
688 st->hand_state = TLS_ST_SW_KEY_EXCH;
689 return WRITE_TRAN_CONTINUE;
690 }
691 /* Fall through */
692
693 case TLS_ST_SW_KEY_EXCH:
694 if (send_certificate_request(s)) {
695 st->hand_state = TLS_ST_SW_CERT_REQ;
696 return WRITE_TRAN_CONTINUE;
697 }
698 /* Fall through */
699
700 case TLS_ST_SW_CERT_REQ:
701 st->hand_state = TLS_ST_SW_SRVR_DONE;
702 return WRITE_TRAN_CONTINUE;
703
704 case TLS_ST_SW_SRVR_DONE:
705 return WRITE_TRAN_FINISHED;
706
707 case TLS_ST_SR_FINISHED:
708 if (s->hit) {
709 st->hand_state = TLS_ST_OK;
710 return WRITE_TRAN_CONTINUE;
711 } else if (s->ext.ticket_expected) {
712 st->hand_state = TLS_ST_SW_SESSION_TICKET;
713 } else {
714 st->hand_state = TLS_ST_SW_CHANGE;
715 }
716 return WRITE_TRAN_CONTINUE;
717
718 case TLS_ST_SW_SESSION_TICKET:
719 st->hand_state = TLS_ST_SW_CHANGE;
720 return WRITE_TRAN_CONTINUE;
721
722 case TLS_ST_SW_CHANGE:
723 st->hand_state = TLS_ST_SW_FINISHED;
724 return WRITE_TRAN_CONTINUE;
725
726 case TLS_ST_SW_FINISHED:
727 if (s->hit) {
728 return WRITE_TRAN_FINISHED;
729 }
730 st->hand_state = TLS_ST_OK;
731 return WRITE_TRAN_CONTINUE;
732 }
733 }
734
735 /*
736 * Perform any pre work that needs to be done prior to sending a message from
737 * the server to the client.
738 */
739 WORK_STATE ossl_statem_server_pre_work(SSL_CONNECTION *s, WORK_STATE wst)
740 {
741 OSSL_STATEM *st = &s->statem;
742 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
743
744 switch (st->hand_state) {
745 default:
746 /* No pre work to be done */
747 break;
748
749 case TLS_ST_SW_HELLO_REQ:
750 s->shutdown = 0;
751 if (SSL_CONNECTION_IS_DTLS(s))
752 dtls1_clear_sent_buffer(s);
753 break;
754
755 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
756 s->shutdown = 0;
757 if (SSL_CONNECTION_IS_DTLS(s)) {
758 dtls1_clear_sent_buffer(s);
759 /* We don't buffer this message so don't use the timer */
760 st->use_timer = 0;
761 }
762 break;
763
764 case TLS_ST_SW_SRVR_HELLO:
765 if (SSL_CONNECTION_IS_DTLS(s)) {
766 /*
767 * Messages we write from now on should be buffered and
768 * retransmitted if necessary, so we need to use the timer now
769 */
770 st->use_timer = 1;
771 }
772 break;
773
774 case TLS_ST_SW_SRVR_DONE:
775 #ifndef OPENSSL_NO_SCTP
776 if (SSL_CONNECTION_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(ssl))) {
777 /* Calls SSLfatal() as required */
778 return dtls_wait_for_dry(s);
779 }
780 #endif
781 return WORK_FINISHED_CONTINUE;
782
783 case TLS_ST_SW_SESSION_TICKET:
784 if (SSL_CONNECTION_IS_TLS13(s) && s->sent_tickets == 0
785 && s->ext.extra_tickets_expected == 0) {
786 /*
787 * Actually this is the end of the handshake, but we're going
788 * straight into writing the session ticket out. So we finish off
789 * the handshake, but keep the various buffers active.
790 *
791 * Calls SSLfatal as required.
792 */
793 return tls_finish_handshake(s, wst, 0, 0);
794 }
795 if (SSL_CONNECTION_IS_DTLS(s)) {
796 /*
797 * We're into the last flight. We don't retransmit the last flight
798 * unless we need to, so we don't use the timer
799 */
800 st->use_timer = 0;
801 }
802 break;
803
804 case TLS_ST_SW_CHANGE:
805 if (SSL_CONNECTION_IS_TLS13(s))
806 break;
807 /* Writes to s->session are only safe for initial handshakes */
808 if (s->session->cipher == NULL) {
809 s->session->cipher = s->s3.tmp.new_cipher;
810 } else if (s->session->cipher != s->s3.tmp.new_cipher) {
811 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
812 return WORK_ERROR;
813 }
814 if (!ssl->method->ssl3_enc->setup_key_block(s)) {
815 /* SSLfatal() already called */
816 return WORK_ERROR;
817 }
818 if (SSL_CONNECTION_IS_DTLS(s)) {
819 /*
820 * We're into the last flight. We don't retransmit the last flight
821 * unless we need to, so we don't use the timer. This might have
822 * already been set to 0 if we sent a NewSessionTicket message,
823 * but we'll set it again here in case we didn't.
824 */
825 st->use_timer = 0;
826 }
827 return WORK_FINISHED_CONTINUE;
828
829 case TLS_ST_EARLY_DATA:
830 if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING
831 && (s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
832 return WORK_FINISHED_CONTINUE;
833 /* Fall through */
834
835 case TLS_ST_OK:
836 /* Calls SSLfatal() as required */
837 return tls_finish_handshake(s, wst, 1, 1);
838 }
839
840 return WORK_FINISHED_CONTINUE;
841 }
842
843 static ossl_inline int conn_is_closed(void)
844 {
845 switch (get_last_sys_error()) {
846 #if defined(EPIPE)
847 case EPIPE:
848 return 1;
849 #endif
850 #if defined(ECONNRESET)
851 case ECONNRESET:
852 return 1;
853 #endif
854 #if defined(WSAECONNRESET)
855 case WSAECONNRESET:
856 return 1;
857 #endif
858 default:
859 return 0;
860 }
861 }
862
863 /*
864 * Perform any work that needs to be done after sending a message from the
865 * server to the client.
866 */
867 WORK_STATE ossl_statem_server_post_work(SSL_CONNECTION *s, WORK_STATE wst)
868 {
869 OSSL_STATEM *st = &s->statem;
870 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
871
872 s->init_num = 0;
873
874 switch (st->hand_state) {
875 default:
876 /* No post work to be done */
877 break;
878
879 case TLS_ST_SW_HELLO_REQ:
880 if (statem_flush(s) != 1)
881 return WORK_MORE_A;
882 if (!ssl3_init_finished_mac(s)) {
883 /* SSLfatal() already called */
884 return WORK_ERROR;
885 }
886 break;
887
888 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
889 if (statem_flush(s) != 1)
890 return WORK_MORE_A;
891 /* HelloVerifyRequest resets Finished MAC */
892 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
893 /* SSLfatal() already called */
894 return WORK_ERROR;
895 }
896 /*
897 * The next message should be another ClientHello which we need to
898 * treat like it was the first packet
899 */
900 s->first_packet = 1;
901 break;
902
903 case TLS_ST_SW_SRVR_HELLO:
904 if (SSL_CONNECTION_IS_TLS13(s)
905 && s->hello_retry_request == SSL_HRR_PENDING) {
906 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0
907 && statem_flush(s) != 1)
908 return WORK_MORE_A;
909 break;
910 }
911 #ifndef OPENSSL_NO_SCTP
912 if (SSL_CONNECTION_IS_DTLS(s) && s->hit) {
913 unsigned char sctpauthkey[64];
914 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
915 size_t labellen;
916
917 /*
918 * Add new shared key for SCTP-Auth, will be ignored if no
919 * SCTP used.
920 */
921 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
922 sizeof(DTLS1_SCTP_AUTH_LABEL));
923
924 /* Don't include the terminating zero. */
925 labellen = sizeof(labelbuffer) - 1;
926 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
927 labellen += 1;
928
929 if (SSL_export_keying_material(ssl, sctpauthkey,
930 sizeof(sctpauthkey), labelbuffer,
931 labellen, NULL, 0,
932 0) <= 0) {
933 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
934 return WORK_ERROR;
935 }
936
937 BIO_ctrl(SSL_get_wbio(ssl), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
938 sizeof(sctpauthkey), sctpauthkey);
939 }
940 #endif
941 if (!SSL_CONNECTION_IS_TLS13(s)
942 || ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
943 && s->hello_retry_request != SSL_HRR_COMPLETE))
944 break;
945 /* Fall through */
946
947 case TLS_ST_SW_CHANGE:
948 if (s->hello_retry_request == SSL_HRR_PENDING) {
949 if (!statem_flush(s))
950 return WORK_MORE_A;
951 break;
952 }
953
954 if (SSL_CONNECTION_IS_TLS13(s)) {
955 if (!ssl->method->ssl3_enc->setup_key_block(s)
956 || !ssl->method->ssl3_enc->change_cipher_state(s,
957 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
958 /* SSLfatal() already called */
959 return WORK_ERROR;
960 }
961
962 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
963 && !ssl->method->ssl3_enc->change_cipher_state(s,
964 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ)) {
965 /* SSLfatal() already called */
966 return WORK_ERROR;
967 }
968 /*
969 * We don't yet know whether the next record we are going to receive
970 * is an unencrypted alert, an encrypted alert, or an encrypted
971 * handshake message. We temporarily tolerate unencrypted alerts.
972 */
973 if (s->rlayer.rrlmethod->set_plain_alerts != NULL)
974 s->rlayer.rrlmethod->set_plain_alerts(s->rlayer.rrl, 1);
975 break;
976 }
977
978 #ifndef OPENSSL_NO_SCTP
979 if (SSL_CONNECTION_IS_DTLS(s) && !s->hit) {
980 /*
981 * Change to new shared key of SCTP-Auth, will be ignored if
982 * no SCTP used.
983 */
984 BIO_ctrl(SSL_get_wbio(ssl), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
985 0, NULL);
986 }
987 #endif
988 if (!ssl->method->ssl3_enc->change_cipher_state(s,
989 SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
990 /* SSLfatal() already called */
991 return WORK_ERROR;
992 }
993
994 if (SSL_CONNECTION_IS_DTLS(s))
995 dtls1_increment_epoch(s, SSL3_CC_WRITE);
996 break;
997
998 case TLS_ST_SW_SRVR_DONE:
999 if (statem_flush(s) != 1)
1000 return WORK_MORE_A;
1001 break;
1002
1003 case TLS_ST_SW_FINISHED:
1004 if (statem_flush(s) != 1)
1005 return WORK_MORE_A;
1006 #ifndef OPENSSL_NO_SCTP
1007 if (SSL_CONNECTION_IS_DTLS(s) && s->hit) {
1008 /*
1009 * Change to new shared key of SCTP-Auth, will be ignored if
1010 * no SCTP used.
1011 */
1012 BIO_ctrl(SSL_get_wbio(ssl), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
1013 0, NULL);
1014 }
1015 #endif
1016 if (SSL_CONNECTION_IS_TLS13(s)) {
1017 /* TLS 1.3 gets the secret size from the handshake md */
1018 size_t dummy;
1019 if (!ssl->method->ssl3_enc->generate_master_secret(s,
1020 s->master_secret, s->handshake_secret, 0,
1021 &dummy)
1022 || !ssl->method->ssl3_enc->change_cipher_state(s,
1023 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
1024 /* SSLfatal() already called */
1025 return WORK_ERROR;
1026 }
1027 break;
1028
1029 case TLS_ST_SW_CERT_REQ:
1030 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
1031 if (statem_flush(s) != 1)
1032 return WORK_MORE_A;
1033 } else {
1034 if (!SSL_CONNECTION_IS_TLS13(s)
1035 || (s->options & SSL_OP_NO_TX_CERTIFICATE_COMPRESSION) != 0)
1036 s->ext.compress_certificate_from_peer[0] = TLSEXT_comp_cert_none;
1037 }
1038 break;
1039
1040 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
1041 if (!s->hit && !send_certificate_request(s)) {
1042 if (!SSL_CONNECTION_IS_TLS13(s)
1043 || (s->options & SSL_OP_NO_TX_CERTIFICATE_COMPRESSION) != 0)
1044 s->ext.compress_certificate_from_peer[0] = TLSEXT_comp_cert_none;
1045 }
1046 break;
1047
1048 case TLS_ST_SW_KEY_UPDATE:
1049 if (statem_flush(s) != 1)
1050 return WORK_MORE_A;
1051 if (!tls13_update_key(s, 1)) {
1052 /* SSLfatal() already called */
1053 return WORK_ERROR;
1054 }
1055 break;
1056
1057 case TLS_ST_SW_SESSION_TICKET:
1058 clear_sys_error();
1059 if (SSL_CONNECTION_IS_TLS13(s) && statem_flush(s) != 1) {
1060 if (SSL_get_error(ssl, 0) == SSL_ERROR_SYSCALL
1061 && conn_is_closed()) {
1062 /*
1063 * We ignore connection closed errors in TLSv1.3 when sending a
1064 * NewSessionTicket and behave as if we were successful. This is
1065 * so that we are still able to read data sent to us by a client
1066 * that closes soon after the end of the handshake without
1067 * waiting to read our post-handshake NewSessionTickets.
1068 */
1069 s->rwstate = SSL_NOTHING;
1070 break;
1071 }
1072
1073 return WORK_MORE_A;
1074 }
1075 break;
1076 }
1077
1078 return WORK_FINISHED_CONTINUE;
1079 }
1080
1081 /*
1082 * Get the message construction function and message type for sending from the
1083 * server
1084 *
1085 * Valid return values are:
1086 * 1: Success
1087 * 0: Error
1088 */
1089 int ossl_statem_server_construct_message(SSL_CONNECTION *s,
1090 confunc_f *confunc, int *mt)
1091 {
1092 OSSL_STATEM *st = &s->statem;
1093
1094 switch (st->hand_state) {
1095 default:
1096 /* Shouldn't happen */
1097 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_STATE);
1098 return 0;
1099
1100 case TLS_ST_SW_CHANGE:
1101 if (SSL_CONNECTION_IS_DTLS(s))
1102 *confunc = dtls_construct_change_cipher_spec;
1103 else
1104 *confunc = tls_construct_change_cipher_spec;
1105 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1106 break;
1107
1108 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
1109 *confunc = dtls_construct_hello_verify_request;
1110 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
1111 break;
1112
1113 case TLS_ST_SW_HELLO_REQ:
1114 /* No construction function needed */
1115 *confunc = NULL;
1116 *mt = SSL3_MT_HELLO_REQUEST;
1117 break;
1118
1119 case TLS_ST_SW_SRVR_HELLO:
1120 *confunc = tls_construct_server_hello;
1121 *mt = SSL3_MT_SERVER_HELLO;
1122 break;
1123
1124 case TLS_ST_SW_CERT:
1125 *confunc = tls_construct_server_certificate;
1126 *mt = SSL3_MT_CERTIFICATE;
1127 break;
1128
1129 #ifndef OPENSSL_NO_COMP_ALG
1130 case TLS_ST_SW_COMP_CERT:
1131 *confunc = tls_construct_server_compressed_certificate;
1132 *mt = SSL3_MT_COMPRESSED_CERTIFICATE;
1133 break;
1134 #endif
1135
1136 case TLS_ST_SW_CERT_VRFY:
1137 *confunc = tls_construct_cert_verify;
1138 *mt = SSL3_MT_CERTIFICATE_VERIFY;
1139 break;
1140
1141
1142 case TLS_ST_SW_KEY_EXCH:
1143 *confunc = tls_construct_server_key_exchange;
1144 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
1145 break;
1146
1147 case TLS_ST_SW_CERT_REQ:
1148 *confunc = tls_construct_certificate_request;
1149 *mt = SSL3_MT_CERTIFICATE_REQUEST;
1150 break;
1151
1152 case TLS_ST_SW_SRVR_DONE:
1153 *confunc = tls_construct_server_done;
1154 *mt = SSL3_MT_SERVER_DONE;
1155 break;
1156
1157 case TLS_ST_SW_SESSION_TICKET:
1158 *confunc = tls_construct_new_session_ticket;
1159 *mt = SSL3_MT_NEWSESSION_TICKET;
1160 break;
1161
1162 case TLS_ST_SW_CERT_STATUS:
1163 *confunc = tls_construct_cert_status;
1164 *mt = SSL3_MT_CERTIFICATE_STATUS;
1165 break;
1166
1167 case TLS_ST_SW_FINISHED:
1168 *confunc = tls_construct_finished;
1169 *mt = SSL3_MT_FINISHED;
1170 break;
1171
1172 case TLS_ST_EARLY_DATA:
1173 *confunc = NULL;
1174 *mt = SSL3_MT_DUMMY;
1175 break;
1176
1177 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
1178 *confunc = tls_construct_encrypted_extensions;
1179 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
1180 break;
1181
1182 case TLS_ST_SW_KEY_UPDATE:
1183 *confunc = tls_construct_key_update;
1184 *mt = SSL3_MT_KEY_UPDATE;
1185 break;
1186 }
1187
1188 return 1;
1189 }
1190
1191 /*
1192 * Maximum size (excluding the Handshake header) of a ClientHello message,
1193 * calculated as follows:
1194 *
1195 * 2 + # client_version
1196 * 32 + # only valid length for random
1197 * 1 + # length of session_id
1198 * 32 + # maximum size for session_id
1199 * 2 + # length of cipher suites
1200 * 2^16-2 + # maximum length of cipher suites array
1201 * 1 + # length of compression_methods
1202 * 2^8-1 + # maximum length of compression methods
1203 * 2 + # length of extensions
1204 * 2^16-1 # maximum length of extensions
1205 */
1206 #define CLIENT_HELLO_MAX_LENGTH 131396
1207
1208 #define CLIENT_KEY_EXCH_MAX_LENGTH 2048
1209 #define NEXT_PROTO_MAX_LENGTH 514
1210
1211 /*
1212 * Returns the maximum allowed length for the current message that we are
1213 * reading. Excludes the message header.
1214 */
1215 size_t ossl_statem_server_max_message_size(SSL_CONNECTION *s)
1216 {
1217 OSSL_STATEM *st = &s->statem;
1218
1219 switch (st->hand_state) {
1220 default:
1221 /* Shouldn't happen */
1222 return 0;
1223
1224 case TLS_ST_SR_CLNT_HELLO:
1225 return CLIENT_HELLO_MAX_LENGTH;
1226
1227 case TLS_ST_SR_END_OF_EARLY_DATA:
1228 return END_OF_EARLY_DATA_MAX_LENGTH;
1229
1230 case TLS_ST_SR_COMP_CERT:
1231 case TLS_ST_SR_CERT:
1232 return s->max_cert_list;
1233
1234 case TLS_ST_SR_KEY_EXCH:
1235 return CLIENT_KEY_EXCH_MAX_LENGTH;
1236
1237 case TLS_ST_SR_CERT_VRFY:
1238 return CERTIFICATE_VERIFY_MAX_LENGTH;
1239
1240 #ifndef OPENSSL_NO_NEXTPROTONEG
1241 case TLS_ST_SR_NEXT_PROTO:
1242 return NEXT_PROTO_MAX_LENGTH;
1243 #endif
1244
1245 case TLS_ST_SR_CHANGE:
1246 return CCS_MAX_LENGTH;
1247
1248 case TLS_ST_SR_FINISHED:
1249 return FINISHED_MAX_LENGTH;
1250
1251 case TLS_ST_SR_KEY_UPDATE:
1252 return KEY_UPDATE_MAX_LENGTH;
1253 }
1254 }
1255
1256 /*
1257 * Process a message that the server has received from the client.
1258 */
1259 MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL_CONNECTION *s,
1260 PACKET *pkt)
1261 {
1262 OSSL_STATEM *st = &s->statem;
1263
1264 switch (st->hand_state) {
1265 default:
1266 /* Shouldn't happen */
1267 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1268 return MSG_PROCESS_ERROR;
1269
1270 case TLS_ST_SR_CLNT_HELLO:
1271 return tls_process_client_hello(s, pkt);
1272
1273 case TLS_ST_SR_END_OF_EARLY_DATA:
1274 return tls_process_end_of_early_data(s, pkt);
1275
1276 case TLS_ST_SR_CERT:
1277 return tls_process_client_certificate(s, pkt);
1278
1279 #ifndef OPENSSL_NO_COMP_ALG
1280 case TLS_ST_SR_COMP_CERT:
1281 return tls_process_client_compressed_certificate(s, pkt);
1282 #endif
1283
1284 case TLS_ST_SR_KEY_EXCH:
1285 return tls_process_client_key_exchange(s, pkt);
1286
1287 case TLS_ST_SR_CERT_VRFY:
1288 return tls_process_cert_verify(s, pkt);
1289
1290 #ifndef OPENSSL_NO_NEXTPROTONEG
1291 case TLS_ST_SR_NEXT_PROTO:
1292 return tls_process_next_proto(s, pkt);
1293 #endif
1294
1295 case TLS_ST_SR_CHANGE:
1296 return tls_process_change_cipher_spec(s, pkt);
1297
1298 case TLS_ST_SR_FINISHED:
1299 return tls_process_finished(s, pkt);
1300
1301 case TLS_ST_SR_KEY_UPDATE:
1302 return tls_process_key_update(s, pkt);
1303
1304 }
1305 }
1306
1307 /*
1308 * Perform any further processing required following the receipt of a message
1309 * from the client
1310 */
1311 WORK_STATE ossl_statem_server_post_process_message(SSL_CONNECTION *s,
1312 WORK_STATE wst)
1313 {
1314 OSSL_STATEM *st = &s->statem;
1315
1316 switch (st->hand_state) {
1317 default:
1318 /* Shouldn't happen */
1319 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1320 return WORK_ERROR;
1321
1322 case TLS_ST_SR_CLNT_HELLO:
1323 return tls_post_process_client_hello(s, wst);
1324
1325 case TLS_ST_SR_KEY_EXCH:
1326 return tls_post_process_client_key_exchange(s, wst);
1327 }
1328 }
1329
1330 #ifndef OPENSSL_NO_SRP
1331 /* Returns 1 on success, 0 for retryable error, -1 for fatal error */
1332 static int ssl_check_srp_ext_ClientHello(SSL_CONNECTION *s)
1333 {
1334 int ret;
1335 int al = SSL_AD_UNRECOGNIZED_NAME;
1336
1337 if ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1338 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1339 if (s->srp_ctx.login == NULL) {
1340 /*
1341 * RFC 5054 says SHOULD reject, we do so if There is no srp
1342 * login name
1343 */
1344 SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
1345 SSL_R_PSK_IDENTITY_NOT_FOUND);
1346 return -1;
1347 } else {
1348 ret = ssl_srp_server_param_with_username_intern(s, &al);
1349 if (ret < 0)
1350 return 0;
1351 if (ret == SSL3_AL_FATAL) {
1352 SSLfatal(s, al,
1353 al == SSL_AD_UNKNOWN_PSK_IDENTITY
1354 ? SSL_R_PSK_IDENTITY_NOT_FOUND
1355 : SSL_R_CLIENTHELLO_TLSEXT);
1356 return -1;
1357 }
1358 }
1359 }
1360 return 1;
1361 }
1362 #endif
1363
1364 int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1365 size_t cookie_len)
1366 {
1367 /* Always use DTLS 1.0 version: see RFC 6347 */
1368 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1369 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1370 return 0;
1371
1372 return 1;
1373 }
1374
1375 CON_FUNC_RETURN dtls_construct_hello_verify_request(SSL_CONNECTION *s,
1376 WPACKET *pkt)
1377 {
1378 unsigned int cookie_leni;
1379 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1380
1381 if (sctx->app_gen_cookie_cb == NULL
1382 || sctx->app_gen_cookie_cb(SSL_CONNECTION_GET_SSL(s), s->d1->cookie,
1383 &cookie_leni) == 0
1384 || cookie_leni > DTLS1_COOKIE_LENGTH) {
1385 SSLfatal(s, SSL_AD_NO_ALERT, SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1386 return CON_FUNC_ERROR;
1387 }
1388 s->d1->cookie_len = cookie_leni;
1389
1390 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1391 s->d1->cookie_len)) {
1392 SSLfatal(s, SSL_AD_NO_ALERT, ERR_R_INTERNAL_ERROR);
1393 return CON_FUNC_ERROR;
1394 }
1395
1396 return CON_FUNC_SUCCESS;
1397 }
1398
1399 /*-
1400 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1401 * SecureTransport using the TLS extension block in |hello|.
1402 * Safari, since 10.6, sends exactly these extensions, in this order:
1403 * SNI,
1404 * elliptic_curves
1405 * ec_point_formats
1406 * signature_algorithms (for TLSv1.2 only)
1407 *
1408 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1409 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1410 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1411 * 10.8..10.8.3 (which don't work).
1412 */
1413 static void ssl_check_for_safari(SSL_CONNECTION *s,
1414 const CLIENTHELLO_MSG *hello)
1415 {
1416 static const unsigned char kSafariExtensionsBlock[] = {
1417 0x00, 0x0a, /* elliptic_curves extension */
1418 0x00, 0x08, /* 8 bytes */
1419 0x00, 0x06, /* 6 bytes of curve ids */
1420 0x00, 0x17, /* P-256 */
1421 0x00, 0x18, /* P-384 */
1422 0x00, 0x19, /* P-521 */
1423
1424 0x00, 0x0b, /* ec_point_formats */
1425 0x00, 0x02, /* 2 bytes */
1426 0x01, /* 1 point format */
1427 0x00, /* uncompressed */
1428 /* The following is only present in TLS 1.2 */
1429 0x00, 0x0d, /* signature_algorithms */
1430 0x00, 0x0c, /* 12 bytes */
1431 0x00, 0x0a, /* 10 bytes */
1432 0x05, 0x01, /* SHA-384/RSA */
1433 0x04, 0x01, /* SHA-256/RSA */
1434 0x02, 0x01, /* SHA-1/RSA */
1435 0x04, 0x03, /* SHA-256/ECDSA */
1436 0x02, 0x03, /* SHA-1/ECDSA */
1437 };
1438 /* Length of the common prefix (first two extensions). */
1439 static const size_t kSafariCommonExtensionsLength = 18;
1440 unsigned int type;
1441 PACKET sni, tmppkt;
1442 size_t ext_len;
1443
1444 tmppkt = hello->extensions;
1445
1446 if (!PACKET_forward(&tmppkt, 2)
1447 || !PACKET_get_net_2(&tmppkt, &type)
1448 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1449 return;
1450 }
1451
1452 if (type != TLSEXT_TYPE_server_name)
1453 return;
1454
1455 ext_len = TLS1_get_client_version(
1456 SSL_CONNECTION_GET_SSL(s)) >= TLS1_2_VERSION ?
1457 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1458
1459 s->s3.is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1460 ext_len);
1461 }
1462
1463 #define RENEG_OPTIONS_OK(options) \
1464 ((options & SSL_OP_NO_RENEGOTIATION) == 0 \
1465 && (options & SSL_OP_ALLOW_CLIENT_RENEGOTIATION) != 0)
1466
1467 MSG_PROCESS_RETURN tls_process_client_hello(SSL_CONNECTION *s, PACKET *pkt)
1468 {
1469 /* |cookie| will only be initialized for DTLS. */
1470 PACKET session_id, compression, extensions, cookie;
1471 static const unsigned char null_compression = 0;
1472 CLIENTHELLO_MSG *clienthello = NULL;
1473
1474 /* Check if this is actually an unexpected renegotiation ClientHello */
1475 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1476 if (!ossl_assert(!SSL_CONNECTION_IS_TLS13(s))) {
1477 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1478 goto err;
1479 }
1480 if (!RENEG_OPTIONS_OK(s->options)
1481 || (!s->s3.send_connection_binding
1482 && (s->options
1483 & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) == 0)) {
1484 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1485 return MSG_PROCESS_FINISHED_READING;
1486 }
1487 s->renegotiate = 1;
1488 s->new_session = 1;
1489 }
1490
1491 clienthello = OPENSSL_zalloc(sizeof(*clienthello));
1492 if (clienthello == NULL) {
1493 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1494 goto err;
1495 }
1496
1497 /*
1498 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1499 */
1500 clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
1501 PACKET_null_init(&cookie);
1502
1503 if (clienthello->isv2) {
1504 unsigned int mt;
1505
1506 if (!SSL_IS_FIRST_HANDSHAKE(s)
1507 || s->hello_retry_request != SSL_HRR_NONE) {
1508 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
1509 goto err;
1510 }
1511
1512 /*-
1513 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1514 * header is sent directly on the wire, not wrapped as a TLS
1515 * record. Our record layer just processes the message length and passes
1516 * the rest right through. Its format is:
1517 * Byte Content
1518 * 0-1 msg_length - decoded by the record layer
1519 * 2 msg_type - s->init_msg points here
1520 * 3-4 version
1521 * 5-6 cipher_spec_length
1522 * 7-8 session_id_length
1523 * 9-10 challenge_length
1524 * ... ...
1525 */
1526
1527 if (!PACKET_get_1(pkt, &mt)
1528 || mt != SSL2_MT_CLIENT_HELLO) {
1529 /*
1530 * Should never happen. We should have tested this in the record
1531 * layer in order to have determined that this is a SSLv2 record
1532 * in the first place
1533 */
1534 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1535 goto err;
1536 }
1537 }
1538
1539 if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1540 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
1541 goto err;
1542 }
1543
1544 /* Parse the message and load client random. */
1545 if (clienthello->isv2) {
1546 /*
1547 * Handle an SSLv2 backwards compatible ClientHello
1548 * Note, this is only for SSLv3+ using the backward compatible format.
1549 * Real SSLv2 is not supported, and is rejected below.
1550 */
1551 unsigned int ciphersuite_len, session_id_len, challenge_len;
1552 PACKET challenge;
1553
1554 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
1555 || !PACKET_get_net_2(pkt, &session_id_len)
1556 || !PACKET_get_net_2(pkt, &challenge_len)) {
1557 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RECORD_LENGTH_MISMATCH);
1558 goto err;
1559 }
1560
1561 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1562 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_LENGTH_MISMATCH);
1563 goto err;
1564 }
1565
1566 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1567 ciphersuite_len)
1568 || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1569 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1570 /* No extensions. */
1571 || PACKET_remaining(pkt) != 0) {
1572 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RECORD_LENGTH_MISMATCH);
1573 goto err;
1574 }
1575 clienthello->session_id_len = session_id_len;
1576
1577 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1578 * here rather than sizeof(clienthello->random) because that is the limit
1579 * for SSLv3 and it is fixed. It won't change even if
1580 * sizeof(clienthello->random) does.
1581 */
1582 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1583 ? SSL3_RANDOM_SIZE : challenge_len;
1584 memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1585 if (!PACKET_copy_bytes(&challenge,
1586 clienthello->random + SSL3_RANDOM_SIZE -
1587 challenge_len, challenge_len)
1588 /* Advertise only null compression. */
1589 || !PACKET_buf_init(&compression, &null_compression, 1)) {
1590 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1591 goto err;
1592 }
1593
1594 PACKET_null_init(&clienthello->extensions);
1595 } else {
1596 /* Regular ClientHello. */
1597 if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1598 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1599 || !PACKET_copy_all(&session_id, clienthello->session_id,
1600 SSL_MAX_SSL_SESSION_ID_LENGTH,
1601 &clienthello->session_id_len)) {
1602 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1603 goto err;
1604 }
1605
1606 if (SSL_CONNECTION_IS_DTLS(s)) {
1607 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1608 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1609 goto err;
1610 }
1611 if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1612 DTLS1_COOKIE_LENGTH,
1613 &clienthello->dtls_cookie_len)) {
1614 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1615 goto err;
1616 }
1617 /*
1618 * If we require cookies and this ClientHello doesn't contain one,
1619 * just return since we do not want to allocate any memory yet.
1620 * So check cookie length...
1621 */
1622 if (SSL_get_options(SSL_CONNECTION_GET_SSL(s)) & SSL_OP_COOKIE_EXCHANGE) {
1623 if (clienthello->dtls_cookie_len == 0) {
1624 OPENSSL_free(clienthello);
1625 return MSG_PROCESS_FINISHED_READING;
1626 }
1627 }
1628 }
1629
1630 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1631 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1632 goto err;
1633 }
1634
1635 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1636 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1637 goto err;
1638 }
1639
1640 /* Could be empty. */
1641 if (PACKET_remaining(pkt) == 0) {
1642 PACKET_null_init(&clienthello->extensions);
1643 } else {
1644 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
1645 || PACKET_remaining(pkt) != 0) {
1646 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1647 goto err;
1648 }
1649 }
1650 }
1651
1652 if (!PACKET_copy_all(&compression, clienthello->compressions,
1653 MAX_COMPRESSIONS_SIZE,
1654 &clienthello->compressions_len)) {
1655 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1656 goto err;
1657 }
1658
1659 /* Preserve the raw extensions PACKET for later use */
1660 extensions = clienthello->extensions;
1661 if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
1662 &clienthello->pre_proc_exts,
1663 &clienthello->pre_proc_exts_len, 1)) {
1664 /* SSLfatal already been called */
1665 goto err;
1666 }
1667 s->clienthello = clienthello;
1668
1669 return MSG_PROCESS_CONTINUE_PROCESSING;
1670
1671 err:
1672 if (clienthello != NULL)
1673 OPENSSL_free(clienthello->pre_proc_exts);
1674 OPENSSL_free(clienthello);
1675
1676 return MSG_PROCESS_ERROR;
1677 }
1678
1679 static int tls_early_post_process_client_hello(SSL_CONNECTION *s)
1680 {
1681 unsigned int j;
1682 int i, al = SSL_AD_INTERNAL_ERROR;
1683 int protverr;
1684 size_t loop;
1685 unsigned long id;
1686 #ifndef OPENSSL_NO_COMP
1687 SSL_COMP *comp = NULL;
1688 #endif
1689 const SSL_CIPHER *c;
1690 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1691 STACK_OF(SSL_CIPHER) *scsvs = NULL;
1692 CLIENTHELLO_MSG *clienthello = s->clienthello;
1693 DOWNGRADE dgrd = DOWNGRADE_NONE;
1694 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1695 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1696
1697 /* Finished parsing the ClientHello, now we can start processing it */
1698 /* Give the ClientHello callback a crack at things */
1699 if (sctx->client_hello_cb != NULL) {
1700 /* A failure in the ClientHello callback terminates the connection. */
1701 switch (sctx->client_hello_cb(ssl, &al, sctx->client_hello_cb_arg)) {
1702 case SSL_CLIENT_HELLO_SUCCESS:
1703 break;
1704 case SSL_CLIENT_HELLO_RETRY:
1705 s->rwstate = SSL_CLIENT_HELLO_CB;
1706 return -1;
1707 case SSL_CLIENT_HELLO_ERROR:
1708 default:
1709 SSLfatal(s, al, SSL_R_CALLBACK_FAILED);
1710 goto err;
1711 }
1712 }
1713
1714 /* Set up the client_random */
1715 memcpy(s->s3.client_random, clienthello->random, SSL3_RANDOM_SIZE);
1716
1717 /* Choose the version */
1718
1719 if (clienthello->isv2) {
1720 if (clienthello->legacy_version == SSL2_VERSION
1721 || (clienthello->legacy_version & 0xff00)
1722 != (SSL3_VERSION_MAJOR << 8)) {
1723 /*
1724 * This is real SSLv2 or something completely unknown. We don't
1725 * support it.
1726 */
1727 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNKNOWN_PROTOCOL);
1728 goto err;
1729 }
1730 /* SSLv3/TLS */
1731 s->client_version = clienthello->legacy_version;
1732 }
1733 /*
1734 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1735 * versions are potentially compatible. Version negotiation comes later.
1736 */
1737 if (!SSL_CONNECTION_IS_DTLS(s)) {
1738 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1739 } else if (ssl->method->version != DTLS_ANY_VERSION &&
1740 DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1741 protverr = SSL_R_VERSION_TOO_LOW;
1742 } else {
1743 protverr = 0;
1744 }
1745
1746 if (protverr) {
1747 if (SSL_IS_FIRST_HANDSHAKE(s)) {
1748 /* like ssl3_get_record, send alert using remote version number */
1749 s->version = s->client_version = clienthello->legacy_version;
1750 }
1751 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, protverr);
1752 goto err;
1753 }
1754
1755 /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1756 if (SSL_CONNECTION_IS_TLS13(s)
1757 && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1758 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
1759 goto err;
1760 }
1761
1762 if (SSL_CONNECTION_IS_DTLS(s)) {
1763 /* Empty cookie was already handled above by returning early. */
1764 if (SSL_get_options(ssl) & SSL_OP_COOKIE_EXCHANGE) {
1765 if (sctx->app_verify_cookie_cb != NULL) {
1766 if (sctx->app_verify_cookie_cb(ssl, clienthello->dtls_cookie,
1767 clienthello->dtls_cookie_len) == 0) {
1768 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1769 SSL_R_COOKIE_MISMATCH);
1770 goto err;
1771 /* else cookie verification succeeded */
1772 }
1773 /* default verification */
1774 } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
1775 || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1776 s->d1->cookie_len) != 0) {
1777 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_COOKIE_MISMATCH);
1778 goto err;
1779 }
1780 s->d1->cookie_verified = 1;
1781 }
1782 if (ssl->method->version == DTLS_ANY_VERSION) {
1783 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1784 if (protverr != 0) {
1785 s->version = s->client_version;
1786 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, protverr);
1787 goto err;
1788 }
1789 }
1790 }
1791
1792 s->hit = 0;
1793
1794 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1795 clienthello->isv2) ||
1796 !ossl_bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers,
1797 &scsvs, clienthello->isv2, 1)) {
1798 /* SSLfatal() already called */
1799 goto err;
1800 }
1801
1802 s->s3.send_connection_binding = 0;
1803 /* Check what signalling cipher-suite values were received. */
1804 if (scsvs != NULL) {
1805 for (i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
1806 c = sk_SSL_CIPHER_value(scsvs, i);
1807 if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
1808 if (s->renegotiate) {
1809 /* SCSV is fatal if renegotiating */
1810 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1811 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1812 goto err;
1813 }
1814 s->s3.send_connection_binding = 1;
1815 } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
1816 !ssl_check_version_downgrade(s)) {
1817 /*
1818 * This SCSV indicates that the client previously tried
1819 * a higher version. We should fail if the current version
1820 * is an unexpected downgrade, as that indicates that the first
1821 * connection may have been tampered with in order to trigger
1822 * an insecure downgrade.
1823 */
1824 SSLfatal(s, SSL_AD_INAPPROPRIATE_FALLBACK,
1825 SSL_R_INAPPROPRIATE_FALLBACK);
1826 goto err;
1827 }
1828 }
1829 }
1830
1831 /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
1832 if (SSL_CONNECTION_IS_TLS13(s)) {
1833 const SSL_CIPHER *cipher =
1834 ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(ssl));
1835
1836 if (cipher == NULL) {
1837 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_NO_SHARED_CIPHER);
1838 goto err;
1839 }
1840 if (s->hello_retry_request == SSL_HRR_PENDING
1841 && (s->s3.tmp.new_cipher == NULL
1842 || s->s3.tmp.new_cipher->id != cipher->id)) {
1843 /*
1844 * A previous HRR picked a different ciphersuite to the one we
1845 * just selected. Something must have changed.
1846 */
1847 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_CIPHER);
1848 goto err;
1849 }
1850 s->s3.tmp.new_cipher = cipher;
1851 }
1852
1853 /* We need to do this before getting the session */
1854 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1855 SSL_EXT_CLIENT_HELLO,
1856 clienthello->pre_proc_exts, NULL, 0)) {
1857 /* SSLfatal() already called */
1858 goto err;
1859 }
1860
1861 /*
1862 * We don't allow resumption in a backwards compatible ClientHello.
1863 * In TLS1.1+, session_id MUST be empty.
1864 *
1865 * Versions before 0.9.7 always allow clients to resume sessions in
1866 * renegotiation. 0.9.7 and later allow this by default, but optionally
1867 * ignore resumption requests with flag
1868 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1869 * than a change to default behavior so that applications relying on
1870 * this for security won't even compile against older library versions).
1871 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1872 * request renegotiation but not a new session (s->new_session remains
1873 * unset): for servers, this essentially just means that the
1874 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1875 * ignored.
1876 */
1877 if (clienthello->isv2 ||
1878 (s->new_session &&
1879 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1880 if (!ssl_get_new_session(s, 1)) {
1881 /* SSLfatal() already called */
1882 goto err;
1883 }
1884 } else {
1885 i = ssl_get_prev_session(s, clienthello);
1886 if (i == 1) {
1887 /* previous session */
1888 s->hit = 1;
1889 } else if (i == -1) {
1890 /* SSLfatal() already called */
1891 goto err;
1892 } else {
1893 /* i == 0 */
1894 if (!ssl_get_new_session(s, 1)) {
1895 /* SSLfatal() already called */
1896 goto err;
1897 }
1898 }
1899 }
1900
1901 if (SSL_CONNECTION_IS_TLS13(s)) {
1902 memcpy(s->tmp_session_id, s->clienthello->session_id,
1903 s->clienthello->session_id_len);
1904 s->tmp_session_id_len = s->clienthello->session_id_len;
1905 }
1906
1907 /*
1908 * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
1909 * ciphersuite compatibility with the session as part of resumption.
1910 */
1911 if (!SSL_CONNECTION_IS_TLS13(s) && s->hit) {
1912 j = 0;
1913 id = s->session->cipher->id;
1914
1915 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1916 BIO_printf(trc_out, "client sent %d ciphers\n",
1917 sk_SSL_CIPHER_num(ciphers));
1918 }
1919 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1920 c = sk_SSL_CIPHER_value(ciphers, i);
1921 if (trc_out != NULL)
1922 BIO_printf(trc_out, "client [%2d of %2d]:%s\n", i,
1923 sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1924 if (c->id == id) {
1925 j = 1;
1926 break;
1927 }
1928 }
1929 if (j == 0) {
1930 /*
1931 * we need to have the cipher in the cipher list if we are asked
1932 * to reuse it
1933 */
1934 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1935 SSL_R_REQUIRED_CIPHER_MISSING);
1936 OSSL_TRACE_CANCEL(TLS_CIPHER);
1937 goto err;
1938 }
1939 OSSL_TRACE_END(TLS_CIPHER);
1940 }
1941
1942 for (loop = 0; loop < clienthello->compressions_len; loop++) {
1943 if (clienthello->compressions[loop] == 0)
1944 break;
1945 }
1946
1947 if (loop >= clienthello->compressions_len) {
1948 /* no compress */
1949 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_NO_COMPRESSION_SPECIFIED);
1950 goto err;
1951 }
1952
1953 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1954 ssl_check_for_safari(s, clienthello);
1955
1956 /* TLS extensions */
1957 if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
1958 clienthello->pre_proc_exts, NULL, 0, 1)) {
1959 /* SSLfatal() already called */
1960 goto err;
1961 }
1962
1963 /*
1964 * Check if we want to use external pre-shared secret for this handshake
1965 * for not reused session only. We need to generate server_random before
1966 * calling tls_session_secret_cb in order to allow SessionTicket
1967 * processing to use it in key derivation.
1968 */
1969 {
1970 unsigned char *pos;
1971 pos = s->s3.server_random;
1972 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
1973 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1974 goto err;
1975 }
1976 }
1977
1978 if (!s->hit
1979 && s->version >= TLS1_VERSION
1980 && !SSL_CONNECTION_IS_TLS13(s)
1981 && !SSL_CONNECTION_IS_DTLS(s)
1982 && s->ext.session_secret_cb != NULL) {
1983 const SSL_CIPHER *pref_cipher = NULL;
1984 /*
1985 * s->session->master_key_length is a size_t, but this is an int for
1986 * backwards compat reasons
1987 */
1988 int master_key_length;
1989
1990 master_key_length = sizeof(s->session->master_key);
1991 if (s->ext.session_secret_cb(ssl, s->session->master_key,
1992 &master_key_length, ciphers,
1993 &pref_cipher,
1994 s->ext.session_secret_cb_arg)
1995 && master_key_length > 0) {
1996 s->session->master_key_length = master_key_length;
1997 s->hit = 1;
1998 s->peer_ciphers = ciphers;
1999 s->session->verify_result = X509_V_OK;
2000
2001 ciphers = NULL;
2002
2003 /* check if some cipher was preferred by call back */
2004 if (pref_cipher == NULL)
2005 pref_cipher = ssl3_choose_cipher(s, s->peer_ciphers,
2006 SSL_get_ciphers(ssl));
2007 if (pref_cipher == NULL) {
2008 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_NO_SHARED_CIPHER);
2009 goto err;
2010 }
2011
2012 s->session->cipher = pref_cipher;
2013 sk_SSL_CIPHER_free(s->cipher_list);
2014 s->cipher_list = sk_SSL_CIPHER_dup(s->peer_ciphers);
2015 sk_SSL_CIPHER_free(s->cipher_list_by_id);
2016 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->peer_ciphers);
2017 }
2018 }
2019
2020 /*
2021 * Worst case, we will use the NULL compression, but if we have other
2022 * options, we will now look for them. We have complen-1 compression
2023 * algorithms from the client, starting at q.
2024 */
2025 s->s3.tmp.new_compression = NULL;
2026 if (SSL_CONNECTION_IS_TLS13(s)) {
2027 /*
2028 * We already checked above that the NULL compression method appears in
2029 * the list. Now we check there aren't any others (which is illegal in
2030 * a TLSv1.3 ClientHello.
2031 */
2032 if (clienthello->compressions_len != 1) {
2033 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2034 SSL_R_INVALID_COMPRESSION_ALGORITHM);
2035 goto err;
2036 }
2037 }
2038 #ifndef OPENSSL_NO_COMP
2039 /* This only happens if we have a cache hit */
2040 else if (s->session->compress_meth != 0) {
2041 int m, comp_id = s->session->compress_meth;
2042 unsigned int k;
2043 /* Perform sanity checks on resumed compression algorithm */
2044 /* Can't disable compression */
2045 if (!ssl_allow_compression(s)) {
2046 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2047 SSL_R_INCONSISTENT_COMPRESSION);
2048 goto err;
2049 }
2050 /* Look for resumed compression method */
2051 for (m = 0; m < sk_SSL_COMP_num(sctx->comp_methods); m++) {
2052 comp = sk_SSL_COMP_value(sctx->comp_methods, m);
2053 if (comp_id == comp->id) {
2054 s->s3.tmp.new_compression = comp;
2055 break;
2056 }
2057 }
2058 if (s->s3.tmp.new_compression == NULL) {
2059 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2060 SSL_R_INVALID_COMPRESSION_ALGORITHM);
2061 goto err;
2062 }
2063 /* Look for resumed method in compression list */
2064 for (k = 0; k < clienthello->compressions_len; k++) {
2065 if (clienthello->compressions[k] == comp_id)
2066 break;
2067 }
2068 if (k >= clienthello->compressions_len) {
2069 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2070 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
2071 goto err;
2072 }
2073 } else if (s->hit) {
2074 comp = NULL;
2075 } else if (ssl_allow_compression(s) && sctx->comp_methods) {
2076 /* See if we have a match */
2077 int m, nn, v, done = 0;
2078 unsigned int o;
2079
2080 nn = sk_SSL_COMP_num(sctx->comp_methods);
2081 for (m = 0; m < nn; m++) {
2082 comp = sk_SSL_COMP_value(sctx->comp_methods, m);
2083 v = comp->id;
2084 for (o = 0; o < clienthello->compressions_len; o++) {
2085 if (v == clienthello->compressions[o]) {
2086 done = 1;
2087 break;
2088 }
2089 }
2090 if (done)
2091 break;
2092 }
2093 if (done)
2094 s->s3.tmp.new_compression = comp;
2095 else
2096 comp = NULL;
2097 }
2098 #else
2099 /*
2100 * If compression is disabled we'd better not try to resume a session
2101 * using compression.
2102 */
2103 if (s->session->compress_meth != 0) {
2104 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_COMPRESSION);
2105 goto err;
2106 }
2107 #endif
2108
2109 /*
2110 * Given s->peer_ciphers and SSL_get_ciphers, we must pick a cipher
2111 */
2112
2113 if (!s->hit || SSL_CONNECTION_IS_TLS13(s)) {
2114 sk_SSL_CIPHER_free(s->peer_ciphers);
2115 s->peer_ciphers = ciphers;
2116 if (ciphers == NULL) {
2117 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2118 goto err;
2119 }
2120 ciphers = NULL;
2121 }
2122
2123 if (!s->hit) {
2124 #ifdef OPENSSL_NO_COMP
2125 s->session->compress_meth = 0;
2126 #else
2127 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
2128 #endif
2129 if (!tls1_set_server_sigalgs(s)) {
2130 /* SSLfatal() already called */
2131 goto err;
2132 }
2133 }
2134
2135 sk_SSL_CIPHER_free(ciphers);
2136 sk_SSL_CIPHER_free(scsvs);
2137 OPENSSL_free(clienthello->pre_proc_exts);
2138 OPENSSL_free(s->clienthello);
2139 s->clienthello = NULL;
2140 return 1;
2141 err:
2142 sk_SSL_CIPHER_free(ciphers);
2143 sk_SSL_CIPHER_free(scsvs);
2144 OPENSSL_free(clienthello->pre_proc_exts);
2145 OPENSSL_free(s->clienthello);
2146 s->clienthello = NULL;
2147
2148 return 0;
2149 }
2150
2151 /*
2152 * Call the status request callback if needed. Upon success, returns 1.
2153 * Upon failure, returns 0.
2154 */
2155 static int tls_handle_status_request(SSL_CONNECTION *s)
2156 {
2157 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2158
2159 s->ext.status_expected = 0;
2160
2161 /*
2162 * If status request then ask callback what to do. Note: this must be
2163 * called after servername callbacks in case the certificate has changed,
2164 * and must be called after the cipher has been chosen because this may
2165 * influence which certificate is sent
2166 */
2167 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && sctx != NULL
2168 && sctx->ext.status_cb != NULL) {
2169 int ret;
2170
2171 /* If no certificate can't return certificate status */
2172 if (s->s3.tmp.cert != NULL) {
2173 /*
2174 * Set current certificate to one we will use so SSL_get_certificate
2175 * et al can pick it up.
2176 */
2177 s->cert->key = s->s3.tmp.cert;
2178 ret = sctx->ext.status_cb(SSL_CONNECTION_GET_SSL(s),
2179 sctx->ext.status_arg);
2180 switch (ret) {
2181 /* We don't want to send a status request response */
2182 case SSL_TLSEXT_ERR_NOACK:
2183 s->ext.status_expected = 0;
2184 break;
2185 /* status request response should be sent */
2186 case SSL_TLSEXT_ERR_OK:
2187 if (s->ext.ocsp.resp)
2188 s->ext.status_expected = 1;
2189 break;
2190 /* something bad happened */
2191 case SSL_TLSEXT_ERR_ALERT_FATAL:
2192 default:
2193 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CLIENTHELLO_TLSEXT);
2194 return 0;
2195 }
2196 }
2197 }
2198
2199 return 1;
2200 }
2201
2202 /*
2203 * Call the alpn_select callback if needed. Upon success, returns 1.
2204 * Upon failure, returns 0.
2205 */
2206 int tls_handle_alpn(SSL_CONNECTION *s)
2207 {
2208 const unsigned char *selected = NULL;
2209 unsigned char selected_len = 0;
2210 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2211
2212 if (sctx->ext.alpn_select_cb != NULL && s->s3.alpn_proposed != NULL) {
2213 int r = sctx->ext.alpn_select_cb(SSL_CONNECTION_GET_SSL(s),
2214 &selected, &selected_len,
2215 s->s3.alpn_proposed,
2216 (unsigned int)s->s3.alpn_proposed_len,
2217 sctx->ext.alpn_select_cb_arg);
2218
2219 if (r == SSL_TLSEXT_ERR_OK) {
2220 OPENSSL_free(s->s3.alpn_selected);
2221 s->s3.alpn_selected = OPENSSL_memdup(selected, selected_len);
2222 if (s->s3.alpn_selected == NULL) {
2223 s->s3.alpn_selected_len = 0;
2224 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2225 return 0;
2226 }
2227 s->s3.alpn_selected_len = selected_len;
2228 #ifndef OPENSSL_NO_NEXTPROTONEG
2229 /* ALPN takes precedence over NPN. */
2230 s->s3.npn_seen = 0;
2231 #endif
2232
2233 /* Check ALPN is consistent with session */
2234 if (s->session->ext.alpn_selected == NULL
2235 || selected_len != s->session->ext.alpn_selected_len
2236 || memcmp(selected, s->session->ext.alpn_selected,
2237 selected_len) != 0) {
2238 /* Not consistent so can't be used for early_data */
2239 s->ext.early_data_ok = 0;
2240
2241 if (!s->hit) {
2242 /*
2243 * This is a new session and so alpn_selected should have
2244 * been initialised to NULL. We should update it with the
2245 * selected ALPN.
2246 */
2247 if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
2248 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2249 ERR_R_INTERNAL_ERROR);
2250 return 0;
2251 }
2252 s->session->ext.alpn_selected = OPENSSL_memdup(selected,
2253 selected_len);
2254 if (s->session->ext.alpn_selected == NULL) {
2255 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2256 ERR_R_INTERNAL_ERROR);
2257 return 0;
2258 }
2259 s->session->ext.alpn_selected_len = selected_len;
2260 }
2261 }
2262
2263 return 1;
2264 } else if (r != SSL_TLSEXT_ERR_NOACK) {
2265 SSLfatal(s, SSL_AD_NO_APPLICATION_PROTOCOL,
2266 SSL_R_NO_APPLICATION_PROTOCOL);
2267 return 0;
2268 }
2269 /*
2270 * If r == SSL_TLSEXT_ERR_NOACK then behave as if no callback was
2271 * present.
2272 */
2273 }
2274
2275 /* Check ALPN is consistent with session */
2276 if (s->session->ext.alpn_selected != NULL) {
2277 /* Not consistent so can't be used for early_data */
2278 s->ext.early_data_ok = 0;
2279 }
2280
2281 return 1;
2282 }
2283
2284 WORK_STATE tls_post_process_client_hello(SSL_CONNECTION *s, WORK_STATE wst)
2285 {
2286 const SSL_CIPHER *cipher;
2287 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
2288
2289 if (wst == WORK_MORE_A) {
2290 int rv = tls_early_post_process_client_hello(s);
2291 if (rv == 0) {
2292 /* SSLfatal() was already called */
2293 goto err;
2294 }
2295 if (rv < 0)
2296 return WORK_MORE_A;
2297 wst = WORK_MORE_B;
2298 }
2299 if (wst == WORK_MORE_B) {
2300 if (!s->hit || SSL_CONNECTION_IS_TLS13(s)) {
2301 /* Let cert callback update server certificates if required */
2302 if (!s->hit && s->cert->cert_cb != NULL) {
2303 int rv = s->cert->cert_cb(ssl, s->cert->cert_cb_arg);
2304 if (rv == 0) {
2305 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CERT_CB_ERROR);
2306 goto err;
2307 }
2308 if (rv < 0) {
2309 s->rwstate = SSL_X509_LOOKUP;
2310 return WORK_MORE_B;
2311 }
2312 s->rwstate = SSL_NOTHING;
2313 }
2314
2315 /* In TLSv1.3 we selected the ciphersuite before resumption */
2316 if (!SSL_CONNECTION_IS_TLS13(s)) {
2317 cipher =
2318 ssl3_choose_cipher(s, s->peer_ciphers,
2319 SSL_get_ciphers(ssl));
2320
2321 if (cipher == NULL) {
2322 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2323 SSL_R_NO_SHARED_CIPHER);
2324 goto err;
2325 }
2326 s->s3.tmp.new_cipher = cipher;
2327 }
2328 if (!s->hit) {
2329 if (!tls_choose_sigalg(s, 1)) {
2330 /* SSLfatal already called */
2331 goto err;
2332 }
2333 /* check whether we should disable session resumption */
2334 if (s->not_resumable_session_cb != NULL)
2335 s->session->not_resumable =
2336 s->not_resumable_session_cb(ssl,
2337 ((s->s3.tmp.new_cipher->algorithm_mkey
2338 & (SSL_kDHE | SSL_kECDHE)) != 0));
2339 if (s->session->not_resumable)
2340 /* do not send a session ticket */
2341 s->ext.ticket_expected = 0;
2342 }
2343 } else {
2344 /* Session-id reuse */
2345 s->s3.tmp.new_cipher = s->session->cipher;
2346 }
2347
2348 /*-
2349 * we now have the following setup.
2350 * client_random
2351 * cipher_list - our preferred list of ciphers
2352 * ciphers - the clients preferred list of ciphers
2353 * compression - basically ignored right now
2354 * ssl version is set - sslv3
2355 * s->session - The ssl session has been setup.
2356 * s->hit - session reuse flag
2357 * s->s3.tmp.new_cipher - the new cipher to use.
2358 */
2359
2360 /*
2361 * Call status_request callback if needed. Has to be done after the
2362 * certificate callbacks etc above.
2363 */
2364 if (!tls_handle_status_request(s)) {
2365 /* SSLfatal() already called */
2366 goto err;
2367 }
2368 /*
2369 * Call alpn_select callback if needed. Has to be done after SNI and
2370 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
2371 * we already did this because cipher negotiation happens earlier, and
2372 * we must handle ALPN before we decide whether to accept early_data.
2373 */
2374 if (!SSL_CONNECTION_IS_TLS13(s) && !tls_handle_alpn(s)) {
2375 /* SSLfatal() already called */
2376 goto err;
2377 }
2378
2379 wst = WORK_MORE_C;
2380 }
2381 #ifndef OPENSSL_NO_SRP
2382 if (wst == WORK_MORE_C) {
2383 int ret;
2384 if ((ret = ssl_check_srp_ext_ClientHello(s)) == 0) {
2385 /*
2386 * callback indicates further work to be done
2387 */
2388 s->rwstate = SSL_X509_LOOKUP;
2389 return WORK_MORE_C;
2390 }
2391 if (ret < 0) {
2392 /* SSLfatal() already called */
2393 goto err;
2394 }
2395 }
2396 #endif
2397
2398 return WORK_FINISHED_STOP;
2399 err:
2400 return WORK_ERROR;
2401 }
2402
2403 CON_FUNC_RETURN tls_construct_server_hello(SSL_CONNECTION *s, WPACKET *pkt)
2404 {
2405 int compm;
2406 size_t sl, len;
2407 int version;
2408 unsigned char *session_id;
2409 int usetls13 = SSL_CONNECTION_IS_TLS13(s)
2410 || s->hello_retry_request == SSL_HRR_PENDING;
2411
2412 version = usetls13 ? TLS1_2_VERSION : s->version;
2413 if (!WPACKET_put_bytes_u16(pkt, version)
2414 /*
2415 * Random stuff. Filling of the server_random takes place in
2416 * tls_process_client_hello()
2417 */
2418 || !WPACKET_memcpy(pkt,
2419 s->hello_retry_request == SSL_HRR_PENDING
2420 ? hrrrandom : s->s3.server_random,
2421 SSL3_RANDOM_SIZE)) {
2422 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2423 return CON_FUNC_ERROR;
2424 }
2425
2426 /*-
2427 * There are several cases for the session ID to send
2428 * back in the server hello:
2429 * - For session reuse from the session cache,
2430 * we send back the old session ID.
2431 * - If stateless session reuse (using a session ticket)
2432 * is successful, we send back the client's "session ID"
2433 * (which doesn't actually identify the session).
2434 * - If it is a new session, we send back the new
2435 * session ID.
2436 * - However, if we want the new session to be single-use,
2437 * we send back a 0-length session ID.
2438 * - In TLSv1.3 we echo back the session id sent to us by the client
2439 * regardless
2440 * s->hit is non-zero in either case of session reuse,
2441 * so the following won't overwrite an ID that we're supposed
2442 * to send back.
2443 */
2444 if (s->session->not_resumable ||
2445 (!(SSL_CONNECTION_GET_CTX(s)->session_cache_mode & SSL_SESS_CACHE_SERVER)
2446 && !s->hit))
2447 s->session->session_id_length = 0;
2448
2449 if (usetls13) {
2450 sl = s->tmp_session_id_len;
2451 session_id = s->tmp_session_id;
2452 } else {
2453 sl = s->session->session_id_length;
2454 session_id = s->session->session_id;
2455 }
2456
2457 if (sl > sizeof(s->session->session_id)) {
2458 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2459 return CON_FUNC_ERROR;
2460 }
2461
2462 /* set up the compression method */
2463 #ifdef OPENSSL_NO_COMP
2464 compm = 0;
2465 #else
2466 if (usetls13 || s->s3.tmp.new_compression == NULL)
2467 compm = 0;
2468 else
2469 compm = s->s3.tmp.new_compression->id;
2470 #endif
2471
2472 if (!WPACKET_sub_memcpy_u8(pkt, session_id, sl)
2473 || !SSL_CONNECTION_GET_SSL(s)->method->put_cipher_by_char(s->s3.tmp.new_cipher,
2474 pkt, &len)
2475 || !WPACKET_put_bytes_u8(pkt, compm)) {
2476 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2477 return CON_FUNC_ERROR;
2478 }
2479
2480 if (!tls_construct_extensions(s, pkt,
2481 s->hello_retry_request == SSL_HRR_PENDING
2482 ? SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
2483 : (SSL_CONNECTION_IS_TLS13(s)
2484 ? SSL_EXT_TLS1_3_SERVER_HELLO
2485 : SSL_EXT_TLS1_2_SERVER_HELLO),
2486 NULL, 0)) {
2487 /* SSLfatal() already called */
2488 return CON_FUNC_ERROR;
2489 }
2490
2491 if (s->hello_retry_request == SSL_HRR_PENDING) {
2492 /* Ditch the session. We'll create a new one next time around */
2493 SSL_SESSION_free(s->session);
2494 s->session = NULL;
2495 s->hit = 0;
2496
2497 /*
2498 * Re-initialise the Transcript Hash. We're going to prepopulate it with
2499 * a synthetic message_hash in place of ClientHello1.
2500 */
2501 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
2502 /* SSLfatal() already called */
2503 return CON_FUNC_ERROR;
2504 }
2505 } else if (!(s->verify_mode & SSL_VERIFY_PEER)
2506 && !ssl3_digest_cached_records(s, 0)) {
2507 /* SSLfatal() already called */;
2508 return CON_FUNC_ERROR;
2509 }
2510
2511 return CON_FUNC_SUCCESS;
2512 }
2513
2514 CON_FUNC_RETURN tls_construct_server_done(SSL_CONNECTION *s, WPACKET *pkt)
2515 {
2516 if (!s->s3.tmp.cert_request) {
2517 if (!ssl3_digest_cached_records(s, 0)) {
2518 /* SSLfatal() already called */
2519 return CON_FUNC_ERROR;
2520 }
2521 }
2522 return CON_FUNC_SUCCESS;
2523 }
2524
2525 CON_FUNC_RETURN tls_construct_server_key_exchange(SSL_CONNECTION *s,
2526 WPACKET *pkt)
2527 {
2528 EVP_PKEY *pkdh = NULL;
2529 unsigned char *encodedPoint = NULL;
2530 size_t encodedlen = 0;
2531 int curve_id = 0;
2532 const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
2533 int i;
2534 unsigned long type;
2535 BIGNUM *r[4];
2536 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2537 EVP_PKEY_CTX *pctx = NULL;
2538 size_t paramlen, paramoffset;
2539 int freer = 0;
2540 CON_FUNC_RETURN ret = CON_FUNC_ERROR;
2541 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2542
2543 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2544 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2545 goto err;
2546 }
2547
2548 if (md_ctx == NULL) {
2549 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2550 goto err;
2551 }
2552
2553 type = s->s3.tmp.new_cipher->algorithm_mkey;
2554
2555 r[0] = r[1] = r[2] = r[3] = NULL;
2556 #ifndef OPENSSL_NO_PSK
2557 /* Plain PSK or RSAPSK nothing to do */
2558 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2559 } else
2560 #endif /* !OPENSSL_NO_PSK */
2561 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2562 CERT *cert = s->cert;
2563 EVP_PKEY *pkdhp = NULL;
2564
2565 if (s->cert->dh_tmp_auto) {
2566 pkdh = ssl_get_auto_dh(s);
2567 if (pkdh == NULL) {
2568 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2569 goto err;
2570 }
2571 pkdhp = pkdh;
2572 } else {
2573 pkdhp = cert->dh_tmp;
2574 }
2575 #if !defined(OPENSSL_NO_DEPRECATED_3_0)
2576 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2577 pkdh = ssl_dh_to_pkey(s->cert->dh_tmp_cb(SSL_CONNECTION_GET_SSL(s),
2578 0, 1024));
2579 if (pkdh == NULL) {
2580 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2581 goto err;
2582 }
2583 pkdhp = pkdh;
2584 }
2585 #endif
2586 if (pkdhp == NULL) {
2587 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_TMP_DH_KEY);
2588 goto err;
2589 }
2590 if (!ssl_security(s, SSL_SECOP_TMP_DH,
2591 EVP_PKEY_get_security_bits(pkdhp), 0, pkdhp)) {
2592 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_DH_KEY_TOO_SMALL);
2593 goto err;
2594 }
2595 if (s->s3.tmp.pkey != NULL) {
2596 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2597 goto err;
2598 }
2599
2600 s->s3.tmp.pkey = ssl_generate_pkey(s, pkdhp);
2601 if (s->s3.tmp.pkey == NULL) {
2602 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2603 goto err;
2604 }
2605
2606 EVP_PKEY_free(pkdh);
2607 pkdh = NULL;
2608
2609 /* These BIGNUMs need to be freed when we're finished */
2610 freer = 1;
2611 if (!EVP_PKEY_get_bn_param(s->s3.tmp.pkey, OSSL_PKEY_PARAM_FFC_P,
2612 &r[0])
2613 || !EVP_PKEY_get_bn_param(s->s3.tmp.pkey, OSSL_PKEY_PARAM_FFC_G,
2614 &r[1])
2615 || !EVP_PKEY_get_bn_param(s->s3.tmp.pkey,
2616 OSSL_PKEY_PARAM_PUB_KEY, &r[2])) {
2617 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2618 goto err;
2619 }
2620 } else if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2621
2622 if (s->s3.tmp.pkey != NULL) {
2623 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2624 goto err;
2625 }
2626
2627 /* Get NID of appropriate shared curve */
2628 curve_id = tls1_shared_group(s, -2);
2629 if (curve_id == 0) {
2630 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2631 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2632 goto err;
2633 }
2634 /* Cache the group used in the SSL_SESSION */
2635 s->session->kex_group = curve_id;
2636 /* Generate a new key for this curve */
2637 s->s3.tmp.pkey = ssl_generate_pkey_group(s, curve_id);
2638 if (s->s3.tmp.pkey == NULL) {
2639 /* SSLfatal() already called */
2640 goto err;
2641 }
2642
2643 /* Encode the public key. */
2644 encodedlen = EVP_PKEY_get1_encoded_public_key(s->s3.tmp.pkey,
2645 &encodedPoint);
2646 if (encodedlen == 0) {
2647 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
2648 goto err;
2649 }
2650
2651 /*
2652 * We'll generate the serverKeyExchange message explicitly so we
2653 * can set these to NULLs
2654 */
2655 r[0] = NULL;
2656 r[1] = NULL;
2657 r[2] = NULL;
2658 r[3] = NULL;
2659 } else
2660 #ifndef OPENSSL_NO_SRP
2661 if (type & SSL_kSRP) {
2662 if ((s->srp_ctx.N == NULL) ||
2663 (s->srp_ctx.g == NULL) ||
2664 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2665 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_SRP_PARAM);
2666 goto err;
2667 }
2668 r[0] = s->srp_ctx.N;
2669 r[1] = s->srp_ctx.g;
2670 r[2] = s->srp_ctx.s;
2671 r[3] = s->srp_ctx.B;
2672 } else
2673 #endif
2674 {
2675 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2676 goto err;
2677 }
2678
2679 if (((s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2680 || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
2681 lu = NULL;
2682 } else if (lu == NULL) {
2683 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_INTERNAL_ERROR);
2684 goto err;
2685 }
2686
2687 #ifndef OPENSSL_NO_PSK
2688 if (type & SSL_PSK) {
2689 size_t len = (s->cert->psk_identity_hint == NULL)
2690 ? 0 : strlen(s->cert->psk_identity_hint);
2691
2692 /*
2693 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2694 * checked this when we set the identity hint - but just in case
2695 */
2696 if (len > PSK_MAX_IDENTITY_LEN
2697 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2698 len)) {
2699 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2700 goto err;
2701 }
2702 }
2703 #endif
2704
2705 for (i = 0; i < 4 && r[i] != NULL; i++) {
2706 unsigned char *binval;
2707 int res;
2708
2709 #ifndef OPENSSL_NO_SRP
2710 if ((i == 2) && (type & SSL_kSRP)) {
2711 res = WPACKET_start_sub_packet_u8(pkt);
2712 } else
2713 #endif
2714 res = WPACKET_start_sub_packet_u16(pkt);
2715
2716 if (!res) {
2717 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2718 goto err;
2719 }
2720
2721 /*-
2722 * for interoperability with some versions of the Microsoft TLS
2723 * stack, we need to zero pad the DHE pub key to the same length
2724 * as the prime
2725 */
2726 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2727 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
2728
2729 if (len > 0) {
2730 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2731 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2732 goto err;
2733 }
2734 memset(binval, 0, len);
2735 }
2736 }
2737
2738 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2739 || !WPACKET_close(pkt)) {
2740 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2741 goto err;
2742 }
2743
2744 BN_bn2bin(r[i], binval);
2745 }
2746
2747 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2748 /*
2749 * We only support named (not generic) curves. In this situation, the
2750 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2751 * [1 byte length of encoded point], followed by the actual encoded
2752 * point itself
2753 */
2754 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2755 || !WPACKET_put_bytes_u8(pkt, 0)
2756 || !WPACKET_put_bytes_u8(pkt, curve_id)
2757 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2758 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2759 goto err;
2760 }
2761 OPENSSL_free(encodedPoint);
2762 encodedPoint = NULL;
2763 }
2764
2765 /* not anonymous */
2766 if (lu != NULL) {
2767 EVP_PKEY *pkey = s->s3.tmp.cert->privatekey;
2768 const EVP_MD *md;
2769 unsigned char *sigbytes1, *sigbytes2, *tbs;
2770 size_t siglen = 0, tbslen;
2771
2772 if (pkey == NULL || !tls1_lookup_md(sctx, lu, &md)) {
2773 /* Should never happen */
2774 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2775 goto err;
2776 }
2777 /* Get length of the parameters we have written above */
2778 if (!WPACKET_get_length(pkt, &paramlen)) {
2779 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2780 goto err;
2781 }
2782 /* send signature algorithm */
2783 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
2784 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2785 goto err;
2786 }
2787
2788 if (EVP_DigestSignInit_ex(md_ctx, &pctx,
2789 md == NULL ? NULL : EVP_MD_get0_name(md),
2790 sctx->libctx, sctx->propq, pkey,
2791 NULL) <= 0) {
2792 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2793 goto err;
2794 }
2795 if (lu->sig == EVP_PKEY_RSA_PSS) {
2796 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2797 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2798 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2799 goto err;
2800 }
2801 }
2802 tbslen = construct_key_exchange_tbs(s, &tbs,
2803 s->init_buf->data + paramoffset,
2804 paramlen);
2805 if (tbslen == 0) {
2806 /* SSLfatal() already called */
2807 goto err;
2808 }
2809
2810 if (EVP_DigestSign(md_ctx, NULL, &siglen, tbs, tbslen) <=0
2811 || !WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2812 || EVP_DigestSign(md_ctx, sigbytes1, &siglen, tbs, tbslen) <= 0
2813 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2814 || sigbytes1 != sigbytes2) {
2815 OPENSSL_free(tbs);
2816 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2817 goto err;
2818 }
2819 OPENSSL_free(tbs);
2820 }
2821
2822 ret = CON_FUNC_SUCCESS;
2823 err:
2824 EVP_PKEY_free(pkdh);
2825 OPENSSL_free(encodedPoint);
2826 EVP_MD_CTX_free(md_ctx);
2827 if (freer) {
2828 BN_free(r[0]);
2829 BN_free(r[1]);
2830 BN_free(r[2]);
2831 BN_free(r[3]);
2832 }
2833 return ret;
2834 }
2835
2836 CON_FUNC_RETURN tls_construct_certificate_request(SSL_CONNECTION *s,
2837 WPACKET *pkt)
2838 {
2839 if (SSL_CONNECTION_IS_TLS13(s)) {
2840 /* Send random context when doing post-handshake auth */
2841 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
2842 OPENSSL_free(s->pha_context);
2843 s->pha_context_len = 32;
2844 if ((s->pha_context = OPENSSL_malloc(s->pha_context_len)) == NULL) {
2845 s->pha_context_len = 0;
2846 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2847 return CON_FUNC_ERROR;
2848 }
2849 if (RAND_bytes_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
2850 s->pha_context, s->pha_context_len, 0) <= 0
2851 || !WPACKET_sub_memcpy_u8(pkt, s->pha_context,
2852 s->pha_context_len)) {
2853 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2854 return CON_FUNC_ERROR;
2855 }
2856 /* reset the handshake hash back to just after the ClientFinished */
2857 if (!tls13_restore_handshake_digest_for_pha(s)) {
2858 /* SSLfatal() already called */
2859 return CON_FUNC_ERROR;
2860 }
2861 } else {
2862 if (!WPACKET_put_bytes_u8(pkt, 0)) {
2863 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2864 return CON_FUNC_ERROR;
2865 }
2866 }
2867
2868 if (!tls_construct_extensions(s, pkt,
2869 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
2870 0)) {
2871 /* SSLfatal() already called */
2872 return CON_FUNC_ERROR;
2873 }
2874 goto done;
2875 }
2876
2877 /* get the list of acceptable cert types */
2878 if (!WPACKET_start_sub_packet_u8(pkt)
2879 || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
2880 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2881 return CON_FUNC_ERROR;
2882 }
2883
2884 if (SSL_USE_SIGALGS(s)) {
2885 const uint16_t *psigs;
2886 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2887
2888 if (!WPACKET_start_sub_packet_u16(pkt)
2889 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2890 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2891 || !WPACKET_close(pkt)) {
2892 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2893 return CON_FUNC_ERROR;
2894 }
2895 }
2896
2897 if (!construct_ca_names(s, get_ca_names(s), pkt)) {
2898 /* SSLfatal() already called */
2899 return CON_FUNC_ERROR;
2900 }
2901
2902 done:
2903 s->certreqs_sent++;
2904 s->s3.tmp.cert_request = 1;
2905 return CON_FUNC_SUCCESS;
2906 }
2907
2908 static int tls_process_cke_psk_preamble(SSL_CONNECTION *s, PACKET *pkt)
2909 {
2910 #ifndef OPENSSL_NO_PSK
2911 unsigned char psk[PSK_MAX_PSK_LEN];
2912 size_t psklen;
2913 PACKET psk_identity;
2914
2915 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2916 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2917 return 0;
2918 }
2919 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2920 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DATA_LENGTH_TOO_LONG);
2921 return 0;
2922 }
2923 if (s->psk_server_callback == NULL) {
2924 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_PSK_NO_SERVER_CB);
2925 return 0;
2926 }
2927
2928 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2929 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2930 return 0;
2931 }
2932
2933 psklen = s->psk_server_callback(SSL_CONNECTION_GET_SSL(s),
2934 s->session->psk_identity,
2935 psk, sizeof(psk));
2936
2937 if (psklen > PSK_MAX_PSK_LEN) {
2938 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2939 return 0;
2940 } else if (psklen == 0) {
2941 /*
2942 * PSK related to the given identity not found
2943 */
2944 SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY, SSL_R_PSK_IDENTITY_NOT_FOUND);
2945 return 0;
2946 }
2947
2948 OPENSSL_free(s->s3.tmp.psk);
2949 s->s3.tmp.psk = OPENSSL_memdup(psk, psklen);
2950 OPENSSL_cleanse(psk, psklen);
2951
2952 if (s->s3.tmp.psk == NULL) {
2953 s->s3.tmp.psklen = 0;
2954 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
2955 return 0;
2956 }
2957
2958 s->s3.tmp.psklen = psklen;
2959
2960 return 1;
2961 #else
2962 /* Should never happen */
2963 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2964 return 0;
2965 #endif
2966 }
2967
2968 static int tls_process_cke_rsa(SSL_CONNECTION *s, PACKET *pkt)
2969 {
2970 size_t outlen;
2971 PACKET enc_premaster;
2972 EVP_PKEY *rsa = NULL;
2973 unsigned char *rsa_decrypt = NULL;
2974 int ret = 0;
2975 EVP_PKEY_CTX *ctx = NULL;
2976 OSSL_PARAM params[3], *p = params;
2977 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2978
2979 rsa = s->cert->pkeys[SSL_PKEY_RSA].privatekey;
2980 if (rsa == NULL) {
2981 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_RSA_CERTIFICATE);
2982 return 0;
2983 }
2984
2985 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2986 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2987 enc_premaster = *pkt;
2988 } else {
2989 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2990 || PACKET_remaining(pkt) != 0) {
2991 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2992 return 0;
2993 }
2994 }
2995
2996 outlen = SSL_MAX_MASTER_KEY_LENGTH;
2997 rsa_decrypt = OPENSSL_malloc(outlen);
2998 if (rsa_decrypt == NULL) {
2999 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
3000 return 0;
3001 }
3002
3003 ctx = EVP_PKEY_CTX_new_from_pkey(sctx->libctx, rsa, sctx->propq);
3004 if (ctx == NULL) {
3005 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
3006 goto err;
3007 }
3008
3009 /*
3010 * We must not leak whether a decryption failure occurs because of
3011 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
3012 * section 7.4.7.1). We use the special padding type
3013 * RSA_PKCS1_WITH_TLS_PADDING to do that. It will automatically decrypt the
3014 * RSA, check the padding and check that the client version is as expected
3015 * in the premaster secret. If any of that fails then the function appears
3016 * to return successfully but with a random result. The call below could
3017 * still fail if the input is publicly invalid.
3018 * See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
3019 */
3020 if (EVP_PKEY_decrypt_init(ctx) <= 0
3021 || EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_WITH_TLS_PADDING) <= 0) {
3022 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DECRYPTION_FAILED);
3023 goto err;
3024 }
3025
3026 *p++ = OSSL_PARAM_construct_uint(OSSL_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION,
3027 (unsigned int *)&s->client_version);
3028 if ((s->options & SSL_OP_TLS_ROLLBACK_BUG) != 0)
3029 *p++ = OSSL_PARAM_construct_uint(
3030 OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION,
3031 (unsigned int *)&s->version);
3032 *p++ = OSSL_PARAM_construct_end();
3033
3034 if (!EVP_PKEY_CTX_set_params(ctx, params)
3035 || EVP_PKEY_decrypt(ctx, rsa_decrypt, &outlen,
3036 PACKET_data(&enc_premaster),
3037 PACKET_remaining(&enc_premaster)) <= 0) {
3038 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DECRYPTION_FAILED);
3039 goto err;
3040 }
3041
3042 /*
3043 * This test should never fail (otherwise we should have failed above) but
3044 * we double check anyway.
3045 */
3046 if (outlen != SSL_MAX_MASTER_KEY_LENGTH) {
3047 OPENSSL_cleanse(rsa_decrypt, SSL_MAX_MASTER_KEY_LENGTH);
3048 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DECRYPTION_FAILED);
3049 goto err;
3050 }
3051
3052 /* Also cleanses rsa_decrypt (on success or failure) */
3053 if (!ssl_generate_master_secret(s, rsa_decrypt,
3054 SSL_MAX_MASTER_KEY_LENGTH, 0)) {
3055 /* SSLfatal() already called */
3056 goto err;
3057 }
3058
3059 ret = 1;
3060 err:
3061 OPENSSL_free(rsa_decrypt);
3062 EVP_PKEY_CTX_free(ctx);
3063 return ret;
3064 }
3065
3066 static int tls_process_cke_dhe(SSL_CONNECTION *s, PACKET *pkt)
3067 {
3068 EVP_PKEY *skey = NULL;
3069 unsigned int i;
3070 const unsigned char *data;
3071 EVP_PKEY *ckey = NULL;
3072 int ret = 0;
3073
3074 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
3075 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
3076 goto err;
3077 }
3078 skey = s->s3.tmp.pkey;
3079 if (skey == NULL) {
3080 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_TMP_DH_KEY);
3081 goto err;
3082 }
3083
3084 if (PACKET_remaining(pkt) == 0L) {
3085 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_MISSING_TMP_DH_KEY);
3086 goto err;
3087 }
3088 if (!PACKET_get_bytes(pkt, &data, i)) {
3089 /* We already checked we have enough data */
3090 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3091 goto err;
3092 }
3093 ckey = EVP_PKEY_new();
3094 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
3095 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COPY_PARAMETERS_FAILED);
3096 goto err;
3097 }
3098
3099 if (!EVP_PKEY_set1_encoded_public_key(ckey, data, i)) {
3100 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3101 goto err;
3102 }
3103
3104 if (ssl_derive(s, skey, ckey, 1) == 0) {
3105 /* SSLfatal() already called */
3106 goto err;
3107 }
3108
3109 ret = 1;
3110 EVP_PKEY_free(s->s3.tmp.pkey);
3111 s->s3.tmp.pkey = NULL;
3112 err:
3113 EVP_PKEY_free(ckey);
3114 return ret;
3115 }
3116
3117 static int tls_process_cke_ecdhe(SSL_CONNECTION *s, PACKET *pkt)
3118 {
3119 EVP_PKEY *skey = s->s3.tmp.pkey;
3120 EVP_PKEY *ckey = NULL;
3121 int ret = 0;
3122
3123 if (PACKET_remaining(pkt) == 0L) {
3124 /* We don't support ECDH client auth */
3125 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_MISSING_TMP_ECDH_KEY);
3126 goto err;
3127 } else {
3128 unsigned int i;
3129 const unsigned char *data;
3130
3131 /*
3132 * Get client's public key from encoded point in the
3133 * ClientKeyExchange message.
3134 */
3135
3136 /* Get encoded point length */
3137 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
3138 || PACKET_remaining(pkt) != 0) {
3139 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3140 goto err;
3141 }
3142 if (skey == NULL) {
3143 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_TMP_ECDH_KEY);
3144 goto err;
3145 }
3146
3147 ckey = EVP_PKEY_new();
3148 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
3149 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COPY_PARAMETERS_FAILED);
3150 goto err;
3151 }
3152
3153 if (EVP_PKEY_set1_encoded_public_key(ckey, data, i) <= 0) {
3154 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
3155 goto err;
3156 }
3157 }
3158
3159 if (ssl_derive(s, skey, ckey, 1) == 0) {
3160 /* SSLfatal() already called */
3161 goto err;
3162 }
3163
3164 ret = 1;
3165 EVP_PKEY_free(s->s3.tmp.pkey);
3166 s->s3.tmp.pkey = NULL;
3167 err:
3168 EVP_PKEY_free(ckey);
3169
3170 return ret;
3171 }
3172
3173 static int tls_process_cke_srp(SSL_CONNECTION *s, PACKET *pkt)
3174 {
3175 #ifndef OPENSSL_NO_SRP
3176 unsigned int i;
3177 const unsigned char *data;
3178
3179 if (!PACKET_get_net_2(pkt, &i)
3180 || !PACKET_get_bytes(pkt, &data, i)) {
3181 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_SRP_A_LENGTH);
3182 return 0;
3183 }
3184 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
3185 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BN_LIB);
3186 return 0;
3187 }
3188 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
3189 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_SRP_PARAMETERS);
3190 return 0;
3191 }
3192 OPENSSL_free(s->session->srp_username);
3193 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3194 if (s->session->srp_username == NULL) {
3195 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
3196 return 0;
3197 }
3198
3199 if (!srp_generate_server_master_secret(s)) {
3200 /* SSLfatal() already called */
3201 return 0;
3202 }
3203
3204 return 1;
3205 #else
3206 /* Should never happen */
3207 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3208 return 0;
3209 #endif
3210 }
3211
3212 static int tls_process_cke_gost(SSL_CONNECTION *s, PACKET *pkt)
3213 {
3214 #ifndef OPENSSL_NO_GOST
3215 EVP_PKEY_CTX *pkey_ctx;
3216 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
3217 unsigned char premaster_secret[32];
3218 const unsigned char *start;
3219 size_t outlen = 32, inlen;
3220 unsigned long alg_a;
3221 GOST_KX_MESSAGE *pKX = NULL;
3222 const unsigned char *ptr;
3223 int ret = 0;
3224 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3225
3226 /* Get our certificate private key */
3227 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
3228 if (alg_a & SSL_aGOST12) {
3229 /*
3230 * New GOST ciphersuites have SSL_aGOST01 bit too
3231 */
3232 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
3233 if (pk == NULL) {
3234 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
3235 }
3236 if (pk == NULL) {
3237 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3238 }
3239 } else if (alg_a & SSL_aGOST01) {
3240 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3241 }
3242
3243 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(sctx->libctx, pk, sctx->propq);
3244 if (pkey_ctx == NULL) {
3245 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
3246 return 0;
3247 }
3248 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3249 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3250 return 0;
3251 }
3252 /*
3253 * If client certificate is present and is of the same type, maybe
3254 * use it for key exchange. Don't mind errors from
3255 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
3256 * client certificate for authorization only.
3257 */
3258 client_pub_pkey = tls_get_peer_pkey(s);
3259 if (client_pub_pkey) {
3260 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3261 ERR_clear_error();
3262 }
3263
3264 ptr = PACKET_data(pkt);
3265 /* Some implementations provide extra data in the opaqueBlob
3266 * We have nothing to do with this blob so we just skip it */
3267 pKX = d2i_GOST_KX_MESSAGE(NULL, &ptr, PACKET_remaining(pkt));
3268 if (pKX == NULL
3269 || pKX->kxBlob == NULL
3270 || ASN1_TYPE_get(pKX->kxBlob) != V_ASN1_SEQUENCE) {
3271 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DECRYPTION_FAILED);
3272 goto err;
3273 }
3274
3275 if (!PACKET_forward(pkt, ptr - PACKET_data(pkt))) {
3276 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_DECRYPTION_FAILED);
3277 goto err;
3278 }
3279
3280 if (PACKET_remaining(pkt) != 0) {
3281 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_DECRYPTION_FAILED);
3282 goto err;
3283 }
3284
3285 inlen = pKX->kxBlob->value.sequence->length;
3286 start = pKX->kxBlob->value.sequence->data;
3287
3288 if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start,
3289 inlen) <= 0) {
3290 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DECRYPTION_FAILED);
3291 goto err;
3292 }
3293 /* Generate master secret */
3294 if (!ssl_generate_master_secret(s, premaster_secret,
3295 sizeof(premaster_secret), 0)) {
3296 /* SSLfatal() already called */
3297 goto err;
3298 }
3299 /* Check if pubkey from client certificate was used */
3300 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
3301 NULL) > 0)
3302 s->statem.no_cert_verify = 1;
3303
3304 ret = 1;
3305 err:
3306 EVP_PKEY_CTX_free(pkey_ctx);
3307 GOST_KX_MESSAGE_free(pKX);
3308 return ret;
3309 #else
3310 /* Should never happen */
3311 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3312 return 0;
3313 #endif
3314 }
3315
3316 static int tls_process_cke_gost18(SSL_CONNECTION *s, PACKET *pkt)
3317 {
3318 #ifndef OPENSSL_NO_GOST
3319 unsigned char rnd_dgst[32];
3320 EVP_PKEY_CTX *pkey_ctx = NULL;
3321 EVP_PKEY *pk = NULL;
3322 unsigned char premaster_secret[32];
3323 const unsigned char *start = NULL;
3324 size_t outlen = 32, inlen = 0;
3325 int ret = 0;
3326 int cipher_nid = ossl_gost18_cke_cipher_nid(s);
3327 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3328
3329 if (cipher_nid == NID_undef) {
3330 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3331 return 0;
3332 }
3333
3334 if (ossl_gost_ukm(s, rnd_dgst) <= 0) {
3335 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3336 goto err;
3337 }
3338
3339 /* Get our certificate private key */
3340 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey != NULL ?
3341 s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey :
3342 s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
3343 if (pk == NULL) {
3344 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_STATE);
3345 goto err;
3346 }
3347
3348 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(sctx->libctx, pk, sctx->propq);
3349 if (pkey_ctx == NULL) {
3350 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
3351 goto err;
3352 }
3353 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3354 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3355 goto err;
3356 }
3357
3358 /* Reuse EVP_PKEY_CTRL_SET_IV, make choice in engine code depending on size */
3359 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_DECRYPT,
3360 EVP_PKEY_CTRL_SET_IV, 32, rnd_dgst) <= 0) {
3361 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3362 goto err;
3363 }
3364
3365 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_DECRYPT,
3366 EVP_PKEY_CTRL_CIPHER, cipher_nid, NULL) <= 0) {
3367 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3368 goto err;
3369 }
3370 inlen = PACKET_remaining(pkt);
3371 start = PACKET_data(pkt);
3372
3373 if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
3374 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DECRYPTION_FAILED);
3375 goto err;
3376 }
3377 /* Generate master secret */
3378 if (!ssl_generate_master_secret(s, premaster_secret,
3379 sizeof(premaster_secret), 0)) {
3380 /* SSLfatal() already called */
3381 goto err;
3382 }
3383 ret = 1;
3384
3385 err:
3386 EVP_PKEY_CTX_free(pkey_ctx);
3387 return ret;
3388 #else
3389 /* Should never happen */
3390 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3391 return 0;
3392 #endif
3393 }
3394
3395 MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL_CONNECTION *s,
3396 PACKET *pkt)
3397 {
3398 unsigned long alg_k;
3399
3400 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3401
3402 /* For PSK parse and retrieve identity, obtain PSK key */
3403 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt)) {
3404 /* SSLfatal() already called */
3405 goto err;
3406 }
3407
3408 if (alg_k & SSL_kPSK) {
3409 /* Identity extracted earlier: should be nothing left */
3410 if (PACKET_remaining(pkt) != 0) {
3411 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3412 goto err;
3413 }
3414 /* PSK handled by ssl_generate_master_secret */
3415 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
3416 /* SSLfatal() already called */
3417 goto err;
3418 }
3419 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3420 if (!tls_process_cke_rsa(s, pkt)) {
3421 /* SSLfatal() already called */
3422 goto err;
3423 }
3424 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3425 if (!tls_process_cke_dhe(s, pkt)) {
3426 /* SSLfatal() already called */
3427 goto err;
3428 }
3429 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3430 if (!tls_process_cke_ecdhe(s, pkt)) {
3431 /* SSLfatal() already called */
3432 goto err;
3433 }
3434 } else if (alg_k & SSL_kSRP) {
3435 if (!tls_process_cke_srp(s, pkt)) {
3436 /* SSLfatal() already called */
3437 goto err;
3438 }
3439 } else if (alg_k & SSL_kGOST) {
3440 if (!tls_process_cke_gost(s, pkt)) {
3441 /* SSLfatal() already called */
3442 goto err;
3443 }
3444 } else if (alg_k & SSL_kGOST18) {
3445 if (!tls_process_cke_gost18(s, pkt)) {
3446 /* SSLfatal() already called */
3447 goto err;
3448 }
3449 } else {
3450 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_UNKNOWN_CIPHER_TYPE);
3451 goto err;
3452 }
3453
3454 return MSG_PROCESS_CONTINUE_PROCESSING;
3455 err:
3456 #ifndef OPENSSL_NO_PSK
3457 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3458 s->s3.tmp.psk = NULL;
3459 s->s3.tmp.psklen = 0;
3460 #endif
3461 return MSG_PROCESS_ERROR;
3462 }
3463
3464 WORK_STATE tls_post_process_client_key_exchange(SSL_CONNECTION *s,
3465 WORK_STATE wst)
3466 {
3467 #ifndef OPENSSL_NO_SCTP
3468 if (wst == WORK_MORE_A) {
3469 if (SSL_CONNECTION_IS_DTLS(s)) {
3470 unsigned char sctpauthkey[64];
3471 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3472 size_t labellen;
3473 /*
3474 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3475 * used.
3476 */
3477 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3478 sizeof(DTLS1_SCTP_AUTH_LABEL));
3479
3480 /* Don't include the terminating zero. */
3481 labellen = sizeof(labelbuffer) - 1;
3482 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3483 labellen += 1;
3484
3485 if (SSL_export_keying_material(SSL_CONNECTION_GET_SSL(s),
3486 sctpauthkey,
3487 sizeof(sctpauthkey), labelbuffer,
3488 labellen, NULL, 0,
3489 0) <= 0) {
3490 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3491 return WORK_ERROR;
3492 }
3493
3494 BIO_ctrl(s->wbio, BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3495 sizeof(sctpauthkey), sctpauthkey);
3496 }
3497 }
3498 #endif
3499
3500 if (s->statem.no_cert_verify || !received_client_cert(s)) {
3501 /*
3502 * No certificate verify or no peer certificate so we no longer need
3503 * the handshake_buffer
3504 */
3505 if (!ssl3_digest_cached_records(s, 0)) {
3506 /* SSLfatal() already called */
3507 return WORK_ERROR;
3508 }
3509 return WORK_FINISHED_CONTINUE;
3510 } else {
3511 if (!s->s3.handshake_buffer) {
3512 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3513 return WORK_ERROR;
3514 }
3515 /*
3516 * For sigalgs freeze the handshake buffer. If we support
3517 * extms we've done this already so this is a no-op
3518 */
3519 if (!ssl3_digest_cached_records(s, 1)) {
3520 /* SSLfatal() already called */
3521 return WORK_ERROR;
3522 }
3523 }
3524
3525 return WORK_FINISHED_CONTINUE;
3526 }
3527
3528 MSG_PROCESS_RETURN tls_process_client_rpk(SSL_CONNECTION *sc, PACKET *pkt)
3529 {
3530 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
3531 SSL_SESSION *new_sess = NULL;
3532 EVP_PKEY *peer_rpk = NULL;
3533
3534 if (!tls_process_rpk(sc, pkt, &peer_rpk)) {
3535 /* SSLfatal already called */
3536 goto err;
3537 }
3538
3539 if (peer_rpk == NULL) {
3540 if ((sc->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)
3541 && (sc->verify_mode & SSL_VERIFY_PEER)) {
3542 SSLfatal(sc, SSL_AD_CERTIFICATE_REQUIRED,
3543 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3544 goto err;
3545 }
3546 } else {
3547 if (ssl_verify_rpk(sc, peer_rpk) <= 0) {
3548 SSLfatal(sc, ssl_x509err2alert(sc->verify_result),
3549 SSL_R_CERTIFICATE_VERIFY_FAILED);
3550 goto err;
3551 }
3552 }
3553
3554 /*
3555 * Sessions must be immutable once they go into the session cache. Otherwise
3556 * we can get multi-thread problems. Therefore we don't "update" sessions,
3557 * we replace them with a duplicate. Here, we need to do this every time
3558 * a new RPK (or certificate) is received via post-handshake authentication,
3559 * as the session may have already gone into the session cache.
3560 */
3561
3562 if (sc->post_handshake_auth == SSL_PHA_REQUESTED) {
3563 if ((new_sess = ssl_session_dup(sc->session, 0)) == NULL) {
3564 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3565 goto err;
3566 }
3567
3568 SSL_SESSION_free(sc->session);
3569 sc->session = new_sess;
3570 }
3571
3572 /* Ensure there is no peer/peer_chain */
3573 X509_free(sc->session->peer);
3574 sc->session->peer = NULL;
3575 sk_X509_pop_free(sc->session->peer_chain, X509_free);
3576 sc->session->peer_chain = NULL;
3577 /* Save RPK */
3578 EVP_PKEY_free(sc->session->peer_rpk);
3579 sc->session->peer_rpk = peer_rpk;
3580 peer_rpk = NULL;
3581
3582 sc->session->verify_result = sc->verify_result;
3583
3584 /*
3585 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3586 * message
3587 */
3588 if (SSL_CONNECTION_IS_TLS13(sc)) {
3589 if (!ssl3_digest_cached_records(sc, 1)) {
3590 /* SSLfatal() already called */
3591 goto err;
3592 }
3593
3594 /* Save the current hash state for when we receive the CertificateVerify */
3595 if (!ssl_handshake_hash(sc, sc->cert_verify_hash,
3596 sizeof(sc->cert_verify_hash),
3597 &sc->cert_verify_hash_len)) {
3598 /* SSLfatal() already called */;
3599 goto err;
3600 }
3601
3602 /* resend session tickets */
3603 sc->sent_tickets = 0;
3604 }
3605
3606 ret = MSG_PROCESS_CONTINUE_READING;
3607
3608 err:
3609 EVP_PKEY_free(peer_rpk);
3610 return ret;
3611 }
3612
3613 MSG_PROCESS_RETURN tls_process_client_certificate(SSL_CONNECTION *s,
3614 PACKET *pkt)
3615 {
3616 int i;
3617 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
3618 X509 *x = NULL;
3619 unsigned long l;
3620 const unsigned char *certstart, *certbytes;
3621 STACK_OF(X509) *sk = NULL;
3622 PACKET spkt, context;
3623 size_t chainidx;
3624 SSL_SESSION *new_sess = NULL;
3625 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3626
3627 /*
3628 * To get this far we must have read encrypted data from the client. We no
3629 * longer tolerate unencrypted alerts. This is ignored if less than TLSv1.3
3630 */
3631 if (s->rlayer.rrlmethod->set_plain_alerts != NULL)
3632 s->rlayer.rrlmethod->set_plain_alerts(s->rlayer.rrl, 0);
3633
3634 if (s->ext.client_cert_type == TLSEXT_cert_type_rpk)
3635 return tls_process_client_rpk(s, pkt);
3636
3637 if (s->ext.client_cert_type != TLSEXT_cert_type_x509) {
3638 SSLfatal(s, SSL_AD_UNSUPPORTED_CERTIFICATE,
3639 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3640 goto err;
3641 }
3642
3643 if ((sk = sk_X509_new_null()) == NULL) {
3644 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
3645 goto err;
3646 }
3647
3648 if (SSL_CONNECTION_IS_TLS13(s)
3649 && (!PACKET_get_length_prefixed_1(pkt, &context)
3650 || (s->pha_context == NULL && PACKET_remaining(&context) != 0)
3651 || (s->pha_context != NULL
3652 && !PACKET_equal(&context, s->pha_context,
3653 s->pha_context_len)))) {
3654 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
3655 goto err;
3656 }
3657
3658 if (!PACKET_get_length_prefixed_3(pkt, &spkt)
3659 || PACKET_remaining(pkt) != 0) {
3660 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3661 goto err;
3662 }
3663
3664 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3665 if (!PACKET_get_net_3(&spkt, &l)
3666 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3667 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
3668 goto err;
3669 }
3670
3671 certstart = certbytes;
3672 x = X509_new_ex(sctx->libctx, sctx->propq);
3673 if (x == NULL) {
3674 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_X509_LIB);
3675 goto err;
3676 }
3677 if (d2i_X509(&x, (const unsigned char **)&certbytes, l) == NULL) {
3678 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);
3679 goto err;
3680 }
3681
3682 if (certbytes != (certstart + l)) {
3683 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
3684 goto err;
3685 }
3686
3687 if (SSL_CONNECTION_IS_TLS13(s)) {
3688 RAW_EXTENSION *rawexts = NULL;
3689 PACKET extensions;
3690
3691 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3692 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
3693 goto err;
3694 }
3695 if (!tls_collect_extensions(s, &extensions,
3696 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
3697 NULL, chainidx == 0)
3698 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
3699 rawexts, x, chainidx,
3700 PACKET_remaining(&spkt) == 0)) {
3701 OPENSSL_free(rawexts);
3702 goto err;
3703 }
3704 OPENSSL_free(rawexts);
3705 }
3706
3707 if (!sk_X509_push(sk, x)) {
3708 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
3709 goto err;
3710 }
3711 x = NULL;
3712 }
3713
3714 if (sk_X509_num(sk) <= 0) {
3715 /* TLS does not mind 0 certs returned */
3716 if (s->version == SSL3_VERSION) {
3717 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3718 SSL_R_NO_CERTIFICATES_RETURNED);
3719 goto err;
3720 }
3721 /* Fail for TLS only if we required a certificate */
3722 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3723 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3724 SSLfatal(s, SSL_AD_CERTIFICATE_REQUIRED,
3725 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3726 goto err;
3727 }
3728 /* No client certificate so digest cached records */
3729 if (s->s3.handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3730 /* SSLfatal() already called */
3731 goto err;
3732 }
3733 } else {
3734 EVP_PKEY *pkey;
3735 i = ssl_verify_cert_chain(s, sk);
3736 if (i <= 0) {
3737 SSLfatal(s, ssl_x509err2alert(s->verify_result),
3738 SSL_R_CERTIFICATE_VERIFY_FAILED);
3739 goto err;
3740 }
3741 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3742 if (pkey == NULL) {
3743 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3744 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3745 goto err;
3746 }
3747 }
3748
3749 /*
3750 * Sessions must be immutable once they go into the session cache. Otherwise
3751 * we can get multi-thread problems. Therefore we don't "update" sessions,
3752 * we replace them with a duplicate. Here, we need to do this every time
3753 * a new certificate is received via post-handshake authentication, as the
3754 * session may have already gone into the session cache.
3755 */
3756
3757 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3758 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
3759 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB);
3760 goto err;
3761 }
3762
3763 SSL_SESSION_free(s->session);
3764 s->session = new_sess;
3765 }
3766
3767 X509_free(s->session->peer);
3768 s->session->peer = sk_X509_shift(sk);
3769 s->session->verify_result = s->verify_result;
3770
3771 OSSL_STACK_OF_X509_free(s->session->peer_chain);
3772 s->session->peer_chain = sk;
3773 sk = NULL;
3774 /* Ensure there is no RPK */
3775 EVP_PKEY_free(s->session->peer_rpk);
3776 s->session->peer_rpk = NULL;
3777
3778 /*
3779 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3780 * message
3781 */
3782 if (SSL_CONNECTION_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3783 /* SSLfatal() already called */
3784 goto err;
3785 }
3786
3787 /*
3788 * Inconsistency alert: cert_chain does *not* include the peer's own
3789 * certificate, while we do include it in statem_clnt.c
3790 */
3791
3792 /* Save the current hash state for when we receive the CertificateVerify */
3793 if (SSL_CONNECTION_IS_TLS13(s)) {
3794 if (!ssl_handshake_hash(s, s->cert_verify_hash,
3795 sizeof(s->cert_verify_hash),
3796 &s->cert_verify_hash_len)) {
3797 /* SSLfatal() already called */
3798 goto err;
3799 }
3800
3801 /* Resend session tickets */
3802 s->sent_tickets = 0;
3803 }
3804
3805 ret = MSG_PROCESS_CONTINUE_READING;
3806
3807 err:
3808 X509_free(x);
3809 OSSL_STACK_OF_X509_free(sk);
3810 return ret;
3811 }
3812
3813 #ifndef OPENSSL_NO_COMP_ALG
3814 MSG_PROCESS_RETURN tls_process_client_compressed_certificate(SSL_CONNECTION *sc, PACKET *pkt)
3815 {
3816 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
3817 PACKET tmppkt;
3818 BUF_MEM *buf = BUF_MEM_new();
3819
3820 if (tls13_process_compressed_certificate(sc, pkt, &tmppkt, buf) != MSG_PROCESS_ERROR)
3821 ret = tls_process_client_certificate(sc, &tmppkt);
3822
3823 BUF_MEM_free(buf);
3824 return ret;
3825 }
3826 #endif
3827
3828 CON_FUNC_RETURN tls_construct_server_certificate(SSL_CONNECTION *s, WPACKET *pkt)
3829 {
3830 CERT_PKEY *cpk = s->s3.tmp.cert;
3831
3832 if (cpk == NULL) {
3833 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3834 return CON_FUNC_ERROR;
3835 }
3836
3837 /*
3838 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3839 * for the server Certificate message
3840 */
3841 if (SSL_CONNECTION_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3842 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3843 return CON_FUNC_ERROR;
3844 }
3845 switch (s->ext.server_cert_type) {
3846 case TLSEXT_cert_type_rpk:
3847 if (!tls_output_rpk(s, pkt, cpk)) {
3848 /* SSLfatal() already called */
3849 return 0;
3850 }
3851 break;
3852 case TLSEXT_cert_type_x509:
3853 if (!ssl3_output_cert_chain(s, pkt, cpk, 0)) {
3854 /* SSLfatal() already called */
3855 return 0;
3856 }
3857 break;
3858 default:
3859 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3860 return 0;
3861 }
3862
3863 return CON_FUNC_SUCCESS;
3864 }
3865
3866 #ifndef OPENSSL_NO_COMP_ALG
3867 CON_FUNC_RETURN tls_construct_server_compressed_certificate(SSL_CONNECTION *sc, WPACKET *pkt)
3868 {
3869 int alg = get_compressed_certificate_alg(sc);
3870 OSSL_COMP_CERT *cc = sc->s3.tmp.cert->comp_cert[alg];
3871
3872 if (!ossl_assert(cc != NULL)) {
3873 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3874 return 0;
3875 }
3876 /*
3877 * Server can't compress on-demand
3878 * Use pre-compressed certificate
3879 */
3880 if (!WPACKET_put_bytes_u16(pkt, alg)
3881 || !WPACKET_put_bytes_u24(pkt, cc->orig_len)
3882 || !WPACKET_start_sub_packet_u24(pkt)
3883 || !WPACKET_memcpy(pkt, cc->data, cc->len)
3884 || !WPACKET_close(pkt))
3885 return 0;
3886
3887 sc->s3.tmp.cert->cert_comp_used++;
3888 return 1;
3889 }
3890 #endif
3891
3892 static int create_ticket_prequel(SSL_CONNECTION *s, WPACKET *pkt,
3893 uint32_t age_add, unsigned char *tick_nonce)
3894 {
3895 uint32_t timeout = (uint32_t)ossl_time2seconds(s->session->timeout);
3896
3897 /*
3898 * Ticket lifetime hint:
3899 * In TLSv1.3 we reset the "time" field above, and always specify the
3900 * timeout, limited to a 1 week period per RFC8446.
3901 * For TLSv1.2 this is advisory only and we leave this unspecified for
3902 * resumed session (for simplicity).
3903 */
3904 #define ONE_WEEK_SEC (7 * 24 * 60 * 60)
3905
3906 if (SSL_CONNECTION_IS_TLS13(s)) {
3907 if (ossl_time_compare(s->session->timeout,
3908 ossl_seconds2time(ONE_WEEK_SEC)) > 0)
3909 timeout = ONE_WEEK_SEC;
3910 } else if (s->hit)
3911 timeout = 0;
3912
3913 if (!WPACKET_put_bytes_u32(pkt, timeout)) {
3914 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3915 return 0;
3916 }
3917
3918 if (SSL_CONNECTION_IS_TLS13(s)) {
3919 if (!WPACKET_put_bytes_u32(pkt, age_add)
3920 || !WPACKET_sub_memcpy_u8(pkt, tick_nonce, TICKET_NONCE_SIZE)) {
3921 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3922 return 0;
3923 }
3924 }
3925
3926 /* Start the sub-packet for the actual ticket data */
3927 if (!WPACKET_start_sub_packet_u16(pkt)) {
3928 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3929 return 0;
3930 }
3931
3932 return 1;
3933 }
3934
3935 static CON_FUNC_RETURN construct_stateless_ticket(SSL_CONNECTION *s,
3936 WPACKET *pkt,
3937 uint32_t age_add,
3938 unsigned char *tick_nonce)
3939 {
3940 unsigned char *senc = NULL;
3941 EVP_CIPHER_CTX *ctx = NULL;
3942 SSL_HMAC *hctx = NULL;
3943 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
3944 const unsigned char *const_p;
3945 int len, slen_full, slen, lenfinal;
3946 SSL_SESSION *sess;
3947 size_t hlen;
3948 SSL_CTX *tctx = s->session_ctx;
3949 unsigned char iv[EVP_MAX_IV_LENGTH];
3950 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3951 int iv_len;
3952 CON_FUNC_RETURN ok = CON_FUNC_ERROR;
3953 size_t macoffset, macendoffset;
3954 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
3955 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3956
3957 /* get session encoding length */
3958 slen_full = i2d_SSL_SESSION(s->session, NULL);
3959 /*
3960 * Some length values are 16 bits, so forget it if session is too
3961 * long
3962 */
3963 if (slen_full == 0 || slen_full > 0xFF00) {
3964 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3965 goto err;
3966 }
3967 senc = OPENSSL_malloc(slen_full);
3968 if (senc == NULL) {
3969 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
3970 goto err;
3971 }
3972
3973 ctx = EVP_CIPHER_CTX_new();
3974 if (ctx == NULL) {
3975 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
3976 goto err;
3977 }
3978 hctx = ssl_hmac_new(tctx);
3979 if (hctx == NULL) {
3980 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB);
3981 goto err;
3982 }
3983
3984 p = senc;
3985 if (!i2d_SSL_SESSION(s->session, &p)) {
3986 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3987 goto err;
3988 }
3989
3990 /*
3991 * create a fresh copy (not shared with other threads) to clean up
3992 */
3993 const_p = senc;
3994 sess = d2i_SSL_SESSION_ex(NULL, &const_p, slen_full, sctx->libctx,
3995 sctx->propq);
3996 if (sess == NULL) {
3997 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3998 goto err;
3999 }
4000
4001 slen = i2d_SSL_SESSION(sess, NULL);
4002 if (slen == 0 || slen > slen_full) {
4003 /* shouldn't ever happen */
4004 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4005 SSL_SESSION_free(sess);
4006 goto err;
4007 }
4008 p = senc;
4009 if (!i2d_SSL_SESSION(sess, &p)) {
4010 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4011 SSL_SESSION_free(sess);
4012 goto err;
4013 }
4014 SSL_SESSION_free(sess);
4015
4016 /*
4017 * Initialize HMAC and cipher contexts. If callback present it does
4018 * all the work otherwise use generated values from parent ctx.
4019 */
4020 #ifndef OPENSSL_NO_DEPRECATED_3_0
4021 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
4022 #else
4023 if (tctx->ext.ticket_key_evp_cb != NULL)
4024 #endif
4025 {
4026 int ret = 0;
4027
4028 if (tctx->ext.ticket_key_evp_cb != NULL)
4029 ret = tctx->ext.ticket_key_evp_cb(ssl, key_name, iv, ctx,
4030 ssl_hmac_get0_EVP_MAC_CTX(hctx),
4031 1);
4032 #ifndef OPENSSL_NO_DEPRECATED_3_0
4033 else if (tctx->ext.ticket_key_cb != NULL)
4034 /* if 0 is returned, write an empty ticket */
4035 ret = tctx->ext.ticket_key_cb(ssl, key_name, iv, ctx,
4036 ssl_hmac_get0_HMAC_CTX(hctx), 1);
4037 #endif
4038
4039 if (ret == 0) {
4040 /*
4041 * In TLSv1.2 we construct a 0 length ticket. In TLSv1.3 a 0
4042 * length ticket is not allowed so we abort construction of the
4043 * ticket
4044 */
4045 if (SSL_CONNECTION_IS_TLS13(s)) {
4046 ok = CON_FUNC_DONT_SEND;
4047 goto err;
4048 }
4049 /* Put timeout and length */
4050 if (!WPACKET_put_bytes_u32(pkt, 0)
4051 || !WPACKET_put_bytes_u16(pkt, 0)) {
4052 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4053 goto err;
4054 }
4055 OPENSSL_free(senc);
4056 EVP_CIPHER_CTX_free(ctx);
4057 ssl_hmac_free(hctx);
4058 return CON_FUNC_SUCCESS;
4059 }
4060 if (ret < 0) {
4061 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CALLBACK_FAILED);
4062 goto err;
4063 }
4064 iv_len = EVP_CIPHER_CTX_get_iv_length(ctx);
4065 if (iv_len < 0) {
4066 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4067 goto err;
4068 }
4069 } else {
4070 EVP_CIPHER *cipher = EVP_CIPHER_fetch(sctx->libctx, "AES-256-CBC",
4071 sctx->propq);
4072
4073 if (cipher == NULL) {
4074 /* Error is already recorded */
4075 SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
4076 goto err;
4077 }
4078
4079 iv_len = EVP_CIPHER_get_iv_length(cipher);
4080 if (iv_len < 0
4081 || RAND_bytes_ex(sctx->libctx, iv, iv_len, 0) <= 0
4082 || !EVP_EncryptInit_ex(ctx, cipher, NULL,
4083 tctx->ext.secure->tick_aes_key, iv)
4084 || !ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
4085 sizeof(tctx->ext.secure->tick_hmac_key),
4086 "SHA256")) {
4087 EVP_CIPHER_free(cipher);
4088 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4089 goto err;
4090 }
4091 EVP_CIPHER_free(cipher);
4092 memcpy(key_name, tctx->ext.tick_key_name,
4093 sizeof(tctx->ext.tick_key_name));
4094 }
4095
4096 if (!create_ticket_prequel(s, pkt, age_add, tick_nonce)) {
4097 /* SSLfatal() already called */
4098 goto err;
4099 }
4100
4101 if (!WPACKET_get_total_written(pkt, &macoffset)
4102 /* Output key name */
4103 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
4104 /* output IV */
4105 || !WPACKET_memcpy(pkt, iv, iv_len)
4106 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
4107 &encdata1)
4108 /* Encrypt session data */
4109 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
4110 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
4111 || encdata1 != encdata2
4112 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
4113 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
4114 || encdata1 + len != encdata2
4115 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
4116 || !WPACKET_get_total_written(pkt, &macendoffset)
4117 || !ssl_hmac_update(hctx,
4118 (unsigned char *)s->init_buf->data + macoffset,
4119 macendoffset - macoffset)
4120 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
4121 || !ssl_hmac_final(hctx, macdata1, &hlen, EVP_MAX_MD_SIZE)
4122 || hlen > EVP_MAX_MD_SIZE
4123 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
4124 || macdata1 != macdata2) {
4125 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4126 goto err;
4127 }
4128
4129 /* Close the sub-packet created by create_ticket_prequel() */
4130 if (!WPACKET_close(pkt)) {
4131 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4132 goto err;
4133 }
4134
4135 ok = CON_FUNC_SUCCESS;
4136 err:
4137 OPENSSL_free(senc);
4138 EVP_CIPHER_CTX_free(ctx);
4139 ssl_hmac_free(hctx);
4140 return ok;
4141 }
4142
4143 static int construct_stateful_ticket(SSL_CONNECTION *s, WPACKET *pkt,
4144 uint32_t age_add,
4145 unsigned char *tick_nonce)
4146 {
4147 if (!create_ticket_prequel(s, pkt, age_add, tick_nonce)) {
4148 /* SSLfatal() already called */
4149 return 0;
4150 }
4151
4152 if (!WPACKET_memcpy(pkt, s->session->session_id,
4153 s->session->session_id_length)
4154 || !WPACKET_close(pkt)) {
4155 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4156 return 0;
4157 }
4158
4159 return 1;
4160 }
4161
4162 static void tls_update_ticket_counts(SSL_CONNECTION *s)
4163 {
4164 /*
4165 * Increment both |sent_tickets| and |next_ticket_nonce|. |sent_tickets|
4166 * gets reset to 0 if we send more tickets following a post-handshake
4167 * auth, but |next_ticket_nonce| does not. If we're sending extra
4168 * tickets, decrement the count of pending extra tickets.
4169 */
4170 s->sent_tickets++;
4171 s->next_ticket_nonce++;
4172 if (s->ext.extra_tickets_expected > 0)
4173 s->ext.extra_tickets_expected--;
4174 }
4175
4176 CON_FUNC_RETURN tls_construct_new_session_ticket(SSL_CONNECTION *s, WPACKET *pkt)
4177 {
4178 SSL_CTX *tctx = s->session_ctx;
4179 unsigned char tick_nonce[TICKET_NONCE_SIZE];
4180 union {
4181 unsigned char age_add_c[sizeof(uint32_t)];
4182 uint32_t age_add;
4183 } age_add_u;
4184 CON_FUNC_RETURN ret = CON_FUNC_ERROR;
4185
4186 age_add_u.age_add = 0;
4187
4188 if (SSL_CONNECTION_IS_TLS13(s)) {
4189 size_t i, hashlen;
4190 uint64_t nonce;
4191 static const unsigned char nonce_label[] = "resumption";
4192 const EVP_MD *md = ssl_handshake_md(s);
4193 int hashleni = EVP_MD_get_size(md);
4194
4195 /* Ensure cast to size_t is safe */
4196 if (!ossl_assert(hashleni >= 0)) {
4197 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4198 goto err;
4199 }
4200 hashlen = (size_t)hashleni;
4201
4202 /*
4203 * If we already sent one NewSessionTicket, or we resumed then
4204 * s->session may already be in a cache and so we must not modify it.
4205 * Instead we need to take a copy of it and modify that.
4206 */
4207 if (s->sent_tickets != 0 || s->hit) {
4208 SSL_SESSION *new_sess = ssl_session_dup(s->session, 0);
4209
4210 if (new_sess == NULL) {
4211 /* SSLfatal already called */
4212 goto err;
4213 }
4214
4215 SSL_SESSION_free(s->session);
4216 s->session = new_sess;
4217 }
4218
4219 if (!ssl_generate_session_id(s, s->session)) {
4220 /* SSLfatal() already called */
4221 goto err;
4222 }
4223 if (RAND_bytes_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
4224 age_add_u.age_add_c, sizeof(age_add_u), 0) <= 0) {
4225 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4226 goto err;
4227 }
4228 s->session->ext.tick_age_add = age_add_u.age_add;
4229
4230 nonce = s->next_ticket_nonce;
4231 for (i = TICKET_NONCE_SIZE; i > 0; i--) {
4232 tick_nonce[i - 1] = (unsigned char)(nonce & 0xff);
4233 nonce >>= 8;
4234 }
4235
4236 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
4237 nonce_label,
4238 sizeof(nonce_label) - 1,
4239 tick_nonce,
4240 TICKET_NONCE_SIZE,
4241 s->session->master_key,
4242 hashlen, 1)) {
4243 /* SSLfatal() already called */
4244 goto err;
4245 }
4246 s->session->master_key_length = hashlen;
4247
4248 s->session->time = ossl_time_now();
4249 ssl_session_calculate_timeout(s->session);
4250 if (s->s3.alpn_selected != NULL) {
4251 OPENSSL_free(s->session->ext.alpn_selected);
4252 s->session->ext.alpn_selected =
4253 OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
4254 if (s->session->ext.alpn_selected == NULL) {
4255 s->session->ext.alpn_selected_len = 0;
4256 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
4257 goto err;
4258 }
4259 s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
4260 }
4261 s->session->ext.max_early_data = s->max_early_data;
4262 }
4263
4264 if (tctx->generate_ticket_cb != NULL &&
4265 tctx->generate_ticket_cb(SSL_CONNECTION_GET_SSL(s),
4266 tctx->ticket_cb_data) == 0) {
4267 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4268 goto err;
4269 }
4270 /*
4271 * If we are using anti-replay protection then we behave as if
4272 * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there
4273 * is no point in using full stateless tickets.
4274 */
4275 if (SSL_CONNECTION_IS_TLS13(s)
4276 && ((s->options & SSL_OP_NO_TICKET) != 0
4277 || (s->max_early_data > 0
4278 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0))) {
4279 if (!construct_stateful_ticket(s, pkt, age_add_u.age_add, tick_nonce)) {
4280 /* SSLfatal() already called */
4281 goto err;
4282 }
4283 } else {
4284 CON_FUNC_RETURN tmpret;
4285
4286 tmpret = construct_stateless_ticket(s, pkt, age_add_u.age_add,
4287 tick_nonce);
4288 if (tmpret != CON_FUNC_SUCCESS) {
4289 if (tmpret == CON_FUNC_DONT_SEND) {
4290 /* Non-fatal. Abort construction but continue */
4291 ret = CON_FUNC_DONT_SEND;
4292 /* We count this as a success so update the counts anwyay */
4293 tls_update_ticket_counts(s);
4294 }
4295 /* else SSLfatal() already called */
4296 goto err;
4297 }
4298 }
4299
4300 if (SSL_CONNECTION_IS_TLS13(s)) {
4301 if (!tls_construct_extensions(s, pkt,
4302 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
4303 NULL, 0)) {
4304 /* SSLfatal() already called */
4305 goto err;
4306 }
4307 tls_update_ticket_counts(s);
4308 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
4309 }
4310
4311 ret = CON_FUNC_SUCCESS;
4312 err:
4313 return ret;
4314 }
4315
4316 /*
4317 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
4318 * create a separate message. Returns 1 on success or 0 on failure.
4319 */
4320 int tls_construct_cert_status_body(SSL_CONNECTION *s, WPACKET *pkt)
4321 {
4322 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
4323 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
4324 s->ext.ocsp.resp_len)) {
4325 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4326 return 0;
4327 }
4328
4329 return 1;
4330 }
4331
4332 CON_FUNC_RETURN tls_construct_cert_status(SSL_CONNECTION *s, WPACKET *pkt)
4333 {
4334 if (!tls_construct_cert_status_body(s, pkt)) {
4335 /* SSLfatal() already called */
4336 return CON_FUNC_ERROR;
4337 }
4338
4339 return CON_FUNC_SUCCESS;
4340 }
4341
4342 #ifndef OPENSSL_NO_NEXTPROTONEG
4343 /*
4344 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
4345 * It sets the next_proto member in s if found
4346 */
4347 MSG_PROCESS_RETURN tls_process_next_proto(SSL_CONNECTION *s, PACKET *pkt)
4348 {
4349 PACKET next_proto, padding;
4350 size_t next_proto_len;
4351
4352 /*-
4353 * The payload looks like:
4354 * uint8 proto_len;
4355 * uint8 proto[proto_len];
4356 * uint8 padding_len;
4357 * uint8 padding[padding_len];
4358 */
4359 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
4360 || !PACKET_get_length_prefixed_1(pkt, &padding)
4361 || PACKET_remaining(pkt) > 0) {
4362 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
4363 return MSG_PROCESS_ERROR;
4364 }
4365
4366 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
4367 s->ext.npn_len = 0;
4368 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4369 return MSG_PROCESS_ERROR;
4370 }
4371
4372 s->ext.npn_len = (unsigned char)next_proto_len;
4373
4374 return MSG_PROCESS_CONTINUE_READING;
4375 }
4376 #endif
4377
4378 static CON_FUNC_RETURN tls_construct_encrypted_extensions(SSL_CONNECTION *s,
4379 WPACKET *pkt)
4380 {
4381 if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
4382 NULL, 0)) {
4383 /* SSLfatal() already called */
4384 return CON_FUNC_ERROR;
4385 }
4386
4387 return CON_FUNC_SUCCESS;
4388 }
4389
4390 MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL_CONNECTION *s, PACKET *pkt)
4391 {
4392 if (PACKET_remaining(pkt) != 0) {
4393 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
4394 return MSG_PROCESS_ERROR;
4395 }
4396
4397 if (s->early_data_state != SSL_EARLY_DATA_READING
4398 && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
4399 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4400 return MSG_PROCESS_ERROR;
4401 }
4402
4403 /*
4404 * EndOfEarlyData signals a key change so the end of the message must be on
4405 * a record boundary.
4406 */
4407 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
4408 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
4409 return MSG_PROCESS_ERROR;
4410 }
4411
4412 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
4413 if (!SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->change_cipher_state(s,
4414 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
4415 /* SSLfatal() already called */
4416 return MSG_PROCESS_ERROR;
4417 }
4418
4419 return MSG_PROCESS_CONTINUE_READING;
4420 }