VirtualBox

source: vbox/trunk/src/libs/openssl-3.3.2/ssl/statem/statem_srvr.c@ 108669

Last change on this file since 108669 was 108206, checked in by vboxsync, 3 months ago

openssl-3.3.2: Exported all files to OSE and removed .scm-settings ​bugref:10757

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
File size: 143.7 KB
Line 
1/*
2 * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12#include <stdio.h>
13#include "../ssl_local.h"
14#include "statem_local.h"
15#include "internal/constant_time.h"
16#include "internal/cryptlib.h"
17#include <openssl/buffer.h>
18#include <openssl/rand.h>
19#include <openssl/objects.h>
20#include <openssl/evp.h>
21#include <openssl/x509.h>
22#include <openssl/dh.h>
23#include <openssl/rsa.h>
24#include <openssl/bn.h>
25#include <openssl/md5.h>
26#include <openssl/trace.h>
27#include <openssl/core_names.h>
28#include <openssl/asn1t.h>
29#include <openssl/comp.h>
30
31#define TICKET_NONCE_SIZE 8
32
33typedef struct {
34 ASN1_TYPE *kxBlob;
35 ASN1_TYPE *opaqueBlob;
36} GOST_KX_MESSAGE;
37
38DECLARE_ASN1_FUNCTIONS(GOST_KX_MESSAGE)
39
40ASN1_SEQUENCE(GOST_KX_MESSAGE) = {
41 ASN1_SIMPLE(GOST_KX_MESSAGE, kxBlob, ASN1_ANY),
42 ASN1_OPT(GOST_KX_MESSAGE, opaqueBlob, ASN1_ANY),
43} ASN1_SEQUENCE_END(GOST_KX_MESSAGE)
44
45IMPLEMENT_ASN1_FUNCTIONS(GOST_KX_MESSAGE)
46
47static CON_FUNC_RETURN tls_construct_encrypted_extensions(SSL_CONNECTION *s,
48 WPACKET *pkt);
49
50static ossl_inline int received_client_cert(const SSL_CONNECTION *sc)
51{
52 return sc->session->peer_rpk != NULL || sc->session->peer != NULL;
53}
54
55/*
56 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
57 * handshake state transitions when a TLSv1.3 server is reading messages from
58 * the client. The message type that the client has sent is provided in |mt|.
59 * The current state is in |s->statem.hand_state|.
60 *
61 * Return values are 1 for success (transition allowed) and 0 on error
62 * (transition not allowed)
63 */
64static int ossl_statem_server13_read_transition(SSL_CONNECTION *s, int mt)
65{
66 OSSL_STATEM *st = &s->statem;
67
68 /*
69 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
70 * not negotiated TLSv1.3 yet, so that case is handled by
71 * ossl_statem_server_read_transition()
72 */
73 switch (st->hand_state) {
74 default:
75 break;
76
77 case TLS_ST_EARLY_DATA:
78 if (s->hello_retry_request == SSL_HRR_PENDING) {
79 if (mt == SSL3_MT_CLIENT_HELLO) {
80 st->hand_state = TLS_ST_SR_CLNT_HELLO;
81 return 1;
82 }
83 break;
84 } else if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
85 if (mt == SSL3_MT_END_OF_EARLY_DATA) {
86 st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
87 return 1;
88 }
89 break;
90 }
91 /* Fall through */
92
93 case TLS_ST_SR_END_OF_EARLY_DATA:
94 case TLS_ST_SW_FINISHED:
95 if (s->s3.tmp.cert_request) {
96 if (mt == SSL3_MT_CERTIFICATE) {
97 st->hand_state = TLS_ST_SR_CERT;
98 return 1;
99 }
100#ifndef OPENSSL_NO_COMP_ALG
101 if (mt == SSL3_MT_COMPRESSED_CERTIFICATE
102 && s->ext.compress_certificate_sent) {
103 st->hand_state = TLS_ST_SR_COMP_CERT;
104 return 1;
105 }
106#endif
107 } else {
108 if (mt == SSL3_MT_FINISHED) {
109 st->hand_state = TLS_ST_SR_FINISHED;
110 return 1;
111 }
112 }
113 break;
114
115 case TLS_ST_SR_COMP_CERT:
116 case TLS_ST_SR_CERT:
117 if (!received_client_cert(s)) {
118 if (mt == SSL3_MT_FINISHED) {
119 st->hand_state = TLS_ST_SR_FINISHED;
120 return 1;
121 }
122 } else {
123 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
124 st->hand_state = TLS_ST_SR_CERT_VRFY;
125 return 1;
126 }
127 }
128 break;
129
130 case TLS_ST_SR_CERT_VRFY:
131 if (mt == SSL3_MT_FINISHED) {
132 st->hand_state = TLS_ST_SR_FINISHED;
133 return 1;
134 }
135 break;
136
137 case TLS_ST_OK:
138 /*
139 * Its never ok to start processing handshake messages in the middle of
140 * early data (i.e. before we've received the end of early data alert)
141 */
142 if (s->early_data_state == SSL_EARLY_DATA_READING)
143 break;
144
145 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
146 if (mt == SSL3_MT_CERTIFICATE) {
147 st->hand_state = TLS_ST_SR_CERT;
148 return 1;
149 }
150#ifndef OPENSSL_NO_COMP_ALG
151 if (mt == SSL3_MT_COMPRESSED_CERTIFICATE
152 && s->ext.compress_certificate_sent) {
153 st->hand_state = TLS_ST_SR_COMP_CERT;
154 return 1;
155 }
156#endif
157 }
158
159 if (mt == SSL3_MT_KEY_UPDATE && !SSL_IS_QUIC_HANDSHAKE(s)) {
160 st->hand_state = TLS_ST_SR_KEY_UPDATE;
161 return 1;
162 }
163 break;
164 }
165
166 /* No valid transition found */
167 return 0;
168}
169
170/*
171 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the server is reading messages from the
173 * client. The message type that the client has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
175 *
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
178 */
179int ossl_statem_server_read_transition(SSL_CONNECTION *s, int mt)
180{
181 OSSL_STATEM *st = &s->statem;
182
183 if (SSL_CONNECTION_IS_TLS13(s)) {
184 if (!ossl_statem_server13_read_transition(s, mt))
185 goto err;
186 return 1;
187 }
188
189 switch (st->hand_state) {
190 default:
191 break;
192
193 case TLS_ST_BEFORE:
194 case TLS_ST_OK:
195 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
196 if (mt == SSL3_MT_CLIENT_HELLO) {
197 st->hand_state = TLS_ST_SR_CLNT_HELLO;
198 return 1;
199 }
200 break;
201
202 case TLS_ST_SW_SRVR_DONE:
203 /*
204 * If we get a CKE message after a ServerDone then either
205 * 1) We didn't request a Certificate
206 * OR
207 * 2) If we did request one then
208 * a) We allow no Certificate to be returned
209 * AND
210 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
211 * list if we requested a certificate)
212 */
213 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
214 if (s->s3.tmp.cert_request) {
215 if (s->version == SSL3_VERSION) {
216 if ((s->verify_mode & SSL_VERIFY_PEER)
217 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
218 /*
219 * This isn't an unexpected message as such - we're just
220 * not going to accept it because we require a client
221 * cert.
222 */
223 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
224 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
225 return 0;
226 }
227 st->hand_state = TLS_ST_SR_KEY_EXCH;
228 return 1;
229 }
230 } else {
231 st->hand_state = TLS_ST_SR_KEY_EXCH;
232 return 1;
233 }
234 } else if (s->s3.tmp.cert_request) {
235 if (mt == SSL3_MT_CERTIFICATE) {
236 st->hand_state = TLS_ST_SR_CERT;
237 return 1;
238 }
239 }
240 break;
241
242 case TLS_ST_SR_CERT:
243 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
244 st->hand_state = TLS_ST_SR_KEY_EXCH;
245 return 1;
246 }
247 break;
248
249 case TLS_ST_SR_KEY_EXCH:
250 /*
251 * We should only process a CertificateVerify message if we have
252 * received a Certificate from the client. If so then |s->session->peer|
253 * will be non NULL. In some instances a CertificateVerify message is
254 * not required even if the peer has sent a Certificate (e.g. such as in
255 * the case of static DH). In that case |st->no_cert_verify| should be
256 * set.
257 */
258 if (!received_client_cert(s) || st->no_cert_verify) {
259 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
260 /*
261 * For the ECDH ciphersuites when the client sends its ECDH
262 * pub key in a certificate, the CertificateVerify message is
263 * not sent. Also for GOST ciphersuites when the client uses
264 * its key from the certificate for key exchange.
265 */
266 st->hand_state = TLS_ST_SR_CHANGE;
267 return 1;
268 }
269 } else {
270 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
271 st->hand_state = TLS_ST_SR_CERT_VRFY;
272 return 1;
273 }
274 }
275 break;
276
277 case TLS_ST_SR_CERT_VRFY:
278 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
279 st->hand_state = TLS_ST_SR_CHANGE;
280 return 1;
281 }
282 break;
283
284 case TLS_ST_SR_CHANGE:
285#ifndef OPENSSL_NO_NEXTPROTONEG
286 if (s->s3.npn_seen) {
287 if (mt == SSL3_MT_NEXT_PROTO) {
288 st->hand_state = TLS_ST_SR_NEXT_PROTO;
289 return 1;
290 }
291 } else {
292#endif
293 if (mt == SSL3_MT_FINISHED) {
294 st->hand_state = TLS_ST_SR_FINISHED;
295 return 1;
296 }
297#ifndef OPENSSL_NO_NEXTPROTONEG
298 }
299#endif
300 break;
301
302#ifndef OPENSSL_NO_NEXTPROTONEG
303 case TLS_ST_SR_NEXT_PROTO:
304 if (mt == SSL3_MT_FINISHED) {
305 st->hand_state = TLS_ST_SR_FINISHED;
306 return 1;
307 }
308 break;
309#endif
310
311 case TLS_ST_SW_FINISHED:
312 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
313 st->hand_state = TLS_ST_SR_CHANGE;
314 return 1;
315 }
316 break;
317 }
318
319 err:
320 /* No valid transition found */
321 if (SSL_CONNECTION_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
322 BIO *rbio;
323
324 /*
325 * CCS messages don't have a message sequence number so this is probably
326 * because of an out-of-order CCS. We'll just drop it.
327 */
328 s->init_num = 0;
329 s->rwstate = SSL_READING;
330 rbio = SSL_get_rbio(SSL_CONNECTION_GET_SSL(s));
331 BIO_clear_retry_flags(rbio);
332 BIO_set_retry_read(rbio);
333 return 0;
334 }
335 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
336 return 0;
337}
338
339/*
340 * Should we send a ServerKeyExchange message?
341 *
342 * Valid return values are:
343 * 1: Yes
344 * 0: No
345 */
346static int send_server_key_exchange(SSL_CONNECTION *s)
347{
348 unsigned long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
349
350 /*
351 * only send a ServerKeyExchange if DH or fortezza but we have a
352 * sign only certificate PSK: may send PSK identity hints For
353 * ECC ciphersuites, we send a serverKeyExchange message only if
354 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
355 * the server certificate contains the server's public key for
356 * key exchange.
357 */
358 if (alg_k & (SSL_kDHE | SSL_kECDHE)
359 /*
360 * PSK: send ServerKeyExchange if PSK identity hint if
361 * provided
362 */
363#ifndef OPENSSL_NO_PSK
364 /* Only send SKE if we have identity hint for plain PSK */
365 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
366 && s->cert->psk_identity_hint)
367 /* For other PSK always send SKE */
368 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
369#endif
370#ifndef OPENSSL_NO_SRP
371 /* SRP: send ServerKeyExchange */
372 || (alg_k & SSL_kSRP)
373#endif
374 ) {
375 return 1;
376 }
377
378 return 0;
379}
380
381/*
382 * Used to determine if we should send a CompressedCertificate message
383 *
384 * Returns the algorithm to use, TLSEXT_comp_cert_none means no compression
385 */
386static int get_compressed_certificate_alg(SSL_CONNECTION *sc)
387{
388#ifndef OPENSSL_NO_COMP_ALG
389 int *alg = sc->ext.compress_certificate_from_peer;
390
391 if (sc->s3.tmp.cert == NULL)
392 return TLSEXT_comp_cert_none;
393
394 for (; *alg != TLSEXT_comp_cert_none; alg++) {
395 if (sc->s3.tmp.cert->comp_cert[*alg] != NULL)
396 return *alg;
397 }
398#endif
399 return TLSEXT_comp_cert_none;
400}
401
402/*
403 * Should we send a CertificateRequest message?
404 *
405 * Valid return values are:
406 * 1: Yes
407 * 0: No
408 */
409int send_certificate_request(SSL_CONNECTION *s)
410{
411 if (
412 /* don't request cert unless asked for it: */
413 s->verify_mode & SSL_VERIFY_PEER
414 /*
415 * don't request if post-handshake-only unless doing
416 * post-handshake in TLSv1.3:
417 */
418 && (!SSL_CONNECTION_IS_TLS13(s)
419 || !(s->verify_mode & SSL_VERIFY_POST_HANDSHAKE)
420 || s->post_handshake_auth == SSL_PHA_REQUEST_PENDING)
421 /*
422 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
423 * a second time:
424 */
425 && (s->certreqs_sent < 1 ||
426 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
427 /*
428 * never request cert in anonymous ciphersuites (see
429 * section "Certificate request" in SSL 3 drafts and in
430 * RFC 2246):
431 */
432 && (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL)
433 /*
434 * ... except when the application insists on
435 * verification (against the specs, but statem_clnt.c accepts
436 * this for SSL 3)
437 */
438 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
439 /* don't request certificate for SRP auth */
440 && !(s->s3.tmp.new_cipher->algorithm_auth & SSL_aSRP)
441 /*
442 * With normal PSK Certificates and Certificate Requests
443 * are omitted
444 */
445 && !(s->s3.tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
446 return 1;
447 }
448
449 return 0;
450}
451
452static int do_compressed_cert(SSL_CONNECTION *sc)
453{
454 /* If we negotiated RPK, we won't attempt to compress it */
455 return sc->ext.server_cert_type == TLSEXT_cert_type_x509
456 && get_compressed_certificate_alg(sc) != TLSEXT_comp_cert_none;
457}
458
459/*
460 * ossl_statem_server13_write_transition() works out what handshake state to
461 * move to next when a TLSv1.3 server is writing messages to be sent to the
462 * client.
463 */
464static WRITE_TRAN ossl_statem_server13_write_transition(SSL_CONNECTION *s)
465{
466 OSSL_STATEM *st = &s->statem;
467
468 /*
469 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
470 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
471 */
472
473 switch (st->hand_state) {
474 default:
475 /* Shouldn't happen */
476 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
477 return WRITE_TRAN_ERROR;
478
479 case TLS_ST_OK:
480 if (s->key_update != SSL_KEY_UPDATE_NONE) {
481 st->hand_state = TLS_ST_SW_KEY_UPDATE;
482 return WRITE_TRAN_CONTINUE;
483 }
484 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
485 st->hand_state = TLS_ST_SW_CERT_REQ;
486 return WRITE_TRAN_CONTINUE;
487 }
488 if (s->ext.extra_tickets_expected > 0) {
489 st->hand_state = TLS_ST_SW_SESSION_TICKET;
490 return WRITE_TRAN_CONTINUE;
491 }
492 /* Try to read from the client instead */
493 return WRITE_TRAN_FINISHED;
494
495 case TLS_ST_SR_CLNT_HELLO:
496 st->hand_state = TLS_ST_SW_SRVR_HELLO;
497 return WRITE_TRAN_CONTINUE;
498
499 case TLS_ST_SW_SRVR_HELLO:
500 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
501 && s->hello_retry_request != SSL_HRR_COMPLETE)
502 st->hand_state = TLS_ST_SW_CHANGE;
503 else if (s->hello_retry_request == SSL_HRR_PENDING)
504 st->hand_state = TLS_ST_EARLY_DATA;
505 else
506 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
507 return WRITE_TRAN_CONTINUE;
508
509 case TLS_ST_SW_CHANGE:
510 if (s->hello_retry_request == SSL_HRR_PENDING)
511 st->hand_state = TLS_ST_EARLY_DATA;
512 else
513 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
514 return WRITE_TRAN_CONTINUE;
515
516 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
517 if (s->hit)
518 st->hand_state = TLS_ST_SW_FINISHED;
519 else if (send_certificate_request(s))
520 st->hand_state = TLS_ST_SW_CERT_REQ;
521 else if (do_compressed_cert(s))
522 st->hand_state = TLS_ST_SW_COMP_CERT;
523 else
524 st->hand_state = TLS_ST_SW_CERT;
525
526 return WRITE_TRAN_CONTINUE;
527
528 case TLS_ST_SW_CERT_REQ:
529 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
530 s->post_handshake_auth = SSL_PHA_REQUESTED;
531 st->hand_state = TLS_ST_OK;
532 } else if (do_compressed_cert(s)) {
533 st->hand_state = TLS_ST_SW_COMP_CERT;
534 } else {
535 st->hand_state = TLS_ST_SW_CERT;
536 }
537 return WRITE_TRAN_CONTINUE;
538
539 case TLS_ST_SW_COMP_CERT:
540 case TLS_ST_SW_CERT:
541 st->hand_state = TLS_ST_SW_CERT_VRFY;
542 return WRITE_TRAN_CONTINUE;
543
544 case TLS_ST_SW_CERT_VRFY:
545 st->hand_state = TLS_ST_SW_FINISHED;
546 return WRITE_TRAN_CONTINUE;
547
548 case TLS_ST_SW_FINISHED:
549 st->hand_state = TLS_ST_EARLY_DATA;
550 s->ts_msg_write = ossl_time_now();
551 return WRITE_TRAN_CONTINUE;
552
553 case TLS_ST_EARLY_DATA:
554 return WRITE_TRAN_FINISHED;
555
556 case TLS_ST_SR_FINISHED:
557 s->ts_msg_read = ossl_time_now();
558 /*
559 * Technically we have finished the handshake at this point, but we're
560 * going to remain "in_init" for now and write out any session tickets
561 * immediately.
562 */
563 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
564 s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
565 } else if (!s->ext.ticket_expected) {
566 /*
567 * If we're not going to renew the ticket then we just finish the
568 * handshake at this point.
569 */
570 st->hand_state = TLS_ST_OK;
571 return WRITE_TRAN_CONTINUE;
572 }
573 if (s->num_tickets > s->sent_tickets)
574 st->hand_state = TLS_ST_SW_SESSION_TICKET;
575 else
576 st->hand_state = TLS_ST_OK;
577 return WRITE_TRAN_CONTINUE;
578
579 case TLS_ST_SR_KEY_UPDATE:
580 case TLS_ST_SW_KEY_UPDATE:
581 st->hand_state = TLS_ST_OK;
582 return WRITE_TRAN_CONTINUE;
583
584 case TLS_ST_SW_SESSION_TICKET:
585 /* In a resumption we only ever send a maximum of one new ticket.
586 * Following an initial handshake we send the number of tickets we have
587 * been configured for.
588 */
589 if (!SSL_IS_FIRST_HANDSHAKE(s) && s->ext.extra_tickets_expected > 0) {
590 return WRITE_TRAN_CONTINUE;
591 } else if (s->hit || s->num_tickets <= s->sent_tickets) {
592 /* We've written enough tickets out. */
593 st->hand_state = TLS_ST_OK;
594 }
595 return WRITE_TRAN_CONTINUE;
596 }
597}
598
599/*
600 * ossl_statem_server_write_transition() works out what handshake state to move
601 * to next when the server is writing messages to be sent to the client.
602 */
603WRITE_TRAN ossl_statem_server_write_transition(SSL_CONNECTION *s)
604{
605 OSSL_STATEM *st = &s->statem;
606
607 /*
608 * Note that before the ClientHello we don't know what version we are going
609 * to negotiate yet, so we don't take this branch until later
610 */
611
612 if (SSL_CONNECTION_IS_TLS13(s))
613 return ossl_statem_server13_write_transition(s);
614
615 switch (st->hand_state) {
616 default:
617 /* Shouldn't happen */
618 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
619 return WRITE_TRAN_ERROR;
620
621 case TLS_ST_OK:
622 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
623 /* We must be trying to renegotiate */
624 st->hand_state = TLS_ST_SW_HELLO_REQ;
625 st->request_state = TLS_ST_BEFORE;
626 return WRITE_TRAN_CONTINUE;
627 }
628 /* Must be an incoming ClientHello */
629 if (!tls_setup_handshake(s)) {
630 /* SSLfatal() already called */
631 return WRITE_TRAN_ERROR;
632 }
633 /* Fall through */
634
635 case TLS_ST_BEFORE:
636 /* Just go straight to trying to read from the client */
637 return WRITE_TRAN_FINISHED;
638
639 case TLS_ST_SW_HELLO_REQ:
640 st->hand_state = TLS_ST_OK;
641 return WRITE_TRAN_CONTINUE;
642
643 case TLS_ST_SR_CLNT_HELLO:
644 if (SSL_CONNECTION_IS_DTLS(s) && !s->d1->cookie_verified
645 && (SSL_get_options(SSL_CONNECTION_GET_SSL(s)) & SSL_OP_COOKIE_EXCHANGE)) {
646 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
647 } else if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
648 /* We must have rejected the renegotiation */
649 st->hand_state = TLS_ST_OK;
650 return WRITE_TRAN_CONTINUE;
651 } else {
652 st->hand_state = TLS_ST_SW_SRVR_HELLO;
653 }
654 return WRITE_TRAN_CONTINUE;
655
656 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
657 return WRITE_TRAN_FINISHED;
658
659 case TLS_ST_SW_SRVR_HELLO:
660 if (s->hit) {
661 if (s->ext.ticket_expected)
662 st->hand_state = TLS_ST_SW_SESSION_TICKET;
663 else
664 st->hand_state = TLS_ST_SW_CHANGE;
665 } else {
666 /* Check if it is anon DH or anon ECDH, */
667 /* normal PSK or SRP */
668 if (!(s->s3.tmp.new_cipher->algorithm_auth &
669 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
670 st->hand_state = TLS_ST_SW_CERT;
671 } else if (send_server_key_exchange(s)) {
672 st->hand_state = TLS_ST_SW_KEY_EXCH;
673 } else if (send_certificate_request(s)) {
674 st->hand_state = TLS_ST_SW_CERT_REQ;
675 } else {
676 st->hand_state = TLS_ST_SW_SRVR_DONE;
677 }
678 }
679 return WRITE_TRAN_CONTINUE;
680
681 case TLS_ST_SW_CERT:
682 if (s->ext.status_expected) {
683 st->hand_state = TLS_ST_SW_CERT_STATUS;
684 return WRITE_TRAN_CONTINUE;
685 }
686 /* Fall through */
687
688 case TLS_ST_SW_CERT_STATUS:
689 if (send_server_key_exchange(s)) {
690 st->hand_state = TLS_ST_SW_KEY_EXCH;
691 return WRITE_TRAN_CONTINUE;
692 }
693 /* Fall through */
694
695 case TLS_ST_SW_KEY_EXCH:
696 if (send_certificate_request(s)) {
697 st->hand_state = TLS_ST_SW_CERT_REQ;
698 return WRITE_TRAN_CONTINUE;
699 }
700 /* Fall through */
701
702 case TLS_ST_SW_CERT_REQ:
703 st->hand_state = TLS_ST_SW_SRVR_DONE;
704 return WRITE_TRAN_CONTINUE;
705
706 case TLS_ST_SW_SRVR_DONE:
707 s->ts_msg_write = ossl_time_now();
708 return WRITE_TRAN_FINISHED;
709
710 case TLS_ST_SR_FINISHED:
711 s->ts_msg_read = ossl_time_now();
712 if (s->hit) {
713 st->hand_state = TLS_ST_OK;
714 return WRITE_TRAN_CONTINUE;
715 } else if (s->ext.ticket_expected) {
716 st->hand_state = TLS_ST_SW_SESSION_TICKET;
717 } else {
718 st->hand_state = TLS_ST_SW_CHANGE;
719 }
720 return WRITE_TRAN_CONTINUE;
721
722 case TLS_ST_SW_SESSION_TICKET:
723 st->hand_state = TLS_ST_SW_CHANGE;
724 return WRITE_TRAN_CONTINUE;
725
726 case TLS_ST_SW_CHANGE:
727 st->hand_state = TLS_ST_SW_FINISHED;
728 return WRITE_TRAN_CONTINUE;
729
730 case TLS_ST_SW_FINISHED:
731 if (s->hit) {
732 return WRITE_TRAN_FINISHED;
733 }
734 st->hand_state = TLS_ST_OK;
735 return WRITE_TRAN_CONTINUE;
736 }
737}
738
739/*
740 * Perform any pre work that needs to be done prior to sending a message from
741 * the server to the client.
742 */
743WORK_STATE ossl_statem_server_pre_work(SSL_CONNECTION *s, WORK_STATE wst)
744{
745 OSSL_STATEM *st = &s->statem;
746 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
747
748 switch (st->hand_state) {
749 default:
750 /* No pre work to be done */
751 break;
752
753 case TLS_ST_SW_HELLO_REQ:
754 s->shutdown = 0;
755 if (SSL_CONNECTION_IS_DTLS(s))
756 dtls1_clear_sent_buffer(s);
757 break;
758
759 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
760 s->shutdown = 0;
761 if (SSL_CONNECTION_IS_DTLS(s)) {
762 dtls1_clear_sent_buffer(s);
763 /* We don't buffer this message so don't use the timer */
764 st->use_timer = 0;
765 }
766 break;
767
768 case TLS_ST_SW_SRVR_HELLO:
769 if (SSL_CONNECTION_IS_DTLS(s)) {
770 /*
771 * Messages we write from now on should be buffered and
772 * retransmitted if necessary, so we need to use the timer now
773 */
774 st->use_timer = 1;
775 }
776 break;
777
778 case TLS_ST_SW_SRVR_DONE:
779#ifndef OPENSSL_NO_SCTP
780 if (SSL_CONNECTION_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(ssl))) {
781 /* Calls SSLfatal() as required */
782 return dtls_wait_for_dry(s);
783 }
784#endif
785 return WORK_FINISHED_CONTINUE;
786
787 case TLS_ST_SW_SESSION_TICKET:
788 if (SSL_CONNECTION_IS_TLS13(s) && s->sent_tickets == 0
789 && s->ext.extra_tickets_expected == 0) {
790 /*
791 * Actually this is the end of the handshake, but we're going
792 * straight into writing the session ticket out. So we finish off
793 * the handshake, but keep the various buffers active.
794 *
795 * Calls SSLfatal as required.
796 */
797 return tls_finish_handshake(s, wst, 0, 0);
798 }
799 if (SSL_CONNECTION_IS_DTLS(s)) {
800 /*
801 * We're into the last flight. We don't retransmit the last flight
802 * unless we need to, so we don't use the timer
803 */
804 st->use_timer = 0;
805 }
806 break;
807
808 case TLS_ST_SW_CHANGE:
809 if (SSL_CONNECTION_IS_TLS13(s))
810 break;
811 /* Writes to s->session are only safe for initial handshakes */
812 if (s->session->cipher == NULL) {
813 s->session->cipher = s->s3.tmp.new_cipher;
814 } else if (s->session->cipher != s->s3.tmp.new_cipher) {
815 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
816 return WORK_ERROR;
817 }
818 if (!ssl->method->ssl3_enc->setup_key_block(s)) {
819 /* SSLfatal() already called */
820 return WORK_ERROR;
821 }
822 if (SSL_CONNECTION_IS_DTLS(s)) {
823 /*
824 * We're into the last flight. We don't retransmit the last flight
825 * unless we need to, so we don't use the timer. This might have
826 * already been set to 0 if we sent a NewSessionTicket message,
827 * but we'll set it again here in case we didn't.
828 */
829 st->use_timer = 0;
830 }
831 return WORK_FINISHED_CONTINUE;
832
833 case TLS_ST_EARLY_DATA:
834 if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING
835 && (s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
836 return WORK_FINISHED_CONTINUE;
837 /* Fall through */
838
839 case TLS_ST_OK:
840 /* Calls SSLfatal() as required */
841 return tls_finish_handshake(s, wst, 1, 1);
842 }
843
844 return WORK_FINISHED_CONTINUE;
845}
846
847static ossl_inline int conn_is_closed(void)
848{
849 switch (get_last_sys_error()) {
850#if defined(EPIPE)
851 case EPIPE:
852 return 1;
853#endif
854#if defined(ECONNRESET)
855 case ECONNRESET:
856 return 1;
857#endif
858#if defined(WSAECONNRESET)
859 case WSAECONNRESET:
860 return 1;
861#endif
862 default:
863 return 0;
864 }
865}
866
867/*
868 * Perform any work that needs to be done after sending a message from the
869 * server to the client.
870 */
871WORK_STATE ossl_statem_server_post_work(SSL_CONNECTION *s, WORK_STATE wst)
872{
873 OSSL_STATEM *st = &s->statem;
874 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
875
876 s->init_num = 0;
877
878 switch (st->hand_state) {
879 default:
880 /* No post work to be done */
881 break;
882
883 case TLS_ST_SW_HELLO_REQ:
884 if (statem_flush(s) != 1)
885 return WORK_MORE_A;
886 if (!ssl3_init_finished_mac(s)) {
887 /* SSLfatal() already called */
888 return WORK_ERROR;
889 }
890 break;
891
892 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
893 if (statem_flush(s) != 1)
894 return WORK_MORE_A;
895 /* HelloVerifyRequest resets Finished MAC */
896 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
897 /* SSLfatal() already called */
898 return WORK_ERROR;
899 }
900 /*
901 * The next message should be another ClientHello which we need to
902 * treat like it was the first packet
903 */
904 s->first_packet = 1;
905 break;
906
907 case TLS_ST_SW_SRVR_HELLO:
908 if (SSL_CONNECTION_IS_TLS13(s)
909 && s->hello_retry_request == SSL_HRR_PENDING) {
910 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0
911 && statem_flush(s) != 1)
912 return WORK_MORE_A;
913 break;
914 }
915#ifndef OPENSSL_NO_SCTP
916 if (SSL_CONNECTION_IS_DTLS(s) && s->hit) {
917 unsigned char sctpauthkey[64];
918 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
919 size_t labellen;
920
921 /*
922 * Add new shared key for SCTP-Auth, will be ignored if no
923 * SCTP used.
924 */
925 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
926 sizeof(DTLS1_SCTP_AUTH_LABEL));
927
928 /* Don't include the terminating zero. */
929 labellen = sizeof(labelbuffer) - 1;
930 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
931 labellen += 1;
932
933 if (SSL_export_keying_material(ssl, sctpauthkey,
934 sizeof(sctpauthkey), labelbuffer,
935 labellen, NULL, 0,
936 0) <= 0) {
937 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
938 return WORK_ERROR;
939 }
940
941 BIO_ctrl(SSL_get_wbio(ssl), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
942 sizeof(sctpauthkey), sctpauthkey);
943 }
944#endif
945 if (!SSL_CONNECTION_IS_TLS13(s)
946 || ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
947 && s->hello_retry_request != SSL_HRR_COMPLETE))
948 break;
949 /* Fall through */
950
951 case TLS_ST_SW_CHANGE:
952 if (s->hello_retry_request == SSL_HRR_PENDING) {
953 if (!statem_flush(s))
954 return WORK_MORE_A;
955 break;
956 }
957
958 if (SSL_CONNECTION_IS_TLS13(s)) {
959 if (!ssl->method->ssl3_enc->setup_key_block(s)
960 || !ssl->method->ssl3_enc->change_cipher_state(s,
961 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
962 /* SSLfatal() already called */
963 return WORK_ERROR;
964 }
965
966 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
967 && !ssl->method->ssl3_enc->change_cipher_state(s,
968 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ)) {
969 /* SSLfatal() already called */
970 return WORK_ERROR;
971 }
972 /*
973 * We don't yet know whether the next record we are going to receive
974 * is an unencrypted alert, an encrypted alert, or an encrypted
975 * handshake message. We temporarily tolerate unencrypted alerts.
976 */
977 if (s->rlayer.rrlmethod->set_plain_alerts != NULL)
978 s->rlayer.rrlmethod->set_plain_alerts(s->rlayer.rrl, 1);
979 break;
980 }
981
982#ifndef OPENSSL_NO_SCTP
983 if (SSL_CONNECTION_IS_DTLS(s) && !s->hit) {
984 /*
985 * Change to new shared key of SCTP-Auth, will be ignored if
986 * no SCTP used.
987 */
988 BIO_ctrl(SSL_get_wbio(ssl), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
989 0, NULL);
990 }
991#endif
992 if (!ssl->method->ssl3_enc->change_cipher_state(s,
993 SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
994 /* SSLfatal() already called */
995 return WORK_ERROR;
996 }
997 break;
998
999 case TLS_ST_SW_SRVR_DONE:
1000 if (statem_flush(s) != 1)
1001 return WORK_MORE_A;
1002 break;
1003
1004 case TLS_ST_SW_FINISHED:
1005 if (statem_flush(s) != 1)
1006 return WORK_MORE_A;
1007#ifndef OPENSSL_NO_SCTP
1008 if (SSL_CONNECTION_IS_DTLS(s) && s->hit) {
1009 /*
1010 * Change to new shared key of SCTP-Auth, will be ignored if
1011 * no SCTP used.
1012 */
1013 BIO_ctrl(SSL_get_wbio(ssl), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
1014 0, NULL);
1015 }
1016#endif
1017 if (SSL_CONNECTION_IS_TLS13(s)) {
1018 /* TLS 1.3 gets the secret size from the handshake md */
1019 size_t dummy;
1020 if (!ssl->method->ssl3_enc->generate_master_secret(s,
1021 s->master_secret, s->handshake_secret, 0,
1022 &dummy)
1023 || !ssl->method->ssl3_enc->change_cipher_state(s,
1024 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
1025 /* SSLfatal() already called */
1026 return WORK_ERROR;
1027 }
1028 break;
1029
1030 case TLS_ST_SW_CERT_REQ:
1031 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
1032 if (statem_flush(s) != 1)
1033 return WORK_MORE_A;
1034 } else {
1035 if (!SSL_CONNECTION_IS_TLS13(s)
1036 || (s->options & SSL_OP_NO_TX_CERTIFICATE_COMPRESSION) != 0)
1037 s->ext.compress_certificate_from_peer[0] = TLSEXT_comp_cert_none;
1038 }
1039 break;
1040
1041 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
1042 if (!s->hit && !send_certificate_request(s)) {
1043 if (!SSL_CONNECTION_IS_TLS13(s)
1044 || (s->options & SSL_OP_NO_TX_CERTIFICATE_COMPRESSION) != 0)
1045 s->ext.compress_certificate_from_peer[0] = TLSEXT_comp_cert_none;
1046 }
1047 break;
1048
1049 case TLS_ST_SW_KEY_UPDATE:
1050 if (statem_flush(s) != 1)
1051 return WORK_MORE_A;
1052 if (!tls13_update_key(s, 1)) {
1053 /* SSLfatal() already called */
1054 return WORK_ERROR;
1055 }
1056 break;
1057
1058 case TLS_ST_SW_SESSION_TICKET:
1059 clear_sys_error();
1060 if (SSL_CONNECTION_IS_TLS13(s) && statem_flush(s) != 1) {
1061 if (SSL_get_error(ssl, 0) == SSL_ERROR_SYSCALL
1062 && conn_is_closed()) {
1063 /*
1064 * We ignore connection closed errors in TLSv1.3 when sending a
1065 * NewSessionTicket and behave as if we were successful. This is
1066 * so that we are still able to read data sent to us by a client
1067 * that closes soon after the end of the handshake without
1068 * waiting to read our post-handshake NewSessionTickets.
1069 */
1070 s->rwstate = SSL_NOTHING;
1071 break;
1072 }
1073
1074 return WORK_MORE_A;
1075 }
1076 break;
1077 }
1078
1079 return WORK_FINISHED_CONTINUE;
1080}
1081
1082/*
1083 * Get the message construction function and message type for sending from the
1084 * server
1085 *
1086 * Valid return values are:
1087 * 1: Success
1088 * 0: Error
1089 */
1090int ossl_statem_server_construct_message(SSL_CONNECTION *s,
1091 confunc_f *confunc, int *mt)
1092{
1093 OSSL_STATEM *st = &s->statem;
1094
1095 switch (st->hand_state) {
1096 default:
1097 /* Shouldn't happen */
1098 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_STATE);
1099 return 0;
1100
1101 case TLS_ST_SW_CHANGE:
1102 if (SSL_CONNECTION_IS_DTLS(s))
1103 *confunc = dtls_construct_change_cipher_spec;
1104 else
1105 *confunc = tls_construct_change_cipher_spec;
1106 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1107 break;
1108
1109 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
1110 *confunc = dtls_construct_hello_verify_request;
1111 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
1112 break;
1113
1114 case TLS_ST_SW_HELLO_REQ:
1115 /* No construction function needed */
1116 *confunc = NULL;
1117 *mt = SSL3_MT_HELLO_REQUEST;
1118 break;
1119
1120 case TLS_ST_SW_SRVR_HELLO:
1121 *confunc = tls_construct_server_hello;
1122 *mt = SSL3_MT_SERVER_HELLO;
1123 break;
1124
1125 case TLS_ST_SW_CERT:
1126 *confunc = tls_construct_server_certificate;
1127 *mt = SSL3_MT_CERTIFICATE;
1128 break;
1129
1130#ifndef OPENSSL_NO_COMP_ALG
1131 case TLS_ST_SW_COMP_CERT:
1132 *confunc = tls_construct_server_compressed_certificate;
1133 *mt = SSL3_MT_COMPRESSED_CERTIFICATE;
1134 break;
1135#endif
1136
1137 case TLS_ST_SW_CERT_VRFY:
1138 *confunc = tls_construct_cert_verify;
1139 *mt = SSL3_MT_CERTIFICATE_VERIFY;
1140 break;
1141
1142
1143 case TLS_ST_SW_KEY_EXCH:
1144 *confunc = tls_construct_server_key_exchange;
1145 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
1146 break;
1147
1148 case TLS_ST_SW_CERT_REQ:
1149 *confunc = tls_construct_certificate_request;
1150 *mt = SSL3_MT_CERTIFICATE_REQUEST;
1151 break;
1152
1153 case TLS_ST_SW_SRVR_DONE:
1154 *confunc = tls_construct_server_done;
1155 *mt = SSL3_MT_SERVER_DONE;
1156 break;
1157
1158 case TLS_ST_SW_SESSION_TICKET:
1159 *confunc = tls_construct_new_session_ticket;
1160 *mt = SSL3_MT_NEWSESSION_TICKET;
1161 break;
1162
1163 case TLS_ST_SW_CERT_STATUS:
1164 *confunc = tls_construct_cert_status;
1165 *mt = SSL3_MT_CERTIFICATE_STATUS;
1166 break;
1167
1168 case TLS_ST_SW_FINISHED:
1169 *confunc = tls_construct_finished;
1170 *mt = SSL3_MT_FINISHED;
1171 break;
1172
1173 case TLS_ST_EARLY_DATA:
1174 *confunc = NULL;
1175 *mt = SSL3_MT_DUMMY;
1176 break;
1177
1178 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
1179 *confunc = tls_construct_encrypted_extensions;
1180 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
1181 break;
1182
1183 case TLS_ST_SW_KEY_UPDATE:
1184 *confunc = tls_construct_key_update;
1185 *mt = SSL3_MT_KEY_UPDATE;
1186 break;
1187 }
1188
1189 return 1;
1190}
1191
1192/*
1193 * Maximum size (excluding the Handshake header) of a ClientHello message,
1194 * calculated as follows:
1195 *
1196 * 2 + # client_version
1197 * 32 + # only valid length for random
1198 * 1 + # length of session_id
1199 * 32 + # maximum size for session_id
1200 * 2 + # length of cipher suites
1201 * 2^16-2 + # maximum length of cipher suites array
1202 * 1 + # length of compression_methods
1203 * 2^8-1 + # maximum length of compression methods
1204 * 2 + # length of extensions
1205 * 2^16-1 # maximum length of extensions
1206 */
1207#define CLIENT_HELLO_MAX_LENGTH 131396
1208
1209#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
1210#define NEXT_PROTO_MAX_LENGTH 514
1211
1212/*
1213 * Returns the maximum allowed length for the current message that we are
1214 * reading. Excludes the message header.
1215 */
1216size_t ossl_statem_server_max_message_size(SSL_CONNECTION *s)
1217{
1218 OSSL_STATEM *st = &s->statem;
1219
1220 switch (st->hand_state) {
1221 default:
1222 /* Shouldn't happen */
1223 return 0;
1224
1225 case TLS_ST_SR_CLNT_HELLO:
1226 return CLIENT_HELLO_MAX_LENGTH;
1227
1228 case TLS_ST_SR_END_OF_EARLY_DATA:
1229 return END_OF_EARLY_DATA_MAX_LENGTH;
1230
1231 case TLS_ST_SR_COMP_CERT:
1232 case TLS_ST_SR_CERT:
1233 return s->max_cert_list;
1234
1235 case TLS_ST_SR_KEY_EXCH:
1236 return CLIENT_KEY_EXCH_MAX_LENGTH;
1237
1238 case TLS_ST_SR_CERT_VRFY:
1239 return CERTIFICATE_VERIFY_MAX_LENGTH;
1240
1241#ifndef OPENSSL_NO_NEXTPROTONEG
1242 case TLS_ST_SR_NEXT_PROTO:
1243 return NEXT_PROTO_MAX_LENGTH;
1244#endif
1245
1246 case TLS_ST_SR_CHANGE:
1247 return CCS_MAX_LENGTH;
1248
1249 case TLS_ST_SR_FINISHED:
1250 return FINISHED_MAX_LENGTH;
1251
1252 case TLS_ST_SR_KEY_UPDATE:
1253 return KEY_UPDATE_MAX_LENGTH;
1254 }
1255}
1256
1257/*
1258 * Process a message that the server has received from the client.
1259 */
1260MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL_CONNECTION *s,
1261 PACKET *pkt)
1262{
1263 OSSL_STATEM *st = &s->statem;
1264
1265 switch (st->hand_state) {
1266 default:
1267 /* Shouldn't happen */
1268 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1269 return MSG_PROCESS_ERROR;
1270
1271 case TLS_ST_SR_CLNT_HELLO:
1272 return tls_process_client_hello(s, pkt);
1273
1274 case TLS_ST_SR_END_OF_EARLY_DATA:
1275 return tls_process_end_of_early_data(s, pkt);
1276
1277 case TLS_ST_SR_CERT:
1278 return tls_process_client_certificate(s, pkt);
1279
1280#ifndef OPENSSL_NO_COMP_ALG
1281 case TLS_ST_SR_COMP_CERT:
1282 return tls_process_client_compressed_certificate(s, pkt);
1283#endif
1284
1285 case TLS_ST_SR_KEY_EXCH:
1286 return tls_process_client_key_exchange(s, pkt);
1287
1288 case TLS_ST_SR_CERT_VRFY:
1289 return tls_process_cert_verify(s, pkt);
1290
1291#ifndef OPENSSL_NO_NEXTPROTONEG
1292 case TLS_ST_SR_NEXT_PROTO:
1293 return tls_process_next_proto(s, pkt);
1294#endif
1295
1296 case TLS_ST_SR_CHANGE:
1297 return tls_process_change_cipher_spec(s, pkt);
1298
1299 case TLS_ST_SR_FINISHED:
1300 return tls_process_finished(s, pkt);
1301
1302 case TLS_ST_SR_KEY_UPDATE:
1303 return tls_process_key_update(s, pkt);
1304
1305 }
1306}
1307
1308/*
1309 * Perform any further processing required following the receipt of a message
1310 * from the client
1311 */
1312WORK_STATE ossl_statem_server_post_process_message(SSL_CONNECTION *s,
1313 WORK_STATE wst)
1314{
1315 OSSL_STATEM *st = &s->statem;
1316
1317 switch (st->hand_state) {
1318 default:
1319 /* Shouldn't happen */
1320 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1321 return WORK_ERROR;
1322
1323 case TLS_ST_SR_CLNT_HELLO:
1324 return tls_post_process_client_hello(s, wst);
1325
1326 case TLS_ST_SR_KEY_EXCH:
1327 return tls_post_process_client_key_exchange(s, wst);
1328 }
1329}
1330
1331#ifndef OPENSSL_NO_SRP
1332/* Returns 1 on success, 0 for retryable error, -1 for fatal error */
1333static int ssl_check_srp_ext_ClientHello(SSL_CONNECTION *s)
1334{
1335 int ret;
1336 int al = SSL_AD_UNRECOGNIZED_NAME;
1337
1338 if ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1339 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1340 if (s->srp_ctx.login == NULL) {
1341 /*
1342 * RFC 5054 says SHOULD reject, we do so if There is no srp
1343 * login name
1344 */
1345 SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
1346 SSL_R_PSK_IDENTITY_NOT_FOUND);
1347 return -1;
1348 } else {
1349 ret = ssl_srp_server_param_with_username_intern(s, &al);
1350 if (ret < 0)
1351 return 0;
1352 if (ret == SSL3_AL_FATAL) {
1353 SSLfatal(s, al,
1354 al == SSL_AD_UNKNOWN_PSK_IDENTITY
1355 ? SSL_R_PSK_IDENTITY_NOT_FOUND
1356 : SSL_R_CLIENTHELLO_TLSEXT);
1357 return -1;
1358 }
1359 }
1360 }
1361 return 1;
1362}
1363#endif
1364
1365int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1366 size_t cookie_len)
1367{
1368 /* Always use DTLS 1.0 version: see RFC 6347 */
1369 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1370 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1371 return 0;
1372
1373 return 1;
1374}
1375
1376CON_FUNC_RETURN dtls_construct_hello_verify_request(SSL_CONNECTION *s,
1377 WPACKET *pkt)
1378{
1379 unsigned int cookie_leni;
1380 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1381
1382 if (sctx->app_gen_cookie_cb == NULL
1383 || sctx->app_gen_cookie_cb(SSL_CONNECTION_GET_SSL(s), s->d1->cookie,
1384 &cookie_leni) == 0
1385 || cookie_leni > DTLS1_COOKIE_LENGTH) {
1386 SSLfatal(s, SSL_AD_NO_ALERT, SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1387 return CON_FUNC_ERROR;
1388 }
1389 s->d1->cookie_len = cookie_leni;
1390
1391 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1392 s->d1->cookie_len)) {
1393 SSLfatal(s, SSL_AD_NO_ALERT, ERR_R_INTERNAL_ERROR);
1394 return CON_FUNC_ERROR;
1395 }
1396
1397 return CON_FUNC_SUCCESS;
1398}
1399
1400/*-
1401 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1402 * SecureTransport using the TLS extension block in |hello|.
1403 * Safari, since 10.6, sends exactly these extensions, in this order:
1404 * SNI,
1405 * elliptic_curves
1406 * ec_point_formats
1407 * signature_algorithms (for TLSv1.2 only)
1408 *
1409 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1410 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1411 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1412 * 10.8..10.8.3 (which don't work).
1413 */
1414static void ssl_check_for_safari(SSL_CONNECTION *s,
1415 const CLIENTHELLO_MSG *hello)
1416{
1417 static const unsigned char kSafariExtensionsBlock[] = {
1418 0x00, 0x0a, /* elliptic_curves extension */
1419 0x00, 0x08, /* 8 bytes */
1420 0x00, 0x06, /* 6 bytes of curve ids */
1421 0x00, 0x17, /* P-256 */
1422 0x00, 0x18, /* P-384 */
1423 0x00, 0x19, /* P-521 */
1424
1425 0x00, 0x0b, /* ec_point_formats */
1426 0x00, 0x02, /* 2 bytes */
1427 0x01, /* 1 point format */
1428 0x00, /* uncompressed */
1429 /* The following is only present in TLS 1.2 */
1430 0x00, 0x0d, /* signature_algorithms */
1431 0x00, 0x0c, /* 12 bytes */
1432 0x00, 0x0a, /* 10 bytes */
1433 0x05, 0x01, /* SHA-384/RSA */
1434 0x04, 0x01, /* SHA-256/RSA */
1435 0x02, 0x01, /* SHA-1/RSA */
1436 0x04, 0x03, /* SHA-256/ECDSA */
1437 0x02, 0x03, /* SHA-1/ECDSA */
1438 };
1439 /* Length of the common prefix (first two extensions). */
1440 static const size_t kSafariCommonExtensionsLength = 18;
1441 unsigned int type;
1442 PACKET sni, tmppkt;
1443 size_t ext_len;
1444
1445 tmppkt = hello->extensions;
1446
1447 if (!PACKET_forward(&tmppkt, 2)
1448 || !PACKET_get_net_2(&tmppkt, &type)
1449 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1450 return;
1451 }
1452
1453 if (type != TLSEXT_TYPE_server_name)
1454 return;
1455
1456 ext_len = TLS1_get_client_version(
1457 SSL_CONNECTION_GET_SSL(s)) >= TLS1_2_VERSION ?
1458 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1459
1460 s->s3.is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1461 ext_len);
1462}
1463
1464#define RENEG_OPTIONS_OK(options) \
1465 ((options & SSL_OP_NO_RENEGOTIATION) == 0 \
1466 && (options & SSL_OP_ALLOW_CLIENT_RENEGOTIATION) != 0)
1467
1468MSG_PROCESS_RETURN tls_process_client_hello(SSL_CONNECTION *s, PACKET *pkt)
1469{
1470 /* |cookie| will only be initialized for DTLS. */
1471 PACKET session_id, compression, extensions, cookie;
1472 static const unsigned char null_compression = 0;
1473 CLIENTHELLO_MSG *clienthello = NULL;
1474
1475 /* Check if this is actually an unexpected renegotiation ClientHello */
1476 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1477 if (!ossl_assert(!SSL_CONNECTION_IS_TLS13(s))) {
1478 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1479 goto err;
1480 }
1481 if (!RENEG_OPTIONS_OK(s->options)
1482 || (!s->s3.send_connection_binding
1483 && (s->options
1484 & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) == 0)) {
1485 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1486 return MSG_PROCESS_FINISHED_READING;
1487 }
1488 s->renegotiate = 1;
1489 s->new_session = 1;
1490 }
1491
1492 clienthello = OPENSSL_zalloc(sizeof(*clienthello));
1493 if (clienthello == NULL) {
1494 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1495 goto err;
1496 }
1497
1498 /*
1499 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1500 */
1501 clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
1502 PACKET_null_init(&cookie);
1503
1504 if (clienthello->isv2) {
1505 unsigned int mt;
1506
1507 if (!SSL_IS_FIRST_HANDSHAKE(s)
1508 || s->hello_retry_request != SSL_HRR_NONE) {
1509 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
1510 goto err;
1511 }
1512
1513 /*-
1514 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1515 * header is sent directly on the wire, not wrapped as a TLS
1516 * record. Our record layer just processes the message length and passes
1517 * the rest right through. Its format is:
1518 * Byte Content
1519 * 0-1 msg_length - decoded by the record layer
1520 * 2 msg_type - s->init_msg points here
1521 * 3-4 version
1522 * 5-6 cipher_spec_length
1523 * 7-8 session_id_length
1524 * 9-10 challenge_length
1525 * ... ...
1526 */
1527
1528 if (!PACKET_get_1(pkt, &mt)
1529 || mt != SSL2_MT_CLIENT_HELLO) {
1530 /*
1531 * Should never happen. We should have tested this in the record
1532 * layer in order to have determined that this is a SSLv2 record
1533 * in the first place
1534 */
1535 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1536 goto err;
1537 }
1538 }
1539
1540 if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1541 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
1542 goto err;
1543 }
1544
1545 /* Parse the message and load client random. */
1546 if (clienthello->isv2) {
1547 /*
1548 * Handle an SSLv2 backwards compatible ClientHello
1549 * Note, this is only for SSLv3+ using the backward compatible format.
1550 * Real SSLv2 is not supported, and is rejected below.
1551 */
1552 unsigned int ciphersuite_len, session_id_len, challenge_len;
1553 PACKET challenge;
1554
1555 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
1556 || !PACKET_get_net_2(pkt, &session_id_len)
1557 || !PACKET_get_net_2(pkt, &challenge_len)) {
1558 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RECORD_LENGTH_MISMATCH);
1559 goto err;
1560 }
1561
1562 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1563 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_LENGTH_MISMATCH);
1564 goto err;
1565 }
1566
1567 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1568 ciphersuite_len)
1569 || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1570 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1571 /* No extensions. */
1572 || PACKET_remaining(pkt) != 0) {
1573 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RECORD_LENGTH_MISMATCH);
1574 goto err;
1575 }
1576 clienthello->session_id_len = session_id_len;
1577
1578 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1579 * here rather than sizeof(clienthello->random) because that is the limit
1580 * for SSLv3 and it is fixed. It won't change even if
1581 * sizeof(clienthello->random) does.
1582 */
1583 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1584 ? SSL3_RANDOM_SIZE : challenge_len;
1585 memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1586 if (!PACKET_copy_bytes(&challenge,
1587 clienthello->random + SSL3_RANDOM_SIZE -
1588 challenge_len, challenge_len)
1589 /* Advertise only null compression. */
1590 || !PACKET_buf_init(&compression, &null_compression, 1)) {
1591 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1592 goto err;
1593 }
1594
1595 PACKET_null_init(&clienthello->extensions);
1596 } else {
1597 /* Regular ClientHello. */
1598 if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1599 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1600 || !PACKET_copy_all(&session_id, clienthello->session_id,
1601 SSL_MAX_SSL_SESSION_ID_LENGTH,
1602 &clienthello->session_id_len)) {
1603 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1604 goto err;
1605 }
1606
1607 if (SSL_CONNECTION_IS_DTLS(s)) {
1608 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1609 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1610 goto err;
1611 }
1612 if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1613 DTLS1_COOKIE_LENGTH,
1614 &clienthello->dtls_cookie_len)) {
1615 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1616 goto err;
1617 }
1618 /*
1619 * If we require cookies and this ClientHello doesn't contain one,
1620 * just return since we do not want to allocate any memory yet.
1621 * So check cookie length...
1622 */
1623 if (SSL_get_options(SSL_CONNECTION_GET_SSL(s)) & SSL_OP_COOKIE_EXCHANGE) {
1624 if (clienthello->dtls_cookie_len == 0) {
1625 OPENSSL_free(clienthello);
1626 return MSG_PROCESS_FINISHED_READING;
1627 }
1628 }
1629 }
1630
1631 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1632 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1633 goto err;
1634 }
1635
1636 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1637 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1638 goto err;
1639 }
1640
1641 /* Could be empty. */
1642 if (PACKET_remaining(pkt) == 0) {
1643 PACKET_null_init(&clienthello->extensions);
1644 } else {
1645 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
1646 || PACKET_remaining(pkt) != 0) {
1647 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1648 goto err;
1649 }
1650 }
1651 }
1652
1653 if (!PACKET_copy_all(&compression, clienthello->compressions,
1654 MAX_COMPRESSIONS_SIZE,
1655 &clienthello->compressions_len)) {
1656 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1657 goto err;
1658 }
1659
1660 /* Preserve the raw extensions PACKET for later use */
1661 extensions = clienthello->extensions;
1662 if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
1663 &clienthello->pre_proc_exts,
1664 &clienthello->pre_proc_exts_len, 1)) {
1665 /* SSLfatal already been called */
1666 goto err;
1667 }
1668 s->clienthello = clienthello;
1669
1670 return MSG_PROCESS_CONTINUE_PROCESSING;
1671
1672 err:
1673 if (clienthello != NULL)
1674 OPENSSL_free(clienthello->pre_proc_exts);
1675 OPENSSL_free(clienthello);
1676
1677 return MSG_PROCESS_ERROR;
1678}
1679
1680static int tls_early_post_process_client_hello(SSL_CONNECTION *s)
1681{
1682 unsigned int j;
1683 int i, al = SSL_AD_INTERNAL_ERROR;
1684 int protverr;
1685 size_t loop;
1686 unsigned long id;
1687#ifndef OPENSSL_NO_COMP
1688 SSL_COMP *comp = NULL;
1689#endif
1690 const SSL_CIPHER *c;
1691 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1692 STACK_OF(SSL_CIPHER) *scsvs = NULL;
1693 CLIENTHELLO_MSG *clienthello = s->clienthello;
1694 DOWNGRADE dgrd = DOWNGRADE_NONE;
1695 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1696 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1697
1698 /* Finished parsing the ClientHello, now we can start processing it */
1699 /* Give the ClientHello callback a crack at things */
1700 if (sctx->client_hello_cb != NULL) {
1701 /* A failure in the ClientHello callback terminates the connection. */
1702 switch (sctx->client_hello_cb(ssl, &al, sctx->client_hello_cb_arg)) {
1703 case SSL_CLIENT_HELLO_SUCCESS:
1704 break;
1705 case SSL_CLIENT_HELLO_RETRY:
1706 s->rwstate = SSL_CLIENT_HELLO_CB;
1707 return -1;
1708 case SSL_CLIENT_HELLO_ERROR:
1709 default:
1710 SSLfatal(s, al, SSL_R_CALLBACK_FAILED);
1711 goto err;
1712 }
1713 }
1714
1715 /* Set up the client_random */
1716 memcpy(s->s3.client_random, clienthello->random, SSL3_RANDOM_SIZE);
1717
1718 /* Choose the version */
1719
1720 if (clienthello->isv2) {
1721 if (clienthello->legacy_version == SSL2_VERSION
1722 || (clienthello->legacy_version & 0xff00)
1723 != (SSL3_VERSION_MAJOR << 8)) {
1724 /*
1725 * This is real SSLv2 or something completely unknown. We don't
1726 * support it.
1727 */
1728 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNKNOWN_PROTOCOL);
1729 goto err;
1730 }
1731 /* SSLv3/TLS */
1732 s->client_version = clienthello->legacy_version;
1733 }
1734
1735 /* Choose the server SSL/TLS/DTLS version. */
1736 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1737
1738 if (protverr) {
1739 if (SSL_IS_FIRST_HANDSHAKE(s)) {
1740 /* like ssl3_get_record, send alert using remote version number */
1741 s->version = s->client_version = clienthello->legacy_version;
1742 }
1743 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, protverr);
1744 goto err;
1745 }
1746
1747 /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1748 if (SSL_CONNECTION_IS_TLS13(s)
1749 && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1750 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
1751 goto err;
1752 }
1753
1754 if (SSL_CONNECTION_IS_DTLS(s)) {
1755 /* Empty cookie was already handled above by returning early. */
1756 if (SSL_get_options(ssl) & SSL_OP_COOKIE_EXCHANGE) {
1757 if (sctx->app_verify_cookie_cb != NULL) {
1758 if (sctx->app_verify_cookie_cb(ssl, clienthello->dtls_cookie,
1759 clienthello->dtls_cookie_len) == 0) {
1760 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1761 SSL_R_COOKIE_MISMATCH);
1762 goto err;
1763 /* else cookie verification succeeded */
1764 }
1765 /* default verification */
1766 } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
1767 || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1768 s->d1->cookie_len) != 0) {
1769 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_COOKIE_MISMATCH);
1770 goto err;
1771 }
1772 s->d1->cookie_verified = 1;
1773 }
1774 }
1775
1776 s->hit = 0;
1777
1778 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1779 clienthello->isv2) ||
1780 !ossl_bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers,
1781 &scsvs, clienthello->isv2, 1)) {
1782 /* SSLfatal() already called */
1783 goto err;
1784 }
1785
1786 s->s3.send_connection_binding = 0;
1787 /* Check what signalling cipher-suite values were received. */
1788 if (scsvs != NULL) {
1789 for (i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
1790 c = sk_SSL_CIPHER_value(scsvs, i);
1791 if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
1792 if (s->renegotiate) {
1793 /* SCSV is fatal if renegotiating */
1794 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1795 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1796 goto err;
1797 }
1798 s->s3.send_connection_binding = 1;
1799 } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
1800 !ssl_check_version_downgrade(s)) {
1801 /*
1802 * This SCSV indicates that the client previously tried
1803 * a higher version. We should fail if the current version
1804 * is an unexpected downgrade, as that indicates that the first
1805 * connection may have been tampered with in order to trigger
1806 * an insecure downgrade.
1807 */
1808 SSLfatal(s, SSL_AD_INAPPROPRIATE_FALLBACK,
1809 SSL_R_INAPPROPRIATE_FALLBACK);
1810 goto err;
1811 }
1812 }
1813 }
1814
1815 /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
1816 if (SSL_CONNECTION_IS_TLS13(s)) {
1817 const SSL_CIPHER *cipher =
1818 ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(ssl));
1819
1820 if (cipher == NULL) {
1821 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_NO_SHARED_CIPHER);
1822 goto err;
1823 }
1824 if (s->hello_retry_request == SSL_HRR_PENDING
1825 && (s->s3.tmp.new_cipher == NULL
1826 || s->s3.tmp.new_cipher->id != cipher->id)) {
1827 /*
1828 * A previous HRR picked a different ciphersuite to the one we
1829 * just selected. Something must have changed.
1830 */
1831 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_CIPHER);
1832 goto err;
1833 }
1834 s->s3.tmp.new_cipher = cipher;
1835 }
1836
1837 /* We need to do this before getting the session */
1838 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1839 SSL_EXT_CLIENT_HELLO,
1840 clienthello->pre_proc_exts, NULL, 0)) {
1841 /* SSLfatal() already called */
1842 goto err;
1843 }
1844
1845 /*
1846 * We don't allow resumption in a backwards compatible ClientHello.
1847 * In TLS1.1+, session_id MUST be empty.
1848 *
1849 * Versions before 0.9.7 always allow clients to resume sessions in
1850 * renegotiation. 0.9.7 and later allow this by default, but optionally
1851 * ignore resumption requests with flag
1852 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1853 * than a change to default behavior so that applications relying on
1854 * this for security won't even compile against older library versions).
1855 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1856 * request renegotiation but not a new session (s->new_session remains
1857 * unset): for servers, this essentially just means that the
1858 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1859 * ignored.
1860 */
1861 if (clienthello->isv2 ||
1862 (s->new_session &&
1863 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1864 if (!ssl_get_new_session(s, 1)) {
1865 /* SSLfatal() already called */
1866 goto err;
1867 }
1868 } else {
1869 i = ssl_get_prev_session(s, clienthello);
1870 if (i == 1) {
1871 /* previous session */
1872 s->hit = 1;
1873 } else if (i == -1) {
1874 /* SSLfatal() already called */
1875 goto err;
1876 } else {
1877 /* i == 0 */
1878 if (!ssl_get_new_session(s, 1)) {
1879 /* SSLfatal() already called */
1880 goto err;
1881 }
1882 }
1883 }
1884
1885 if (SSL_CONNECTION_IS_TLS13(s)) {
1886 memcpy(s->tmp_session_id, s->clienthello->session_id,
1887 s->clienthello->session_id_len);
1888 s->tmp_session_id_len = s->clienthello->session_id_len;
1889 }
1890
1891 /*
1892 * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
1893 * ciphersuite compatibility with the session as part of resumption.
1894 */
1895 if (!SSL_CONNECTION_IS_TLS13(s) && s->hit) {
1896 j = 0;
1897 id = s->session->cipher->id;
1898
1899 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1900 BIO_printf(trc_out, "client sent %d ciphers\n",
1901 sk_SSL_CIPHER_num(ciphers));
1902 }
1903 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1904 c = sk_SSL_CIPHER_value(ciphers, i);
1905 if (trc_out != NULL)
1906 BIO_printf(trc_out, "client [%2d of %2d]:%s\n", i,
1907 sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1908 if (c->id == id) {
1909 j = 1;
1910 break;
1911 }
1912 }
1913 if (j == 0) {
1914 /*
1915 * we need to have the cipher in the cipher list if we are asked
1916 * to reuse it
1917 */
1918 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1919 SSL_R_REQUIRED_CIPHER_MISSING);
1920 OSSL_TRACE_CANCEL(TLS_CIPHER);
1921 goto err;
1922 }
1923 OSSL_TRACE_END(TLS_CIPHER);
1924 }
1925
1926 for (loop = 0; loop < clienthello->compressions_len; loop++) {
1927 if (clienthello->compressions[loop] == 0)
1928 break;
1929 }
1930
1931 if (loop >= clienthello->compressions_len) {
1932 /* no compress */
1933 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_NO_COMPRESSION_SPECIFIED);
1934 goto err;
1935 }
1936
1937 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1938 ssl_check_for_safari(s, clienthello);
1939
1940 /* TLS extensions */
1941 if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
1942 clienthello->pre_proc_exts, NULL, 0, 1)) {
1943 /* SSLfatal() already called */
1944 goto err;
1945 }
1946
1947 /*
1948 * Check if we want to use external pre-shared secret for this handshake
1949 * for not reused session only. We need to generate server_random before
1950 * calling tls_session_secret_cb in order to allow SessionTicket
1951 * processing to use it in key derivation.
1952 */
1953 {
1954 unsigned char *pos;
1955 pos = s->s3.server_random;
1956 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
1957 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1958 goto err;
1959 }
1960 }
1961
1962 if (!s->hit && !tls1_set_server_sigalgs(s)) {
1963 /* SSLfatal() already called */
1964 goto err;
1965 }
1966
1967 if (!s->hit
1968 && s->version >= TLS1_VERSION
1969 && !SSL_CONNECTION_IS_TLS13(s)
1970 && !SSL_CONNECTION_IS_DTLS(s)
1971 && s->ext.session_secret_cb != NULL) {
1972 const SSL_CIPHER *pref_cipher = NULL;
1973 /*
1974 * s->session->master_key_length is a size_t, but this is an int for
1975 * backwards compat reasons
1976 */
1977 int master_key_length;
1978
1979 master_key_length = sizeof(s->session->master_key);
1980 if (s->ext.session_secret_cb(ssl, s->session->master_key,
1981 &master_key_length, ciphers,
1982 &pref_cipher,
1983 s->ext.session_secret_cb_arg)
1984 && master_key_length > 0) {
1985 s->session->master_key_length = master_key_length;
1986 s->hit = 1;
1987 s->peer_ciphers = ciphers;
1988 s->session->verify_result = X509_V_OK;
1989
1990 ciphers = NULL;
1991
1992 /* check if some cipher was preferred by call back */
1993 if (pref_cipher == NULL)
1994 pref_cipher = ssl3_choose_cipher(s, s->peer_ciphers,
1995 SSL_get_ciphers(ssl));
1996 if (pref_cipher == NULL) {
1997 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_NO_SHARED_CIPHER);
1998 goto err;
1999 }
2000
2001 s->session->cipher = pref_cipher;
2002 sk_SSL_CIPHER_free(s->cipher_list);
2003 s->cipher_list = sk_SSL_CIPHER_dup(s->peer_ciphers);
2004 sk_SSL_CIPHER_free(s->cipher_list_by_id);
2005 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->peer_ciphers);
2006 }
2007 }
2008
2009 /*
2010 * Worst case, we will use the NULL compression, but if we have other
2011 * options, we will now look for them. We have complen-1 compression
2012 * algorithms from the client, starting at q.
2013 */
2014 s->s3.tmp.new_compression = NULL;
2015 if (SSL_CONNECTION_IS_TLS13(s)) {
2016 /*
2017 * We already checked above that the NULL compression method appears in
2018 * the list. Now we check there aren't any others (which is illegal in
2019 * a TLSv1.3 ClientHello.
2020 */
2021 if (clienthello->compressions_len != 1) {
2022 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2023 SSL_R_INVALID_COMPRESSION_ALGORITHM);
2024 goto err;
2025 }
2026 }
2027#ifndef OPENSSL_NO_COMP
2028 /* This only happens if we have a cache hit */
2029 else if (s->session->compress_meth != 0) {
2030 int m, comp_id = s->session->compress_meth;
2031 unsigned int k;
2032 /* Perform sanity checks on resumed compression algorithm */
2033 /* Can't disable compression */
2034 if (!ssl_allow_compression(s)) {
2035 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2036 SSL_R_INCONSISTENT_COMPRESSION);
2037 goto err;
2038 }
2039 /* Look for resumed compression method */
2040 for (m = 0; m < sk_SSL_COMP_num(sctx->comp_methods); m++) {
2041 comp = sk_SSL_COMP_value(sctx->comp_methods, m);
2042 if (comp_id == comp->id) {
2043 s->s3.tmp.new_compression = comp;
2044 break;
2045 }
2046 }
2047 if (s->s3.tmp.new_compression == NULL) {
2048 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2049 SSL_R_INVALID_COMPRESSION_ALGORITHM);
2050 goto err;
2051 }
2052 /* Look for resumed method in compression list */
2053 for (k = 0; k < clienthello->compressions_len; k++) {
2054 if (clienthello->compressions[k] == comp_id)
2055 break;
2056 }
2057 if (k >= clienthello->compressions_len) {
2058 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2059 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
2060 goto err;
2061 }
2062 } else if (s->hit) {
2063 comp = NULL;
2064 } else if (ssl_allow_compression(s) && sctx->comp_methods) {
2065 /* See if we have a match */
2066 int m, nn, v, done = 0;
2067 unsigned int o;
2068
2069 nn = sk_SSL_COMP_num(sctx->comp_methods);
2070 for (m = 0; m < nn; m++) {
2071 comp = sk_SSL_COMP_value(sctx->comp_methods, m);
2072 v = comp->id;
2073 for (o = 0; o < clienthello->compressions_len; o++) {
2074 if (v == clienthello->compressions[o]) {
2075 done = 1;
2076 break;
2077 }
2078 }
2079 if (done)
2080 break;
2081 }
2082 if (done)
2083 s->s3.tmp.new_compression = comp;
2084 else
2085 comp = NULL;
2086 }
2087#else
2088 /*
2089 * If compression is disabled we'd better not try to resume a session
2090 * using compression.
2091 */
2092 if (s->session->compress_meth != 0) {
2093 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_COMPRESSION);
2094 goto err;
2095 }
2096#endif
2097
2098 /*
2099 * Given s->peer_ciphers and SSL_get_ciphers, we must pick a cipher
2100 */
2101
2102 if (!s->hit || SSL_CONNECTION_IS_TLS13(s)) {
2103 sk_SSL_CIPHER_free(s->peer_ciphers);
2104 s->peer_ciphers = ciphers;
2105 if (ciphers == NULL) {
2106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2107 goto err;
2108 }
2109 ciphers = NULL;
2110 }
2111
2112 if (!s->hit) {
2113#ifdef OPENSSL_NO_COMP
2114 s->session->compress_meth = 0;
2115#else
2116 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
2117#endif
2118 }
2119
2120 sk_SSL_CIPHER_free(ciphers);
2121 sk_SSL_CIPHER_free(scsvs);
2122 OPENSSL_free(clienthello->pre_proc_exts);
2123 OPENSSL_free(s->clienthello);
2124 s->clienthello = NULL;
2125 return 1;
2126 err:
2127 sk_SSL_CIPHER_free(ciphers);
2128 sk_SSL_CIPHER_free(scsvs);
2129 OPENSSL_free(clienthello->pre_proc_exts);
2130 OPENSSL_free(s->clienthello);
2131 s->clienthello = NULL;
2132
2133 return 0;
2134}
2135
2136/*
2137 * Call the status request callback if needed. Upon success, returns 1.
2138 * Upon failure, returns 0.
2139 */
2140static int tls_handle_status_request(SSL_CONNECTION *s)
2141{
2142 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2143
2144 s->ext.status_expected = 0;
2145
2146 /*
2147 * If status request then ask callback what to do. Note: this must be
2148 * called after servername callbacks in case the certificate has changed,
2149 * and must be called after the cipher has been chosen because this may
2150 * influence which certificate is sent
2151 */
2152 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && sctx != NULL
2153 && sctx->ext.status_cb != NULL) {
2154 int ret;
2155
2156 /* If no certificate can't return certificate status */
2157 if (s->s3.tmp.cert != NULL) {
2158 /*
2159 * Set current certificate to one we will use so SSL_get_certificate
2160 * et al can pick it up.
2161 */
2162 s->cert->key = s->s3.tmp.cert;
2163 ret = sctx->ext.status_cb(SSL_CONNECTION_GET_SSL(s),
2164 sctx->ext.status_arg);
2165 switch (ret) {
2166 /* We don't want to send a status request response */
2167 case SSL_TLSEXT_ERR_NOACK:
2168 s->ext.status_expected = 0;
2169 break;
2170 /* status request response should be sent */
2171 case SSL_TLSEXT_ERR_OK:
2172 if (s->ext.ocsp.resp)
2173 s->ext.status_expected = 1;
2174 break;
2175 /* something bad happened */
2176 case SSL_TLSEXT_ERR_ALERT_FATAL:
2177 default:
2178 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CLIENTHELLO_TLSEXT);
2179 return 0;
2180 }
2181 }
2182 }
2183
2184 return 1;
2185}
2186
2187/*
2188 * Call the alpn_select callback if needed. Upon success, returns 1.
2189 * Upon failure, returns 0.
2190 */
2191int tls_handle_alpn(SSL_CONNECTION *s)
2192{
2193 const unsigned char *selected = NULL;
2194 unsigned char selected_len = 0;
2195 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2196
2197 if (sctx->ext.alpn_select_cb != NULL && s->s3.alpn_proposed != NULL) {
2198 int r = sctx->ext.alpn_select_cb(SSL_CONNECTION_GET_SSL(s),
2199 &selected, &selected_len,
2200 s->s3.alpn_proposed,
2201 (unsigned int)s->s3.alpn_proposed_len,
2202 sctx->ext.alpn_select_cb_arg);
2203
2204 if (r == SSL_TLSEXT_ERR_OK) {
2205 OPENSSL_free(s->s3.alpn_selected);
2206 s->s3.alpn_selected = OPENSSL_memdup(selected, selected_len);
2207 if (s->s3.alpn_selected == NULL) {
2208 s->s3.alpn_selected_len = 0;
2209 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2210 return 0;
2211 }
2212 s->s3.alpn_selected_len = selected_len;
2213#ifndef OPENSSL_NO_NEXTPROTONEG
2214 /* ALPN takes precedence over NPN. */
2215 s->s3.npn_seen = 0;
2216#endif
2217
2218 /* Check ALPN is consistent with session */
2219 if (s->session->ext.alpn_selected == NULL
2220 || selected_len != s->session->ext.alpn_selected_len
2221 || memcmp(selected, s->session->ext.alpn_selected,
2222 selected_len) != 0) {
2223 /* Not consistent so can't be used for early_data */
2224 s->ext.early_data_ok = 0;
2225
2226 if (!s->hit) {
2227 /*
2228 * This is a new session and so alpn_selected should have
2229 * been initialised to NULL. We should update it with the
2230 * selected ALPN.
2231 */
2232 if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
2233 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2234 ERR_R_INTERNAL_ERROR);
2235 return 0;
2236 }
2237 s->session->ext.alpn_selected = OPENSSL_memdup(selected,
2238 selected_len);
2239 if (s->session->ext.alpn_selected == NULL) {
2240 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2241 ERR_R_INTERNAL_ERROR);
2242 return 0;
2243 }
2244 s->session->ext.alpn_selected_len = selected_len;
2245 }
2246 }
2247
2248 return 1;
2249 } else if (r != SSL_TLSEXT_ERR_NOACK) {
2250 SSLfatal(s, SSL_AD_NO_APPLICATION_PROTOCOL,
2251 SSL_R_NO_APPLICATION_PROTOCOL);
2252 return 0;
2253 }
2254 /*
2255 * If r == SSL_TLSEXT_ERR_NOACK then behave as if no callback was
2256 * present.
2257 */
2258 }
2259
2260 /* Check ALPN is consistent with session */
2261 if (s->session->ext.alpn_selected != NULL) {
2262 /* Not consistent so can't be used for early_data */
2263 s->ext.early_data_ok = 0;
2264 }
2265
2266 return 1;
2267}
2268
2269WORK_STATE tls_post_process_client_hello(SSL_CONNECTION *s, WORK_STATE wst)
2270{
2271 const SSL_CIPHER *cipher;
2272 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
2273
2274 if (wst == WORK_MORE_A) {
2275 int rv = tls_early_post_process_client_hello(s);
2276 if (rv == 0) {
2277 /* SSLfatal() was already called */
2278 goto err;
2279 }
2280 if (rv < 0)
2281 return WORK_MORE_A;
2282 wst = WORK_MORE_B;
2283 }
2284 if (wst == WORK_MORE_B) {
2285 if (!s->hit || SSL_CONNECTION_IS_TLS13(s)) {
2286 /* Let cert callback update server certificates if required */
2287 if (!s->hit && s->cert->cert_cb != NULL) {
2288 int rv = s->cert->cert_cb(ssl, s->cert->cert_cb_arg);
2289 if (rv == 0) {
2290 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CERT_CB_ERROR);
2291 goto err;
2292 }
2293 if (rv < 0) {
2294 s->rwstate = SSL_X509_LOOKUP;
2295 return WORK_MORE_B;
2296 }
2297 s->rwstate = SSL_NOTHING;
2298 }
2299
2300 /* In TLSv1.3 we selected the ciphersuite before resumption */
2301 if (!SSL_CONNECTION_IS_TLS13(s)) {
2302 cipher =
2303 ssl3_choose_cipher(s, s->peer_ciphers,
2304 SSL_get_ciphers(ssl));
2305
2306 if (cipher == NULL) {
2307 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2308 SSL_R_NO_SHARED_CIPHER);
2309 goto err;
2310 }
2311 s->s3.tmp.new_cipher = cipher;
2312 }
2313 if (!s->hit) {
2314 if (!tls_choose_sigalg(s, 1)) {
2315 /* SSLfatal already called */
2316 goto err;
2317 }
2318 /* check whether we should disable session resumption */
2319 if (s->not_resumable_session_cb != NULL)
2320 s->session->not_resumable =
2321 s->not_resumable_session_cb(ssl,
2322 ((s->s3.tmp.new_cipher->algorithm_mkey
2323 & (SSL_kDHE | SSL_kECDHE)) != 0));
2324 if (s->session->not_resumable)
2325 /* do not send a session ticket */
2326 s->ext.ticket_expected = 0;
2327 }
2328 } else {
2329 /* Session-id reuse */
2330 s->s3.tmp.new_cipher = s->session->cipher;
2331 }
2332
2333 /*-
2334 * we now have the following setup.
2335 * client_random
2336 * cipher_list - our preferred list of ciphers
2337 * ciphers - the client's preferred list of ciphers
2338 * compression - basically ignored right now
2339 * ssl version is set - sslv3
2340 * s->session - The ssl session has been setup.
2341 * s->hit - session reuse flag
2342 * s->s3.tmp.new_cipher - the new cipher to use.
2343 */
2344
2345 /*
2346 * Call status_request callback if needed. Has to be done after the
2347 * certificate callbacks etc above.
2348 */
2349 if (!tls_handle_status_request(s)) {
2350 /* SSLfatal() already called */
2351 goto err;
2352 }
2353 /*
2354 * Call alpn_select callback if needed. Has to be done after SNI and
2355 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
2356 * we already did this because cipher negotiation happens earlier, and
2357 * we must handle ALPN before we decide whether to accept early_data.
2358 */
2359 if (!SSL_CONNECTION_IS_TLS13(s) && !tls_handle_alpn(s)) {
2360 /* SSLfatal() already called */
2361 goto err;
2362 }
2363
2364 wst = WORK_MORE_C;
2365 }
2366#ifndef OPENSSL_NO_SRP
2367 if (wst == WORK_MORE_C) {
2368 int ret;
2369 if ((ret = ssl_check_srp_ext_ClientHello(s)) == 0) {
2370 /*
2371 * callback indicates further work to be done
2372 */
2373 s->rwstate = SSL_X509_LOOKUP;
2374 return WORK_MORE_C;
2375 }
2376 if (ret < 0) {
2377 /* SSLfatal() already called */
2378 goto err;
2379 }
2380 }
2381#endif
2382
2383 return WORK_FINISHED_STOP;
2384 err:
2385 return WORK_ERROR;
2386}
2387
2388CON_FUNC_RETURN tls_construct_server_hello(SSL_CONNECTION *s, WPACKET *pkt)
2389{
2390 int compm;
2391 size_t sl, len;
2392 int version;
2393 unsigned char *session_id;
2394 int usetls13 = SSL_CONNECTION_IS_TLS13(s)
2395 || s->hello_retry_request == SSL_HRR_PENDING;
2396
2397 version = usetls13 ? TLS1_2_VERSION : s->version;
2398 if (!WPACKET_put_bytes_u16(pkt, version)
2399 /*
2400 * Random stuff. Filling of the server_random takes place in
2401 * tls_process_client_hello()
2402 */
2403 || !WPACKET_memcpy(pkt,
2404 s->hello_retry_request == SSL_HRR_PENDING
2405 ? hrrrandom : s->s3.server_random,
2406 SSL3_RANDOM_SIZE)) {
2407 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2408 return CON_FUNC_ERROR;
2409 }
2410
2411 /*-
2412 * There are several cases for the session ID to send
2413 * back in the server hello:
2414 * - For session reuse from the session cache,
2415 * we send back the old session ID.
2416 * - If stateless session reuse (using a session ticket)
2417 * is successful, we send back the client's "session ID"
2418 * (which doesn't actually identify the session).
2419 * - If it is a new session, we send back the new
2420 * session ID.
2421 * - However, if we want the new session to be single-use,
2422 * we send back a 0-length session ID.
2423 * - In TLSv1.3 we echo back the session id sent to us by the client
2424 * regardless
2425 * s->hit is non-zero in either case of session reuse,
2426 * so the following won't overwrite an ID that we're supposed
2427 * to send back.
2428 */
2429 if (!(SSL_CONNECTION_GET_CTX(s)->session_cache_mode & SSL_SESS_CACHE_SERVER)
2430 && !s->hit)
2431 s->session->session_id_length = 0;
2432
2433 if (usetls13) {
2434 sl = s->tmp_session_id_len;
2435 session_id = s->tmp_session_id;
2436 } else {
2437 sl = s->session->session_id_length;
2438 session_id = s->session->session_id;
2439 }
2440
2441 if (sl > sizeof(s->session->session_id)) {
2442 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2443 return CON_FUNC_ERROR;
2444 }
2445
2446 /* set up the compression method */
2447#ifdef OPENSSL_NO_COMP
2448 compm = 0;
2449#else
2450 if (usetls13 || s->s3.tmp.new_compression == NULL)
2451 compm = 0;
2452 else
2453 compm = s->s3.tmp.new_compression->id;
2454#endif
2455
2456 if (!WPACKET_sub_memcpy_u8(pkt, session_id, sl)
2457 || !SSL_CONNECTION_GET_SSL(s)->method->put_cipher_by_char(s->s3.tmp.new_cipher,
2458 pkt, &len)
2459 || !WPACKET_put_bytes_u8(pkt, compm)) {
2460 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2461 return CON_FUNC_ERROR;
2462 }
2463
2464 if (!tls_construct_extensions(s, pkt,
2465 s->hello_retry_request == SSL_HRR_PENDING
2466 ? SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
2467 : (SSL_CONNECTION_IS_TLS13(s)
2468 ? SSL_EXT_TLS1_3_SERVER_HELLO
2469 : SSL_EXT_TLS1_2_SERVER_HELLO),
2470 NULL, 0)) {
2471 /* SSLfatal() already called */
2472 return CON_FUNC_ERROR;
2473 }
2474
2475 if (s->hello_retry_request == SSL_HRR_PENDING) {
2476 /* Ditch the session. We'll create a new one next time around */
2477 SSL_SESSION_free(s->session);
2478 s->session = NULL;
2479 s->hit = 0;
2480
2481 /*
2482 * Re-initialise the Transcript Hash. We're going to prepopulate it with
2483 * a synthetic message_hash in place of ClientHello1.
2484 */
2485 if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
2486 /* SSLfatal() already called */
2487 return CON_FUNC_ERROR;
2488 }
2489 } else if (!(s->verify_mode & SSL_VERIFY_PEER)
2490 && !ssl3_digest_cached_records(s, 0)) {
2491 /* SSLfatal() already called */;
2492 return CON_FUNC_ERROR;
2493 }
2494
2495 return CON_FUNC_SUCCESS;
2496}
2497
2498CON_FUNC_RETURN tls_construct_server_done(SSL_CONNECTION *s, WPACKET *pkt)
2499{
2500 if (!s->s3.tmp.cert_request) {
2501 if (!ssl3_digest_cached_records(s, 0)) {
2502 /* SSLfatal() already called */
2503 return CON_FUNC_ERROR;
2504 }
2505 }
2506 return CON_FUNC_SUCCESS;
2507}
2508
2509CON_FUNC_RETURN tls_construct_server_key_exchange(SSL_CONNECTION *s,
2510 WPACKET *pkt)
2511{
2512 EVP_PKEY *pkdh = NULL;
2513 unsigned char *encodedPoint = NULL;
2514 size_t encodedlen = 0;
2515 int curve_id = 0;
2516 const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
2517 int i;
2518 unsigned long type;
2519 BIGNUM *r[4];
2520 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2521 EVP_PKEY_CTX *pctx = NULL;
2522 size_t paramlen, paramoffset;
2523 int freer = 0;
2524 CON_FUNC_RETURN ret = CON_FUNC_ERROR;
2525 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2526
2527 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2528 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2529 goto err;
2530 }
2531
2532 if (md_ctx == NULL) {
2533 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2534 goto err;
2535 }
2536
2537 type = s->s3.tmp.new_cipher->algorithm_mkey;
2538
2539 r[0] = r[1] = r[2] = r[3] = NULL;
2540#ifndef OPENSSL_NO_PSK
2541 /* Plain PSK or RSAPSK nothing to do */
2542 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2543 } else
2544#endif /* !OPENSSL_NO_PSK */
2545 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2546 CERT *cert = s->cert;
2547 EVP_PKEY *pkdhp = NULL;
2548
2549 if (s->cert->dh_tmp_auto) {
2550 pkdh = ssl_get_auto_dh(s);
2551 if (pkdh == NULL) {
2552 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2553 goto err;
2554 }
2555 pkdhp = pkdh;
2556 } else {
2557 pkdhp = cert->dh_tmp;
2558 }
2559#if !defined(OPENSSL_NO_DEPRECATED_3_0)
2560 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2561 pkdh = ssl_dh_to_pkey(s->cert->dh_tmp_cb(SSL_CONNECTION_GET_SSL(s),
2562 0, 1024));
2563 if (pkdh == NULL) {
2564 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2565 goto err;
2566 }
2567 pkdhp = pkdh;
2568 }
2569#endif
2570 if (pkdhp == NULL) {
2571 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_TMP_DH_KEY);
2572 goto err;
2573 }
2574 if (!ssl_security(s, SSL_SECOP_TMP_DH,
2575 EVP_PKEY_get_security_bits(pkdhp), 0, pkdhp)) {
2576 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_DH_KEY_TOO_SMALL);
2577 goto err;
2578 }
2579 if (s->s3.tmp.pkey != NULL) {
2580 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2581 goto err;
2582 }
2583
2584 s->s3.tmp.pkey = ssl_generate_pkey(s, pkdhp);
2585 if (s->s3.tmp.pkey == NULL) {
2586 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2587 goto err;
2588 }
2589
2590 EVP_PKEY_free(pkdh);
2591 pkdh = NULL;
2592
2593 /* These BIGNUMs need to be freed when we're finished */
2594 freer = 1;
2595 if (!EVP_PKEY_get_bn_param(s->s3.tmp.pkey, OSSL_PKEY_PARAM_FFC_P,
2596 &r[0])
2597 || !EVP_PKEY_get_bn_param(s->s3.tmp.pkey, OSSL_PKEY_PARAM_FFC_G,
2598 &r[1])
2599 || !EVP_PKEY_get_bn_param(s->s3.tmp.pkey,
2600 OSSL_PKEY_PARAM_PUB_KEY, &r[2])) {
2601 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2602 goto err;
2603 }
2604 } else if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2605
2606 if (s->s3.tmp.pkey != NULL) {
2607 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2608 goto err;
2609 }
2610
2611 /* Get NID of appropriate shared curve */
2612 curve_id = tls1_shared_group(s, -2);
2613 if (curve_id == 0) {
2614 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2615 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2616 goto err;
2617 }
2618 /* Cache the group used in the SSL_SESSION */
2619 s->session->kex_group = curve_id;
2620 /* Generate a new key for this curve */
2621 s->s3.tmp.pkey = ssl_generate_pkey_group(s, curve_id);
2622 if (s->s3.tmp.pkey == NULL) {
2623 /* SSLfatal() already called */
2624 goto err;
2625 }
2626
2627 /* Encode the public key. */
2628 encodedlen = EVP_PKEY_get1_encoded_public_key(s->s3.tmp.pkey,
2629 &encodedPoint);
2630 if (encodedlen == 0) {
2631 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
2632 goto err;
2633 }
2634
2635 /*
2636 * We'll generate the serverKeyExchange message explicitly so we
2637 * can set these to NULLs
2638 */
2639 r[0] = NULL;
2640 r[1] = NULL;
2641 r[2] = NULL;
2642 r[3] = NULL;
2643 } else
2644#ifndef OPENSSL_NO_SRP
2645 if (type & SSL_kSRP) {
2646 if ((s->srp_ctx.N == NULL) ||
2647 (s->srp_ctx.g == NULL) ||
2648 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2649 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_SRP_PARAM);
2650 goto err;
2651 }
2652 r[0] = s->srp_ctx.N;
2653 r[1] = s->srp_ctx.g;
2654 r[2] = s->srp_ctx.s;
2655 r[3] = s->srp_ctx.B;
2656 } else
2657#endif
2658 {
2659 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2660 goto err;
2661 }
2662
2663 if (((s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2664 || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
2665 lu = NULL;
2666 } else if (lu == NULL) {
2667 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_INTERNAL_ERROR);
2668 goto err;
2669 }
2670
2671#ifndef OPENSSL_NO_PSK
2672 if (type & SSL_PSK) {
2673 size_t len = (s->cert->psk_identity_hint == NULL)
2674 ? 0 : strlen(s->cert->psk_identity_hint);
2675
2676 /*
2677 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2678 * checked this when we set the identity hint - but just in case
2679 */
2680 if (len > PSK_MAX_IDENTITY_LEN
2681 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2682 len)) {
2683 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2684 goto err;
2685 }
2686 }
2687#endif
2688
2689 for (i = 0; i < 4 && r[i] != NULL; i++) {
2690 unsigned char *binval;
2691 int res;
2692
2693#ifndef OPENSSL_NO_SRP
2694 if ((i == 2) && (type & SSL_kSRP)) {
2695 res = WPACKET_start_sub_packet_u8(pkt);
2696 } else
2697#endif
2698 res = WPACKET_start_sub_packet_u16(pkt);
2699
2700 if (!res) {
2701 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2702 goto err;
2703 }
2704
2705 /*-
2706 * for interoperability with some versions of the Microsoft TLS
2707 * stack, we need to zero pad the DHE pub key to the same length
2708 * as the prime
2709 */
2710 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2711 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
2712
2713 if (len > 0) {
2714 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2715 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2716 goto err;
2717 }
2718 memset(binval, 0, len);
2719 }
2720 }
2721
2722 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2723 || !WPACKET_close(pkt)) {
2724 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2725 goto err;
2726 }
2727
2728 BN_bn2bin(r[i], binval);
2729 }
2730
2731 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2732 /*
2733 * We only support named (not generic) curves. In this situation, the
2734 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2735 * [1 byte length of encoded point], followed by the actual encoded
2736 * point itself
2737 */
2738 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2739 || !WPACKET_put_bytes_u8(pkt, 0)
2740 || !WPACKET_put_bytes_u8(pkt, curve_id)
2741 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2742 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2743 goto err;
2744 }
2745 OPENSSL_free(encodedPoint);
2746 encodedPoint = NULL;
2747 }
2748
2749 /* not anonymous */
2750 if (lu != NULL) {
2751 EVP_PKEY *pkey = s->s3.tmp.cert->privatekey;
2752 const EVP_MD *md;
2753 unsigned char *sigbytes1, *sigbytes2, *tbs;
2754 size_t siglen = 0, tbslen;
2755
2756 if (pkey == NULL || !tls1_lookup_md(sctx, lu, &md)) {
2757 /* Should never happen */
2758 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2759 goto err;
2760 }
2761 /* Get length of the parameters we have written above */
2762 if (!WPACKET_get_length(pkt, &paramlen)) {
2763 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2764 goto err;
2765 }
2766 /* send signature algorithm */
2767 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
2768 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2769 goto err;
2770 }
2771
2772 if (EVP_DigestSignInit_ex(md_ctx, &pctx,
2773 md == NULL ? NULL : EVP_MD_get0_name(md),
2774 sctx->libctx, sctx->propq, pkey,
2775 NULL) <= 0) {
2776 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2777 goto err;
2778 }
2779 if (lu->sig == EVP_PKEY_RSA_PSS) {
2780 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2781 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2782 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2783 goto err;
2784 }
2785 }
2786 tbslen = construct_key_exchange_tbs(s, &tbs,
2787 s->init_buf->data + paramoffset,
2788 paramlen);
2789 if (tbslen == 0) {
2790 /* SSLfatal() already called */
2791 goto err;
2792 }
2793
2794 if (EVP_DigestSign(md_ctx, NULL, &siglen, tbs, tbslen) <=0
2795 || !WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2796 || EVP_DigestSign(md_ctx, sigbytes1, &siglen, tbs, tbslen) <= 0
2797 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2798 || sigbytes1 != sigbytes2) {
2799 OPENSSL_free(tbs);
2800 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2801 goto err;
2802 }
2803 OPENSSL_free(tbs);
2804 }
2805
2806 ret = CON_FUNC_SUCCESS;
2807 err:
2808 EVP_PKEY_free(pkdh);
2809 OPENSSL_free(encodedPoint);
2810 EVP_MD_CTX_free(md_ctx);
2811 if (freer) {
2812 BN_free(r[0]);
2813 BN_free(r[1]);
2814 BN_free(r[2]);
2815 BN_free(r[3]);
2816 }
2817 return ret;
2818}
2819
2820CON_FUNC_RETURN tls_construct_certificate_request(SSL_CONNECTION *s,
2821 WPACKET *pkt)
2822{
2823 if (SSL_CONNECTION_IS_TLS13(s)) {
2824 /* Send random context when doing post-handshake auth */
2825 if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
2826 OPENSSL_free(s->pha_context);
2827 s->pha_context_len = 32;
2828 if ((s->pha_context = OPENSSL_malloc(s->pha_context_len)) == NULL) {
2829 s->pha_context_len = 0;
2830 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2831 return CON_FUNC_ERROR;
2832 }
2833 if (RAND_bytes_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
2834 s->pha_context, s->pha_context_len, 0) <= 0
2835 || !WPACKET_sub_memcpy_u8(pkt, s->pha_context,
2836 s->pha_context_len)) {
2837 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2838 return CON_FUNC_ERROR;
2839 }
2840 /* reset the handshake hash back to just after the ClientFinished */
2841 if (!tls13_restore_handshake_digest_for_pha(s)) {
2842 /* SSLfatal() already called */
2843 return CON_FUNC_ERROR;
2844 }
2845 } else {
2846 if (!WPACKET_put_bytes_u8(pkt, 0)) {
2847 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2848 return CON_FUNC_ERROR;
2849 }
2850 }
2851
2852 if (!tls_construct_extensions(s, pkt,
2853 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
2854 0)) {
2855 /* SSLfatal() already called */
2856 return CON_FUNC_ERROR;
2857 }
2858 goto done;
2859 }
2860
2861 /* get the list of acceptable cert types */
2862 if (!WPACKET_start_sub_packet_u8(pkt)
2863 || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
2864 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2865 return CON_FUNC_ERROR;
2866 }
2867
2868 if (SSL_USE_SIGALGS(s)) {
2869 const uint16_t *psigs;
2870 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2871
2872 if (!WPACKET_start_sub_packet_u16(pkt)
2873 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2874 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2875 || !WPACKET_close(pkt)) {
2876 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2877 return CON_FUNC_ERROR;
2878 }
2879 }
2880
2881 if (!construct_ca_names(s, get_ca_names(s), pkt)) {
2882 /* SSLfatal() already called */
2883 return CON_FUNC_ERROR;
2884 }
2885
2886 done:
2887 s->certreqs_sent++;
2888 s->s3.tmp.cert_request = 1;
2889 return CON_FUNC_SUCCESS;
2890}
2891
2892static int tls_process_cke_psk_preamble(SSL_CONNECTION *s, PACKET *pkt)
2893{
2894#ifndef OPENSSL_NO_PSK
2895 unsigned char psk[PSK_MAX_PSK_LEN];
2896 size_t psklen;
2897 PACKET psk_identity;
2898
2899 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2900 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2901 return 0;
2902 }
2903 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2904 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DATA_LENGTH_TOO_LONG);
2905 return 0;
2906 }
2907 if (s->psk_server_callback == NULL) {
2908 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_PSK_NO_SERVER_CB);
2909 return 0;
2910 }
2911
2912 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2913 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2914 return 0;
2915 }
2916
2917 psklen = s->psk_server_callback(SSL_CONNECTION_GET_SSL(s),
2918 s->session->psk_identity,
2919 psk, sizeof(psk));
2920
2921 if (psklen > PSK_MAX_PSK_LEN) {
2922 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2923 return 0;
2924 } else if (psklen == 0) {
2925 /*
2926 * PSK related to the given identity not found
2927 */
2928 SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY, SSL_R_PSK_IDENTITY_NOT_FOUND);
2929 return 0;
2930 }
2931
2932 OPENSSL_free(s->s3.tmp.psk);
2933 s->s3.tmp.psk = OPENSSL_memdup(psk, psklen);
2934 OPENSSL_cleanse(psk, psklen);
2935
2936 if (s->s3.tmp.psk == NULL) {
2937 s->s3.tmp.psklen = 0;
2938 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
2939 return 0;
2940 }
2941
2942 s->s3.tmp.psklen = psklen;
2943
2944 return 1;
2945#else
2946 /* Should never happen */
2947 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2948 return 0;
2949#endif
2950}
2951
2952static int tls_process_cke_rsa(SSL_CONNECTION *s, PACKET *pkt)
2953{
2954 size_t outlen;
2955 PACKET enc_premaster;
2956 EVP_PKEY *rsa = NULL;
2957 unsigned char *rsa_decrypt = NULL;
2958 int ret = 0;
2959 EVP_PKEY_CTX *ctx = NULL;
2960 OSSL_PARAM params[3], *p = params;
2961 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2962
2963 rsa = s->cert->pkeys[SSL_PKEY_RSA].privatekey;
2964 if (rsa == NULL) {
2965 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_RSA_CERTIFICATE);
2966 return 0;
2967 }
2968
2969 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2970 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2971 enc_premaster = *pkt;
2972 } else {
2973 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2974 || PACKET_remaining(pkt) != 0) {
2975 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2976 return 0;
2977 }
2978 }
2979
2980 outlen = SSL_MAX_MASTER_KEY_LENGTH;
2981 rsa_decrypt = OPENSSL_malloc(outlen);
2982 if (rsa_decrypt == NULL) {
2983 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
2984 return 0;
2985 }
2986
2987 ctx = EVP_PKEY_CTX_new_from_pkey(sctx->libctx, rsa, sctx->propq);
2988 if (ctx == NULL) {
2989 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2990 goto err;
2991 }
2992
2993 /*
2994 * We must not leak whether a decryption failure occurs because of
2995 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2996 * section 7.4.7.1). We use the special padding type
2997 * RSA_PKCS1_WITH_TLS_PADDING to do that. It will automatically decrypt the
2998 * RSA, check the padding and check that the client version is as expected
2999 * in the premaster secret. If any of that fails then the function appears
3000 * to return successfully but with a random result. The call below could
3001 * still fail if the input is publicly invalid.
3002 * See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
3003 */
3004 if (EVP_PKEY_decrypt_init(ctx) <= 0
3005 || EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_WITH_TLS_PADDING) <= 0) {
3006 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DECRYPTION_FAILED);
3007 goto err;
3008 }
3009
3010 *p++ = OSSL_PARAM_construct_uint(OSSL_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION,
3011 (unsigned int *)&s->client_version);
3012 if ((s->options & SSL_OP_TLS_ROLLBACK_BUG) != 0)
3013 *p++ = OSSL_PARAM_construct_uint(
3014 OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION,
3015 (unsigned int *)&s->version);
3016 *p++ = OSSL_PARAM_construct_end();
3017
3018 if (!EVP_PKEY_CTX_set_params(ctx, params)
3019 || EVP_PKEY_decrypt(ctx, rsa_decrypt, &outlen,
3020 PACKET_data(&enc_premaster),
3021 PACKET_remaining(&enc_premaster)) <= 0) {
3022 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DECRYPTION_FAILED);
3023 goto err;
3024 }
3025
3026 /*
3027 * This test should never fail (otherwise we should have failed above) but
3028 * we double check anyway.
3029 */
3030 if (outlen != SSL_MAX_MASTER_KEY_LENGTH) {
3031 OPENSSL_cleanse(rsa_decrypt, SSL_MAX_MASTER_KEY_LENGTH);
3032 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DECRYPTION_FAILED);
3033 goto err;
3034 }
3035
3036 /* Also cleanses rsa_decrypt (on success or failure) */
3037 if (!ssl_generate_master_secret(s, rsa_decrypt, outlen, 0)) {
3038 /* SSLfatal() already called */
3039 goto err;
3040 }
3041
3042 ret = 1;
3043 err:
3044 OPENSSL_free(rsa_decrypt);
3045 EVP_PKEY_CTX_free(ctx);
3046 return ret;
3047}
3048
3049static int tls_process_cke_dhe(SSL_CONNECTION *s, PACKET *pkt)
3050{
3051 EVP_PKEY *skey = NULL;
3052 unsigned int i;
3053 const unsigned char *data;
3054 EVP_PKEY *ckey = NULL;
3055 int ret = 0;
3056
3057 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
3058 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
3059 goto err;
3060 }
3061 skey = s->s3.tmp.pkey;
3062 if (skey == NULL) {
3063 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_TMP_DH_KEY);
3064 goto err;
3065 }
3066
3067 if (PACKET_remaining(pkt) == 0L) {
3068 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_MISSING_TMP_DH_KEY);
3069 goto err;
3070 }
3071 if (!PACKET_get_bytes(pkt, &data, i)) {
3072 /* We already checked we have enough data */
3073 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3074 goto err;
3075 }
3076 ckey = EVP_PKEY_new();
3077 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
3078 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COPY_PARAMETERS_FAILED);
3079 goto err;
3080 }
3081
3082 if (!EVP_PKEY_set1_encoded_public_key(ckey, data, i)) {
3083 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3084 goto err;
3085 }
3086
3087 if (ssl_derive(s, skey, ckey, 1) == 0) {
3088 /* SSLfatal() already called */
3089 goto err;
3090 }
3091
3092 ret = 1;
3093 EVP_PKEY_free(s->s3.tmp.pkey);
3094 s->s3.tmp.pkey = NULL;
3095 err:
3096 EVP_PKEY_free(ckey);
3097 return ret;
3098}
3099
3100static int tls_process_cke_ecdhe(SSL_CONNECTION *s, PACKET *pkt)
3101{
3102 EVP_PKEY *skey = s->s3.tmp.pkey;
3103 EVP_PKEY *ckey = NULL;
3104 int ret = 0;
3105
3106 if (PACKET_remaining(pkt) == 0L) {
3107 /* We don't support ECDH client auth */
3108 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_MISSING_TMP_ECDH_KEY);
3109 goto err;
3110 } else {
3111 unsigned int i;
3112 const unsigned char *data;
3113
3114 /*
3115 * Get client's public key from encoded point in the
3116 * ClientKeyExchange message.
3117 */
3118
3119 /* Get encoded point length */
3120 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
3121 || PACKET_remaining(pkt) != 0) {
3122 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3123 goto err;
3124 }
3125 if (skey == NULL) {
3126 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_TMP_ECDH_KEY);
3127 goto err;
3128 }
3129
3130 ckey = EVP_PKEY_new();
3131 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
3132 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COPY_PARAMETERS_FAILED);
3133 goto err;
3134 }
3135
3136 if (EVP_PKEY_set1_encoded_public_key(ckey, data, i) <= 0) {
3137 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
3138 goto err;
3139 }
3140 }
3141
3142 if (ssl_derive(s, skey, ckey, 1) == 0) {
3143 /* SSLfatal() already called */
3144 goto err;
3145 }
3146
3147 ret = 1;
3148 EVP_PKEY_free(s->s3.tmp.pkey);
3149 s->s3.tmp.pkey = NULL;
3150 err:
3151 EVP_PKEY_free(ckey);
3152
3153 return ret;
3154}
3155
3156static int tls_process_cke_srp(SSL_CONNECTION *s, PACKET *pkt)
3157{
3158#ifndef OPENSSL_NO_SRP
3159 unsigned int i;
3160 const unsigned char *data;
3161
3162 if (!PACKET_get_net_2(pkt, &i)
3163 || !PACKET_get_bytes(pkt, &data, i)) {
3164 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_SRP_A_LENGTH);
3165 return 0;
3166 }
3167 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
3168 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BN_LIB);
3169 return 0;
3170 }
3171 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
3172 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_SRP_PARAMETERS);
3173 return 0;
3174 }
3175 OPENSSL_free(s->session->srp_username);
3176 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3177 if (s->session->srp_username == NULL) {
3178 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
3179 return 0;
3180 }
3181
3182 if (!srp_generate_server_master_secret(s)) {
3183 /* SSLfatal() already called */
3184 return 0;
3185 }
3186
3187 return 1;
3188#else
3189 /* Should never happen */
3190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3191 return 0;
3192#endif
3193}
3194
3195static int tls_process_cke_gost(SSL_CONNECTION *s, PACKET *pkt)
3196{
3197#ifndef OPENSSL_NO_GOST
3198 EVP_PKEY_CTX *pkey_ctx;
3199 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
3200 unsigned char premaster_secret[32];
3201 const unsigned char *start;
3202 size_t outlen = sizeof(premaster_secret), inlen;
3203 unsigned long alg_a;
3204 GOST_KX_MESSAGE *pKX = NULL;
3205 const unsigned char *ptr;
3206 int ret = 0;
3207 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3208
3209 /* Get our certificate private key */
3210 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
3211 if (alg_a & SSL_aGOST12) {
3212 /*
3213 * New GOST ciphersuites have SSL_aGOST01 bit too
3214 */
3215 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
3216 if (pk == NULL) {
3217 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
3218 }
3219 if (pk == NULL) {
3220 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3221 }
3222 } else if (alg_a & SSL_aGOST01) {
3223 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3224 }
3225
3226 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(sctx->libctx, pk, sctx->propq);
3227 if (pkey_ctx == NULL) {
3228 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
3229 return 0;
3230 }
3231 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3232 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3233 goto err;
3234 }
3235 /*
3236 * If client certificate is present and is of the same type, maybe
3237 * use it for key exchange. Don't mind errors from
3238 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
3239 * client certificate for authorization only.
3240 */
3241 client_pub_pkey = tls_get_peer_pkey(s);
3242 if (client_pub_pkey) {
3243 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3244 ERR_clear_error();
3245 }
3246
3247 ptr = PACKET_data(pkt);
3248 /* Some implementations provide extra data in the opaqueBlob
3249 * We have nothing to do with this blob so we just skip it */
3250 pKX = d2i_GOST_KX_MESSAGE(NULL, &ptr, PACKET_remaining(pkt));
3251 if (pKX == NULL
3252 || pKX->kxBlob == NULL
3253 || ASN1_TYPE_get(pKX->kxBlob) != V_ASN1_SEQUENCE) {
3254 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DECRYPTION_FAILED);
3255 goto err;
3256 }
3257
3258 if (!PACKET_forward(pkt, ptr - PACKET_data(pkt))) {
3259 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_DECRYPTION_FAILED);
3260 goto err;
3261 }
3262
3263 if (PACKET_remaining(pkt) != 0) {
3264 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_DECRYPTION_FAILED);
3265 goto err;
3266 }
3267
3268 inlen = pKX->kxBlob->value.sequence->length;
3269 start = pKX->kxBlob->value.sequence->data;
3270
3271 if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start,
3272 inlen) <= 0) {
3273 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DECRYPTION_FAILED);
3274 goto err;
3275 }
3276 /* Generate master secret */
3277 if (!ssl_generate_master_secret(s, premaster_secret, outlen, 0)) {
3278 /* SSLfatal() already called */
3279 goto err;
3280 }
3281 /* Check if pubkey from client certificate was used */
3282 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
3283 NULL) > 0)
3284 s->statem.no_cert_verify = 1;
3285
3286 ret = 1;
3287 err:
3288 EVP_PKEY_CTX_free(pkey_ctx);
3289 GOST_KX_MESSAGE_free(pKX);
3290 return ret;
3291#else
3292 /* Should never happen */
3293 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3294 return 0;
3295#endif
3296}
3297
3298static int tls_process_cke_gost18(SSL_CONNECTION *s, PACKET *pkt)
3299{
3300#ifndef OPENSSL_NO_GOST
3301 unsigned char rnd_dgst[32];
3302 EVP_PKEY_CTX *pkey_ctx = NULL;
3303 EVP_PKEY *pk = NULL;
3304 unsigned char premaster_secret[32];
3305 const unsigned char *start = NULL;
3306 size_t outlen = sizeof(premaster_secret), inlen = 0;
3307 int ret = 0;
3308 int cipher_nid = ossl_gost18_cke_cipher_nid(s);
3309 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3310
3311 if (cipher_nid == NID_undef) {
3312 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3313 return 0;
3314 }
3315
3316 if (ossl_gost_ukm(s, rnd_dgst) <= 0) {
3317 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3318 goto err;
3319 }
3320
3321 /* Get our certificate private key */
3322 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey != NULL ?
3323 s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey :
3324 s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
3325 if (pk == NULL) {
3326 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_STATE);
3327 goto err;
3328 }
3329
3330 pkey_ctx = EVP_PKEY_CTX_new_from_pkey(sctx->libctx, pk, sctx->propq);
3331 if (pkey_ctx == NULL) {
3332 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
3333 goto err;
3334 }
3335 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3336 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3337 goto err;
3338 }
3339
3340 /* Reuse EVP_PKEY_CTRL_SET_IV, make choice in engine code depending on size */
3341 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_DECRYPT,
3342 EVP_PKEY_CTRL_SET_IV, 32, rnd_dgst) <= 0) {
3343 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3344 goto err;
3345 }
3346
3347 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_DECRYPT,
3348 EVP_PKEY_CTRL_CIPHER, cipher_nid, NULL) <= 0) {
3349 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3350 goto err;
3351 }
3352 inlen = PACKET_remaining(pkt);
3353 start = PACKET_data(pkt);
3354
3355 if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
3356 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DECRYPTION_FAILED);
3357 goto err;
3358 }
3359 /* Generate master secret */
3360 if (!ssl_generate_master_secret(s, premaster_secret, outlen, 0)) {
3361 /* SSLfatal() already called */
3362 goto err;
3363 }
3364 ret = 1;
3365
3366 err:
3367 EVP_PKEY_CTX_free(pkey_ctx);
3368 return ret;
3369#else
3370 /* Should never happen */
3371 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3372 return 0;
3373#endif
3374}
3375
3376MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL_CONNECTION *s,
3377 PACKET *pkt)
3378{
3379 unsigned long alg_k;
3380
3381 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3382
3383 /* For PSK parse and retrieve identity, obtain PSK key */
3384 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt)) {
3385 /* SSLfatal() already called */
3386 goto err;
3387 }
3388
3389 if (alg_k & SSL_kPSK) {
3390 /* Identity extracted earlier: should be nothing left */
3391 if (PACKET_remaining(pkt) != 0) {
3392 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3393 goto err;
3394 }
3395 /* PSK handled by ssl_generate_master_secret */
3396 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
3397 /* SSLfatal() already called */
3398 goto err;
3399 }
3400 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3401 if (!tls_process_cke_rsa(s, pkt)) {
3402 /* SSLfatal() already called */
3403 goto err;
3404 }
3405 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3406 if (!tls_process_cke_dhe(s, pkt)) {
3407 /* SSLfatal() already called */
3408 goto err;
3409 }
3410 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3411 if (!tls_process_cke_ecdhe(s, pkt)) {
3412 /* SSLfatal() already called */
3413 goto err;
3414 }
3415 } else if (alg_k & SSL_kSRP) {
3416 if (!tls_process_cke_srp(s, pkt)) {
3417 /* SSLfatal() already called */
3418 goto err;
3419 }
3420 } else if (alg_k & SSL_kGOST) {
3421 if (!tls_process_cke_gost(s, pkt)) {
3422 /* SSLfatal() already called */
3423 goto err;
3424 }
3425 } else if (alg_k & SSL_kGOST18) {
3426 if (!tls_process_cke_gost18(s, pkt)) {
3427 /* SSLfatal() already called */
3428 goto err;
3429 }
3430 } else {
3431 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_UNKNOWN_CIPHER_TYPE);
3432 goto err;
3433 }
3434
3435 return MSG_PROCESS_CONTINUE_PROCESSING;
3436 err:
3437#ifndef OPENSSL_NO_PSK
3438 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3439 s->s3.tmp.psk = NULL;
3440 s->s3.tmp.psklen = 0;
3441#endif
3442 return MSG_PROCESS_ERROR;
3443}
3444
3445WORK_STATE tls_post_process_client_key_exchange(SSL_CONNECTION *s,
3446 WORK_STATE wst)
3447{
3448#ifndef OPENSSL_NO_SCTP
3449 if (wst == WORK_MORE_A) {
3450 if (SSL_CONNECTION_IS_DTLS(s)) {
3451 unsigned char sctpauthkey[64];
3452 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3453 size_t labellen;
3454 /*
3455 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3456 * used.
3457 */
3458 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3459 sizeof(DTLS1_SCTP_AUTH_LABEL));
3460
3461 /* Don't include the terminating zero. */
3462 labellen = sizeof(labelbuffer) - 1;
3463 if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3464 labellen += 1;
3465
3466 if (SSL_export_keying_material(SSL_CONNECTION_GET_SSL(s),
3467 sctpauthkey,
3468 sizeof(sctpauthkey), labelbuffer,
3469 labellen, NULL, 0,
3470 0) <= 0) {
3471 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3472 return WORK_ERROR;
3473 }
3474
3475 BIO_ctrl(s->wbio, BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3476 sizeof(sctpauthkey), sctpauthkey);
3477 }
3478 }
3479#endif
3480
3481 if (s->statem.no_cert_verify || !received_client_cert(s)) {
3482 /*
3483 * No certificate verify or no peer certificate so we no longer need
3484 * the handshake_buffer
3485 */
3486 if (!ssl3_digest_cached_records(s, 0)) {
3487 /* SSLfatal() already called */
3488 return WORK_ERROR;
3489 }
3490 return WORK_FINISHED_CONTINUE;
3491 } else {
3492 if (!s->s3.handshake_buffer) {
3493 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3494 return WORK_ERROR;
3495 }
3496 /*
3497 * For sigalgs freeze the handshake buffer. If we support
3498 * extms we've done this already so this is a no-op
3499 */
3500 if (!ssl3_digest_cached_records(s, 1)) {
3501 /* SSLfatal() already called */
3502 return WORK_ERROR;
3503 }
3504 }
3505
3506 return WORK_FINISHED_CONTINUE;
3507}
3508
3509MSG_PROCESS_RETURN tls_process_client_rpk(SSL_CONNECTION *sc, PACKET *pkt)
3510{
3511 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
3512 SSL_SESSION *new_sess = NULL;
3513 EVP_PKEY *peer_rpk = NULL;
3514
3515 if (!tls_process_rpk(sc, pkt, &peer_rpk)) {
3516 /* SSLfatal already called */
3517 goto err;
3518 }
3519
3520 if (peer_rpk == NULL) {
3521 if ((sc->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)
3522 && (sc->verify_mode & SSL_VERIFY_PEER)) {
3523 SSLfatal(sc, SSL_AD_CERTIFICATE_REQUIRED,
3524 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3525 goto err;
3526 }
3527 } else {
3528 if (ssl_verify_rpk(sc, peer_rpk) <= 0) {
3529 SSLfatal(sc, ssl_x509err2alert(sc->verify_result),
3530 SSL_R_CERTIFICATE_VERIFY_FAILED);
3531 goto err;
3532 }
3533 }
3534
3535 /*
3536 * Sessions must be immutable once they go into the session cache. Otherwise
3537 * we can get multi-thread problems. Therefore we don't "update" sessions,
3538 * we replace them with a duplicate. Here, we need to do this every time
3539 * a new RPK (or certificate) is received via post-handshake authentication,
3540 * as the session may have already gone into the session cache.
3541 */
3542
3543 if (sc->post_handshake_auth == SSL_PHA_REQUESTED) {
3544 if ((new_sess = ssl_session_dup(sc->session, 0)) == NULL) {
3545 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3546 goto err;
3547 }
3548
3549 SSL_SESSION_free(sc->session);
3550 sc->session = new_sess;
3551 }
3552
3553 /* Ensure there is no peer/peer_chain */
3554 X509_free(sc->session->peer);
3555 sc->session->peer = NULL;
3556 sk_X509_pop_free(sc->session->peer_chain, X509_free);
3557 sc->session->peer_chain = NULL;
3558 /* Save RPK */
3559 EVP_PKEY_free(sc->session->peer_rpk);
3560 sc->session->peer_rpk = peer_rpk;
3561 peer_rpk = NULL;
3562
3563 sc->session->verify_result = sc->verify_result;
3564
3565 /*
3566 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3567 * message
3568 */
3569 if (SSL_CONNECTION_IS_TLS13(sc)) {
3570 if (!ssl3_digest_cached_records(sc, 1)) {
3571 /* SSLfatal() already called */
3572 goto err;
3573 }
3574
3575 /* Save the current hash state for when we receive the CertificateVerify */
3576 if (!ssl_handshake_hash(sc, sc->cert_verify_hash,
3577 sizeof(sc->cert_verify_hash),
3578 &sc->cert_verify_hash_len)) {
3579 /* SSLfatal() already called */;
3580 goto err;
3581 }
3582
3583 /* resend session tickets */
3584 sc->sent_tickets = 0;
3585 }
3586
3587 ret = MSG_PROCESS_CONTINUE_READING;
3588
3589 err:
3590 EVP_PKEY_free(peer_rpk);
3591 return ret;
3592}
3593
3594MSG_PROCESS_RETURN tls_process_client_certificate(SSL_CONNECTION *s,
3595 PACKET *pkt)
3596{
3597 int i;
3598 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
3599 X509 *x = NULL;
3600 unsigned long l;
3601 const unsigned char *certstart, *certbytes;
3602 STACK_OF(X509) *sk = NULL;
3603 PACKET spkt, context;
3604 size_t chainidx;
3605 SSL_SESSION *new_sess = NULL;
3606 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3607
3608 /*
3609 * To get this far we must have read encrypted data from the client. We no
3610 * longer tolerate unencrypted alerts. This is ignored if less than TLSv1.3
3611 */
3612 if (s->rlayer.rrlmethod->set_plain_alerts != NULL)
3613 s->rlayer.rrlmethod->set_plain_alerts(s->rlayer.rrl, 0);
3614
3615 if (s->ext.client_cert_type == TLSEXT_cert_type_rpk)
3616 return tls_process_client_rpk(s, pkt);
3617
3618 if (s->ext.client_cert_type != TLSEXT_cert_type_x509) {
3619 SSLfatal(s, SSL_AD_UNSUPPORTED_CERTIFICATE,
3620 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3621 goto err;
3622 }
3623
3624 if ((sk = sk_X509_new_null()) == NULL) {
3625 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
3626 goto err;
3627 }
3628
3629 if (SSL_CONNECTION_IS_TLS13(s)
3630 && (!PACKET_get_length_prefixed_1(pkt, &context)
3631 || (s->pha_context == NULL && PACKET_remaining(&context) != 0)
3632 || (s->pha_context != NULL
3633 && !PACKET_equal(&context, s->pha_context,
3634 s->pha_context_len)))) {
3635 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
3636 goto err;
3637 }
3638
3639 if (!PACKET_get_length_prefixed_3(pkt, &spkt)
3640 || PACKET_remaining(pkt) != 0) {
3641 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3642 goto err;
3643 }
3644
3645 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3646 if (!PACKET_get_net_3(&spkt, &l)
3647 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3648 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
3649 goto err;
3650 }
3651
3652 certstart = certbytes;
3653 x = X509_new_ex(sctx->libctx, sctx->propq);
3654 if (x == NULL) {
3655 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_X509_LIB);
3656 goto err;
3657 }
3658 if (d2i_X509(&x, (const unsigned char **)&certbytes, l) == NULL) {
3659 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);
3660 goto err;
3661 }
3662
3663 if (certbytes != (certstart + l)) {
3664 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
3665 goto err;
3666 }
3667
3668 if (SSL_CONNECTION_IS_TLS13(s)) {
3669 RAW_EXTENSION *rawexts = NULL;
3670 PACKET extensions;
3671
3672 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3673 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
3674 goto err;
3675 }
3676 if (!tls_collect_extensions(s, &extensions,
3677 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
3678 NULL, chainidx == 0)
3679 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
3680 rawexts, x, chainidx,
3681 PACKET_remaining(&spkt) == 0)) {
3682 OPENSSL_free(rawexts);
3683 goto err;
3684 }
3685 OPENSSL_free(rawexts);
3686 }
3687
3688 if (!sk_X509_push(sk, x)) {
3689 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
3690 goto err;
3691 }
3692 x = NULL;
3693 }
3694
3695 if (sk_X509_num(sk) <= 0) {
3696 /* TLS does not mind 0 certs returned */
3697 if (s->version == SSL3_VERSION) {
3698 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3699 SSL_R_NO_CERTIFICATES_RETURNED);
3700 goto err;
3701 }
3702 /* Fail for TLS only if we required a certificate */
3703 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3704 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3705 SSLfatal(s, SSL_AD_CERTIFICATE_REQUIRED,
3706 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3707 goto err;
3708 }
3709 /* No client certificate so digest cached records */
3710 if (s->s3.handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3711 /* SSLfatal() already called */
3712 goto err;
3713 }
3714 } else {
3715 EVP_PKEY *pkey;
3716 i = ssl_verify_cert_chain(s, sk);
3717 if (i <= 0) {
3718 SSLfatal(s, ssl_x509err2alert(s->verify_result),
3719 SSL_R_CERTIFICATE_VERIFY_FAILED);
3720 goto err;
3721 }
3722 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3723 if (pkey == NULL) {
3724 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3725 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3726 goto err;
3727 }
3728 }
3729
3730 /*
3731 * Sessions must be immutable once they go into the session cache. Otherwise
3732 * we can get multi-thread problems. Therefore we don't "update" sessions,
3733 * we replace them with a duplicate. Here, we need to do this every time
3734 * a new certificate is received via post-handshake authentication, as the
3735 * session may have already gone into the session cache.
3736 */
3737
3738 if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3739 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
3740 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB);
3741 goto err;
3742 }
3743
3744 SSL_SESSION_free(s->session);
3745 s->session = new_sess;
3746 }
3747
3748 X509_free(s->session->peer);
3749 s->session->peer = sk_X509_shift(sk);
3750 s->session->verify_result = s->verify_result;
3751
3752 OSSL_STACK_OF_X509_free(s->session->peer_chain);
3753 s->session->peer_chain = sk;
3754 sk = NULL;
3755 /* Ensure there is no RPK */
3756 EVP_PKEY_free(s->session->peer_rpk);
3757 s->session->peer_rpk = NULL;
3758
3759 /*
3760 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3761 * message
3762 */
3763 if (SSL_CONNECTION_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3764 /* SSLfatal() already called */
3765 goto err;
3766 }
3767
3768 /*
3769 * Inconsistency alert: cert_chain does *not* include the peer's own
3770 * certificate, while we do include it in statem_clnt.c
3771 */
3772
3773 /* Save the current hash state for when we receive the CertificateVerify */
3774 if (SSL_CONNECTION_IS_TLS13(s)) {
3775 if (!ssl_handshake_hash(s, s->cert_verify_hash,
3776 sizeof(s->cert_verify_hash),
3777 &s->cert_verify_hash_len)) {
3778 /* SSLfatal() already called */
3779 goto err;
3780 }
3781
3782 /* Resend session tickets */
3783 s->sent_tickets = 0;
3784 }
3785
3786 ret = MSG_PROCESS_CONTINUE_READING;
3787
3788 err:
3789 X509_free(x);
3790 OSSL_STACK_OF_X509_free(sk);
3791 return ret;
3792}
3793
3794#ifndef OPENSSL_NO_COMP_ALG
3795MSG_PROCESS_RETURN tls_process_client_compressed_certificate(SSL_CONNECTION *sc, PACKET *pkt)
3796{
3797 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
3798 PACKET tmppkt;
3799 BUF_MEM *buf = BUF_MEM_new();
3800
3801 if (tls13_process_compressed_certificate(sc, pkt, &tmppkt, buf) != MSG_PROCESS_ERROR)
3802 ret = tls_process_client_certificate(sc, &tmppkt);
3803
3804 BUF_MEM_free(buf);
3805 return ret;
3806}
3807#endif
3808
3809CON_FUNC_RETURN tls_construct_server_certificate(SSL_CONNECTION *s, WPACKET *pkt)
3810{
3811 CERT_PKEY *cpk = s->s3.tmp.cert;
3812
3813 if (cpk == NULL) {
3814 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3815 return CON_FUNC_ERROR;
3816 }
3817
3818 /*
3819 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3820 * for the server Certificate message
3821 */
3822 if (SSL_CONNECTION_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3823 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3824 return CON_FUNC_ERROR;
3825 }
3826 switch (s->ext.server_cert_type) {
3827 case TLSEXT_cert_type_rpk:
3828 if (!tls_output_rpk(s, pkt, cpk)) {
3829 /* SSLfatal() already called */
3830 return 0;
3831 }
3832 break;
3833 case TLSEXT_cert_type_x509:
3834 if (!ssl3_output_cert_chain(s, pkt, cpk, 0)) {
3835 /* SSLfatal() already called */
3836 return 0;
3837 }
3838 break;
3839 default:
3840 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3841 return 0;
3842 }
3843
3844 return CON_FUNC_SUCCESS;
3845}
3846
3847#ifndef OPENSSL_NO_COMP_ALG
3848CON_FUNC_RETURN tls_construct_server_compressed_certificate(SSL_CONNECTION *sc, WPACKET *pkt)
3849{
3850 int alg = get_compressed_certificate_alg(sc);
3851 OSSL_COMP_CERT *cc = sc->s3.tmp.cert->comp_cert[alg];
3852
3853 if (!ossl_assert(cc != NULL)) {
3854 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3855 return 0;
3856 }
3857 /*
3858 * Server can't compress on-demand
3859 * Use pre-compressed certificate
3860 */
3861 if (!WPACKET_put_bytes_u16(pkt, alg)
3862 || !WPACKET_put_bytes_u24(pkt, cc->orig_len)
3863 || !WPACKET_start_sub_packet_u24(pkt)
3864 || !WPACKET_memcpy(pkt, cc->data, cc->len)
3865 || !WPACKET_close(pkt))
3866 return 0;
3867
3868 sc->s3.tmp.cert->cert_comp_used++;
3869 return 1;
3870}
3871#endif
3872
3873static int create_ticket_prequel(SSL_CONNECTION *s, WPACKET *pkt,
3874 uint32_t age_add, unsigned char *tick_nonce)
3875{
3876 uint32_t timeout = (uint32_t)ossl_time2seconds(s->session->timeout);
3877
3878 /*
3879 * Ticket lifetime hint:
3880 * In TLSv1.3 we reset the "time" field above, and always specify the
3881 * timeout, limited to a 1 week period per RFC8446.
3882 * For TLSv1.2 this is advisory only and we leave this unspecified for
3883 * resumed session (for simplicity).
3884 */
3885#define ONE_WEEK_SEC (7 * 24 * 60 * 60)
3886
3887 if (SSL_CONNECTION_IS_TLS13(s)) {
3888 if (ossl_time_compare(s->session->timeout,
3889 ossl_seconds2time(ONE_WEEK_SEC)) > 0)
3890 timeout = ONE_WEEK_SEC;
3891 } else if (s->hit)
3892 timeout = 0;
3893
3894 if (!WPACKET_put_bytes_u32(pkt, timeout)) {
3895 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3896 return 0;
3897 }
3898
3899 if (SSL_CONNECTION_IS_TLS13(s)) {
3900 if (!WPACKET_put_bytes_u32(pkt, age_add)
3901 || !WPACKET_sub_memcpy_u8(pkt, tick_nonce, TICKET_NONCE_SIZE)) {
3902 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3903 return 0;
3904 }
3905 }
3906
3907 /* Start the sub-packet for the actual ticket data */
3908 if (!WPACKET_start_sub_packet_u16(pkt)) {
3909 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3910 return 0;
3911 }
3912
3913 return 1;
3914}
3915
3916static CON_FUNC_RETURN construct_stateless_ticket(SSL_CONNECTION *s,
3917 WPACKET *pkt,
3918 uint32_t age_add,
3919 unsigned char *tick_nonce)
3920{
3921 unsigned char *senc = NULL;
3922 EVP_CIPHER_CTX *ctx = NULL;
3923 SSL_HMAC *hctx = NULL;
3924 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
3925 const unsigned char *const_p;
3926 int len, slen_full, slen, lenfinal;
3927 SSL_SESSION *sess;
3928 size_t hlen;
3929 SSL_CTX *tctx = s->session_ctx;
3930 unsigned char iv[EVP_MAX_IV_LENGTH];
3931 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3932 int iv_len;
3933 CON_FUNC_RETURN ok = CON_FUNC_ERROR;
3934 size_t macoffset, macendoffset;
3935 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
3936 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3937
3938 /* get session encoding length */
3939 slen_full = i2d_SSL_SESSION(s->session, NULL);
3940 /*
3941 * Some length values are 16 bits, so forget it if session is too
3942 * long
3943 */
3944 if (slen_full == 0 || slen_full > 0xFF00) {
3945 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3946 goto err;
3947 }
3948 senc = OPENSSL_malloc(slen_full);
3949 if (senc == NULL) {
3950 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
3951 goto err;
3952 }
3953
3954 ctx = EVP_CIPHER_CTX_new();
3955 if (ctx == NULL) {
3956 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
3957 goto err;
3958 }
3959 hctx = ssl_hmac_new(tctx);
3960 if (hctx == NULL) {
3961 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB);
3962 goto err;
3963 }
3964
3965 p = senc;
3966 if (!i2d_SSL_SESSION(s->session, &p)) {
3967 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3968 goto err;
3969 }
3970
3971 /*
3972 * create a fresh copy (not shared with other threads) to clean up
3973 */
3974 const_p = senc;
3975 sess = d2i_SSL_SESSION_ex(NULL, &const_p, slen_full, sctx->libctx,
3976 sctx->propq);
3977 if (sess == NULL) {
3978 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3979 goto err;
3980 }
3981
3982 slen = i2d_SSL_SESSION(sess, NULL);
3983 if (slen == 0 || slen > slen_full) {
3984 /* shouldn't ever happen */
3985 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3986 SSL_SESSION_free(sess);
3987 goto err;
3988 }
3989 p = senc;
3990 if (!i2d_SSL_SESSION(sess, &p)) {
3991 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3992 SSL_SESSION_free(sess);
3993 goto err;
3994 }
3995 SSL_SESSION_free(sess);
3996
3997 /*
3998 * Initialize HMAC and cipher contexts. If callback present it does
3999 * all the work otherwise use generated values from parent ctx.
4000 */
4001#ifndef OPENSSL_NO_DEPRECATED_3_0
4002 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
4003#else
4004 if (tctx->ext.ticket_key_evp_cb != NULL)
4005#endif
4006 {
4007 int ret = 0;
4008
4009 if (tctx->ext.ticket_key_evp_cb != NULL)
4010 ret = tctx->ext.ticket_key_evp_cb(ssl, key_name, iv, ctx,
4011 ssl_hmac_get0_EVP_MAC_CTX(hctx),
4012 1);
4013#ifndef OPENSSL_NO_DEPRECATED_3_0
4014 else if (tctx->ext.ticket_key_cb != NULL)
4015 /* if 0 is returned, write an empty ticket */
4016 ret = tctx->ext.ticket_key_cb(ssl, key_name, iv, ctx,
4017 ssl_hmac_get0_HMAC_CTX(hctx), 1);
4018#endif
4019
4020 if (ret == 0) {
4021 /*
4022 * In TLSv1.2 we construct a 0 length ticket. In TLSv1.3 a 0
4023 * length ticket is not allowed so we abort construction of the
4024 * ticket
4025 */
4026 if (SSL_CONNECTION_IS_TLS13(s)) {
4027 ok = CON_FUNC_DONT_SEND;
4028 goto err;
4029 }
4030 /* Put timeout and length */
4031 if (!WPACKET_put_bytes_u32(pkt, 0)
4032 || !WPACKET_put_bytes_u16(pkt, 0)) {
4033 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4034 goto err;
4035 }
4036 OPENSSL_free(senc);
4037 EVP_CIPHER_CTX_free(ctx);
4038 ssl_hmac_free(hctx);
4039 return CON_FUNC_SUCCESS;
4040 }
4041 if (ret < 0) {
4042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CALLBACK_FAILED);
4043 goto err;
4044 }
4045 iv_len = EVP_CIPHER_CTX_get_iv_length(ctx);
4046 if (iv_len < 0) {
4047 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4048 goto err;
4049 }
4050 } else {
4051 EVP_CIPHER *cipher = EVP_CIPHER_fetch(sctx->libctx, "AES-256-CBC",
4052 sctx->propq);
4053
4054 if (cipher == NULL) {
4055 /* Error is already recorded */
4056 SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
4057 goto err;
4058 }
4059
4060 iv_len = EVP_CIPHER_get_iv_length(cipher);
4061 if (iv_len < 0
4062 || RAND_bytes_ex(sctx->libctx, iv, iv_len, 0) <= 0
4063 || !EVP_EncryptInit_ex(ctx, cipher, NULL,
4064 tctx->ext.secure->tick_aes_key, iv)
4065 || !ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
4066 sizeof(tctx->ext.secure->tick_hmac_key),
4067 "SHA256")) {
4068 EVP_CIPHER_free(cipher);
4069 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4070 goto err;
4071 }
4072 EVP_CIPHER_free(cipher);
4073 memcpy(key_name, tctx->ext.tick_key_name,
4074 sizeof(tctx->ext.tick_key_name));
4075 }
4076
4077 if (!create_ticket_prequel(s, pkt, age_add, tick_nonce)) {
4078 /* SSLfatal() already called */
4079 goto err;
4080 }
4081
4082 if (!WPACKET_get_total_written(pkt, &macoffset)
4083 /* Output key name */
4084 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
4085 /* output IV */
4086 || !WPACKET_memcpy(pkt, iv, iv_len)
4087 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
4088 &encdata1)
4089 /* Encrypt session data */
4090 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
4091 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
4092 || encdata1 != encdata2
4093 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
4094 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
4095 || encdata1 + len != encdata2
4096 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
4097 || !WPACKET_get_total_written(pkt, &macendoffset)
4098 || !ssl_hmac_update(hctx,
4099 (unsigned char *)s->init_buf->data + macoffset,
4100 macendoffset - macoffset)
4101 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
4102 || !ssl_hmac_final(hctx, macdata1, &hlen, EVP_MAX_MD_SIZE)
4103 || hlen > EVP_MAX_MD_SIZE
4104 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
4105 || macdata1 != macdata2) {
4106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4107 goto err;
4108 }
4109
4110 /* Close the sub-packet created by create_ticket_prequel() */
4111 if (!WPACKET_close(pkt)) {
4112 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4113 goto err;
4114 }
4115
4116 ok = CON_FUNC_SUCCESS;
4117 err:
4118 OPENSSL_free(senc);
4119 EVP_CIPHER_CTX_free(ctx);
4120 ssl_hmac_free(hctx);
4121 return ok;
4122}
4123
4124static int construct_stateful_ticket(SSL_CONNECTION *s, WPACKET *pkt,
4125 uint32_t age_add,
4126 unsigned char *tick_nonce)
4127{
4128 if (!create_ticket_prequel(s, pkt, age_add, tick_nonce)) {
4129 /* SSLfatal() already called */
4130 return 0;
4131 }
4132
4133 if (!WPACKET_memcpy(pkt, s->session->session_id,
4134 s->session->session_id_length)
4135 || !WPACKET_close(pkt)) {
4136 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4137 return 0;
4138 }
4139
4140 return 1;
4141}
4142
4143static void tls_update_ticket_counts(SSL_CONNECTION *s)
4144{
4145 /*
4146 * Increment both |sent_tickets| and |next_ticket_nonce|. |sent_tickets|
4147 * gets reset to 0 if we send more tickets following a post-handshake
4148 * auth, but |next_ticket_nonce| does not. If we're sending extra
4149 * tickets, decrement the count of pending extra tickets.
4150 */
4151 s->sent_tickets++;
4152 s->next_ticket_nonce++;
4153 if (s->ext.extra_tickets_expected > 0)
4154 s->ext.extra_tickets_expected--;
4155}
4156
4157CON_FUNC_RETURN tls_construct_new_session_ticket(SSL_CONNECTION *s, WPACKET *pkt)
4158{
4159 SSL_CTX *tctx = s->session_ctx;
4160 unsigned char tick_nonce[TICKET_NONCE_SIZE];
4161 union {
4162 unsigned char age_add_c[sizeof(uint32_t)];
4163 uint32_t age_add;
4164 } age_add_u;
4165 CON_FUNC_RETURN ret = CON_FUNC_ERROR;
4166
4167 age_add_u.age_add = 0;
4168
4169 if (SSL_CONNECTION_IS_TLS13(s)) {
4170 size_t i, hashlen;
4171 uint64_t nonce;
4172 static const unsigned char nonce_label[] = "resumption";
4173 const EVP_MD *md = ssl_handshake_md(s);
4174 int hashleni = EVP_MD_get_size(md);
4175
4176 /* Ensure cast to size_t is safe */
4177 if (!ossl_assert(hashleni >= 0)) {
4178 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4179 goto err;
4180 }
4181 hashlen = (size_t)hashleni;
4182
4183 /*
4184 * If we already sent one NewSessionTicket, or we resumed then
4185 * s->session may already be in a cache and so we must not modify it.
4186 * Instead we need to take a copy of it and modify that.
4187 */
4188 if (s->sent_tickets != 0 || s->hit) {
4189 SSL_SESSION *new_sess = ssl_session_dup(s->session, 0);
4190
4191 if (new_sess == NULL) {
4192 /* SSLfatal already called */
4193 goto err;
4194 }
4195
4196 SSL_SESSION_free(s->session);
4197 s->session = new_sess;
4198 }
4199
4200 if (!ssl_generate_session_id(s, s->session)) {
4201 /* SSLfatal() already called */
4202 goto err;
4203 }
4204 if (RAND_bytes_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
4205 age_add_u.age_add_c, sizeof(age_add_u), 0) <= 0) {
4206 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4207 goto err;
4208 }
4209 s->session->ext.tick_age_add = age_add_u.age_add;
4210
4211 nonce = s->next_ticket_nonce;
4212 for (i = TICKET_NONCE_SIZE; i > 0; i--) {
4213 tick_nonce[i - 1] = (unsigned char)(nonce & 0xff);
4214 nonce >>= 8;
4215 }
4216
4217 if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
4218 nonce_label,
4219 sizeof(nonce_label) - 1,
4220 tick_nonce,
4221 TICKET_NONCE_SIZE,
4222 s->session->master_key,
4223 hashlen, 1)) {
4224 /* SSLfatal() already called */
4225 goto err;
4226 }
4227 s->session->master_key_length = hashlen;
4228
4229 s->session->time = ossl_time_now();
4230 ssl_session_calculate_timeout(s->session);
4231 if (s->s3.alpn_selected != NULL) {
4232 OPENSSL_free(s->session->ext.alpn_selected);
4233 s->session->ext.alpn_selected =
4234 OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
4235 if (s->session->ext.alpn_selected == NULL) {
4236 s->session->ext.alpn_selected_len = 0;
4237 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
4238 goto err;
4239 }
4240 s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
4241 }
4242 s->session->ext.max_early_data = s->max_early_data;
4243 }
4244
4245 if (tctx->generate_ticket_cb != NULL &&
4246 tctx->generate_ticket_cb(SSL_CONNECTION_GET_SSL(s),
4247 tctx->ticket_cb_data) == 0) {
4248 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4249 goto err;
4250 }
4251 /*
4252 * If we are using anti-replay protection then we behave as if
4253 * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there
4254 * is no point in using full stateless tickets.
4255 */
4256 if (SSL_CONNECTION_IS_TLS13(s)
4257 && ((s->options & SSL_OP_NO_TICKET) != 0
4258 || (s->max_early_data > 0
4259 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0))) {
4260 if (!construct_stateful_ticket(s, pkt, age_add_u.age_add, tick_nonce)) {
4261 /* SSLfatal() already called */
4262 goto err;
4263 }
4264 } else {
4265 CON_FUNC_RETURN tmpret;
4266
4267 tmpret = construct_stateless_ticket(s, pkt, age_add_u.age_add,
4268 tick_nonce);
4269 if (tmpret != CON_FUNC_SUCCESS) {
4270 if (tmpret == CON_FUNC_DONT_SEND) {
4271 /* Non-fatal. Abort construction but continue */
4272 ret = CON_FUNC_DONT_SEND;
4273 /* We count this as a success so update the counts anwyay */
4274 tls_update_ticket_counts(s);
4275 }
4276 /* else SSLfatal() already called */
4277 goto err;
4278 }
4279 }
4280
4281 if (SSL_CONNECTION_IS_TLS13(s)) {
4282 if (!tls_construct_extensions(s, pkt,
4283 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
4284 NULL, 0)) {
4285 /* SSLfatal() already called */
4286 goto err;
4287 }
4288 tls_update_ticket_counts(s);
4289 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
4290 }
4291
4292 ret = CON_FUNC_SUCCESS;
4293 err:
4294 return ret;
4295}
4296
4297/*
4298 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
4299 * create a separate message. Returns 1 on success or 0 on failure.
4300 */
4301int tls_construct_cert_status_body(SSL_CONNECTION *s, WPACKET *pkt)
4302{
4303 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
4304 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
4305 s->ext.ocsp.resp_len)) {
4306 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4307 return 0;
4308 }
4309
4310 return 1;
4311}
4312
4313CON_FUNC_RETURN tls_construct_cert_status(SSL_CONNECTION *s, WPACKET *pkt)
4314{
4315 if (!tls_construct_cert_status_body(s, pkt)) {
4316 /* SSLfatal() already called */
4317 return CON_FUNC_ERROR;
4318 }
4319
4320 return CON_FUNC_SUCCESS;
4321}
4322
4323#ifndef OPENSSL_NO_NEXTPROTONEG
4324/*
4325 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
4326 * It sets the next_proto member in s if found
4327 */
4328MSG_PROCESS_RETURN tls_process_next_proto(SSL_CONNECTION *s, PACKET *pkt)
4329{
4330 PACKET next_proto, padding;
4331 size_t next_proto_len;
4332
4333 /*-
4334 * The payload looks like:
4335 * uint8 proto_len;
4336 * uint8 proto[proto_len];
4337 * uint8 padding_len;
4338 * uint8 padding[padding_len];
4339 */
4340 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
4341 || !PACKET_get_length_prefixed_1(pkt, &padding)
4342 || PACKET_remaining(pkt) > 0) {
4343 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
4344 return MSG_PROCESS_ERROR;
4345 }
4346
4347 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
4348 s->ext.npn_len = 0;
4349 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4350 return MSG_PROCESS_ERROR;
4351 }
4352
4353 s->ext.npn_len = (unsigned char)next_proto_len;
4354
4355 return MSG_PROCESS_CONTINUE_READING;
4356}
4357#endif
4358
4359static CON_FUNC_RETURN tls_construct_encrypted_extensions(SSL_CONNECTION *s,
4360 WPACKET *pkt)
4361{
4362 if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
4363 NULL, 0)) {
4364 /* SSLfatal() already called */
4365 return CON_FUNC_ERROR;
4366 }
4367
4368 return CON_FUNC_SUCCESS;
4369}
4370
4371MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL_CONNECTION *s, PACKET *pkt)
4372{
4373 if (PACKET_remaining(pkt) != 0) {
4374 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
4375 return MSG_PROCESS_ERROR;
4376 }
4377
4378 if (s->early_data_state != SSL_EARLY_DATA_READING
4379 && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
4380 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4381 return MSG_PROCESS_ERROR;
4382 }
4383
4384 /*
4385 * EndOfEarlyData signals a key change so the end of the message must be on
4386 * a record boundary.
4387 */
4388 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
4389 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
4390 return MSG_PROCESS_ERROR;
4391 }
4392
4393 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
4394 if (!SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->change_cipher_state(s,
4395 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
4396 /* SSLfatal() already called */
4397 return MSG_PROCESS_ERROR;
4398 }
4399
4400 return MSG_PROCESS_CONTINUE_READING;
4401}
Note: See TracBrowser for help on using the repository browser.

© 2025 Oracle Support Privacy / Do Not Sell My Info Terms of Use Trademark Policy Automated Access Etiquette